starting build "9549ecc2-3d5b-4b1f-9e11-2e80edeb4b06" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a" Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Sending build context to Docker daemon 10.24kB Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b549f31133a9: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 756608457b80: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": bbe2bc6ed33a: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 246c343046ad: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3cb0e31454b0: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 79bf02df8049: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f78a0ada6aac: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 30caf14dc46a: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 448963c37a53: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 664799c209c2: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 396d075c5d25: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8170679c1d6a: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 87f1032a8edb: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b6551d3133c3: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4a81d0398bd8: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 930834ea57d5: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5b016bacd9fc: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d005803821bc: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3cb0e31454b0: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": af74e112b4e0: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 79bf02df8049: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f78a0ada6aac: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 695a40a045e1: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 9c6fd81f5e45: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 40635dc7e0ff: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b67f830d125: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 6e6b4cb36862: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b22518e95fe: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5bf382f9eaca: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 953b074734f0: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 912dca483153: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4ae37756a781: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8d60ddc936ab: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 95815e43b742: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4742d418a86b: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 30caf14dc46a: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 899261e35eaa: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": daacc121b015: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f20f667fd0f2: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3869f9d592c8: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b67f830d125: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b22518e95fe: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ffdb858a4a56: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5bf382f9eaca: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d383a73cd899: Pulling fs layer Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 912dca483153: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4ae37756a781: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 953b074734f0: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3869f9d592c8: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 95815e43b742: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ffdb858a4a56: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4742d418a86b: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 899261e35eaa: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d383a73cd899: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f20f667fd0f2: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 695a40a045e1: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 9c6fd81f5e45: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 246c343046ad: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 448963c37a53: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4a81d0398bd8: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5b016bacd9fc: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 664799c209c2: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 930834ea57d5: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 40635dc7e0ff: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 396d075c5d25: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": af74e112b4e0: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d005803821bc: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 6e6b4cb36862: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b6551d3133c3: Waiting Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": bbe2bc6ed33a: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": bbe2bc6ed33a: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b549f31133a9: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b549f31133a9: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3cb0e31454b0: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 246c343046ad: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 246c343046ad: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 79bf02df8049: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 30caf14dc46a: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 30caf14dc46a: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 756608457b80: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 756608457b80: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 448963c37a53: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 448963c37a53: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b549f31133a9: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 396d075c5d25: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 396d075c5d25: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8170679c1d6a: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8170679c1d6a: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 87f1032a8edb: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 87f1032a8edb: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b6551d3133c3: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b6551d3133c3: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4a81d0398bd8: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4a81d0398bd8: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 930834ea57d5: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 930834ea57d5: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 664799c209c2: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 664799c209c2: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5b016bacd9fc: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5b016bacd9fc: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d005803821bc: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d005803821bc: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": af74e112b4e0: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": af74e112b4e0: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 695a40a045e1: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 695a40a045e1: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 9c6fd81f5e45: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 9c6fd81f5e45: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 40635dc7e0ff: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 40635dc7e0ff: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 6e6b4cb36862: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 6e6b4cb36862: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b67f830d125: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b67f830d125: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f78a0ada6aac: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f78a0ada6aac: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b22518e95fe: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b22518e95fe: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5bf382f9eaca: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 953b074734f0: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4ae37756a781: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4ae37756a781: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 912dca483153: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 912dca483153: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 95815e43b742: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 95815e43b742: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8d60ddc936ab: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8d60ddc936ab: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4742d418a86b: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4742d418a86b: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 899261e35eaa: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 899261e35eaa: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": daacc121b015: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f20f667fd0f2: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f20f667fd0f2: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3869f9d592c8: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3869f9d592c8: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 756608457b80: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ffdb858a4a56: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ffdb858a4a56: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": bbe2bc6ed33a: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d383a73cd899: Verifying Checksum Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d383a73cd899: Download complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 246c343046ad: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3cb0e31454b0: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 79bf02df8049: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f78a0ada6aac: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 30caf14dc46a: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 448963c37a53: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 664799c209c2: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 396d075c5d25: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8170679c1d6a: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 87f1032a8edb: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": b6551d3133c3: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4a81d0398bd8: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 930834ea57d5: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5b016bacd9fc: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d005803821bc: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": af74e112b4e0: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 695a40a045e1: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 9c6fd81f5e45: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 40635dc7e0ff: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b67f830d125: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 6e6b4cb36862: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8b22518e95fe: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 5bf382f9eaca: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 953b074734f0: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 912dca483153: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4ae37756a781: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 8d60ddc936ab: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 95815e43b742: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 4742d418a86b: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 899261e35eaa: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": daacc121b015: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": f20f667fd0f2: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 3869f9d592c8: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ffdb858a4a56: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": d383a73cd899: Pull complete Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Digest: sha256:499d4d7e362d19a8ed9b8ca3a8ae1beef8413f22c89f8c3522d54aa17118b738 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> cb9b6d0abb19 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 2/8 : RUN apt-get update && apt-get install -y python3-pip python-setuptools bridge-utils libglib2.0-dev libdbus-1-dev libudev-dev libical-dev libreadline-dev udev libtool autoconf automake systemd Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> Running in 90c341cbf9cf Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetched 383 kB in 1s (537 kB/s) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Reading package lists... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Reading package lists... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Building dependency tree... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Reading state information... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": The following additional packages will be installed: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": dbus dmsetup file gir1.2-glib-2.0 gir1.2-ical-3.0 icu-devtools libapparmor1 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libargon2-1 libblkid-dev libcap2 libcryptsetup12 libdb-dev libdb5.3-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libdbus-1-3 libdevmapper1.02.1 libelf1 libexpat1-dev libffi-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libglib2.0-dev-bin libical3 libicu-dev libicu66 libip4tc2 libjson-c4 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmount-dev libmpdec2 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython2-stdlib Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpython2.7-minimal libpython2.7-stdlib libpython3-dev libpython3-stdlib Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libselinux1-dev libsepol1-dev libxml2 mime-support networkd-dispatcher Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": pkg-config python-pip-whl python-pkg-resources python2 python2-minimal Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python2.7 python2.7-minimal python3 python3-dbus python3-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python3-distutils python3-gi python3-lib2to3 python3-minimal Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python3.8-dev python3.8-minimal shared-mime-info systemd-timesyncd uuid-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": xdg-user-dirs zlib1g-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Suggested packages: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": autoconf-archive gnu-standards autoconf-doc gettext ifupdown Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": default-dbus-session-bus | dbus-session-bus db5.3-doc libgirepository1.0-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": icu-doc libtool-doc ncurses-doc readline-doc gfortran | fortran95-compiler Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": gcj-jdk iw | wireless-tools python-setuptools-doc python2-doc python-tk Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python2.7-doc binfmt-support python3-doc python3-tk python3-venv Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python-dbus-doc python3-dbus-dbg python3.8-venv python3.8-doc Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": systemd-container policykit-1 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": The following NEW packages will be installed: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": autoconf automake bridge-utils dbus dmsetup file gir1.2-glib-2.0 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": gir1.2-ical-3.0 icu-devtools libapparmor1 libargon2-1 libblkid-dev libcap2 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libcryptsetup12 libdb-dev libdb5.3-dev libdbus-1-3 libdbus-1-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libdevmapper1.02.1 libelf1 libexpat1-dev libffi-dev libgirepository-1.0-1 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libglib2.0-dev-bin libical-dev libical3 libicu-dev libicu66 libip4tc2 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libjson-c4 libkmod2 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmount-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libmpdec2 libncurses-dev libpcre16-3 libpcre2-16-0 libpcre2-32-0 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpython3-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libpython3.8-stdlib libreadline-dev libselinux1-dev libsepol1-dev libtool Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": libudev-dev libxml2 mime-support networkd-dispatcher pkg-config Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python-pip-whl python-pkg-resources python-setuptools python2 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python2-minimal python2.7 python2.7-minimal python3 python3-dbus python3-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python3-distutils python3-gi python3-lib2to3 python3-minimal python3-pip Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python3-pkg-resources python3-setuptools python3-wheel python3.8 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": python3.8-dev python3.8-minimal shared-mime-info systemd systemd-timesyncd Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": udev uuid-dev xdg-user-dirs zlib1g-dev Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 0 upgraded, 96 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Need to get 53.7 MB of archives. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": After this operation, 243 MB of additional disk space will be used. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.5 [166 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.3 [130 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 udev amd64 245.4-4ubuntu3.24 [1366 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 bridge-utils amd64 1.6-2ubuntu1 [30.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libical3 amd64 3.0.8-1 [276 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 gir1.2-ical-3.0 amd64 3.0.8-1 [45.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 icu-devtools amd64 66.1-2ubuntu2.1 [189 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.8 [117 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:58 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:59 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:65 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:68 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu-dev amd64 66.1-2ubuntu2.1 [9451 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libdb5.3-dev amd64 5.3.28+dfsg1-0.6ubuntu2 [766 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libdb-dev amd64 1:5.3.21~exp1ubuntu2 [2294 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libical-dev amd64 3.0.8-1 [442 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [3950 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:85 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.24 [19.7 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:89 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.11 [1808 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:90 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pkg-resources all 44.0.0-2ubuntu0.1 [130 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:91 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-setuptools all 44.0.0-2ubuntu0.1 [330 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.18 [514 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.3 [330 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:95 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Get:96 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.11 [231 kB] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetched 53.7 MB in 1s (47.0 MB/s) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython3.8-minimal:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3.8-minimal. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-minimal. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package mime-support. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libmpdec2:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3.8. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython3-stdlib:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3 (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libapparmor1:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libcap2:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libargon2-1:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libdevmapper1.02.1:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libjson-c4:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libcryptsetup12:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.5_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libip4tc2:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libkmod2:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package systemd-timesyncd. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package systemd. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking systemd (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../11-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python2.7-minimal. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../12-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python2-minimal. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../13-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../14-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python2.7. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../15-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../16-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python2. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19747 files and directories currently installed.) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libdbus-1-3:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package dbus. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package dmsetup. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../03-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libmagic-mgc. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package file. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking file (1:5.38-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libglib2.0-0:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libgirepository-1.0-1:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../08-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../09-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libelf1:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../10-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libglib2.0-data. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../11-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libicu66:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../12-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libxml2:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../13-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-dbus. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../14-python3-dbus_1.2.16-1build1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-dbus (1.2.16-1build1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-gi. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../15-python3-gi_3.36.0-1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-gi (3.36.0-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package networkd-dispatcher. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../16-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-pkg-resources. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../17-python3-pkg-resources_45.2.0-1ubuntu0.3_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package shared-mime-info. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../18-shared-mime-info_1.15-1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking shared-mime-info (1.15-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package udev. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../19-udev_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking udev (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package xdg-user-dirs. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../20-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package autoconf. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../21-autoconf_2.69-11.1_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking autoconf (2.69-11.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package automake. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../22-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package bridge-utils. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../23-bridge-utils_1.6-2ubuntu1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking bridge-utils (1.6-2ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libical3:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../24-libical3_3.0.8-1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libical3:amd64 (3.0.8-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package gir1.2-ical-3.0:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../25-gir1.2-ical-3.0_3.0.8-1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking gir1.2-ical-3.0:amd64 (3.0.8-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package icu-devtools. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../26-icu-devtools_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package pkg-config. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../27-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libdbus-1-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../28-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libexpat1-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../29-libexpat1-dev_2.2.9-1ubuntu0.8_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libglib2.0-bin. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../30-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libffi-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../31-libffi-dev_3.3-4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libffi-dev:amd64 (3.3-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-lib2to3. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../32-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-distutils. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../33-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libglib2.0-dev-bin. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../34-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package uuid-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../35-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libblkid-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../36-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libmount-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../37-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre16-3:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../38-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre32-3:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../39-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcrecpp0v5:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../40-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre3-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../41-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libsepol1-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../42-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre2-16-0:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../43-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre2-32-0:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../44-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre2-posix2:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../45-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpcre2-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../46-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libselinux1-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../47-libselinux1-dev_3.0-1build2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../48-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libglib2.0-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../49-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libicu-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../50-libicu-dev_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libdb5.3-dev. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../51-libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libdb-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../52-libdb-dev_1%3a5.3.21~exp1ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libical-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../53-libical-dev_3.0.8-1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libical-dev:amd64 (3.0.8-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../54-libltdl7_2.4.6-14_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../55-libltdl-dev_2.4.6-14_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libncurses-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../56-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython3.8:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../57-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython3.8-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../58-libpython3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libpython3-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../59-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libreadline-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../60-libreadline-dev_8.0-4_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libreadline-dev:amd64 (8.0-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libtool. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../61-libtool_2.4.6-14_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libtool (2.4.6-14) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package libudev-dev:amd64. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../62-libudev-dev_245.4-4ubuntu3.24_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python-pip-whl. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../63-python-pip-whl_20.0.2-5ubuntu1.11_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python-pip-whl (20.0.2-5ubuntu1.11) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python-pkg-resources. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../64-python-pkg-resources_44.0.0-2ubuntu0.1_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python-setuptools. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../65-python-setuptools_44.0.0-2ubuntu0.1_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python-setuptools (44.0.0-2ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3.8-dev. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../66-python3.8-dev_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-dev. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../67-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-setuptools. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../68-python3-setuptools_45.2.0-1ubuntu0.3_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-setuptools (45.2.0-1ubuntu0.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-wheel. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../69-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Selecting previously unselected package python3-pip. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Preparing to unpack .../70-python3-pip_20.0.2-5ubuntu1.11_all.deb ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Unpacking python3-pip (20.0.2-5ubuntu1.11) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": No schema files found: doing nothing. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up file (1:5.38-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libreadline-dev:amd64 (8.0-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libffi-dev:amd64 (3.3-4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.8) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up icu-devtools (66.1-2ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libudev-dev:amd64 (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libltdl7:amd64 (2.4.6-14) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up bridge-utils (1.6-2ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up autoconf (2.69-11.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libical3:amd64 (3.0.8-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python-pip-whl (20.0.2-5ubuntu1.11) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libicu-dev:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up automake (1:1.16.1-4ubuntu6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libtool (2.4.6-14) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3 (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libdb-dev:amd64 (1:5.3.21~exp1ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up shared-mime-info (1.15-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up udev (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": invoke-rc.d: could not determine current runlevel Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": invoke-rc.d: policy-rc.d denied execution of start. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.5) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-pkg-resources (45.2.0-1ubuntu0.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-dbus (1.2.16-1build1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-setuptools (45.2.0-1ubuntu0.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python-pkg-resources (44.0.0-2ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up gir1.2-ical-3.0:amd64 (3.0.8-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-gi (3.36.0-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python-setuptools (44.0.0-2ubuntu0.1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-pip (20.0.2-5ubuntu1.11) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up libical-dev:amd64 (3.0.8-1) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Setting up systemd (245.4-4ubuntu3.24) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Initializing machine ID from D-Bus machine ID. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Removing intermediate container 90c341cbf9cf Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> b872028684de Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 3/8 : RUN pip3 install --user google-cloud googleapis-common-protos grpcio protobuf pycryptodomex Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> Running in 82b0a86ebc98 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Collecting google-cloud Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading google_cloud-0.34.0-py2.py3-none-any.whl.metadata (2.7 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Collecting googleapis-common-protos Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl.metadata (9.3 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Collecting grpcio Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading grpcio-1.71.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.8 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Collecting protobuf Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl.metadata (593 bytes) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Collecting pycryptodomex Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading pycryptodomex-3.23.0-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.4 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading google_cloud-0.34.0-py2.py3-none-any.whl (1.8 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading googleapis_common_protos-1.70.0-py3-none-any.whl (294 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading protobuf-6.31.1-cp39-abi3-manylinux2014_x86_64.whl (321 kB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading grpcio-1.71.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (5.9 MB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/5.9 MB 108.8 MB/s eta 0:00:00 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Downloading pycryptodomex-3.23.0-cp37-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.3 MB) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 116.8 MB/s eta 0:00:00 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing collected packages: google-cloud, pycryptodomex, protobuf, grpcio, googleapis-common-protos Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Successfully installed google-cloud-0.34.0 googleapis-common-protos-1.70.0 grpcio-1.71.0 protobuf-6.31.1 pycryptodomex-3.23.0 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Removing intermediate container 82b0a86ebc98 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> 93f6724f66db Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 4/8 : RUN cpan -i Text::Template Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> Running in 462c005d1231 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Loading internal logger. Log::Log4perl recommended for better logging Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": CPAN.pm requires configuration, but most of it can be done automatically. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": If you answer 'no' below, you will enter an interactive dialog for each Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": configuration option instead. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Would you like to configure as much as possible automatically? [yes] yes Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/01mailrc.txt.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Reading '/root/.cpan/sources/authors/01mailrc.txt.gz' Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ............................................................................DONE Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/modules/02packages.details.txt.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Reading '/root/.cpan/sources/modules/02packages.details.txt.gz' Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Database was generated on Sat, 31 May 2025 03:52:48 GMT Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": HTTP::Date not available Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": .............. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": New CPAN.pm version (v2.38) available. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": [Currently running version is v2.22] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": You might want to try Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": install CPAN Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": reload cpan Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": to both upgrade CPAN.pm and run the new version without leaving Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": the current session. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ..............................................................DONE Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/modules/03modlist.data.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Reading '/root/.cpan/sources/modules/03modlist.data.gz' Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": DONE Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing /root/.cpan/Metadata Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running install for module 'Text::Template' Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/id/M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/id/M/MS/MSCHOUT/CHECKSUMS Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Checksum for /root/.cpan/sources/authors/id/M/MS/MSCHOUT/Text-Template-1.61.tar.gz ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": 'YAML' not installed, will not store persistent state Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Configuring M/MS/MSCHOUT/Text-Template-1.61.tar.gz with Makefile.PL Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Warning: prerequisite Test::More::UTF8 0 not found. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Warning: prerequisite Test::Warnings 0 not found. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Checking if your kit is complete... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Looks good Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Generating a Unix-style Makefile Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing Makefile for Text::Template Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing MYMETA.yml and MYMETA.json Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make for M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---- Unsatisfied dependencies detected during ---- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---- MSCHOUT/Text-Template-1.61.tar.gz ---- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Test::More::UTF8 [build_requires] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Test::Warnings [build_requires] Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running install for module 'Test::More::UTF8' Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/id/M/MO/MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/id/M/MO/MONS/CHECKSUMS Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Checksum for /root/.cpan/sources/authors/id/M/MO/MONS/Test-More-UTF8-0.05.tar.gz ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Configuring M/MO/MONS/Test-More-UTF8-0.05.tar.gz with Makefile.PL Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Checking if your kit is complete... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Looks good Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Generating a Unix-style Makefile Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing Makefile for Test::More::UTF8 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing MYMETA.yml and MYMETA.json Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make for M/MO/MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": cp lib/Test/More/UTF8.pm blib/lib/Test/More/UTF8.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Manifying 1 pod document Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make test for MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Testing Test::More::UTF8 0.05, Perl 5.030000, /usr/bin/perl Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/00-load.t ....... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # а Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/01-usage.t ...... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # а Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/02-usage.t ...... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # а Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/03-usage.t ...... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/pod-coverage.t .. skipped: Test::Pod::Coverage 1.08 required for testing POD coverage Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/pod.t ........... skipped: Test::Pod 1.22 required for testing POD Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": All tests successful. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Files=6, Tests=13, 0 wallclock secs ( 0.03 usr 0.01 sys + 0.29 cusr 0.07 csys = 0.40 CPU) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Result: PASS Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make test -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make install for MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Manifying 1 pod document Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/share/perl/5.30.0/Test/More/UTF8.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/man/man3/Test::More::UTF8.3pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MONS/Test-More-UTF8-0.05.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make install -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running install for module 'Test::Warnings' Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/id/E/ET/ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Fetching with HTTP::Tiny: Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": http://www.cpan.org/authors/id/E/ET/ETHER/CHECKSUMS Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Checksum for /root/.cpan/sources/authors/id/E/ET/ETHER/Test-Warnings-0.038.tar.gz ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Configuring E/ET/ETHER/Test-Warnings-0.038.tar.gz with Makefile.PL Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Checking if your kit is complete... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Looks good Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Generating a Unix-style Makefile Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing Makefile for Test::Warnings Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Writing MYMETA.yml and MYMETA.json Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/perl Makefile.PL INSTALLDIRS=site -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make for E/ET/ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": cp lib/Test/Warnings.pm blib/lib/Test/Warnings.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": cp lib/Test2/Warnings.pm blib/lib/Test2/Warnings.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Manifying 2 pod documents Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make test for ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Versions for all modules listed in MYMETA.json (including optional ones): Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Configure Requires === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ------------------- ----- -------- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # perl 5.006 5.030000 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Configure Suggests === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # -------- ------- ---- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # JSON::PP 2.27300 4.02 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Build Requires === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ------------------- ---- ---- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Test Requires === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ------------------- ----- -------- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ExtUtils::MakeMaker any 7.34 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # File::Spec any 3.78 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Term::ANSIColor any 4.06 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Test::More 0.94 1.302162 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # if any 0.0608 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # perl 5.006 5.030000 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Test Recommends === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ---------- -------- -------- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # CPAN::Meta 2.120900 2.150010 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Test Suggests === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ------------------------ ----- -------- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # CPAN::Meta::Check 0.011 missing Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # CPAN::Meta::Requirements any 2.140 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # PadWalker any missing Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Test::Tester 0.108 1.302162 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Runtime Requires === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Want Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # ------------- ----- -------- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Carp any 1.50 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Exporter any 5.73 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Test::Builder any 1.302162 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # parent any 0.237 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # perl 5.006 5.030000 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # strict any 1.11 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # warnings any 1.44 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # === Other Modules === Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module Have Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # --------------- ------- Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Encode 3.01 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # File::Temp 0.2309 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # JSON::PP 4.02 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Module::Runtime missing Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Sub::Name missing Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # YAML missing Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # autodie 2.29 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": # Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/00-report-prereqs.t ................. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/01-basic.t .......................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/02-done_testing.t ................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/03-subtest.t ........................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/04-no-tests.t ....................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/05-no-end-block.t ................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/06-skip-all.t ....................... skipped: Need Does::Not::Exist::591076333382265 to continue! Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/07-no_plan.t ........................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/08-use-if.t ......................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/09-warnings-contents.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/10-no-done_testing.t ................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/11-double-use.t ..................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/12-no-newline.t ..................... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/13-propagate-warnings.t ............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/14-propagate-subname.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/15-propagate-default.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/16-propagate-ignore.t ............... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/17-propagate-subname-colons.t ....... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/18-propagate-subname-package.t ...... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/19-propagate-nonexistent-subname.t .. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/20-propagate-stub.t ................. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/21-fail-on-warning.t ................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/22-warnings-bareword.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/23-report-warnings.t ................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/24-only-report-warnings.t ........... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/25-allowed_patterns.t ............... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/26-test2-compat.t ................... skipped: Need Test2::V0 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/27-module-ordering.t ................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/28-redefine-done_testing.t .......... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/zzz-check-breaks.t .................. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": All tests successful. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Files=30, Tests=87, 2 wallclock secs ( 0.07 usr 0.05 sys + 1.66 cusr 0.31 csys = 2.09 CPU) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Result: PASS Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make test -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make install for ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Manifying 2 pod documents Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/share/perl/5.30.0/Test/Warnings.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/share/perl/5.30.0/Test2/Warnings.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/man/man3/Test::Warnings.3pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/man/man3/Test2::Warnings.3pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ETHER/Test-Warnings-0.038.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make install -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Has already been unwrapped into directory /root/.cpan/build/Text-Template-1.61-0 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Has already been prepared Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make for M/MS/MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": cp lib/Text/Template/Preprocess.pm blib/lib/Text/Template/Preprocess.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": cp lib/Text/Template.pm blib/lib/Text/Template.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Manifying 2 pod documents Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make test for MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": PERL_DL_NONLAZY=1 "/usr/bin/perl" "-MExtUtils::Command::MM" "-MTest::Harness" "-e" "undef *Test::Harness::Switches; test_harness(0, 'blib/lib', 'blib/arch')" t/*.t Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/author-pod-syntax.t .. skipped: these tests are for testing by the author Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/author-signature.t ... skipped: these tests are for testing by the author Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/basic.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/broken.t ............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/delimiters.t ......... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/error.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/exported.t ........... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/hash.t ............... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/inline-comment.t ..... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/nested-tags.t ........ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/ofh.t ................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/out.t ................ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/prepend.t ............ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/preprocess.t ......... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/rt29928.t ............ ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/safe.t ............... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/safe2.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/safe3.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/strict.t ............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/taint.t .............. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/template-encoding.t .. ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": t/warnings.t ........... ok Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": All tests successful. Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Files=22, Tests=184, 1 wallclock secs ( 0.09 usr 0.02 sys + 1.15 cusr 0.25 csys = 1.51 CPU) Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Result: PASS Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make test -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Running make install for MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Manifying 2 pod documents Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/share/perl/5.30.0/Text/Template.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/share/perl/5.30.0/Text/Template/Preprocess.pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/man/man3/Text::Template.3pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Installing /usr/local/man/man3/Text::Template::Preprocess.3pm Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Appending installation info to /usr/local/lib/x86_64-linux-gnu/perl/5.30.0/perllocal.pod Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": MSCHOUT/Text-Template-1.61.tar.gz Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": /usr/bin/make install -- OK Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Removing intermediate container 462c005d1231 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> ddfd7be9bd8c Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 5/8 : RUN git clone --depth 1 https://github.com/openweave/openweave-core Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> Running in 1c780a997497 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Cloning into 'openweave-core'... Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Removing intermediate container 1c780a997497 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> 96116df57baf Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 6/8 : WORKDIR $SRC/openweave-core Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> Running in 94c1ff2256e2 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Removing intermediate container 94c1ff2256e2 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> b4c1dac2a947 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 7/8 : COPY build.sh $SRC/ Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> ad21cb740522 Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Step 8/8 : COPY patch.diff $SRC/ Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": ---> 1b0e7d50d1ea Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Successfully built 1b0e7d50d1ea Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Successfully tagged gcr.io/oss-fuzz/openweave:latest Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/openweave:latest Finished Step #1 - "build-a755e2b9-4af6-4ed6-aebe-3ce1fb98228a" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/openweave Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filehkCzHO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/openweave-core/.git Step #2 - "srcmap": + GIT_DIR=/src/openweave-core Step #2 - "srcmap": + cd /src/openweave-core Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/openweave/openweave-core Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e Step #2 - "srcmap": + jq_inplace /tmp/filehkCzHO '."/src/openweave-core" = { type: "git", url: "https://github.com/openweave/openweave-core", rev: "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileKylU9a Step #2 - "srcmap": + cat /tmp/filehkCzHO Step #2 - "srcmap": + jq '."/src/openweave-core" = { type: "git", url: "https://github.com/openweave/openweave-core", rev: "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" }' Step #2 - "srcmap": + mv /tmp/fileKylU9a /tmp/filehkCzHO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filehkCzHO Step #2 - "srcmap": + rm /tmp/filehkCzHO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/openweave-core": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/openweave/openweave-core", Step #2 - "srcmap": "rev": "e3c8ca3d416a2e1687d6f5b7cec0b7d0bf1e590e" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + git apply --ignore-space-change --ignore-whitespace /src/patch.diff Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + '[' coverage = coverage ']' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --disable-java --enable-fuzzing --disable-shared Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for target style... unix Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... gcc Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU Objective C compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gcc accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of gcc... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for g++... g++ Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU Objective C++ compiler... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether g++ accepts -g... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of g++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a Python interpreter with version >= 3.5... python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python... /usr/local/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python version... 3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python platform... linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python script directory... ${prefix}/lib/python3.10/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.10/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Python setuptools package... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Python wheel package... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wno-nonportable-include-path... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wno-nonportable-include-path... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ supports C++11 features by default... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wframe-larger-than=9472... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wtype-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wframe-larger-than=9472... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wtype-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wno-delete-non-virtual-dtor... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -std=gnu++11... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking for an Android target... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for logging style... stdio Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable stdio logging timestamps... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Cocoa support... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Java support... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug and profile instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build profile instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to treat all compilation warnings as errors... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tools and tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build long-running tests... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tools... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to run functional tests with Happy... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to run functional tests with Happy against cloud services... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to use specific DNS servers while running Happy tests... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking whether to use specific schema while running data management in mobile client... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking checking which test suite is running while running Happy service tests... all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build WoBle Test... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Warm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build support for Weave Tunnel failover... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build the legacy WDM profile... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking network layer... all Step #3 - "compile-libfuzzer-coverage-x86_64": checking device layer... none Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the BlueZ package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": git://git.kernel.org/pub/scm/bluetooth/bluez.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlassert.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlfaultinjection.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlio.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": BOOTSTRAP third_party/bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:7: installing './compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:33: installing './config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:33: installing './config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:4: installing './install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:4: installing './missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing './depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GLIB... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/include/glib-2.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/lib/x86_64-linux-gnu/glib-2.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/include/dbus-1.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/include/glib-2.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/lib/x86_64-linux-gnu/glib-2.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/include/dbus-1.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking target network... sockets Step #3 - "compile-libfuzzer-coverage-x86_64": checking IPv4 enabled... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking inet network endpoint... Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_tun.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_tun.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct rtentry... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_rtmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether linux/if_tun.h declares TUNGETIFF... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_rtmsg... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build with asynchronous DNS resolution support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build Device Manager wrapper libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build installable Python package for OpenWeave... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking Verhoeff support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable fuzzing... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking enhanced printf facilities... checking enhanced printf facilities arg parsed... checking enhanced printf is auto... checking stdio.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdio.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking Does the system provide vsnprintf_ex... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking Does the system provide vcbprintf... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the CURL package... external Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the OpenSSL package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fvisibility-inlines-hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C compiler understands -fvisibility=hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C++ compiler understands -fvisibility=hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the Objective C++ compiler understands -fvisibility-inlines-hidden... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to shadow a directory tree... cp -Rs Step #3 - "compile-libfuzzer-coverage-x86_64": checking OpenSSL target configuration... linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlio package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlassert package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlfaultinjection package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ctype.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ctype.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ifaddrs.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking ifaddrs.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ifaddrs.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking netinet/in.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/icmp6.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether netinet/icmp6.h declares ICMP6_FILTER... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/socket.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether sys/socket.h declares SO_BINDTODEVICE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/sockio.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for free... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for realloc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strdup... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memmove... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strchr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strcmp... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlen... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for snprintf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getifaddrs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for freeifaddrs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for localtime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/time.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clockid_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_settime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking clock_settime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_MONOTONIC is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_BOOTTIME is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether PTHREAD_NULL is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking new usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking new presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for new... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/lwip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/android/platform-system/core-mincrypt/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/micro-ecc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/openssl/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/openssl-jpake/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ble/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lwip/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/platform/ble/bluez/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/system/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/inet/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/support/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/lib/support/verhoeff/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/jni-utils/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/wrappers/jni/security-support/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/cocoa/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/java/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/device-manager/python/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/warm/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/ra-daemon/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/wrapper-tests/jni/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/test-apps/fuzz/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/weave/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/tools/misc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/examples/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/adaptations/device-layer/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/include/BuildConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlio/repo (/src/openweave-core/third_party/nlio/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking machine/endian.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking machine/endian.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for machine/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlio-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlio Step #3 - "compile-libfuzzer-coverage-x86_64": Version : gf493c3b Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlassert/repo (/src/openweave-core/third_party/nlassert/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C preprocessor understands -isystem ${top_srcdir}/include/stdc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlassert-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlassert Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4646da4 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlfaultinjection/repo (/src/openweave-core/third_party/nlfaultinjection/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for target style... unix Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -std=c99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -pedantic-errors... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wconversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wsign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -fno-stack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wconversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -Wsign-conversion... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C++ compiler understands -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required and optional package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlassert package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlassert.git Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rand... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlfaultinjection-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlassert/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C preprocessor understands -isystem ${top_srcdir}/include/stdc... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build tests Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build tests... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking required package dependencies Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking source of the Nlunit-test package... internal Step #3 - "compile-libfuzzer-coverage-x86_64": configure: attempting to create internal third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": The 'repos' target requires external network connectivity to Step #3 - "compile-libfuzzer-coverage-x86_64": reach the following upstream GIT repositories: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": https://github.com/nestlabs/nlunit-test.git Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": and will fail if external network connectivity is not Step #3 - "compile-libfuzzer-coverage-x86_64": available. This package may still be buildable without these Step #3 - "compile-libfuzzer-coverage-x86_64": packages but may require disabling certain features or Step #3 - "compile-libfuzzer-coverage-x86_64": functionality. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": CLONE third_party/nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for int64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint16_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint32_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint64_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memcpy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating third_party/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating include/nlassert-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlassert Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4646da4 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/nlunit-test/repo (/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered build system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered host system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking filtered target system type... x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to disable executable checking... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for style of include used by make... GNU Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang and cc understand -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cmp... /usr/bin/cmp Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler understands -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands some XSI constructs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the shell understands "+="... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to x86_64-unknown-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... (cached) strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... (cached) ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: checking whether to build debug instances Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build debug instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-coverage instances of programs and libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for lcov... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for genhtml... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build graphical code coverage reports... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build code-optimized instances of programs and libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for doxygen... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build documentation... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdbool.h that conforms to C99... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _Bool... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating doc/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/nlunit-test-config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g4c5ae45-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : nlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Version : g249f564 Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 2.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target style : unix Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": NLFAULTINJECTION tests : Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert compile flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test foreign subdirectory dependency : /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wall -Wextra -Wshadow -Werror -std=c99 -Wconversion -Wsign-conversion -fPIC -fno-stack-protector Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wall -Wextra -Wshadow -Werror -Wconversion -Wsign-conversion -fPIC -fno-exceptions Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty : - Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty args : - Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty check : ${PERL} ${abs_top_srcdir}/third_party/cstyle/repo/cstyle.pl Step #3 - "compile-libfuzzer-coverage-x86_64": Pretty check args : $(shell cat ${abs_top_srcdir}/build/cstyle/cstyle.options) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": === configuring in third_party/bluez/repo (/src/openweave-core/third_party/bluez/repo) Step #3 - "compile-libfuzzer-coverage-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--disable-java' '--enable-fuzzing' '--disable-shared' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address' 'CCC=clang++' --cache-file=/dev/null --srcdir=. Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a pax tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C/C++ restrict keyword... __restrict Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -fPIE... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for signalfd... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime in -lrt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_create in -lpthread... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlopen in -ldl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/types.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/types.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_alg.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/if_alg.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/if_alg.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for GLIB... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for DBUS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus configuration directory... /etc Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus system bus services dir... /usr/share/dbus-1/system-services Step #3 - "compile-libfuzzer-coverage-x86_64": checking D-Bus session bus services dir... /usr/share/dbus-1/services Step #3 - "compile-libfuzzer-coverage-x86_64": checking for UDEV... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for udev_hwdb_new in -ludev... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking udev directory... /lib/udev Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ICAL... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/readline.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/readline.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline/readline.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking systemd system unit dir... /lib/systemd/system Step #3 - "compile-libfuzzer-coverage-x86_64": checking systemd user unit dir... /usr/lib/systemd/user Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/bluetoothd.8 Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lib/bluez.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration Summary Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Package : Weave Step #3 - "compile-libfuzzer-coverage-x86_64": Version : ge3c8ca3-dirty Step #3 - "compile-libfuzzer-coverage-x86_64": Interface : 1.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Build system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Host system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target system : x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target architecture : x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": Target OS : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": Target style : unix Step #3 - "compile-libfuzzer-coverage-x86_64": Target network layer : all Step #3 - "compile-libfuzzer-coverage-x86_64": Target network system(s) : sockets Step #3 - "compile-libfuzzer-coverage-x86_64": IPv4 enabled : Step #3 - "compile-libfuzzer-coverage-x86_64": Internet endpoint(s) : all Step #3 - "compile-libfuzzer-coverage-x86_64": Printf enhancements : auto Step #3 - "compile-libfuzzer-coverage-x86_64": Android support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Logging style : stdio Step #3 - "compile-libfuzzer-coverage-x86_64": Cross compiling : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build shared libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build static libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build debug libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build profile libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build optimized libraries : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage libraries : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build coverage reports : no Step #3 - "compile-libfuzzer-coverage-x86_64": Lcov : - Step #3 - "compile-libfuzzer-coverage-x86_64": Genhtml : - Step #3 - "compile-libfuzzer-coverage-x86_64": Happy : no Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Path : - Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Services : Step #3 - "compile-libfuzzer-coverage-x86_64": Happy Services Test Suites : all Step #3 - "compile-libfuzzer-coverage-x86_64": Happy DNS Servers : Step #3 - "compile-libfuzzer-coverage-x86_64": Schema : Step #3 - "compile-libfuzzer-coverage-x86_64": Treat warnings as errors : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build tests : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build long running tests : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build tools : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build Device Manager : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Build WARM : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Tunnel Failover support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Build legacy WDM profile : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Prefix : /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Shadow directory program : cp -Rs Step #3 - "compile-libfuzzer-coverage-x86_64": Cocoa support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Java support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Java home : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Compiler : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Native Interface (JNI) compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Java Archiver : - Step #3 - "compile-libfuzzer-coverage-x86_64": Python executable : /usr/local/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": Python version : 3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Python script directory : ${prefix}/lib/python3.10/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": Python extension directory : ${exec_prefix}/lib/python3.10/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": Verhoeff support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Pairing code decoding support : Step #3 - "compile-libfuzzer-coverage-x86_64": Documentation support : no Step #3 - "compile-libfuzzer-coverage-x86_64": Doxygen : - Step #3 - "compile-libfuzzer-coverage-x86_64": GraphViz dot : - Step #3 - "compile-libfuzzer-coverage-x86_64": PERL : /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ peripheral support : yes Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": BlueZ compile flags : -I${abs_top_srcdir}/third_party/bluez/repo/ Step #3 - "compile-libfuzzer-coverage-x86_64": Bluez link flags : -L/src/openweave-core/third_party/bluez/repo/gdbus/ -L/src/openweave-core/third_party/bluez/repo/src/ Step #3 - "compile-libfuzzer-coverage-x86_64": Bluez link libraries : -lgdbus-internal -lshared-glib Step #3 - "compile-libfuzzer-coverage-x86_64": CURL source : no Step #3 - "compile-libfuzzer-coverage-x86_64": CURL compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": CURL link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": CURL link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP source : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": LwIP link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL target : linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL compile flags : -DWEAVE_WITH_OPENSSL=1 -I/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu/include Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL link flags : -L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": OpenSSL link libraries : -lcrypto Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test compile flags : -I${abs_top_srcdir}/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link flags : -L/src/openweave-core/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlunit-test link libraries : -lnlunit-test Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio compile flags : -I${abs_top_srcdir}/third_party/nlio/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlio link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert compile flags : -I${abs_top_srcdir}/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlassert link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection source : internal Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection compile flags : -I${abs_top_srcdir}/third_party/nlfaultinjection/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection link flags : -L/src/openweave-core/third_party/nlfaultinjection/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Nlfaultinjection link libraries : -lnlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets link flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Sockets link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": PThreads compile flags : -pthread Step #3 - "compile-libfuzzer-coverage-x86_64": PThreads link libraries : - Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor : clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": C Compiler : clang Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Preprocessor : clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compiler : clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C Compiler : gcc Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C++ Compiler : g++ Step #3 - "compile-libfuzzer-coverage-x86_64": Archiver : ar Step #3 - "compile-libfuzzer-coverage-x86_64": Archive Indexer : ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Stripper : strip Step #3 - "compile-libfuzzer-coverage-x86_64": Object Copier : objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": C Preprocessor flags : -I/src/openweave-core/build/config/standalone -I/src/openweave-core/build/config/standalone -I/src/openweave-core/build/config/standalone -DNL_WEAVE_WITH_TESTS -DWEAVE_CONFIG_TEST=1 -DWEAVE_SYSTEM_CONFIG_TEST=1 -DWEAVE_SYSTEM_CONFIG_PROVIDE_STATISTICS=1 -DINET_CONFIG_TEST=1 -DWEAVE_WITH_OPENSSL=1 -I/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu/include -I${abs_top_srcdir}/third_party/nlunit-test/repo/src -I${abs_top_srcdir}/third_party/nlio/repo/include -I${abs_top_srcdir}/third_party/nlassert/repo/include -I${abs_top_srcdir}/third_party/nlfaultinjection/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": C Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include Step #3 - "compile-libfuzzer-coverage-x86_64": C++ Compile flags : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -fno-exceptions -Wno-delete-non-virtual-dtor -std=gnu++11 -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Objective C++ Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility C Compile flags : -fvisibility=hidden Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility C++ Compile flags : -fvisibility=hidden -fvisibility-inlines-hidden Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility Objective C Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Symbol Visibility Objective C++ Compile flags : - Step #3 - "compile-libfuzzer-coverage-x86_64": Link flags : -L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu -L/src/openweave-core/third_party/nlunit-test/repo/src -L/src/openweave-core/third_party/nlfaultinjection/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": Link libraries : -lcrypto -lnlunit-test -lnlfaultinjection Step #3 - "compile-libfuzzer-coverage-x86_64": Fuzzing Enabled : yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/sys\/socket.h>/sys\/socket.h>\n#include /g' ./third_party/bluez/repo/tools/l2test.c Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/sys\/stat.h>/sys\/stat.h>\n#include /g' ./third_party/bluez/repo/tools/rctest.c Step #3 - "compile-libfuzzer-coverage-x86_64": + find ./src/test-apps/fuzz/ -name 'FuzzP*.cpp' -exec sed -i s/RAND_bytes/RAND_bytes2/g '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": +++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ expr 32 / 2 Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j16 Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in android/platform-system/core-mincrypt Step #3 - "compile-libfuzzer-coverage-x86_64": CC libmincrypt/a-sha.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC libmincrypt/a-sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libmincrypt.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in bluez/repo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/bluetooth.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hci.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hci_lib.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/l2cap.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sco.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sdp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/sdp_lib.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/rfcomm.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/bnep.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/cmtp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/bluetooth/hidp.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN src/builtin.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN obexd/src/builtin.h Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-am Step #3 - "compile-libfuzzer-coverage-x86_64": GEN src/bluetooth.service Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bdaddr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/oui.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/avinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/avtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/scotest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/amptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hwdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hcieventmask.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hcisecfilter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btconfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btsnoop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btproxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btiotest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bneptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/mcaptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/cltest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/oobtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/advtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/seq2bseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/nokfw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/rtlfw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/create-image.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/eddystone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ibeacon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btgatt-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/uuid-helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btgatt-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/test-runner.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/check-selftest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gatt-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btmgmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-defs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-header.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/gobex-apparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obex-client-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obex-server-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bluetooth-player.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/obexctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hid2hci.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN tools/97-hid2hci.rules Step #3 - "compile-libfuzzer-coverage-x86_64": GEN obexd/src/obex.service Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/display.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/advertising.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC client/gatt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/watch.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/object.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC gdbus/polkit.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/queue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/util.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mgmt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/crypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ringbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/tester.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hci.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hci-crypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/hfp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/uhid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/pcap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/btsnoop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/ad.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/att.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-helpers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-server.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gatt-db.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/gap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/shell.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/io-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/timeout-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mainloop-glib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/display.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/hcidump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/ellisys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/vendor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/lmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/crc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/ll.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/l2cap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/avctp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/avdtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/a2dp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/rfcomm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/hwdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/analyze.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/intel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC monitor/broadcom.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/bluetooth.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hci.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sdp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/uuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/io-mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/timeout-mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/shared/mainloop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/rctest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/l2test.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/l2ping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bccmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_hci.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_usb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_h4.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_3wire.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/csr_bcsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ubcsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/bluemoon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/hex2hcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/mpris-proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/btattach.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/sdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/spp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/cups/hcrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-hostname.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-wiimote.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-autopair.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC plugins/bluetoothd-policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-source.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-sink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-a2dp.o Step #3 - "compile-libfuzzer-coverage-x86_64": plugins/autopair.c:78:6: warning: comparison of array 'name' not equal to a null pointer is always true [-Wtautological-pointer-compare] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | if (name != NULL && strstr(name, "iCade") != NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC profiles/audio/bluetoothd-avdtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-media.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-avctp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-avrcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/audio/bluetoothd-player.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-bnep.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/network/bluetoothd-connection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-hog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-hog-lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/deviceinfo/bluetoothd-dis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/battery/bluetoothd-bas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/scanparam/bluetoothd-scpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/input/bluetoothd-suspend-none.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/gap/bluetoothd-gas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/scanparam/bluetoothd-scan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/deviceinfo/bluetoothd-deviceinfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/battery/bluetoothd-battery.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-att.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gatt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gattrib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC attrib/bluetoothd-gatt-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/bluetoothd-btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-backtrace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-systemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-rfkill.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-request.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdpd-database.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-attrib-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-gatt-database.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdp-xml.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-sdp-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-textfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-uuid-helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-storage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-advertising.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-agent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-profile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-gatt-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-dbus-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/bluetoothd-eir.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC btio/obexd-btio.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-defs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-header.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC gobex/obexd-gobex-apparam.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-bluetooth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-opp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-ftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-irmc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-pbap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-vcard.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-phonebook-dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-mas.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/plugins/obexd-messages-dummy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-mns.o Step #3 - "compile-libfuzzer-coverage-x86_64": obexd/plugins/vcard.c:343:15: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | va_start(ap, format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": obexd/plugins/vcard.c:335:44: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 335 | static gboolean select_qp_encoding(uint8_t format, ...) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC obexd/src/obexd-main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-plugin.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-obex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-mimetype.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-service.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/src/obexd-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-session.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-bluetooth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-pbap.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-ftp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-opp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-map.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-map-event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-transfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-transport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC obexd/client/obexd-driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hcisecfilter Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/health/mcap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/seq2bseq Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/nokfw Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/rtlfw Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/create-image Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/test-runner Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/check-selftest Step #3 - "compile-libfuzzer-coverage-x86_64": CC profiles/iap/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD gdbus/libgdbus-internal.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hid2hci Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libshared-glib.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libbluetooth-internal.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libshared-mainloop.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hex2hcd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/mpris-proxy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gatt-service Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD profiles/iap/iapd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/rctest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/l2test Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/l2ping Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bccmd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD profiles/cups/bluetooth Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bdaddr Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/avinfo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/avtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/scotest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/amptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hwdb Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/hcieventmask Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btinfo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btconfig Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btsnoop Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btproxy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btiotest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bneptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/cltest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/oobtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/advtest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/eddystone Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/ibeacon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btgatt-client Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btgatt-server Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btmgmt Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obex-client-tool Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obex-server-tool Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bluetooth-player Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/obexctl Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD client/bluetoothctl Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/bluemoon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/btattach Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD obexd/src/obexd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/mcaptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD monitor/btmon Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/bluetoothd Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in micro-ecc Step #3 - "compile-libfuzzer-coverage-x86_64": CC micro-ecc/libuECC_a-uECC.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libuECC.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlassert/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlassert/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlfaultinjection/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlassert/repo/include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlfaultinjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlfaultinjection.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlfaultinjection/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlio/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in third_party Step #3 - "compile-libfuzzer-coverage-x86_64": make[6]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tests Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE /src/openweave-core/third_party/nlio/repo/third_party/nlunit-test/repo/src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in nlunit-test/repo Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": GEN .local-version Step #3 - "compile-libfuzzer-coverage-x86_64": make --no-print-directory all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CC nlunit-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libnlunit-test.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[5]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openssl Step #3 - "compile-libfuzzer-coverage-x86_64": Checking ARFLAGS... Step #3 - "compile-libfuzzer-coverage-x86_64": ARFLAGS is 'rv', OpenSSL should build correctly Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR x86_64-pc-linux-gnu/ Step #3 - "compile-libfuzzer-coverage-x86_64": LNDIR . Step #3 - "compile-libfuzzer-coverage-x86_64": CHMOD . Step #3 - "compile-libfuzzer-coverage-x86_64": CONFIG linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu && \ Step #3 - "compile-libfuzzer-coverage-x86_64": INSTALL="/usr/bin/install -c" \ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS="-L/src/openweave-core/third_party/openssl/x86_64-pc-linux-gnu -L/src/openweave-core/third_party/nlunit-test/repo/src -L/src/openweave-core/third_party/nlfaultinjection/repo/src " \ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Configure \ Step #3 - "compile-libfuzzer-coverage-x86_64": --prefix=/ \ Step #3 - "compile-libfuzzer-coverage-x86_64": --openssldir=/openssl \ Step #3 - "compile-libfuzzer-coverage-x86_64": -fvisibility=hidden \ Step #3 - "compile-libfuzzer-coverage-x86_64": no-asm no-engine no-dso no-shared no-apps no-test no-ssl no-tools no-async \ Step #3 - "compile-libfuzzer-coverage-x86_64": -DL_ENDIAN \ Step #3 - "compile-libfuzzer-coverage-x86_64": linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": Configuring OpenSSL version 1.1.0e (0x1010005fL) Step #3 - "compile-libfuzzer-coverage-x86_64": no-afalgeng [forced] OPENSSL_NO_AFALGENG Step #3 - "compile-libfuzzer-coverage-x86_64": no-apps [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-asan [default] OPENSSL_NO_ASAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-asm [option] OPENSSL_NO_ASM Step #3 - "compile-libfuzzer-coverage-x86_64": no-async [option] OPENSSL_NO_ASYNC Step #3 - "compile-libfuzzer-coverage-x86_64": no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG Step #3 - "compile-libfuzzer-coverage-x86_64": no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE Step #3 - "compile-libfuzzer-coverage-x86_64": no-dso [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-dynamic-engine [forced] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 Step #3 - "compile-libfuzzer-coverage-x86_64": no-egd [default] OPENSSL_NO_EGD Step #3 - "compile-libfuzzer-coverage-x86_64": no-engine [option] OPENSSL_NO_ENGINE (skip engines) Step #3 - "compile-libfuzzer-coverage-x86_64": no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL Step #3 - "compile-libfuzzer-coverage-x86_64": no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER Step #3 - "compile-libfuzzer-coverage-x86_64": no-heartbeats [default] OPENSSL_NO_HEARTBEATS Step #3 - "compile-libfuzzer-coverage-x86_64": no-md2 [default] OPENSSL_NO_MD2 (skip dir) Step #3 - "compile-libfuzzer-coverage-x86_64": no-msan [default] OPENSSL_NO_MSAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-rc5 [default] OPENSSL_NO_RC5 (skip dir) Step #3 - "compile-libfuzzer-coverage-x86_64": no-sctp [default] OPENSSL_NO_SCTP Step #3 - "compile-libfuzzer-coverage-x86_64": no-shared [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl-trace [default] OPENSSL_NO_SSL_TRACE Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl3 [option(ssl)] OPENSSL_NO_SSL3 Step #3 - "compile-libfuzzer-coverage-x86_64": no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD Step #3 - "compile-libfuzzer-coverage-x86_64": no-test [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-tests [forced] OPENSSL_NO_TESTS Step #3 - "compile-libfuzzer-coverage-x86_64": no-tools [option] Step #3 - "compile-libfuzzer-coverage-x86_64": no-ubsan [default] OPENSSL_NO_UBSAN Step #3 - "compile-libfuzzer-coverage-x86_64": no-unit-test [default] OPENSSL_NO_UNIT_TEST Step #3 - "compile-libfuzzer-coverage-x86_64": no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS Step #3 - "compile-libfuzzer-coverage-x86_64": no-zlib [default] Step #3 - "compile-libfuzzer-coverage-x86_64": no-zlib-dynamic [default] Step #3 - "compile-libfuzzer-coverage-x86_64": Configuring for linux-generic32 Step #3 - "compile-libfuzzer-coverage-x86_64": CC =clang Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAG =-Wall -O3 -pthread -fvisibility=hidden Step #3 - "compile-libfuzzer-coverage-x86_64": SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE Step #3 - "compile-libfuzzer-coverage-x86_64": DEFINES =NDEBUG OPENSSL_THREADS OPENSSL_NO_DYNAMIC_ENGINE OPENSSL_PIC L_ENDIAN Step #3 - "compile-libfuzzer-coverage-x86_64": LFLAG = Step #3 - "compile-libfuzzer-coverage-x86_64": PLIB_LFLAG = Step #3 - "compile-libfuzzer-coverage-x86_64": EX_LIBS =-ldl Step #3 - "compile-libfuzzer-coverage-x86_64": APPS_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": CPUID_OBJ =mem_clr.o Step #3 - "compile-libfuzzer-coverage-x86_64": UPLINK_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": BN_ASM =bn_asm.o Step #3 - "compile-libfuzzer-coverage-x86_64": EC_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": DES_ENC =des_enc.o fcrypt_b.o Step #3 - "compile-libfuzzer-coverage-x86_64": AES_ENC =aes_core.o aes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": BF_ENC =bf_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CAST_ENC =c_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": RC4_ENC =rc4_enc.o rc4_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": RC5_ENC =rc5_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": MD5_OBJ_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": SHA1_OBJ_ASM = Step #3 - "compile-libfuzzer-coverage-x86_64": RMD160_OBJ_ASM= Step #3 - "compile-libfuzzer-coverage-x86_64": CMLL_ENC =camellia.o cmll_misc.o cmll_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": MODES_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": PADLOCK_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": CHACHA_ENC =chacha_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": POLY1305_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": BLAKE2_OBJ = Step #3 - "compile-libfuzzer-coverage-x86_64": PROCESSOR = Step #3 - "compile-libfuzzer-coverage-x86_64": RANLIB =ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": ARFLAGS = Step #3 - "compile-libfuzzer-coverage-x86_64": PERL =/usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": THIRTY_TWO_BIT mode Step #3 - "compile-libfuzzer-coverage-x86_64": BN_LLONG mode Step #3 - "compile-libfuzzer-coverage-x86_64": RC4 uses unsigned char Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Configured for linux-generic32. Step #3 - "compile-libfuzzer-coverage-x86_64": SUBDIR ./x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": MAKE all Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h Step #3 - "compile-libfuzzer-coverage-x86_64": make depend && make _all Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o crypto/async/arch/async_posix.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o crypto/async/arch/async_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o crypto/async/async.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o crypto/async/async_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o crypto/async/async_wait.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o crypto/bf/bf_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o crypto/bf/bf_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o crypto/bf/bf_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o crypto/bf/bf_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o crypto/bf/bf_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o crypto/bio/b_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o crypto/bio/b_dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o crypto/bio/b_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/bio/b_print.c:656:19: warning: implicit conversion from 'unsigned long' to 'double' changes value from 18446744073709551615 to 18446744073709551616 [-Wimplicit-const-int-float-conversion] Step #3 - "compile-libfuzzer-coverage-x86_64": 656 | if (ufvalue > ULONG_MAX) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/limits.h:61:37: note: expanded from macro 'ULONG_MAX' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define ULONG_MAX (__LONG_MAX__ *2UL+1UL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o crypto/bio/b_sock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o crypto/bio/b_sock2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o crypto/bio/bf_buff.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o crypto/bio/bf_lbuf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o crypto/bio/bf_nbio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o crypto/bio/bf_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o crypto/bio/bio_cb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o crypto/bio/bio_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o crypto/bio/bio_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o crypto/bio/bio_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o crypto/bio/bss_acpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o crypto/bio/bss_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o crypto/bio/bss_conn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o crypto/bio/bss_dgram.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o crypto/bio/bss_fd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o crypto/bio/bss_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o crypto/bio/bss_log.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o crypto/bio/bss_mem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o crypto/bio/bss_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o crypto/bio/bss_sock.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o crypto/blake2/blake2b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o crypto/blake2/blake2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o crypto/blake2/m_blake2s.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o crypto/bn/bn_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o crypto/bn/bn_asm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o crypto/bn/bn_blind.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o crypto/bn/bn_const.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o crypto/bn/bn_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o crypto/bn/bn_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o crypto/bn/bn_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o crypto/bn/bn_div.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o crypto/bn/bn_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o crypto/bn/bn_exp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o crypto/bn/bn_exp2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o crypto/bn/bn_gcd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o crypto/bn/bn_gf2m.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o crypto/bn/bn_intern.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o crypto/bn/bn_kron.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o crypto/bn/bn_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o crypto/bn/bn_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o crypto/bn/bn_mont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o crypto/bn/bn_mpi.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o crypto/bn/bn_mul.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o crypto/bn/bn_nist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o crypto/bn/bn_prime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o crypto/bn/bn_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o crypto/bn/bn_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o crypto/bn/bn_recp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o crypto/bn/bn_shift.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o crypto/bn/bn_sqr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o crypto/bn/bn_sqrt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o crypto/bn/bn_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o crypto/bn/bn_word.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o crypto/bn/bn_x931p.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o crypto/buffer/buf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o crypto/buffer/buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o crypto/camellia/camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ctr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o crypto/camellia/cmll_misc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o crypto/camellia/cmll_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o crypto/cast/c_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o crypto/cast/c_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o crypto/cast/c_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o crypto/cast/c_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o crypto/cast/c_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha_enc.d.tmp -MT crypto/chacha/chacha_enc.o -c -o crypto/chacha/chacha_enc.o crypto/chacha/chacha_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o crypto/cmac/cm_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o crypto/cmac/cm_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o crypto/cmac/cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o crypto/cms/cms_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o crypto/cms/cms_att.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o crypto/cms/cms_cd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o crypto/cms/cms_dd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o crypto/cms/cms_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o crypto/cms/cms_env.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o crypto/cms/cms_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o crypto/cms/cms_ess.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o crypto/cms/cms_io.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o crypto/cms/cms_kari.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o crypto/cms/cms_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o crypto/cms/cms_pwri.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o crypto/cms/cms_sd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o crypto/cms/cms_smime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o crypto/comp/c_zlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o crypto/comp/comp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o crypto/comp/comp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o crypto/conf/conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o crypto/conf/conf_def.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o crypto/conf/conf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o crypto/conf/conf_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o crypto/conf/conf_mall.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o crypto/conf/conf_mod.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o crypto/conf/conf_sap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o crypto/cpt_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o crypto/cryptlib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o crypto/ct/ct_b64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o crypto/ct/ct_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o crypto/ct/ct_log.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o crypto/ct/ct_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o crypto/ct/ct_policy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o crypto/ct/ct_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o crypto/ct/ct_sct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o crypto/ct/ct_sct_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o crypto/ct/ct_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o crypto/ct/ct_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl util/mkbuildinf.pl "clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR=\"\\\"/openssl\\\"\" -DENGINESDIR=\"\\\"/lib/engines-1.1\\\"\" -fvisibility=hidden" "linux-generic32" > crypto/buildinf.h Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o crypto/cversion.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o crypto/des/cbc_cksm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o crypto/des/cbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o crypto/des/cfb64ede.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o crypto/des/cfb64enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o crypto/des/cfb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o crypto/des/des_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o crypto/des/ecb3_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o crypto/des/ecb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o crypto/des/fcrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o crypto/des/fcrypt_b.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o crypto/des/ofb64ede.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o crypto/des/ofb64enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o crypto/des/ofb_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o crypto/des/pcbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o crypto/des/qud_cksm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o crypto/des/rand_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o crypto/des/rpc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o crypto/des/set_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o crypto/des/str2key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o crypto/des/xcbc_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o crypto/dh/dh_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o crypto/dh/dh_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o crypto/dh/dh_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o crypto/dh/dh_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o crypto/dh/dh_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o crypto/dh/dh_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o crypto/dh/dh_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o crypto/dh/dh_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o crypto/dh/dh_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o crypto/dh/dh_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o crypto/dh/dh_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o crypto/dh/dh_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc5114.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o crypto/dsa/dsa_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o crypto/dsa/dsa_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o crypto/dsa/dsa_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o crypto/dsa/dsa_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o crypto/dsa/dsa_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o crypto/dsa/dsa_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o crypto/dsa/dsa_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o crypto/dsa/dsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o crypto/dsa/dsa_vrf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o crypto/dso/dso_dl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o crypto/dso/dso_dlfcn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o crypto/dso/dso_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o crypto/dso/dso_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o crypto/dso/dso_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o crypto/dso/dso_vms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o crypto/dso/dso_win32.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o crypto/ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o crypto/ec/curve25519.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o crypto/ec/ec2_mult.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o crypto/ec/ec2_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o crypto/ec/ec2_smpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o crypto/ec/ec_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o crypto/ec/ec_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o crypto/ec/ec_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o crypto/ec/ec_curve.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o crypto/ec/ec_cvt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o crypto/ec/ec_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o crypto/ec/ec_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o crypto/ec/ec_kmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o crypto/ec/ec_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o crypto/ec/ec_mult.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o crypto/ec/ec_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o crypto/ec/ec_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o crypto/ec/ec_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o crypto/ec/ecdh_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o crypto/ec/ecdsa_vrf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o crypto/ec/eck_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o crypto/ec/ecp_mont.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o crypto/ec/ecp_nist.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp224.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistp521.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistputil.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o crypto/ec/ecp_oct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o crypto/ec/ecp_smpl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o crypto/ec/ecx_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o crypto/err/err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o crypto/err/err_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o crypto/err/err_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o crypto/evp/bio_b64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o crypto/evp/bio_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o crypto/evp/bio_md.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o crypto/evp/bio_ok.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o crypto/evp/c_allc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o crypto/evp/c_alld.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o crypto/evp/cmeth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o crypto/evp/digest.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o crypto/evp/e_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aes_cbc_hmac_sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o crypto/evp/e_bf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o crypto/evp/e_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o crypto/evp/e_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_chacha20_poly1305.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o crypto/evp/e_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o crypto/evp/e_des3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o crypto/evp/e_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o crypto/evp/e_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o crypto/evp/e_old.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o crypto/evp/e_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o crypto/evp/e_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc4_hmac_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o crypto/evp/e_rc5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o crypto/evp/e_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o crypto/evp/e_xcbc_d.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o crypto/evp/encode.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o crypto/evp/evp_cnf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o crypto/evp/evp_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o crypto/evp/evp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o crypto/evp/evp_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o crypto/evp/evp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o crypto/evp/evp_pbe.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o crypto/evp/evp_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o crypto/evp/m_md2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o crypto/evp/m_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o crypto/evp/m_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o crypto/evp/m_md5_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o crypto/evp/m_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o crypto/evp/m_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o crypto/evp/m_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o crypto/evp/m_sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o crypto/evp/m_sigver.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o crypto/evp/m_wp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o crypto/evp/names.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o crypto/evp/p5_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o crypto/evp/p5_crpt2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o crypto/evp/p_dec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o crypto/evp/p_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o crypto/evp/p_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o crypto/evp/p_open.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o crypto/evp/p_seal.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o crypto/evp/p_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o crypto/evp/p_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o crypto/evp/pmeth_fn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o crypto/evp/pmeth_gn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o crypto/evp/pmeth_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o crypto/evp/scrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o crypto/ex_data.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o crypto/hmac/hm_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o crypto/hmac/hm_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o crypto/hmac/hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_cbc.d.tmp -MT crypto/idea/i_cbc.o -c -o crypto/idea/i_cbc.o crypto/idea/i_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_cfb64.d.tmp -MT crypto/idea/i_cfb64.o -c -o crypto/idea/i_cfb64.o crypto/idea/i_cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_ecb.d.tmp -MT crypto/idea/i_ecb.o -c -o crypto/idea/i_ecb.o crypto/idea/i_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_ofb64.d.tmp -MT crypto/idea/i_ofb64.o -c -o crypto/idea/i_ofb64.o crypto/idea/i_ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/idea/i_skey.d.tmp -MT crypto/idea/i_skey.o -c -o crypto/idea/i_skey.o crypto/idea/i_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o crypto/init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o crypto/kdf/hkdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o crypto/kdf/kdf_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o crypto/kdf/tls1_prf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o crypto/lhash/lh_stats.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o crypto/lhash/lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o crypto/md4/md4_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o crypto/md4/md4_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o crypto/md5/md5_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o crypto/md5/md5_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mdc2/mdc2_one.d.tmp -MT crypto/mdc2/mdc2_one.o -c -o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mdc2/mdc2dgst.d.tmp -MT crypto/mdc2/mdc2dgst.o -c -o crypto/mdc2/mdc2dgst.o crypto/mdc2/mdc2dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o crypto/mem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_clr.d.tmp -MT crypto/mem_clr.o -c -o crypto/mem_clr.o crypto/mem_clr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o crypto/mem_dbg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o crypto/mem_sec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o crypto/modes/cbc128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o crypto/modes/ccm128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o crypto/modes/cfb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o crypto/modes/ctr128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o crypto/modes/cts128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -Icrypto -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o crypto/modes/gcm128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o crypto/modes/ocb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o crypto/modes/ofb128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o crypto/modes/wrap128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o crypto/modes/xts128.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o crypto/o_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o crypto/o_fips.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o crypto/o_fopen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o crypto/o_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o crypto/o_str.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o crypto/o_time.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o crypto/objects/o_names.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o crypto/objects/obj_dat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o crypto/objects/obj_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o crypto/objects/obj_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o crypto/objects/obj_xref.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_asn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_cl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_ht.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_srv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o crypto/ocsp/ocsp_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o crypto/ocsp/v3_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o crypto/pem/pem_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o crypto/pem/pem_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o crypto/pem/pem_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o crypto/pem/pem_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o crypto/pem/pem_oth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o crypto/pem/pem_pk8.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o crypto/pem/pem_pkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o crypto/pem/pem_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o crypto/pem/pem_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o crypto/pem/pem_xaux.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o crypto/pem/pvkfmt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_add.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_asn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_crt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_decr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_key.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_kiss.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_mutl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_npas.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8d.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_p8e.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_sbag.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o crypto/pkcs12/p12_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o crypto/pkcs12/pk12err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o crypto/pkcs7/bio_pk7.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_attr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_doit.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_mime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pk7_smime.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o crypto/pkcs7/pkcs7err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o crypto/poly1305/poly1305.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o crypto/rand/md_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o crypto/rand/rand_egd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o crypto/rand/rand_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o crypto/rand/rand_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o crypto/rand/rand_unix.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o crypto/rand/rand_vms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o crypto/rand/rand_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o crypto/rand/randfile.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o crypto/rc2/rc2_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o crypto/rc2/rc2cfb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o crypto/rc2/rc2ofb64.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o crypto/rc4/rc4_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o crypto/rc4/rc4_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o crypto/ripemd/rmd_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_ameth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o crypto/rsa/rsa_chk.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_crpt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o crypto/rsa/rsa_depr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o crypto/rsa/rsa_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o crypto/rsa/rsa_gen.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o crypto/rsa/rsa_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o crypto/rsa/rsa_meth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o crypto/rsa/rsa_none.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o crypto/rsa/rsa_null.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_oaep.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_ossl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pk1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_pmeth.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o crypto/rsa/rsa_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o crypto/rsa/rsa_pss.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o crypto/rsa/rsa_saos.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o crypto/rsa/rsa_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o crypto/rsa/rsa_x931g.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o crypto/seed/seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o crypto/seed/seed_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o crypto/seed/seed_cfb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o crypto/seed/seed_ecb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o crypto/seed/seed_ofb.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o crypto/sha/sha1_one.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o crypto/sha/sha1dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o crypto/sha/sha256.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o crypto/sha/sha512.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o crypto/srp/srp_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o crypto/srp/srp_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o crypto/stack/stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o crypto/threads_none.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o crypto/threads_pthread.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o crypto/threads_win.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o crypto/ts/ts_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o crypto/ts/ts_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o crypto/ts/ts_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o crypto/ts/ts_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o crypto/ts/ts_req_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o crypto/ts/ts_req_utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_print.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_utils.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o crypto/ts/ts_rsp_verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o crypto/ts/ts_verify_ctx.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o crypto/txt_db/txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/txt_db/txt_db.c:24:10: warning: variable 'ln' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | long ln = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o crypto/ui/ui_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o crypto/ui/ui_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o crypto/ui/ui_openssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o crypto/ui/ui_util.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o crypto/uid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_block.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o crypto/whrlpool/wp_dgst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o crypto/x509/by_dir.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o crypto/x509/by_file.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o crypto/x509/t_crl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o crypto/x509/t_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o crypto/x509/t_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o crypto/x509/x509_att.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o crypto/x509/x509_cmp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o crypto/x509/x509_d2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o crypto/x509/x509_def.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o crypto/x509/x509_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o crypto/x509/x509_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o crypto/x509/x509_lu.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o crypto/x509/x509_obj.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o crypto/x509/x509_r2x.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o crypto/x509/x509_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o crypto/x509/x509_set.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o crypto/x509/x509_trs.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o crypto/x509/x509_txt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o crypto/x509/x509_v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o crypto/x509/x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o crypto/x509/x509_vpm.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o crypto/x509/x509cset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o crypto/x509/x509name.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o crypto/x509/x509rset.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o crypto/x509/x509spki.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o crypto/x509/x509type.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o crypto/x509/x_all.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o crypto/x509/x_attrib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o crypto/x509/x_crl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o crypto/x509/x_exten.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c Step #3 - "compile-libfuzzer-coverage-x86_64": crypto/x509/x_name.c:493:9: warning: variable 'l' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | int l, i; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Icrypto/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar rv libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha_enc.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_clr.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libcrypto.a Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_core.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ige.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/aes/aes_wrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_bitstr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_d2i_fp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_dup.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_gentm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_i2d_fp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_mbstr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_octet.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_strex.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_strnid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_type.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_utctm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_utf8.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/a_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/ameth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn1_par.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_moid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_mstbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/asn_pack.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/bio_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/bio_ndef.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/d2i_pr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/d2i_pu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/evp_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/f_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/f_string.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/i2d_pr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/i2d_pu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/n_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/nsseq.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_pbe.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_pbev2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p5_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/p8_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_bitst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/t_spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_fre.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_new.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_scn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_typ.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/tasn_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_algor.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_bignum.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_long.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_sig.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/asn1/x_val.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_posix.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/arch/async_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/async/async_wait.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bf/bf_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/b_sock2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_buff.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_lbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_nbio.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bf_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_cb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bio_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_acpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_bio.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_conn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_dgram.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_fd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_log.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bio/bss_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/m_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/blake2/m_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_add.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_asm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_blind.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_const.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_div.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_exp2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_gcd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_intern.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_kron.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mont.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_nist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_prime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_recp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_shift.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_sqr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_sqrt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_word.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/bn/bn_x931p.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/buffer/buf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/buffer/buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/camellia/cmll_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cast/c_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/chacha/chacha_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cm_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cm_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cmac/cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_att.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_cd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_dd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_env.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_ess.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_kari.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_pwri.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_sd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cms/cms_smime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/c_zlib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/comp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/comp/comp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_def.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_mall.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_mod.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/conf/conf_sap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cpt_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cryptlib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_b64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_log.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_sct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_sct_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ct/ct_x509v3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/cversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cbc_cksm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb64ede.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb64enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/cfb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/des_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ecb3_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ecb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/fcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/fcrypt_b.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb64ede.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb64enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/ofb_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/pcbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/qud_cksm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/rand_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/rpc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/set_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/str2key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/des/xcbc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_check.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dh/dh_rfc5114.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dsa/dsa_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_dl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_dlfcn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_vms.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/dso/dso_win32.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ebcdic.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_mult.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec2_smpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_check.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_curve.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_cvt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_kmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_mult.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ec_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdh_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdh_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecdsa_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/eck_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_mont.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nist.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp224.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistp521.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_nistputil.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_oct.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecp_smpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ec/ecx_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/err/err_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_b64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_md.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/bio_ok.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/c_allc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/c_alld.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/cmeth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/digest.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes_cbc_hmac_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_aes_cbc_hmac_sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_bf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_cast.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_chacha20_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_des3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_old.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc4_hmac_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_rc5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/e_xcbc_d.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/encode.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_cnf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_pbe.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/evp_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_md5_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_mdc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_ripemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_sigver.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/m_wp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/names.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p5_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p5_crpt2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_open.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_seal.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/p_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_fn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_gn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/pmeth_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/evp/scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ex_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hm_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hm_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/hmac/hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/idea/i_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/kdf_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/kdf/tls1_prf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/lhash/lh_stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/lhash/lhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md4/md4_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md4/md4_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md5/md5_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/md5/md5_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mdc2/mdc2_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mdc2/mdc2dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_clr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_dbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/mem_sec.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cbc128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ccm128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cfb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ctr128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/cts128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/gcm128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ocb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/ofb128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/wrap128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/modes/xts128.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_fips.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_fopen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/o_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/o_names.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_dat.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/objects/obj_xref.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_cl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_ht.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_srv.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/ocsp_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ocsp/v3_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_oth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_pk8.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pem_xaux.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pem/pvkfmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_add.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_crt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_decr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_kiss.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_mutl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_npas.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_p8d.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_p8e.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_sbag.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/p12_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs12/pk12err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/bio_pk7.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_doit.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_mime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pk7_smime.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/pkcs7/pkcs7err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/poly1305/poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/md_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_egd.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_vms.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/rand_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rand/randfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2cfb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc2/rc2ofb64.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc4/rc4_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rc4/rc4_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ripemd/rmd_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ripemd/rmd_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ameth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_chk.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_crpt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_depr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_meth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_none.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ossl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pk1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pmeth.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_pss.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_saos.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/rsa/rsa_x931g.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_ecb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/seed/seed_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha1_one.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha1dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/sha/sha512.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/srp/srp_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/srp/srp_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/stack/stack.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_none.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_pthread.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/threads_win.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_req_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_req_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_sign.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_rsp_verify.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ts/ts_verify_ctx.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/txt_db/txt_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_openssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/ui/ui_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/uid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/whrlpool/wp_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/whrlpool/wp_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/by_dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/by_file.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/t_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_att.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_cmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_d2.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_def.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_lu.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_r2x.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_set.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_trs.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_txt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_v3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_vfy.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509_vpm.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509cset.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509name.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509rset.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509spki.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x509type.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_all.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_attrib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_exten.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_req.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509/x_x509a.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_data.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_node.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/pcy_tree.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_akey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_akeya.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_alt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_asid.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_bcons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_bitst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_cpols.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_crld.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_enum.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_extku.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_genn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_ia5.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_ncons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pci.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pcia.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pcons.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pku.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_pmaps.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_prn.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_purp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_skey.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_sxnet.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_tlsf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3_utl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - crypto/x509v3/v3err.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libcrypto.a || echo Never mind. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ssl/record/ssl3_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ssl/record/ssl3_record.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ssl/s3_cbc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ssl/s3_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ssl/s3_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ssl/s3_msg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ssl/ssl_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ssl/ssl_cert.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ssl/ssl_ciph.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ssl/ssl_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ssl/ssl_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ssl/ssl_init.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ssl/ssl_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ssl/ssl_mcnf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ssl/ssl_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ssl/ssl_sess.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ssl/ssl_stat.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ssl/ssl_txt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ssl/ssl_utst.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ssl/statem/statem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ssl/statem/statem_clnt.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ssl/statem/statem_dtls.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ssl/statem/statem_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ssl/statem/statem_srvr.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ssl/t1_enc.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ssl/t1_ext.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ssl/t1_lib.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ssl/t1_reneg.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ssl/t1_trce.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I. -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ssl/tls_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": ar rv libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar: creating libssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/bio_ssl.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/d1_srtp.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/methods.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/pqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/dtls1_bitmap.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/rec_layer_d1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/rec_layer_s3.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/ssl3_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/record/ssl3_record.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/s3_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_ciph.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_init.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_mcnf.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_sess.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_stat.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_txt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/ssl_utst.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_clnt.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_dtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/statem/statem_srvr.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_reneg.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/t1_trce.o Step #3 - "compile-libfuzzer-coverage-x86_64": a - ssl/tls_srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib libssl.a || echo Never mind. Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl aes > test/buildtest_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_aes Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl asn1 > test/buildtest_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_asn1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_asn1t Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl bio > test/buildtest_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_bio Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_blowfish Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl bn > test/buildtest_bn.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_bn Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl buffer > test/buildtest_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_buffer Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl camellia > test/buildtest_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_camellia Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cast > test/buildtest_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cast Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cmac > test/buildtest_cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cmac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl cms > test/buildtest_cms.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_cms Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl comp > test/buildtest_comp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_comp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl conf > test/buildtest_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_conf Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_conf_api Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl crypto > test/buildtest_crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_crypto Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ct > test/buildtest_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ct Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl des > test/buildtest_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_des Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dh > test/buildtest_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dh Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dsa > test/buildtest_dsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_dtls1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_e_os2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ebcdic Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ec > test/buildtest_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ec Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ecdh Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ecdsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl err > test/buildtest_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_err Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl evp > test/buildtest_evp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_evp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl hmac > test/buildtest_hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_hmac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl idea > test/buildtest_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_idea.d.tmp -MT test/buildtest_idea.o -c -o test/buildtest_idea.o test/buildtest_idea.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_idea Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_idea OBJECTS="test/buildtest_idea.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_idea} test/buildtest_idea.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_idea} test/buildtest_idea.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_idea test/buildtest_idea.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl kdf > test/buildtest_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_kdf Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl lhash > test/buildtest_lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_lhash Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl md4 > test/buildtest_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_md4 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl md5 > test/buildtest_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_md5 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl mdc2 > test/buildtest_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_mdc2.d.tmp -MT test/buildtest_mdc2.o -c -o test/buildtest_mdc2.o test/buildtest_mdc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_mdc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_mdc2 OBJECTS="test/buildtest_mdc2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_mdc2} test/buildtest_mdc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_mdc2} test/buildtest_mdc2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_mdc2 test/buildtest_mdc2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl modes > test/buildtest_modes.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_modes Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_obj_mac Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl objects > test/buildtest_objects.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_objects Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ocsp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_opensslv Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ossl_typ Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pem > test/buildtest_pem.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pem Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pem2 > test/buildtest_pem2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pem2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pkcs12 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_pkcs7 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rand > test/buildtest_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rand Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rc2 > test/buildtest_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rc2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rc4 > test/buildtest_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rc4 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ripemd Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl rsa > test/buildtest_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_rsa Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl safestack > test/buildtest_safestack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_safestack Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl seed > test/buildtest_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_seed Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl sha > test/buildtest_sha.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_sha Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl srp > test/buildtest_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_srp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl srtp > test/buildtest_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_srtp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ssl > test/buildtest_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ssl Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ssl2 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl stack > test/buildtest_stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_stack Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_symhacks Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl tls1 > test/buildtest_tls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_tls1 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ts > test/buildtest_ts.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ts Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_txt_db Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl ui > test/buildtest_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_ui Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_whrlpool Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509 > test/buildtest_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509_vfy Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -Iinclude -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c Step #3 - "compile-libfuzzer-coverage-x86_64": rm -f test/buildtest_x509v3 Step #3 - "compile-libfuzzer-coverage-x86_64": make -f ./Makefile.shared -e \ Step #3 - "compile-libfuzzer-coverage-x86_64": PERL="/usr/bin/perl" SRCDIR=. \ Step #3 - "compile-libfuzzer-coverage-x86_64": APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ Step #3 - "compile-libfuzzer-coverage-x86_64": LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": CC='clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include' CFLAGS='-DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden ' \ Step #3 - "compile-libfuzzer-coverage-x86_64": LDFLAGS='' \ Step #3 - "compile-libfuzzer-coverage-x86_64": link_app. Step #3 - "compile-libfuzzer-coverage-x86_64": ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include}"; LDFLAGS="${LDFLAGS:--DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="\"/openssl\"" -DENGINESDIR="\"/lib/engines-1.1\"" -Wall -O3 -pthread -fvisibility=hidden }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS} ) Step #3 - "compile-libfuzzer-coverage-x86_64": LD_LIBRARY_PATH=.: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link,address -Wno-nonportable-include-path -Wall -Wshadow -Wframe-larger-than=9472 -Wtype-limits -fPIC -fno-stack-protector -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DL_ENDIAN -DOPENSSLDIR="/openssl" -DENGINESDIR="/lib/engines-1.1" -Wall -O3 -pthread -fvisibility=hidden -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ Step #3 - "compile-libfuzzer-coverage-x86_64": "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" Step #3 - "compile-libfuzzer-coverage-x86_64": chmod a+x util/shlib_wrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in openssl-jpake Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/jpake/libopenssl_jpake_a-jpake.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/jpake/libopenssl_jpake_a-jpake_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/ecjpake/libopenssl_jpake_a-ecjpake.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC openssl/crypto/ecjpake/libopenssl_jpake_a-ecjpake_err.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libopenssl-jpake.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib/support Step #3 - "compile-libfuzzer-coverage-x86_64": GEN ASN1OID.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR BleLayer/ Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR InetLayer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR SystemLayer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Warm Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/crypto Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/logging Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/pairing-code Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/platform Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Support/verhoeff Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Core Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Common Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/bulk-data-transfer Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/bulk-data-transfer/Development Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/common Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management/Current Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/data-management/Legacy Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/device-control Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/device-description Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo/Current Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/echo/Next Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/fabric-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/heartbeat Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/locale Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/network-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/security Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/service-directory Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/service-provisioning Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/software-update Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/status-report Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/time Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/token-pairing Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/device-description Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/dropcam-legacy-pairing Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/vendor/nestlabs/thermostat Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/Profiles/weave-tunneling Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR Weave/DeviceManager Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR PlatformLayer/Ble/Bluez Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR micro-ecc Step #3 - "compile-libfuzzer-coverage-x86_64": MKDIR mincrypt Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BLEEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/Ble.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleApplicationDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BlePlatformDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/BleUUID.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/WoBle.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN BleLayer/WeaveBleServiceData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/EndPointBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IANAConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/Inet.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetInterface.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayerBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetLayerEvents.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetTimer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPAddress.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPEndPointBasis.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/IPPrefix.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/InetFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/DNSResolver.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/RawEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/TCPEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/UDPEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/TunEndPoint.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN InetLayer/AsyncDNSResolverSockets.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemAlignSize.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemClock.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemEvent.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemStats.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemMutex.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemObject.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemTimer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN SystemLayer/SystemPacketBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Warm/Warm.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Warm/WarmConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Config.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Error.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1Macros.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/Base64.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/CodeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ErrorStr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/FibonacciUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/FlagUtils.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/MathUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/NLDLLUtil.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/NestCerts.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/PersistedCounter.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ProfileStringSupport.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/RandUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/SerialNumberUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/SerializationUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/TimeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/TraitEventUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveCounter.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveFaultInjection.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/WeaveNames.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/nlargparser.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/AESBlockCipher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/CTRMode.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/DRBG.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/EllipticCurve.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HKDF.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HMAC.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/RSA.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/HashAlgos.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/WeaveRNG.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/crypto/WeaveCrypto.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/logging/DecodedIPPacket.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/logging/WeaveLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/verhoeff/Verhoeff.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/pairing-code/PairingCodeUtils.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/platform/PersistedStorage.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Support/ASN1OID.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/HostPortList.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveKeyIds.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveBinding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveBDXConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveCore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveDMConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTimeConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveEncoding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveError.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveEventLoggingConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveExchangeMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveFabricState.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveGlobals.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveMessageLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveSecurityMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveServerBase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveStats.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLV.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVData.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVDebug.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTLVUtilities.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveCircularTLVBuffer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveVendorIdentifiers.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveTunnelConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Core/WeaveWRMPConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Common/ResourceTypeEnum.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/ProfileCommon.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/WeaveProfiles.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXMessages.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXNode.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXProtocol.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BDXTransferState.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/Development/BulkDataTransfer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/BDXManagedNamespace.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/BulkDataTransfer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/bulk-data-transfer/WeaveBdxDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/common/CommonProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/common/WeaveMessage.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Binding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ClientDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ClientNotifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DMPublisher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ProfileDatabase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ProtocolEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/PublisherDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TopicIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/MessageDef.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/ViewClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/TraitPathStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/SubscriptionHandler.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/NotificationEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Command.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/CommandSender.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/UpdateClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/UpdateEncoder.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLoggingTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventLoggingTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/EventProcessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LogBDXUpload.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LoggingConfiguration.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/LoggingManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/MessageDef.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/ResourceIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/ViewClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitData.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SingleResourceTraitCatalog.ipp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SingleResourceTraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/GenericTraitCatalogImpl.ipp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/GenericTraitCatalogImpl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitCatalog.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/TraitPathStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/SubscriptionHandler.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/NotificationEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/Command.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/CommandSender.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/UpdateClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/UpdateEncoder.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLogging.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLoggingTags.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventLoggingTypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/EventProcessor.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LogBDXUpload.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LoggingConfiguration.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Current/LoggingManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/device-control/DeviceControl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/device-description/DeviceDescription.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Current/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEcho.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEchoClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/echo/Next/WeaveEchoServer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/fabric-provisioning/FabricProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/heartbeat/WeaveHeartbeat.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleProfile.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleStatus.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/locale/LocaleTags.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/NetworkInfo.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/NetworkProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/network-provisioning/WirelessRegConfig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysStructSchema.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysTrait.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/ApplicationKeysTraitDataSink.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveAccessToken.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveAppGroupGlobalIds.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveApplicationKeys.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCASE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCert.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveCertProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveDummyGroupKeyStore.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePASE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveTAKE.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveKeyExport.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveKeyExportClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePasscodes.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeavePrivateKey.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveProvBundle.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveProvHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSecurity.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSecurityDebug.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/security/WeaveSig.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/service-directory/ServiceDirectory.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/service-provisioning/ServiceProvisioning.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/software-update/SoftwareUpdateProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/software-update/WeaveImageAnnounceServer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/status-report/StatusReportProfile.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/time/WeaveTime.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/token-pairing/TokenPairing.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelAgent.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelControl.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelCommon.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/weave-tunneling/WeaveTunnelConnectionMgr.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/device-description/NestProductIdentifiers.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/thermostat/NestThermostatWeaveConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/vendor/nestlabs/dropcam-legacy-pairing/DropcamLegacyPairing.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/Binding.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ClientDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ClientNotifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMConstants.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DMPublisher.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/DataManagement.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ProfileDatabase.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/ProtocolEngine.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/PublisherDataManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/TopicIdentifier.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/Profiles/data-management/Legacy/WdmManagedNamespace.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/WeaveDeviceManager.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/WeaveDataManagementClient.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN Weave/DeviceManager/TraitSchemaDirectory.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/BluezBleApplicationDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/BluezBlePlatformDelegate.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN PlatformLayer/Ble/Bluez/WoBluezLayer.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/uECC.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/uECC_vli.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN micro-ecc/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/sha.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/sha256.h Step #3 - "compile-libfuzzer-coverage-x86_64": LN mincrypt/hash-internal.h Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": CHECK Weave/WeaveVersion.h Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in warm Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/warm/libWarm_a-WarmCore.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWarm.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ble Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BLEEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-WoBle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleUUID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libBleLayer_a-BleError.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libBleLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in platform/ble/bluez Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezBleApplicationDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezBlePlatformDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-BluezHelperCode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWoBluez_a-WoBluez.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWoBluez.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lwip Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in system Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemClock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemMutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libSystemLayer_a-SystemFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libSystemLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in inet Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-EndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPAddress-StringFuncts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPEndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-IPPrefix.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetInterface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetLayerBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-DNSResolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-RawEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-TCPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-UDPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-TunEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-AsyncDNSResolverSockets.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libInetLayer_a-InetFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libInetLayer.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemClock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemMutex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/system/libWeave_a-SystemFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-EndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPAddress-StringFuncts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPEndPointBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-IPPrefix.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetInterface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetLayerBasis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-DNSResolver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-RawEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-TCPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-UDPEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-TunEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-AsyncDNSResolverSockets.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/inet/libWeave_a-InetFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BLEEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-WoBle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleUUID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/ble/libWeave_a-BleError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveFaultInjection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-NetworkInfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/warm/libWeave_a-WarmCore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-WeaveDeviceManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-WeaveDataManagementClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/device-manager/libWeave_a-BuiltInTraitSchemaDirectory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-ExchangeContext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-HostPortList.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveBinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveConnection.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveConnectionTunnel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveExchangeMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveError.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveFabricState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveGlobals.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveKeyIds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveMessageLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr-SimpleAlloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr-Malloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/core/WeaveFabricState.cpp:69:9: warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! WARNING - SECURITY_TEST_MODE IS ENABLED !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! BASIC WEAVE SECURITY / ENCRYPTION IS CRIPPLED !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!! DEVELOPMENT ONLY -- DO NOT SHIP !!!! Step #3 - "compile-libfuzzer-coverage-x86_64": !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Step #3 - "compile-libfuzzer-coverage-x86_64": [-W#pragma-messages] Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | #pragma message "\n \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/core/libWeave_a-WeaveSecurityMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveServerBase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVDebug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVReader.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVUtilities.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVWriter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveTLVUpdater.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveCircularTLVBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/core/libWeave_a-WeaveStats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1OID.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Error.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Reader.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ASN1Writer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-Base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ErrorStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-FibonacciUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-MathUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-NestCerts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-NonProductionMarker.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-PersistedCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-ProfileStringSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-RandUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-SerialNumberUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-SerializationUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-StatusReportStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-TimeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-WeaveNames.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/libWeave_a-nlargparser.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/support/SerialNumberUtils.cpp:216:14: warning: variable 'mfgYear' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 216 | uint16_t mfgYear; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-AESNI.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-AESBlockCipher-mbedTLS.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-CTRMode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-DRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-EllipticCurve-uECC.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HKDF.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HMAC.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-MinCrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-HashAlgos-mbedTLS.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-RSA.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveCrypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveCrypto-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveRNG-OpenSSL.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/crypto/libWeave_a-WeaveRNG-NestDRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/logging/libWeave_a-WeaveLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/logging/libWeave_a-DecodedIPPacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff10.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff16.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff32.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/verhoeff/libWeave_a-Verhoeff36.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-PairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-NevisPairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/support/pairing-code/libWeave_a-KryptonitePairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/libWeave_a-BulkDataTransfer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXMessages.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXNode.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXProtocol.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/bulk-data-transfer/Development/libWeave_a-BDXTransferState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/common/libWeave_a-RetainedPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/common/libWeave_a-WeaveMessage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-MessageDef.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-ResourceIdentifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-NotificationEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SubscriptionHandler.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-TraitData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-SingleResourceTraitCatalog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-GenericTraitCatalogImpl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-TraitPathStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-ViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-Command.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-CommandSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-UpdateClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-UpdateEncoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:1715:12: warning: variable 'NumPath' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | size_t NumPath = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:2614:12: warning: variable 'index' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 2614 | size_t index = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/MessageDef.cpp:2734:12: warning: variable 'NumStatusElement' set but not used [-Wunused-but-set-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 2734 | size_t NumStatusElement = 0; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:218:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:218:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:249:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 249 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:249:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventLoggingTypes.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:478:38: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 478 | PropertyPathHandle pathWalkStore[mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/TraitData.cpp:478:38: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:310:23: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 310 | uint64_t tags[dataContext.mSchemaEngine->mSchema.mTreeDepth]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:310:23: note: read of non-constexpr variable 'dataContext' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/data-management/Current/UpdateEncoder.cpp:280:28: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | DataElementDataContext dataContext; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ../../src/lib/profiles/data-management/Current/libWeave_a-EventProcessor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LogBDXUpload.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LoggingConfiguration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Current/libWeave_a-LoggingManagement.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-control/libWeave_a-DeviceControl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescription.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescriptionClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/device-description/libWeave_a-DeviceDescriptionServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Current/libWeave_a-WeaveEchoClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Current/libWeave_a-WeaveEchoServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Next/libWeave_a-WeaveEchoClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/echo/Next/libWeave_a-WeaveEchoServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/fabric-provisioning/libWeave_a-FabricProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/heartbeat/libWeave_a-WeaveHeartbeatReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/heartbeat/libWeave_a-WeaveHeartbeatSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-NetworkProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/network-provisioning/libWeave_a-WirelessRegConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-ApplicationKeysTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-ApplicationKeysTraitDataSink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveApplicationKeys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCASEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCASEMessages.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveCertProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveDummyGroupKeyStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExportClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveKeyExportTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePASEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePasscodes.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeavePrivateKey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveProvBundle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveProvHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSecurity.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSecurityDebug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveSig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveTAKEEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-WeaveToX509.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/security/libWeave_a-X509ToWeave.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-directory/libWeave_a-ServiceDirectory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-provisioning/libWeave_a-ServiceProvisioning.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/service-provisioning/libWeave_a-ServiceProvisioningServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/software-update/libWeave_a-SoftwareUpdateProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/software-update/libWeave_a-WeaveImageAnnounceServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/status-report/libWeave_a-StatusReportProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/security/WeaveTAKEEngine.cpp:558:18: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 558 | uint8_t TPub[GetECPointLen()]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/lib/profiles/security/WeaveTAKEEngine.cpp:558:18: note: implicit use of 'this' pointer is only allowed within the evaluation of a call to a 'constexpr' member function Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTime.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeCoordinator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/time/libWeave_a-WeaveTimeZone.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/token-pairing/libWeave_a-TokenPairing.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/vendor/nestlabs/dropcam-legacy-pairing/libWeave_a-DropcamLegacyPairing.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/vendor/nestlabs/thermostat/libWeave_a-IfjStatusStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelAgent.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelConnectionMgr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/weave-tunneling/libWeave_a-WeaveTunnelControl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-Binding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ClientNotifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-DMClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-DMPublisher.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ProfileDatabase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ../../src/lib/profiles/data-management/Legacy/libWeave_a-ProtocolEngine.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeave.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in lib/support/verhoeff Step #3 - "compile-libfuzzer-coverage-x86_64": CXX VerhoeffTest-VerhoeffTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD VerhoeffTest Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/python Step #3 - "compile-libfuzzer-coverage-x86_64": cp ./weave-device-mgr.py weave-device-mgr Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-ScriptBinding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-BlePlatformDelegate.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXX _WeaveDeviceMgr_la-WeaveDeviceManager-BleApplicationDelegate.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD _WeaveDeviceMgr.la Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/cocoa Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in device-manager/java Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in wrappers/jni Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in jni-utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in security-support Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in ra-daemon Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libRADaemon_a-RADaemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libRADaemon.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools/weave Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertProvisioningData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ConvertKey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenCACert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenCodeSigningCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenDeviceCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenGeneralCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenProvisioningData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_MakeAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_GenServiceEndpointCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_MakeServiceConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintAccessToken.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintServiceConfig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintSig.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_PrintTLV.o Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:133:13: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | if (serviceConfig == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:133:9: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | if (serviceConfig == NULL) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  134 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  135 | fprintf(stderr, "Memory allocation error\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  136 | free(b64); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  137 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  138 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:123:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | if (!ReadFileIntoMem(gCertFileName, serviceConfig, serviceConfigLen)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:123:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | if (!ReadFileIntoMem(gCertFileName, serviceConfig, serviceConfigLen)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  124 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  125 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  126 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:118:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | if (!ParseArgs(CMD_NAME, argc, argv, gCmdOptionSets, HandleNonOptionArgs)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:118:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | if (!ParseArgs(CMD_NAME, argc, argv, gCmdOptionSets, HandleNonOptionArgs)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  119 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  120 | ExitNow(res = false); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  121 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:112:9: warning: variable 'err' is used uninitialized whenever 'if' condition is true [-Wsometimes-uninitialized] Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | if (argc == 1) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:196:12: note: uninitialized use occurs here Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | res = (err == WEAVE_NO_ERROR); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:112:5: note: remove the 'if' if its condition is always false Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | if (argc == 1) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  113 | { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  114 | gHelpOptions.PrintBriefUsage(stderr); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  115 | ExitNow(res = true); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  116 | } Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~ Step #3 - "compile-libfuzzer-coverage-x86_64": Cmd_PrintServiceConfig.cpp:104:20: note: initialize the variable 'err' to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | WEAVE_ERROR err; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  = 0 Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX weave-Cmd_ValidateCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-Cmd_ResignCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-weave-tool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-CertUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-GeneralUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX libWeaveTool_a-KeyUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTool.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test-apps Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in wrapper-tests/jni Step #3 - "compile-libfuzzer-coverage-x86_64": make[4]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-mock-device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDCLPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDCServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDDServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockFPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockNPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockOpActions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockPairingServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSPServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncCoordinator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTokenPairingServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockTimeSyncUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmViewServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmSubscriptionInitiator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmTestVerifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockWdmSubscriptionResponder.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from mock-device.cpp:41: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockDMPublisher.h:49:10: warning: 'MockDMPublisher::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMPublisher.h:80:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMPublisher::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX mock_device-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-MockDMPublisher.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock_device-TestProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX CASEOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX KeyExportOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TAKEOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX DeviceDescOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX Certs.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestGroupKeyStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": MockWdmSubscriptionResponder.cpp:277:34: warning: private field 'mEcCommand' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | nl::Weave::ExchangeContext * mEcCommand; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX ToolCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX ToolCommonOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockDMPublisher.cpp:33: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockDMPublisher.h:49:10: warning: 'MockDMPublisher::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMPublisher.h:80:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMPublisher::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TapAddrAutoconf.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX PASEEngineTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockPlatformClocks.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockBlePlatformDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-device-descriptor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-key-export.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-ping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-heartbeat.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX GenerateEventLog-GenerateEventLog.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX GenerateEventLog-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/GenerateEventLog-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/GenerateEventLog-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/GenerateEventLog-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": ToolCommon.cpp:1641:17: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 1641 | char *lArgv[gRestartCallbackCtx.mArgc +2]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ToolCommon.cpp:1641:17: note: read of non-constexpr variable 'gRestartCallbackCtx' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": ToolCommon.cpp:1637:38: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 1637 | static struct RestartCallbackContext gRestartCallbackCtx; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestASN1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestAppKeys.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestArgParser.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestCASE.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestCrypto-TestCrypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestDRBG.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestDeviceDescriptor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestECDH.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from GenerateEventLog.cpp:58: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestECDSA.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestECMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestECMathParams.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestFabricStateDelegate.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetAddress.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestDeviceDescriptor.cpp:91:17: warning: unused variable 'textDevDesc4' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | const char *textDevDesc4 = " 1V:E100$P:13$R:1$D:160805$S:15AA01ZZ01160101$E:18B4300400000101$"; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetEndPoint.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestKeyExport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestKeyIds.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestMsgEnc.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestNetworkInfo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPASE.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:196:26: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | uint8_t appStaticKey[sAppStaticKeyLen_CRK_G10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:196:26: note: initializer of 'sAppStaticKeyLen_CRK_G10' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:125:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | extern const uint8_t sAppStaticKeyLen_CRK_G10; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:198:30: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | uint8_t appStaticKeyHKDF[sAppStaticKeyLen_CRK_G10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:198:30: note: initializer of 'sAppStaticKeyLen_CRK_G10' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:125:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | extern const uint8_t sAppStaticKeyLen_CRK_G10; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:233:28: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 233 | uint8_t appRotatingKey[sAppRotatingKeyLen_SRK_E3_G54]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:233:28: note: initializer of 'sAppRotatingKeyLen_SRK_E3_G54' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:131:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | extern const uint8_t sAppRotatingKeyLen_SRK_E3_G54; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:236:32: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | uint8_t appRotatingKeyHKDF[sAppRotatingKeyLen_SRK_E3_G54]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:236:32: note: initializer of 'sAppRotatingKeyLen_SRK_E3_G54' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:131:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | extern const uint8_t sAppRotatingKeyLen_SRK_E3_G54; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:278:20: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 278 | uint8_t appKey[sPasscodeEncRotatingKeyLen_CRK_E0_G4]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:278:20: note: initializer of 'sPasscodeEncRotatingKeyLen_CRK_E0_G4' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:141:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 141 | extern const uint8_t sPasscodeEncRotatingKeyLen_CRK_E0_G4; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:280:19: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | uint8_t nonce[sPasscodeEncryptionKeyNonceLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:280:19: note: initializer of 'sPasscodeEncryptionKeyNonceLen' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:135:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | extern const uint8_t sPasscodeEncryptionKeyNonceLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:282:24: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 282 | uint8_t appKeyHKDF[sPasscodeEncRotatingKeyLen_CRK_E0_G4]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestAppKeys.cpp:282:24: note: initializer of 'sPasscodeEncRotatingKeyLen_CRK_E0_G4' is unknown Step #3 - "compile-libfuzzer-coverage-x86_64": ./TestGroupKeyStore.h:141:22: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 141 | extern const uint8_t sPasscodeEncRotatingKeyLen_CRK_E0_G4; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPasscodeEnc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProfileStringSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProvHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestRetainedPacketBuffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestSerialNumUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestSoftwareUpdate.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:194:29: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | uint8_t localMsgBuf[theContext->EncodedMsgLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:194:29: note: read of non-constexpr variable 'theContext' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:183:25: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 183 | struct TestContext *theContext = (struct TestContext *)(inContext); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:257:27: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 257 | uint8_t aesDataIn[msgPayloadLen + HMACSHA1::kDigestLength]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:257:27: note: read of non-const variable 'msgPayloadLen' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:189:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | uint16_t msgPayloadLen = theContext->MsgPayloadLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:262:28: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | uint8_t sha1DataIn[2 * sizeof(uint64_t) + sizeof(uint16_t) + sizeof(uint32_t) + msgPayloadLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:262:89: note: read of non-const variable 'msgPayloadLen' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | uint8_t sha1DataIn[2 * sizeof(uint64_t) + sizeof(uint16_t) + sizeof(uint32_t) + msgPayloadLen]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestMsgEnc.cpp:189:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | uint16_t msgPayloadLen = theContext->MsgPayloadLen; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestSystemObject-TestSystemObject.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestSystemTimer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTAKE.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTLV.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTimeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTimeZone.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveCert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveCertData.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveEncoding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveFabricState.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveProvBundle.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX infratest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestErrorStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestStatusReportStr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestThermostatStatus.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPairingCodeUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestResourceIdentifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-TestTDM.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestHTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestMismatchedCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestTDM-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-MockMismatchedSchemaSinkAndSource.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestTDM-MockTestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWDM-TestWdm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWarm.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTestGroupKeyStore.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPathStore-TestPathStore.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestPathStore-TestHTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPathStore-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestPathStore-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-TestWdmUpdateEncoder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockMismatchedSchemaSinkAndSource.cpp:30: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockMismatchedSchemaSinkAndSource.h:49:23: warning: private field 'tc_b' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | TestCTrait::EnumC tc_b; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateEncoder-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockTestBTrait.cpp:30: Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:49:52: warning: private field 'tad' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | Schema::Nest::Test::Trait::TestATrait::StructA tad; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:59:13: warning: private field 'tak' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | uint8_t tak[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:65:14: warning: private field 'tao' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | uint32_t tao; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:72:14: warning: private field 'tat' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | uint32_t tat; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:73:13: warning: private field 'tau' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | int32_t tau; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:74:10: warning: private field 'tav' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | bool tav; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:77:13: warning: private field 'tax' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | int16_t tax; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:80:52: warning: private field 'tbb' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | Schema::Nest::Test::Trait::TestBTrait::StructB tbb; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:81:53: warning: private field 'tbc' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | Schema::Nest::Test::Trait::TestBTrait::StructEA tbc; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:113:10: warning: private field 'taf_strval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | char taf_strval[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:114:14: warning: private field 'taf_uintval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | uint32_t taf_uintval; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:115:10: warning: private field 'taf_boolval' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | bool taf_boolval; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:116:13: warning: private field 'tag_seconds' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | int32_t tag_seconds; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:117:13: warning: private field 'tag_nanos' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | int32_t tag_nanos; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:118:10: warning: private field 'tah_literal' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | char tah_literal[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:119:14: warning: private field 'tah_reference' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 119 | uint32_t tah_reference; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./MockTestBTrait.h:120:10: warning: private field 'tai' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | char tai[10]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmUpdateEncoder-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmUpdateEncoder-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmUpdateEncoder-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmUpdateEncoder-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateEncoder-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWdmUpdateEncoder-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateResponse-TestWdmUpdateResponse.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateResponse-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-TestWdmUpdateServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmUpdateServer-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmUpdateServer-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmUpdateServer-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmUpdateServer-TestPersistedStorageImplementation.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestBinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestEventLogging-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestEventLogging-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestEventLogging-MockExternalEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestEventLogging-TestEventLogging.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestInetLayerMulticast.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedCounter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestPersistedStorage.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestRADaemon-TestRADaemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWRMP.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveMessageLayer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelBR.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelCASEPersistClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelCASEPersistServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWeaveTunnelServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmNext.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestEventLogging.cpp:70: Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWdmNext-MockSinkTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmSubscriptionlessNotificationSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-TestWdmSubscriptionlessNotificationReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": TestWeaveTunnelBR.cpp:60:43: warning: unused variable 'kResponseTimeoutMsec' [-Wunused-const-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | const nl::Weave::ExchangeContext::Timeout kResponseTimeoutMsec = 10000; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TestWeaveTunnelBR.cpp:121:30: warning: unused variable 'gWRMPConfig' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | static nl::Weave::WRMPConfig gWRMPConfig = { kWRMPInitialRetransTimeoutMsec, kWRMPActiveRetransTimeoutMsec, kWRMPAckTimeoutMsec, kWRMPMaxRetrans }; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/nest/test/trait/TestWdmNext-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmNext-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmNext-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmNext-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/TestWdmNext-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmNext-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmNodeOptions.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmViewServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmViewClient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmSubscriptionInitiator.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmTestVerifier.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-MockWdmSubscriptionResponder.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmNext-WdmNextPerfUtility.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandSender-TestWdmOneWayCommandSender.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-TestWdmOneWayCommandReceiver.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockSourceTraits.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockLoggingManager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestWdmOneWayCommandReceiver-MockEvents.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/TestWdmOneWayCommandReceiver-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": MockWdmSubscriptionResponder.cpp:277:34: warning: private field 'mEcCommand' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | nl::Weave::ExchangeContext * mEcCommand; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockLoggingManager.cpp:52: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/locale/TestWdmOneWayCommandReceiver-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/TestWdmOneWayCommandReceiver-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from MockEvents.cpp:50: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./MockEvents.h:42: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX schema/weave/trait/security/TestWdmOneWayCommandReceiver-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/TestWdmOneWayCommandReceiver-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestInetLayerDNS.o Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX TestWoble.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX mock-weave-bg.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-client-development.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-common-development.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-client-v0.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-server-development.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-bdx-server-v0.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlweavebdxserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-connection-tunnel.o Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-dd-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-service-dir.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockSDServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-swu-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX nlweaveswuclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX MockIAServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-swu-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:273:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 273 | char fileDesignator[aSendInitMsg->mFileDesignator.theLength + strlen(ReceivedFileLocation) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:273:25: note: function parameter 'aSendInitMsg' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:261:59: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 261 | uint16_t BdxSendInitHandler(BDXTransfer *aXfer, SendInit *aSendInitMsg) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:62: warning: size argument in 'strncmp' call is a comparison [-Wmemsize-comparison] Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:9: note: did you mean to compare the result of 'strncmp' instead? Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ ~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ) Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:349:44: note: explicitly cast the argument to size_t to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | if (strncmp(fileDesignator, "file://", strlen("file://") != 0)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  (size_t)( ) Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:480:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | char fileDesignator[strlen(ReceivedFileLocation) + strlen(filename) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:480:32: note: read of non-constexpr variable 'ReceivedFileLocation' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | char fileDesignator[strlen(ReceivedFileLocation) + strlen(filename) + 1]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-common-development.cpp:72:6: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | char ReceivedFileLocation[FILENAME_MAX] = "/tmp/"; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-client-v0.cpp:398:25: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | char fileDesignator[strlen(filename) + strlen(ReceivedFileLocation) + 2]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-client-v0.cpp:398:32: note: read of non-constexpr variable 'filename' is not allowed in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | char fileDesignator[strlen(filename) + strlen(ReceivedFileLocation) + 2]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": weave-bdx-client-v0.cpp:388:18: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 388 | const char * filename = strrchr(RequestedFileName, '/'); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX MockSWUServer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestDataManagement.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX TestProfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX wdmtest.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libMockBleApplicationDelegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestATrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestBTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestCTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestETrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/nest/test/trait/mock_device-TestCommon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/mock_device-LocaleSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/locale/mock_device-LocaleCapabilitiesTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/security/mock_device-BoltLockSettingsTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX schema/weave/trait/telemetry/mock_device-NetworkWiFiTelemetryTrait.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveTestCommon.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": AR libMockBlePlatformDelegate.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCodeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoAESTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoHKDFTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from schema/nest/test/trait/TestETrait.cpp:28: Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:198:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:359:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:539:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:567:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:611:13: warning: declaration shadows a variable in namespace 'Schema::Nest::Test::Trait::TestETrait' [-Wshadow] Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/test-apps/schema/nest/test/trait/TestETrait.h:45:7: note: previous declaration is here Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | kWeaveProfileId = (0x235aU << 16) | 0xfe06U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TestDataManagement.cpp:330:10: warning: 'DMTestClient::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMClient.h:89:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMClient::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXX crypto-tests/WeaveCryptoHMACTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX crypto-tests/WeaveCryptoSHATests.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestDRBG Step #3 - "compile-libfuzzer-coverage-x86_64": wdmtest.cpp:513:10: warning: 'WDMTestClient::IncompleteIndication' hides overloaded virtual function [-Woverloaded-virtual] Step #3 - "compile-libfuzzer-coverage-x86_64": 513 | void IncompleteIndication(const uint64_t &aPeerNodeId, StatusReport &aReport) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../../src/include/Weave/Profiles/data-management/Legacy/DMClient.h:89:22: note: hidden overloaded virtual function 'nl::Weave::Profiles::DataManagement_Legacy::DMClient::IncompleteIndication' declared here: type mismatch at 1st parameter ('Binding *' vs 'const uint64_t &' (aka 'const unsigned long &')) Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | virtual void IncompleteIndication(Binding *aBinding, StatusReport &aReport); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CXXLD TestDeviceDescriptor Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECDH Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECDSA Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestECMath Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestFabricStateDelegate Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetAddress Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetEndPoint Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetTimer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestKeyExport Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestKeyIds Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestMsgEnc Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestNetworkInfo Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPASE Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPacketBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPasscodeEnc Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestProfileStringSupport Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestProvHash Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestRetainedPacketBuffer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSerialNumUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSoftwareUpdate Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSystemObject Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestSystemTimer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTAKE Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTLV Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTimeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTimeZone Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveCert Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveEncoding Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveFabricState Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveProvBundle Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveSignature Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD infratest Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestErrorStr Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestStatusReportStr Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestThermostatStatus Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPairingCodeUtils Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestResourceIdentifier Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestTDM Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWDM Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWarm Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPathStore Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateEncoder Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateResponse Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmUpdateServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestBinding Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestEventLogging Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayerMulticast Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPersistedCounter Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestPersistedStorage Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestRADaemon Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWRMP Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveMessageLayer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelBR Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelCASEPersistClient Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelCASEPersistServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWeaveTunnelServer Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmNext Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmOneWayCommandSender Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWdmOneWayCommandReceiver Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestInetLayerDNS Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestWoble Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD mock-weave-bg Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-client-development Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-client-v0 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-server-development Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-bdx-server-v0 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-connection-tunnel Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-dd-client Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-service-dir Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-swu-client Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-swu-server Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestDataManagement Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD wdmtest Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD mock-device Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-device-descriptor Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-key-export Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-ping Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-heartbeat Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD GenerateEventLog Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestASN1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestAppKeys Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestArgParser Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCASE Step #3 - "compile-libfuzzer-coverage-x86_64": AR libWeaveCryptoTests.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD TestCrypto Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test-apps/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEInitiatorStep1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzUtils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEResponderStep1.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEResponderStep2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEInitiatorStep2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzPASEKeyConfirm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX FuzzCertificateConversion.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR libFuzzUtil.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar: `u' modifier ignored since `D' is the default (see `U') Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in tools/misc Step #3 - "compile-libfuzzer-coverage-x86_64": LN gen-qr-code Step #3 - "compile-libfuzzer-coverage-x86_64": LN weave-run Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in examples Step #3 - "compile-libfuzzer-coverage-x86_64": CXX weave-app-common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX echo/weave-echo-requester.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX echo/weave-echo-responder.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-echo-responder Step #3 - "compile-libfuzzer-coverage-x86_64": CXXLD weave-echo-requester Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in doc Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": + find src/test-apps/fuzz/ -type f -executable -name 'Fuzz*' Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEKeyConfirm libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEKeyConfirm libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEKeyConfirm /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep2 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep2 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEResponderStep2 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep2 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep2 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEInitiatorStep2 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzCertificateConversion libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzCertificateConversion libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzCertificateConversion Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzCertificateConversion /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep1 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEResponderStep1 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEResponderStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEResponderStep1 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep1 libglib Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libglib Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libglib-2.0.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib src/test-apps/fuzz/FuzzPASEInitiatorStep1 libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd src/test-apps/fuzz/FuzzPASEInitiatorStep1 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libdbus Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libdbus-1.so.3 /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/test-apps/fuzz/FuzzPASEInitiatorStep1 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + ls /src/openweave-core/src/test-apps/fuzz/corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/FuzzCertificateConversion_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert-256.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert-256.weave /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-cert.weave /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-key.pem /src/openweave-core/src/test-apps/fuzz/corpus/FuzzCertificateConversion/test-dev-18B430000000000A-key.weave Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert-256.pem (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert-256.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert.pem (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-cert.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-key.pem (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test-dev-18B430000000000A-key.weave (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEInitiatorStep1_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEInitiatorStep1/InitiatorStep1_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: InitiatorStep1_Config1 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEInitiatorStep2_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEInitiatorStep2/InitiatorStep2_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: InitiatorStep2_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEKeyConfirm_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEKeyConfirm/KeyConfirm_Config1 /src/openweave-core/src/test-apps/fuzz/corpus/PASEKeyConfirm/ResponderKeyConfirm Step #3 - "compile-libfuzzer-coverage-x86_64": adding: KeyConfirm_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderKeyConfirm (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEResponderStep1_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEResponderStep1/ResponderStep1_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderStep1_Config1 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/PASEResponderStep2_seed_corpus.zip /src/openweave-core/src/test-apps/fuzz/corpus/PASEResponderStep2/ResponderStep2_Config1 Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ResponderStep2_Config1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read f Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + ls FuzzCertificateConversion_seed_corpus.zip PASEInitiatorStep1_seed_corpus.zip PASEInitiatorStep2_seed_corpus.zip PASEKeyConfirm_seed_corpus.zip PASEResponderStep1_seed_corpus.zip PASEResponderStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + grep PASE Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEInitiatorStep1_seed_corpus.zip FuzzPASEInitiatorStep1_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEInitiatorStep2_seed_corpus.zip FuzzPASEInitiatorStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEKeyConfirm_seed_corpus.zip FuzzPASEKeyConfirm_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEResponderStep1_seed_corpus.zip FuzzPASEResponderStep1_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Step #3 - "compile-libfuzzer-coverage-x86_64": + cp PASEResponderStep2_seed_corpus.zip FuzzPASEResponderStep2_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + read c Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 756608457b80: Already exists Step #4: bbe2bc6ed33a: Already exists Step #4: c2cbabd07e5a: Pulling fs layer Step #4: 86676593a7c0: Pulling fs layer Step #4: 3cb9cfe32e10: Pulling fs layer Step #4: c4e69d0173da: Pulling fs layer Step #4: bbc852e8cbe5: Pulling fs layer Step #4: 40be5ce992ed: Pulling fs layer Step #4: f23cb01098d3: Pulling fs layer Step #4: 15286b6349fa: Pulling fs layer Step #4: 7461379ca73f: Pulling fs layer Step #4: 661f4ae542ef: Pulling fs layer Step #4: bd92681697a6: Pulling fs layer Step #4: 9ab9025b51ed: Pulling fs layer Step #4: 29ccc2e3d2bf: Pulling fs layer Step #4: 38009ec3fe03: Pulling fs layer Step #4: 7461379ca73f: Waiting Step #4: 7d32dad619c4: Pulling fs layer Step #4: 7d477f775372: Pulling fs layer Step #4: ca9eca2d6e24: Pulling fs layer Step #4: 661f4ae542ef: Waiting Step #4: ba183ff0c58a: Pulling fs layer Step #4: f4dc4b189222: Pulling fs layer Step #4: ce84d2f64f77: Pulling fs layer Step #4: 813326c88cb3: Pulling fs layer Step #4: c4e69d0173da: Waiting Step #4: 85892f3710d6: Pulling fs layer Step #4: bbc852e8cbe5: Waiting Step #4: f67c0781c252: Pulling fs layer Step #4: bd92681697a6: Waiting Step #4: 9ab9025b51ed: Waiting Step #4: ce84d2f64f77: Waiting Step #4: 15286b6349fa: Waiting Step #4: 7d32dad619c4: Waiting Step #4: ba183ff0c58a: Waiting Step #4: 38009ec3fe03: Waiting Step #4: f4dc4b189222: Waiting Step #4: 29ccc2e3d2bf: Waiting Step #4: 85892f3710d6: Waiting Step #4: 7d477f775372: Waiting Step #4: f23cb01098d3: Waiting Step #4: 3cb9cfe32e10: Download complete Step #4: c2cbabd07e5a: Download complete Step #4: 86676593a7c0: Verifying Checksum Step #4: 86676593a7c0: Download complete Step #4: bbc852e8cbe5: Verifying Checksum Step #4: bbc852e8cbe5: Download complete Step #4: c2cbabd07e5a: Pull complete Step #4: f23cb01098d3: Verifying Checksum Step #4: f23cb01098d3: Download complete Step #4: c4e69d0173da: Verifying Checksum Step #4: c4e69d0173da: Download complete Step #4: 7461379ca73f: Download complete Step #4: 15286b6349fa: Verifying Checksum Step #4: 15286b6349fa: Download complete Step #4: 86676593a7c0: Pull complete Step #4: 3cb9cfe32e10: Pull complete Step #4: bd92681697a6: Verifying Checksum Step #4: bd92681697a6: Download complete Step #4: c4e69d0173da: Pull complete Step #4: 9ab9025b51ed: Verifying Checksum Step #4: 9ab9025b51ed: Download complete Step #4: 40be5ce992ed: Verifying Checksum Step #4: 40be5ce992ed: Download complete Step #4: bbc852e8cbe5: Pull complete Step #4: 29ccc2e3d2bf: Verifying Checksum Step #4: 29ccc2e3d2bf: Download complete Step #4: 7d32dad619c4: Download complete Step #4: 38009ec3fe03: Verifying Checksum Step #4: 38009ec3fe03: Download complete Step #4: 661f4ae542ef: Verifying Checksum Step #4: 661f4ae542ef: Download complete Step #4: ca9eca2d6e24: Verifying Checksum Step #4: ca9eca2d6e24: Download complete Step #4: ba183ff0c58a: Verifying Checksum Step #4: ba183ff0c58a: Download complete Step #4: f4dc4b189222: Verifying Checksum Step #4: f4dc4b189222: Download complete Step #4: 40be5ce992ed: Pull complete Step #4: f23cb01098d3: Pull complete Step #4: ce84d2f64f77: Verifying Checksum Step #4: ce84d2f64f77: Download complete Step #4: 15286b6349fa: Pull complete Step #4: 813326c88cb3: Verifying Checksum Step #4: 813326c88cb3: Download complete Step #4: 85892f3710d6: Download complete Step #4: 7461379ca73f: Pull complete Step #4: f67c0781c252: Verifying Checksum Step #4: f67c0781c252: Download complete Step #4: 7d477f775372: Verifying Checksum Step #4: 7d477f775372: Download complete Step #4: 661f4ae542ef: Pull complete Step #4: bd92681697a6: Pull complete Step #4: 9ab9025b51ed: Pull complete Step #4: 29ccc2e3d2bf: Pull complete Step #4: 38009ec3fe03: Pull complete Step #4: 7d32dad619c4: Pull complete Step #4: 7d477f775372: Pull complete Step #4: ca9eca2d6e24: Pull complete Step #4: ba183ff0c58a: Pull complete Step #4: f4dc4b189222: Pull complete Step #4: ce84d2f64f77: Pull complete Step #4: 813326c88cb3: Pull complete Step #4: 85892f3710d6: Pull complete Step #4: f67c0781c252: Pull complete Step #4: Digest: sha256:bb5eda27950171bf8bf99c4a147c4baa992de15820012a3b6732b80893138b3f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running FuzzPASEKeyConfirm Step #5: Running FuzzPASEResponderStep2 Step #5: Running FuzzPASEInitiatorStep2 Step #5: Running FuzzCertificateConversion Step #5: Running FuzzPASEResponderStep1 Step #5: Running FuzzPASEInitiatorStep1 Step #5: Error occured while running FuzzPASEKeyConfirm: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294819494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564025144a70, 0x56402514f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56402514f7b0,0x5640251fcba0), Step #5: MERGE-OUTER: 809 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294873362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56488cc79a70, 0x56488cc847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56488cc847b0,0x56488cd31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 0 processed earlier; will process 809 files now Step #5: #1 pulse cov: 1125 ft: 1126 exec/s: 0 rss: 47Mb Step #5: #2 pulse cov: 1130 ft: 1363 exec/s: 0 rss: 48Mb Step #5: #4 pulse cov: 1133 ft: 1572 exec/s: 0 rss: 48Mb Step #5: #8 pulse cov: 1137 ft: 1753 exec/s: 0 rss: 49Mb Step #5: #16 pulse cov: 1140 ft: 1963 exec/s: 16 rss: 50Mb Step #5: #32 pulse cov: 1142 ft: 2219 exec/s: 10 rss: 52Mb Step #5: #64 pulse cov: 1146 ft: 2449 exec/s: 10 rss: 55Mb Step #5: #128 pulse cov: 1146 ft: 2682 exec/s: 10 rss: 63Mb Step #5: #256 pulse cov: 1148 ft: 2890 exec/s: 10 rss: 67Mb Step #5: #512 pulse cov: 1154 ft: 3161 exec/s: 10 rss: 67Mb Step #5: #809 DONE cov: 1157 ft: 3262 exec/s: 10 rss: 86Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==57==ERROR: AddressSanitizer: SEGV on unknown address 0x56488ebe9d60 (pc 0x56488c863a28 bp 0x000000000000 sp 0x7ffc1fb301d0 T0) Step #5: ==57==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56488c863a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56488c862d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56488c862c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56488c8614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56488c861241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f223d0808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f223d080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56488c31da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56488c348e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223d05e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56488c31033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==57==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372723125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55963f422a70, 0x55963f42d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55963f42d7b0,0x55963f4daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==643==ERROR: AddressSanitizer: SEGV on unknown address 0x559641392d60 (pc 0x55963f00ca28 bp 0x000000000000 sp 0x7ffe5aded670 T0) Step #5: ==643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55963f00ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55963f00bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55963f00bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55963f00a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55963f00a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1dd68d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1dd68da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55963eac6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55963eaf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1dd66b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55963eab933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373639734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602c81dfa70, 0x5602c81ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602c81ea7b0,0x5602c8297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==659==ERROR: AddressSanitizer: SEGV on unknown address 0x5602ca14fd60 (pc 0x5602c7dc9a28 bp 0x000000000000 sp 0x7ffcac530ad0 T0) Step #5: ==659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c7dc9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602c7dc8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602c7dc8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602c7dc74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c7dc7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb077b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb077b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602c7883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602c78aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb077b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602c787633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374550408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a3cde9a70, 0x562a3cdf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a3cdf47b0,0x562a3cea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==675==ERROR: AddressSanitizer: SEGV on unknown address 0x562a3ed59d60 (pc 0x562a3c9d3a28 bp 0x000000000000 sp 0x7ffd2b83c6a0 T0) Step #5: ==675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a3c9d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562a3c9d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562a3c9d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562a3c9d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a3c9d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9de96128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de9612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a3c48da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a3c4b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de95f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a3c48033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375462849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c7d747a70, 0x563c7d7527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c7d7527b0,0x563c7d7ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==690==ERROR: AddressSanitizer: SEGV on unknown address 0x563c7f6b7d60 (pc 0x563c7d331a28 bp 0x000000000000 sp 0x7ffc10b92cf0 T0) Step #5: ==690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c7d331a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563c7d330d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563c7d330c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563c7d32f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c7d32f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faaf89268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf8926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c7cdeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c7ce16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf8904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7cdde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376373408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d6d575a70, 0x561d6d5807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d6d5807b0,0x561d6d62dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==705==ERROR: AddressSanitizer: SEGV on unknown address 0x561d6f4e5d60 (pc 0x561d6d15fa28 bp 0x000000000000 sp 0x7ffdef0fcd30 T0) Step #5: ==705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d6d15fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561d6d15ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561d6d15ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561d6d15d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d6d15d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f152abef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f152abefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d6cc19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d6cc44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f152abcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d6cc0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377283483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b712e5a70, 0x562b712f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b712f07b0,0x562b7139dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==719==ERROR: AddressSanitizer: SEGV on unknown address 0x562b73255d60 (pc 0x562b70ecfa28 bp 0x000000000000 sp 0x7ffe3f243d50 T0) Step #5: ==719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b70ecfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562b70eced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562b70ecec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562b70ecd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b70ecd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8131fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8131fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b70989a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b709b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8131f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7097c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378201659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f7ccbca70, 0x557f7ccc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f7ccc77b0,0x557f7cd74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==735==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7ec2cd60 (pc 0x557f7c8a6a28 bp 0x000000000000 sp 0x7fffee1ad920 T0) Step #5: ==735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f7c8a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f7c8a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f7c8a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f7c8a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f7c8a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f30a6bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a6bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f7c360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f7c38be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a6b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7c35333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379114718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609bc7eaa70, 0x5609bc7f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609bc7f57b0,0x5609bc8a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==751==ERROR: AddressSanitizer: SEGV on unknown address 0x5609be75ad60 (pc 0x5609bc3d4a28 bp 0x000000000000 sp 0x7fff4fc22b30 T0) Step #5: ==751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609bc3d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5609bc3d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5609bc3d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5609bc3d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609bc3d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe18c1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe18c104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609bbe8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609bbeb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18c0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609bbe8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380018498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578154f9a70, 0x5578155047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578155047b0,0x5578155b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==767==ERROR: AddressSanitizer: SEGV on unknown address 0x557817469d60 (pc 0x5578150e3a28 bp 0x000000000000 sp 0x7ffc467f7490 T0) Step #5: ==767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578150e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5578150e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5578150e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5578150e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578150e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7effa9fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa9fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557814b9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557814bc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa9f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557814b9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380934908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559125196a70, 0x5591251a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591251a17b0,0x55912524eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==783==ERROR: AddressSanitizer: SEGV on unknown address 0x559127106d60 (pc 0x559124d80a28 bp 0x000000000000 sp 0x7fff34d12060 T0) Step #5: ==783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559124d80a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559124d7fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559124d7fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559124d7e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559124d7e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6d54fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6d54faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55912483aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559124865e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6d54d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55912482d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381851881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d55afa70, 0x5614d55ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d55ba7b0,0x5614d5667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==799==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d751fd60 (pc 0x5614d5199a28 bp 0x000000000000 sp 0x7fffa0bfa430 T0) Step #5: ==799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d5199a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5614d5198d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5614d5198c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614d51974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d5197241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f41c2bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c2bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d4c53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d4c7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c2bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d4c4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382766290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1f5521a70, 0x55f1f552c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1f552c7b0,0x55f1f55d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==814==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1f7491d60 (pc 0x55f1f510ba28 bp 0x000000000000 sp 0x7ffc2c8e9390 T0) Step #5: ==814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f510ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f1f510ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f1f510ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f1f51094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f5109241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8807cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8807caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f4bc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f4bf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8807c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f4bb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383672969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1ce0d0a70, 0x55d1ce0db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1ce0db7b0,0x55d1ce188ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==830==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d0040d60 (pc 0x55d1cdcbaa28 bp 0x000000000000 sp 0x7ffc9bb503e0 T0) Step #5: ==830==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1cdcbaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d1cdcb9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d1cdcb9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d1cdcb84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1cdcb8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9115d3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9115d3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1cd774a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1cd79fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9115d1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1cd76733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384581136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7aa4afa70, 0x55c7aa4ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7aa4ba7b0,0x55c7aa567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==845==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ac41fd60 (pc 0x55c7aa099a28 bp 0x000000000000 sp 0x7ffc97a30140 T0) Step #5: ==845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7aa099a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c7aa098d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c7aa098c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7aa0974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7aa097241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b71dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b71dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a9b53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a9b7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b71da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a9b4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385493805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557599e5ba70, 0x557599e667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557599e667b0,0x557599f13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==861==ERROR: AddressSanitizer: SEGV on unknown address 0x55759bdcbd60 (pc 0x557599a45a28 bp 0x000000000000 sp 0x7fffe446c7f0 T0) Step #5: ==861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557599a45a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557599a44d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557599a44c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557599a434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557599a43241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa32463b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa32463ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575994ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55759952ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa324619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575994f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386405439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56456bbe2a70, 0x56456bbed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56456bbed7b0,0x56456bc9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==878==ERROR: AddressSanitizer: SEGV on unknown address 0x56456db52d60 (pc 0x56456b7cca28 bp 0x000000000000 sp 0x7ffefada7560 T0) Step #5: ==878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56456b7cca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56456b7cbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56456b7cbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56456b7ca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56456b7ca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d3ed738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d3ed73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56456b286a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56456b2b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3ed51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56456b27933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387314858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56546bd50a70, 0x56546bd5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56546bd5b7b0,0x56546be08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==898==ERROR: AddressSanitizer: SEGV on unknown address 0x56546dcc0d60 (pc 0x56546b93aa28 bp 0x000000000000 sp 0x7ffe0a2ce370 T0) Step #5: ==898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56546b93aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56546b939d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56546b939c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56546b9384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56546b938241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70960b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70960b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56546b3f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56546b41fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7096097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56546b3e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388229997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c568677a70, 0x55c5686827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5686827b0,0x55c56872fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==918==ERROR: AddressSanitizer: SEGV on unknown address 0x55c56a5e7d60 (pc 0x55c568261a28 bp 0x000000000000 sp 0x7ffdcc941c60 T0) Step #5: ==918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c568261a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c568260d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c568260c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c56825f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c56825f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f90414418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9041441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c567d1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c567d46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904141f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c567d0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389145784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600f2ab7a70, 0x5600f2ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600f2ac27b0,0x5600f2b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==938==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f4a27d60 (pc 0x5600f26a1a28 bp 0x000000000000 sp 0x7ffe8afa7c10 T0) Step #5: ==938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f26a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600f26a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600f26a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600f269f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f269f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3090e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3090e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f215ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f2186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3090e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f214e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390062395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff6618a70, 0x555ff66237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff66237b0,0x555ff66d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==956==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff8588d60 (pc 0x555ff6202a28 bp 0x000000000000 sp 0x7ffdd8a09d60 T0) Step #5: ==956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff6202a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ff6201d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ff6201c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ff62004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff6200241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc5e0d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5e0d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff5cbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff5ce7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5e0d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff5caf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390974432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bceb1eba70, 0x55bceb1f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bceb1f67b0,0x55bceb2a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==976==ERROR: AddressSanitizer: SEGV on unknown address 0x55bced15bd60 (pc 0x55bceadd5a28 bp 0x000000000000 sp 0x7ffc88c92a80 T0) Step #5: ==976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bceadd5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bceadd4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bceadd4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bceadd34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bceadd3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f189d6498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f189d649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcea88fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcea8bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189d627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcea88233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391884780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a43934a70, 0x561a4393f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a4393f7b0,0x561a439ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==996==ERROR: AddressSanitizer: SEGV on unknown address 0x561a458a4d60 (pc 0x561a4351ea28 bp 0x000000000000 sp 0x7ffec6a86710 T0) Step #5: ==996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a4351ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561a4351dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561a4351dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561a4351c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a4351c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9612fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9612fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a42fd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a43003e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9612fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a42fcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392797130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3438a0a70, 0x55d3438ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3438ab7b0,0x55d343958ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1016==ERROR: AddressSanitizer: SEGV on unknown address 0x55d345810d60 (pc 0x55d34348aa28 bp 0x000000000000 sp 0x7ffc10beaca0 T0) Step #5: ==1016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d34348aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d343489d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d343489c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d3434884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d343488241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc80a32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc80a32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d342f44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d342f6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80a30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d342f3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393708190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea3f459a70, 0x55ea3f4647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea3f4647b0,0x55ea3f511ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1036==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea413c9d60 (pc 0x55ea3f043a28 bp 0x000000000000 sp 0x7fffad8994a0 T0) Step #5: ==1036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea3f043a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea3f042d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea3f042c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea3f0414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea3f041241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54e9cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e9cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea3eafda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea3eb28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e9c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea3eaf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394618742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bdd1bda70, 0x556bdd1c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bdd1c87b0,0x556bdd275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1056==ERROR: AddressSanitizer: SEGV on unknown address 0x556bdf12dd60 (pc 0x556bdcda7a28 bp 0x000000000000 sp 0x7ffed729d980 T0) Step #5: ==1056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bdcda7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bdcda6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bdcda6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bdcda54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bdcda5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ba143d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ba143da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bdc861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bdc88ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba141b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bdc85433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395532649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdafceea70, 0x55cdafcf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdafcf97b0,0x55cdafda6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1076==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdb1c5ed60 (pc 0x55cdaf8d8a28 bp 0x000000000000 sp 0x7ffd2243b140 T0) Step #5: ==1076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdaf8d8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cdaf8d7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cdaf8d7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cdaf8d64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdaf8d6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2173e068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2173e06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdaf392a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdaf3bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2173de4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdaf38533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396455343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe2f3e8a70, 0x55fe2f3f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe2f3f37b0,0x55fe2f4a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1096==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe31358d60 (pc 0x55fe2efd2a28 bp 0x000000000000 sp 0x7ffd55de9980 T0) Step #5: ==1096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe2efd2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe2efd1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe2efd1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe2efd04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe2efd0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd513ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd513aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe2ea8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe2eab7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5138c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe2ea7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397373626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fb754da70, 0x559fb75587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fb75587b0,0x559fb7605ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1116==ERROR: AddressSanitizer: SEGV on unknown address 0x559fb94bdd60 (pc 0x559fb7137a28 bp 0x000000000000 sp 0x7ffe1b5e4be0 T0) Step #5: ==1116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fb7137a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559fb7136d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559fb7136c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559fb71354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fb7135241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d300358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d30035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fb6bf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fb6c1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d30013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fb6be433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398288325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0216eca70, 0x55c0216f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0216f77b0,0x55c0217a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1136==ERROR: AddressSanitizer: SEGV on unknown address 0x55c02365cd60 (pc 0x55c0212d6a28 bp 0x000000000000 sp 0x7ffe28dca660 T0) Step #5: ==1136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0212d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c0212d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c0212d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c0212d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0212d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3bad4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bad4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c020d90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c020dbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bad4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c020d8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399199807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5069c6a70, 0x55e5069d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5069d17b0,0x55e506a7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1156==ERROR: AddressSanitizer: SEGV on unknown address 0x55e508936d60 (pc 0x55e5065b0a28 bp 0x000000000000 sp 0x7ffc6072d960 T0) Step #5: ==1156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5065b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5065afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5065afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5065ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5065ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a51fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a51faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e50606aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e506095e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a51f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50605d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400113537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622d969da70, 0x5622d96a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622d96a87b0,0x5622d9755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1176==ERROR: AddressSanitizer: SEGV on unknown address 0x5622db60dd60 (pc 0x5622d9287a28 bp 0x000000000000 sp 0x7ffd38505390 T0) Step #5: ==1176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622d9287a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622d9286d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622d9286c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622d92854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622d9285241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1f6d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1f6d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622d8d41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622d8d6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f6d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622d8d3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401018224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf2964ca70, 0x55cf296577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf296577b0,0x55cf29704ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1196==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf2b5bcd60 (pc 0x55cf29236a28 bp 0x000000000000 sp 0x7fff73752710 T0) Step #5: ==1196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf29236a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf29235d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf29235c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf292344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf29234241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3b64008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b6400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf28cf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf28d1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b63de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf28ce333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401929032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55698bb86a70, 0x55698bb917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55698bb917b0,0x55698bc3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1216==ERROR: AddressSanitizer: SEGV on unknown address 0x55698daf6d60 (pc 0x55698b770a28 bp 0x000000000000 sp 0x7ffe12a39390 T0) Step #5: ==1216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55698b770a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55698b76fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55698b76fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55698b76e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55698b76e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f84e04c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e04c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55698b22aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55698b255e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e049e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55698b21d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402845729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abca81aa70, 0x55abca8257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abca8257b0,0x55abca8d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1236==ERROR: AddressSanitizer: SEGV on unknown address 0x55abcc78ad60 (pc 0x55abca404a28 bp 0x000000000000 sp 0x7ffd4259e630 T0) Step #5: ==1236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abca404a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55abca403d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55abca403c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55abca4024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abca402241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa878cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa878cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc9ebea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc9ee9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa878aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc9eb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403756462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b09c524a70, 0x55b09c52f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b09c52f7b0,0x55b09c5dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1256==ERROR: AddressSanitizer: SEGV on unknown address 0x55b09e494d60 (pc 0x55b09c10ea28 bp 0x000000000000 sp 0x7ffc172e2f20 T0) Step #5: ==1256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b09c10ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b09c10dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b09c10dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b09c10c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b09c10c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f53271018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5327101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b09bbc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b09bbf3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53270df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b09bbbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404674766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584faa2aa70, 0x5584faa357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584faa357b0,0x5584faae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1276==ERROR: AddressSanitizer: SEGV on unknown address 0x5584fc99ad60 (pc 0x5584fa614a28 bp 0x000000000000 sp 0x7fff4afa4a00 T0) Step #5: ==1276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584fa614a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5584fa613d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5584fa613c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584fa6124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584fa612241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f63adc328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63adc32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584fa0cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584fa0f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63adc10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584fa0c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405585583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564869ab1a70, 0x564869abc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564869abc7b0,0x564869b69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1296==ERROR: AddressSanitizer: SEGV on unknown address 0x56486ba21d60 (pc 0x56486969ba28 bp 0x000000000000 sp 0x7ffed48fee00 T0) Step #5: ==1296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56486969ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56486969ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56486969ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648696994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564869699241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4f7696f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f7696fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564869155a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564869180e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7694d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56486914833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406509456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6c8b8ea70, 0x55f6c8b997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6c8b997b0,0x55f6c8c46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1316==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6caafed60 (pc 0x55f6c8778a28 bp 0x000000000000 sp 0x7ffc9a1c30a0 T0) Step #5: ==1316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6c8778a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f6c8777d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f6c8777c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6c87764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6c8776241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f36fb1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36fb1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6c8232a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6c825de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36fb189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6c822533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407423796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f8b3f6a70, 0x557f8b4017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f8b4017b0,0x557f8b4aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1336==ERROR: AddressSanitizer: SEGV on unknown address 0x557f8d366d60 (pc 0x557f8afe0a28 bp 0x000000000000 sp 0x7ffd0a3695f0 T0) Step #5: ==1336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f8afe0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f8afdfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f8afdfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f8afde4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f8afde241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f60294608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6029460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f8aa9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f8aac5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602943e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f8aa8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408333503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555777439a70, 0x5557774447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557774447b0,0x5557774f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1356==ERROR: AddressSanitizer: SEGV on unknown address 0x5557793a9d60 (pc 0x555777023a28 bp 0x000000000000 sp 0x7fffd015b7e0 T0) Step #5: ==1356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555777023a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555777022d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555777022c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557770214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555777021241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f663e2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663e2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555776adda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555776b08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663e2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555776ad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409241865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561711e2ca70, 0x561711e377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561711e377b0,0x561711ee4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1375==ERROR: AddressSanitizer: SEGV on unknown address 0x561713d9cd60 (pc 0x561711a16a28 bp 0x000000000000 sp 0x7ffd11290330 T0) Step #5: ==1375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561711a16a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561711a15d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561711a15c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561711a144d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561711a14241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25280bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25280bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617114d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617114fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252809a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617114c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410149492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4ac480a70, 0x55d4ac48b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4ac48b7b0,0x55d4ac538ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1394==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4ae3f0d60 (pc 0x55d4ac06aa28 bp 0x000000000000 sp 0x7fff7b41cc70 T0) Step #5: ==1394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4ac06aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d4ac069d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d4ac069c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4ac0684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4ac068241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2b05088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b0508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4abb24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4abb4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b04e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4abb1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411073424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e178a0a70, 0x564e178ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e178ab7b0,0x564e17958ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1412==ERROR: AddressSanitizer: SEGV on unknown address 0x564e19810d60 (pc 0x564e1748aa28 bp 0x000000000000 sp 0x7ffe2f98cb80 T0) Step #5: ==1412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e1748aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e17489d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e17489c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e174884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e17488241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f785dda28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785dda2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e16f44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e16f6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785dd80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e16f3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411988224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a67af33a70, 0x55a67af3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a67af3e7b0,0x55a67afebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1432==ERROR: AddressSanitizer: SEGV on unknown address 0x55a67cea3d60 (pc 0x55a67ab1da28 bp 0x000000000000 sp 0x7fffbdf5d640 T0) Step #5: ==1432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a67ab1da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a67ab1cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a67ab1cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a67ab1b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a67ab1b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f840fde78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f840fde7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67a5d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67a602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840fdc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67a5ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412902570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56396c71ca70, 0x56396c7277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56396c7277b0,0x56396c7d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1452==ERROR: AddressSanitizer: SEGV on unknown address 0x56396e68cd60 (pc 0x56396c306a28 bp 0x000000000000 sp 0x7ffe39902110 T0) Step #5: ==1452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56396c306a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56396c305d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56396c305c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56396c3044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56396c304241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc3b4f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b4f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56396bdc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56396bdebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b4ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56396bdb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413817054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594362c7a70, 0x5594362d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594362d27b0,0x55943637fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1472==ERROR: AddressSanitizer: SEGV on unknown address 0x559438237d60 (pc 0x559435eb1a28 bp 0x000000000000 sp 0x7ffcee51d560 T0) Step #5: ==1472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559435eb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559435eb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559435eb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559435eaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559435eaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7c67428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7c6742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55943596ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559435996e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c6720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943595e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414728559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cfe3cca70, 0x564cfe3d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cfe3d77b0,0x564cfe484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1492==ERROR: AddressSanitizer: SEGV on unknown address 0x564d0033cd60 (pc 0x564cfdfb6a28 bp 0x000000000000 sp 0x7ffc6dd3f560 T0) Step #5: ==1492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cfdfb6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564cfdfb5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564cfdfb5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564cfdfb44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cfdfb4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe5f665a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5f665aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cfda70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cfda9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f6638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cfda6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415639676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571317bda70, 0x5571317c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571317c87b0,0x557131875ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1512==ERROR: AddressSanitizer: SEGV on unknown address 0x55713372dd60 (pc 0x5571313a7a28 bp 0x000000000000 sp 0x7ffeb7403630 T0) Step #5: ==1512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571313a7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5571313a6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5571313a6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571313a54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571313a5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47b66d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b66d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557130e61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557130e8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b66b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557130e5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416560192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556480008a70, 0x5564800137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564800137b0,0x5564800c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1532==ERROR: AddressSanitizer: SEGV on unknown address 0x556481f78d60 (pc 0x55647fbf2a28 bp 0x000000000000 sp 0x7ffcad64ab60 T0) Step #5: ==1532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55647fbf2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55647fbf1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55647fbf1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55647fbf04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55647fbf0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d0ab698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d0ab69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55647f6aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55647f6d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0ab47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55647f69f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417479513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582ce899a70, 0x5582ce8a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582ce8a47b0,0x5582ce951ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1552==ERROR: AddressSanitizer: SEGV on unknown address 0x5582d0809d60 (pc 0x5582ce483a28 bp 0x000000000000 sp 0x7ffc18ab21b0 T0) Step #5: ==1552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582ce483a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5582ce482d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5582ce482c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582ce4814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582ce481241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f95abeb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95abeb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582cdf3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582cdf68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95abe90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582cdf3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418397959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558720823a70, 0x55872082e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55872082e7b0,0x5587208dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1572==ERROR: AddressSanitizer: SEGV on unknown address 0x558722793d60 (pc 0x55872040da28 bp 0x000000000000 sp 0x7ffc5eda9ff0 T0) Step #5: ==1572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55872040da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55872040cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55872040cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55872040b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55872040b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07220588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0722058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55871fec7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55871fef2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0722036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55871feba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419305623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b31fbbfa70, 0x55b31fbca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b31fbca7b0,0x55b31fc77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1592==ERROR: AddressSanitizer: SEGV on unknown address 0x55b321b2fd60 (pc 0x55b31f7a9a28 bp 0x000000000000 sp 0x7fffb67dda00 T0) Step #5: ==1592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b31f7a9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b31f7a8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b31f7a8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b31f7a74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b31f7a7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f51e0d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e0d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b31f263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b31f28ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e0cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31f25633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420228454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596de28ba70, 0x5596de2967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596de2967b0,0x5596de343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1612==ERROR: AddressSanitizer: SEGV on unknown address 0x5596e01fbd60 (pc 0x5596dde75a28 bp 0x000000000000 sp 0x7fffd63f0490 T0) Step #5: ==1612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596dde75a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596dde74d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596dde74c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596dde734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596dde73241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f380b2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f380b222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596dd92fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596dd95ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380b200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596dd92233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421140228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd66881a70, 0x55cd6688c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd6688c7b0,0x55cd66939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1632==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd687f1d60 (pc 0x55cd6646ba28 bp 0x000000000000 sp 0x7ffc144108f0 T0) Step #5: ==1632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd6646ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd6646ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd6646ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd664694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd66469241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b0c5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b0c515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd65f25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd65f50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0c4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd65f1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422057537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bbea5ba70, 0x559bbea667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bbea667b0,0x559bbeb13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1655==ERROR: AddressSanitizer: SEGV on unknown address 0x559bc09cbd60 (pc 0x559bbe645a28 bp 0x000000000000 sp 0x7ffe87be1c80 T0) Step #5: ==1655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bbe645a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559bbe644d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559bbe644c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559bbe6434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bbe643241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e11c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e11c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bbe0ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bbe12ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e11c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bbe0f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422976828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d372e56a70, 0x55d372e617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d372e617b0,0x55d372f0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1679==ERROR: AddressSanitizer: SEGV on unknown address 0x55d374dc6d60 (pc 0x55d372a40a28 bp 0x000000000000 sp 0x7ffc59f3daa0 T0) Step #5: ==1679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d372a40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d372a3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d372a3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d372a3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d372a3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f707eba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f707eba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3724faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d372525e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707eb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3724ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423896119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56150f1bda70, 0x56150f1c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56150f1c87b0,0x56150f275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1703==ERROR: AddressSanitizer: SEGV on unknown address 0x56151112dd60 (pc 0x56150eda7a28 bp 0x000000000000 sp 0x7ffc088fea50 T0) Step #5: ==1703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56150eda7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56150eda6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56150eda6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56150eda54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56150eda5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f879a9618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f879a961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56150e861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56150e88ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879a93f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56150e85433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424799487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617cdbb1a70, 0x5617cdbbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617cdbbc7b0,0x5617cdc69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1727==ERROR: AddressSanitizer: SEGV on unknown address 0x5617cfb21d60 (pc 0x5617cd79ba28 bp 0x000000000000 sp 0x7ffd75884790 T0) Step #5: ==1727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617cd79ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617cd79ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617cd79ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617cd7994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617cd799241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27d0d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d0d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617cd255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617cd280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d0d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617cd24833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425715762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583fd348a70, 0x5583fd3537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583fd3537b0,0x5583fd400ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1751==ERROR: AddressSanitizer: SEGV on unknown address 0x5583ff2b8d60 (pc 0x5583fcf32a28 bp 0x000000000000 sp 0x7ffc77fd2530 T0) Step #5: ==1751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fcf32a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583fcf31d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583fcf31c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583fcf304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fcf30241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4d29aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d29aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583fc9eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583fca17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d29aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583fc9df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426631568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e7d682a70, 0x563e7d68d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e7d68d7b0,0x563e7d73aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1775==ERROR: AddressSanitizer: SEGV on unknown address 0x563e7f5f2d60 (pc 0x563e7d26ca28 bp 0x000000000000 sp 0x7ffe679b3110 T0) Step #5: ==1775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e7d26ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563e7d26bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563e7d26bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563e7d26a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e7d26a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbee28758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee2875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e7cd26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e7cd51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee2853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e7cd1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427548554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a93c1ea70, 0x557a93c297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a93c297b0,0x557a93cd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1799==ERROR: AddressSanitizer: SEGV on unknown address 0x557a95b8ed60 (pc 0x557a93808a28 bp 0x000000000000 sp 0x7ffefaae9fc0 T0) Step #5: ==1799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a93808a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557a93807d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557a93807c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557a938064d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a93806241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f83b37928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83b3792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a932c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a932ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b3770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a932b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428461628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651af106a70, 0x5651af1117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651af1117b0,0x5651af1beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1821==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b1076d60 (pc 0x5651aecf0a28 bp 0x000000000000 sp 0x7ffe8cd76bc0 T0) Step #5: ==1821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651aecf0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651aecefd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651aecefc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651aecee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651aecee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9594ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9594aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ae7aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ae7d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc959489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ae79d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429373712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55837af2aa70, 0x55837af357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55837af357b0,0x55837afe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1845==ERROR: AddressSanitizer: SEGV on unknown address 0x55837ce9ad60 (pc 0x55837ab14a28 bp 0x000000000000 sp 0x7ffec6b090a0 T0) Step #5: ==1845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55837ab14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55837ab13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55837ab13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55837ab124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55837ab12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f4a0448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f4a044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55837a5cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55837a5f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4a022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55837a5c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430286306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f62d97ea70, 0x55f62d9897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f62d9897b0,0x55f62da36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1869==ERROR: AddressSanitizer: SEGV on unknown address 0x55f62f8eed60 (pc 0x55f62d568a28 bp 0x000000000000 sp 0x7fff3dff6070 T0) Step #5: ==1869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f62d568a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f62d567d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f62d567c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f62d5664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f62d566241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f882b3c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882b3c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f62d022a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f62d04de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882b3a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f62d01533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431206056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b214c2a70, 0x556b214cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b214cd7b0,0x556b2157aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1893==ERROR: AddressSanitizer: SEGV on unknown address 0x556b23432d60 (pc 0x556b210aca28 bp 0x000000000000 sp 0x7ffcb36a1c10 T0) Step #5: ==1893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b210aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b210abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b210abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b210aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b210aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed8f5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed8f560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b20b66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b20b91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8f53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b20b5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432123354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4a329ca70, 0x55a4a32a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4a32a77b0,0x55a4a3354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1917==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a520cd60 (pc 0x55a4a2e86a28 bp 0x000000000000 sp 0x7fff7cbc3610 T0) Step #5: ==1917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4a2e86a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4a2e85d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4a2e85c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4a2e844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4a2e84241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65ed6dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65ed6dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4a2940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4a296be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ed6bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4a293333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433047759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad37378a70, 0x55ad373837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad373837b0,0x55ad37430ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1941==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad392e8d60 (pc 0x55ad36f62a28 bp 0x000000000000 sp 0x7ffdc55474d0 T0) Step #5: ==1941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad36f62a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ad36f61d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ad36f61c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ad36f604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad36f60241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f169881c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f169881ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad36a1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad36a47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16987fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad36a0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433955823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d121fa8a70, 0x55d121fb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d121fb37b0,0x55d122060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1965==ERROR: AddressSanitizer: SEGV on unknown address 0x55d123f18d60 (pc 0x55d121b92a28 bp 0x000000000000 sp 0x7ffcefd3e7e0 T0) Step #5: ==1965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d121b92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d121b91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d121b91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d121b904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d121b90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8cf66af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cf66afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d12164ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d121677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf668d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d12163f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434862261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3fa854a70, 0x55c3fa85f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3fa85f7b0,0x55c3fa90cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1989==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3fc7c4d60 (pc 0x55c3fa43ea28 bp 0x000000000000 sp 0x7ffc6cfacd80 T0) Step #5: ==1989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3fa43ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3fa43dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3fa43dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3fa43c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3fa43c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc1c28808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1c2880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3f9ef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3f9f23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c285e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3f9eeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==1989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435780056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0da619a70, 0x55d0da6247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0da6247b0,0x55d0da6d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2013==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0dc589d60 (pc 0x55d0da203a28 bp 0x000000000000 sp 0x7ffd5c47b6e0 T0) Step #5: ==2013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0da203a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d0da202d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d0da202c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d0da2014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0da201241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9c02cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c02cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0d9cbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0d9ce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c02aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0d9cb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436693191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55567673ba70, 0x5556767467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556767467b0,0x5556767f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2037==ERROR: AddressSanitizer: SEGV on unknown address 0x5556786abd60 (pc 0x555676325a28 bp 0x000000000000 sp 0x7ffe14b34de0 T0) Step #5: ==2037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555676325a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555676324d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555676324c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556763234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555676323241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f813a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f813a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555675ddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555675e0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f81386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555675dd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437608073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7b4a07a70, 0x55f7b4a127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7b4a127b0,0x55f7b4abfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2061==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7b6977d60 (pc 0x55f7b45f1a28 bp 0x000000000000 sp 0x7fff1041a8a0 T0) Step #5: ==2061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7b45f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f7b45f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f7b45f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7b45ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7b45ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0a146f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0a146fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7b40aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7b40d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0a144d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7b409e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438521811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55806210fa70, 0x55806211a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55806211a7b0,0x5580621c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2085==ERROR: AddressSanitizer: SEGV on unknown address 0x55806407fd60 (pc 0x558061cf9a28 bp 0x000000000000 sp 0x7ffe54b00360 T0) Step #5: ==2085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558061cf9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558061cf8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558061cf8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558061cf74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558061cf7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20b7d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20b7d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580617b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580617dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b7d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580617a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439434093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a55a1d6a70, 0x55a55a1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a55a1e17b0,0x55a55a28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2109==ERROR: AddressSanitizer: SEGV on unknown address 0x55a55c146d60 (pc 0x55a559dc0a28 bp 0x000000000000 sp 0x7fff94ee25c0 T0) Step #5: ==2109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a559dc0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a559dbfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a559dbfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a559dbe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a559dbe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2c6a2a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c6a2a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a55987aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5598a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6a27f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a55986d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440341628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559075809a70, 0x5590758147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590758147b0,0x5590758c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2133==ERROR: AddressSanitizer: SEGV on unknown address 0x559077779d60 (pc 0x5590753f3a28 bp 0x000000000000 sp 0x7ffe363a8c70 T0) Step #5: ==2133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590753f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5590753f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5590753f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5590753f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590753f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f236727c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f236727ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559074eada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559074ed8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236725a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559074ea033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441264479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc30211a70, 0x55fc3021c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3021c7b0,0x55fc302c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2157==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc32181d60 (pc 0x55fc2fdfba28 bp 0x000000000000 sp 0x7ffe551ffaf0 T0) Step #5: ==2157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc2fdfba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc2fdfad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc2fdfac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc2fdf94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc2fdf9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f52e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f52e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc2f8b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc2f8e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f52e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc2f8a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442180358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f049120a70, 0x55f04912b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f04912b7b0,0x55f0491d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2181==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04b090d60 (pc 0x55f048d0aa28 bp 0x000000000000 sp 0x7ffc0420abd0 T0) Step #5: ==2181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f048d0aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f048d09d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f048d09c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f048d084d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f048d08241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f77581758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7758175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0487c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0487efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7758153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0487b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443092779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bd28cca70, 0x559bd28d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bd28d77b0,0x559bd2984ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2204==ERROR: AddressSanitizer: SEGV on unknown address 0x559bd483cd60 (pc 0x559bd24b6a28 bp 0x000000000000 sp 0x7ffdf8db76e0 T0) Step #5: ==2204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bd24b6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559bd24b5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559bd24b5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559bd24b44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bd24b4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96441aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96441aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bd1f70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bd1f9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9644188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bd1f6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444011886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c296afa70, 0x555c296ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c296ba7b0,0x555c29767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2228==ERROR: AddressSanitizer: SEGV on unknown address 0x555c2b61fd60 (pc 0x555c29299a28 bp 0x000000000000 sp 0x7ffef7abc8a0 T0) Step #5: ==2228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c29299a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c29298d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c29298c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c292974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c29297241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc198abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc198abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c28d53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c28d7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc198a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c28d4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444930430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8865c8a70, 0x55e8865d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8865d37b0,0x55e886680ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2251==ERROR: AddressSanitizer: SEGV on unknown address 0x55e888538d60 (pc 0x55e8861b2a28 bp 0x000000000000 sp 0x7ffec311d870 T0) Step #5: ==2251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8861b2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8861b1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8861b1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8861b04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8861b0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7813e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7813e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e885c6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e885c97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7813e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e885c5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445835565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620414d6a70, 0x5620414e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620414e17b0,0x56204158eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2273==ERROR: AddressSanitizer: SEGV on unknown address 0x562043446d60 (pc 0x5620410c0a28 bp 0x000000000000 sp 0x7fff4ae05710 T0) Step #5: ==2273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620410c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5620410bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5620410bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620410be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620410be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa55049b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa55049ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562040b7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562040ba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa550479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562040b6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446753226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56332d818a70, 0x56332d8237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56332d8237b0,0x56332d8d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2297==ERROR: AddressSanitizer: SEGV on unknown address 0x56332f788d60 (pc 0x56332d402a28 bp 0x000000000000 sp 0x7fff2df789c0 T0) Step #5: ==2297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56332d402a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56332d401d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56332d401c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56332d4004d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56332d400241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19a52318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19a5231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56332cebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56332cee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a520f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56332ceaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447667647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9f8da3a70, 0x55c9f8dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9f8dae7b0,0x55c9f8e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2321==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9fad13d60 (pc 0x55c9f898da28 bp 0x000000000000 sp 0x7fffe79fdb30 T0) Step #5: ==2321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9f898da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c9f898cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c9f898cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c9f898b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9f898b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe41cbe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe41cbe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9f8447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9f8472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41cbc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9f843a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448588594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623920cea70, 0x5623920d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623920d97b0,0x562392186ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2345==ERROR: AddressSanitizer: SEGV on unknown address 0x56239403ed60 (pc 0x562391cb8a28 bp 0x000000000000 sp 0x7ffe8876c6d0 T0) Step #5: ==2345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562391cb8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562391cb7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562391cb7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562391cb64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562391cb6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f90802218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9080221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562391772a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56239179de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90801ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56239176533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449509917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2c34a9a70, 0x55e2c34b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2c34b47b0,0x55e2c3561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2369==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2c5419d60 (pc 0x55e2c3093a28 bp 0x000000000000 sp 0x7ffd6c085400 T0) Step #5: ==2369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2c3093a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e2c3092d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e2c3092c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2c30914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2c3091241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5965708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd596570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2c2b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2c2b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59654e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2c2b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450424992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cad038a70, 0x557cad0437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cad0437b0,0x557cad0f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2393==ERROR: AddressSanitizer: SEGV on unknown address 0x557caefa8d60 (pc 0x557cacc22a28 bp 0x000000000000 sp 0x7fff17cda7b0 T0) Step #5: ==2393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cacc22a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557cacc21d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557cacc21c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557cacc204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cacc20241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6189be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6189be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cac6dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cac707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6189bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cac6cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451346576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558990521a70, 0x55899052c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55899052c7b0,0x5589905d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2417==ERROR: AddressSanitizer: SEGV on unknown address 0x558992491d60 (pc 0x55899010ba28 bp 0x000000000000 sp 0x7ffc4bf172c0 T0) Step #5: ==2417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55899010ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55899010ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55899010ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5589901094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558990109241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6a0e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6a0e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55898fbc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55898fbf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a0e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55898fbb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452258917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557768e5da70, 0x557768e687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557768e687b0,0x557768f15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2441==ERROR: AddressSanitizer: SEGV on unknown address 0x55776adcdd60 (pc 0x557768a47a28 bp 0x000000000000 sp 0x7fff42436a40 T0) Step #5: ==2441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557768a47a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557768a46d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557768a46c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557768a454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557768a45241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc1cb2b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1cb2b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557768501a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55776852ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1cb294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577684f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453177413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a601a15a70, 0x55a601a207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a601a207b0,0x55a601acdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2465==ERROR: AddressSanitizer: SEGV on unknown address 0x55a603985d60 (pc 0x55a6015ffa28 bp 0x000000000000 sp 0x7ffce88d1570 T0) Step #5: ==2465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6015ffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a6015fed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a6015fec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a6015fd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6015fd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc8278298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc827829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6010b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6010e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc827807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6010ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454093497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a195d17a70, 0x55a195d227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a195d227b0,0x55a195dcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2489==ERROR: AddressSanitizer: SEGV on unknown address 0x55a197c87d60 (pc 0x55a195901a28 bp 0x000000000000 sp 0x7ffd85cb2df0 T0) Step #5: ==2489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a195901a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a195900d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a195900c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1958ff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1958ff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4bf6fa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bf6fa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1953bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1953e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf6f7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1953ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454998157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f58bc7a70, 0x557f58bd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f58bd27b0,0x557f58c7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2513==ERROR: AddressSanitizer: SEGV on unknown address 0x557f5ab37d60 (pc 0x557f587b1a28 bp 0x000000000000 sp 0x7fffcec8bef0 T0) Step #5: ==2513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f587b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f587b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f587b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f587af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f587af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0460658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc046065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f5826ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f58296e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc046043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f5825e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455907413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561216eb7a70, 0x561216ec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561216ec27b0,0x561216f6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2537==ERROR: AddressSanitizer: SEGV on unknown address 0x561218e27d60 (pc 0x561216aa1a28 bp 0x000000000000 sp 0x7ffd7a700c40 T0) Step #5: ==2537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561216aa1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561216aa0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561216aa0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561216a9f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561216a9f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fad5d7a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad5d7a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56121655ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561216586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad5d782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56121654e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456827518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120da73a70, 0x56120da7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56120da7e7b0,0x56120db2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2561==ERROR: AddressSanitizer: SEGV on unknown address 0x56120f9e3d60 (pc 0x56120d65da28 bp 0x000000000000 sp 0x7ffc55d357f0 T0) Step #5: ==2561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56120d65da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56120d65cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56120d65cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56120d65b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56120d65b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34266318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3426631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120d117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56120d142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342660f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120d10a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457743158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc047b2a70, 0x55cc047bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc047bd7b0,0x55cc0486aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2585==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc06722d60 (pc 0x55cc0439ca28 bp 0x000000000000 sp 0x7ffedad735d0 T0) Step #5: ==2585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc0439ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cc0439bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cc0439bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cc0439a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc0439a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b508988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b50898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc03e56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc03e81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b50876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc03e4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458653143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ca85fca70, 0x556ca86077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ca86077b0,0x556ca86b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2609==ERROR: AddressSanitizer: SEGV on unknown address 0x556caa56cd60 (pc 0x556ca81e6a28 bp 0x000000000000 sp 0x7fff11bf0810 T0) Step #5: ==2609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ca81e6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556ca81e5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556ca81e5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556ca81e44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ca81e4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4656518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe465651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ca7ca0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ca7ccbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46562f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ca7c9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459564757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c70b9ba70, 0x557c70ba67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c70ba67b0,0x557c70c53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2633==ERROR: AddressSanitizer: SEGV on unknown address 0x557c72b0bd60 (pc 0x557c70785a28 bp 0x000000000000 sp 0x7ffe27904c30 T0) Step #5: ==2633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c70785a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c70784d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c70784c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c707834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c70783241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b974fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b974fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c7023fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c7026ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b974d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c7023233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460481938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f78391aa70, 0x55f7839257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7839257b0,0x55f7839d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2657==ERROR: AddressSanitizer: SEGV on unknown address 0x55f78588ad60 (pc 0x55f783504a28 bp 0x000000000000 sp 0x7ffd8f788ad0 T0) Step #5: ==2657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f783504a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f783503d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f783503c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f7835024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f783502241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b3143f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b3143fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f782fbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f782fe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3141d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f782fb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461394339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1aa2cfa70, 0x55a1aa2da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1aa2da7b0,0x55a1aa387ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2681==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1ac23fd60 (pc 0x55a1a9eb9a28 bp 0x000000000000 sp 0x7fff6970c9b0 T0) Step #5: ==2681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a9eb9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a1a9eb8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a1a9eb8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1a9eb74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a9eb7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc58d89c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc58d89ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a9973a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a999ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc58d87a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a996633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462307453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcbafcba70, 0x55dcbafd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcbafd67b0,0x55dcbb083ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2705==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcbcf3bd60 (pc 0x55dcbabb5a28 bp 0x000000000000 sp 0x7ffd5c559000 T0) Step #5: ==2705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcbabb5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcbabb4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcbabb4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcbabb34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcbabb3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35244a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35244a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcba66fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcba69ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3524484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcba66233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463234625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c4987a70, 0x5623c49927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c49927b0,0x5623c4a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2728==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c68f7d60 (pc 0x5623c4571a28 bp 0x000000000000 sp 0x7ffcd97017f0 T0) Step #5: ==2728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c4571a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623c4570d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623c4570c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623c456f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c456f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9efd73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9efd73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c402ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c4056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9efd718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c401e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464146709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd99a30a70, 0x55cd99a3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd99a3b7b0,0x55cd99ae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2751==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd9b9a0d60 (pc 0x55cd9961aa28 bp 0x000000000000 sp 0x7ffe7425fbb0 T0) Step #5: ==2751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd9961aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd99619d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd99619c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd996184d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd99618241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcda43a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda43a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd990d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd990ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda4381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd990c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465069866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8b0719a70, 0x55a8b07247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8b07247b0,0x55a8b07d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2776==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b2689d60 (pc 0x55a8b0303a28 bp 0x000000000000 sp 0x7ffca8f0d4e0 T0) Step #5: ==2776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b0303a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8b0302d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8b0302c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8b03014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b0301241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f85f6be48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85f6be4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8afdbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8afde8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f6bc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8afdb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465978746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcfdb06a70, 0x55bcfdb117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcfdb117b0,0x55bcfdbbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2799==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcffa76d60 (pc 0x55bcfd6f0a28 bp 0x000000000000 sp 0x7ffd36c0a720 T0) Step #5: ==2799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcfd6f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bcfd6efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bcfd6efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bcfd6ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcfd6ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08adf5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08adf5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcfd1aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcfd1d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08adf38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcfd19d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466898461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ceb0eea70, 0x557ceb0f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ceb0f97b0,0x557ceb1a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2823==ERROR: AddressSanitizer: SEGV on unknown address 0x557ced05ed60 (pc 0x557ceacd8a28 bp 0x000000000000 sp 0x7ffc7023ef60 T0) Step #5: ==2823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ceacd8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ceacd7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ceacd7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ceacd64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ceacd6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59a2aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a2aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cea792a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cea7bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a2a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cea78533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467814294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561182abca70, 0x561182ac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561182ac77b0,0x561182b74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2847==ERROR: AddressSanitizer: SEGV on unknown address 0x561184a2cd60 (pc 0x5611826a6a28 bp 0x000000000000 sp 0x7fffacd8ee10 T0) Step #5: ==2847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611826a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611826a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611826a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611826a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611826a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f522c0418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f522c041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561182160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56118218be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522c01f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56118215333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468733653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565062150a70, 0x56506215b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56506215b7b0,0x565062208ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2871==ERROR: AddressSanitizer: SEGV on unknown address 0x5650640c0d60 (pc 0x565061d3aa28 bp 0x000000000000 sp 0x7ffc684e7e60 T0) Step #5: ==2871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565061d3aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565061d39d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565061d39c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565061d384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565061d38241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5081bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5081bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650617f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56506181fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff508199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650617e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469648579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56393d78ca70, 0x56393d7977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56393d7977b0,0x56393d844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2895==ERROR: AddressSanitizer: SEGV on unknown address 0x56393f6fcd60 (pc 0x56393d376a28 bp 0x000000000000 sp 0x7ffcb35376f0 T0) Step #5: ==2895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56393d376a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56393d375d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56393d375c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56393d3744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56393d374241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f899771b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f899771ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56393ce30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393ce5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89976f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393ce2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470574283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eefbf2da70, 0x55eefbf387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eefbf387b0,0x55eefbfe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2919==ERROR: AddressSanitizer: SEGV on unknown address 0x55eefde9dd60 (pc 0x55eefbb17a28 bp 0x000000000000 sp 0x7fff702d7af0 T0) Step #5: ==2919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eefbb17a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eefbb16d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eefbb16c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eefbb154d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eefbb15241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feda7cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feda7cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eefb5d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eefb5fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda7c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eefb5c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471497899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556304011a70, 0x55630401c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55630401c7b0,0x5563040c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2943==ERROR: AddressSanitizer: SEGV on unknown address 0x556305f81d60 (pc 0x556303bfba28 bp 0x000000000000 sp 0x7ffc3bf18120 T0) Step #5: ==2943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556303bfba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556303bfad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556303bfac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556303bf94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556303bf9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc01dd368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc01dd36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563036b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563036e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01dd14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563036a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472413950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561613997a70, 0x5616139a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616139a27b0,0x561613a4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2968==ERROR: AddressSanitizer: SEGV on unknown address 0x561615907d60 (pc 0x561613581a28 bp 0x000000000000 sp 0x7ffcef9d4f10 T0) Step #5: ==2968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561613581a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561613580d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561613580c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56161357f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56161357f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0916f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0916f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56161303ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561613066e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0916ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56161302e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473335031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdc0780a70, 0x55fdc078b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdc078b7b0,0x55fdc0838ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2991==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc26f0d60 (pc 0x55fdc036aa28 bp 0x000000000000 sp 0x7fff7bd72980 T0) Step #5: ==2991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc036aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fdc0369d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fdc0369c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fdc03684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc0368241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fece4c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fece4c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdbfe24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdbfe4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece4c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdbfe1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==2991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474242837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd96ffea70, 0x55bd970097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd970097b0,0x55bd970b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3015==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd98f6ed60 (pc 0x55bd96be8a28 bp 0x000000000000 sp 0x7ffcce09a7d0 T0) Step #5: ==3015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd96be8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd96be7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd96be7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd96be64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd96be6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a891318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a89131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd966a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd966cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8910f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9669533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475164510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfc749fa70, 0x55dfc74aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfc74aa7b0,0x55dfc7557ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3039==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfc940fd60 (pc 0x55dfc7089a28 bp 0x000000000000 sp 0x7fff81a46860 T0) Step #5: ==3039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfc7089a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dfc7088d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dfc7088c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dfc70874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfc7087241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3a16f778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a16f77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfc6b43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfc6b6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a16f55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfc6b3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476078201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55806d85fa70, 0x55806d86a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55806d86a7b0,0x55806d917ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3062==ERROR: AddressSanitizer: SEGV on unknown address 0x55806f7cfd60 (pc 0x55806d449a28 bp 0x000000000000 sp 0x7fffa2de91b0 T0) Step #5: ==3062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55806d449a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55806d448d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55806d448c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55806d4474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55806d447241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6a5d6108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a5d610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55806cf03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55806cf2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5d5ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55806cef633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476993947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cfe32ba70, 0x557cfe3367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cfe3367b0,0x557cfe3e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3085==ERROR: AddressSanitizer: SEGV on unknown address 0x557d0029bd60 (pc 0x557cfdf15a28 bp 0x000000000000 sp 0x7ffd937f2100 T0) Step #5: ==3085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cfdf15a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557cfdf14d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557cfdf14c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557cfdf134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cfdf13241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f66ffb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66ffb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cfd9cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cfd9fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ffaf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cfd9c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477909340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55677e299a70, 0x55677e2a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55677e2a47b0,0x55677e351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3109==ERROR: AddressSanitizer: SEGV on unknown address 0x556780209d60 (pc 0x55677de83a28 bp 0x000000000000 sp 0x7ffe471d5a00 T0) Step #5: ==3109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55677de83a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55677de82d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55677de82c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55677de814d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55677de81241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11e0cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11e0cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55677d93da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55677d968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e0c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55677d93033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478823934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bd1c27a70, 0x558bd1c327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bd1c327b0,0x558bd1cdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3132==ERROR: AddressSanitizer: SEGV on unknown address 0x558bd3b97d60 (pc 0x558bd1811a28 bp 0x000000000000 sp 0x7ffc84a5b010 T0) Step #5: ==3132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bd1811a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558bd1810d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558bd1810c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558bd180f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bd180f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fef8f0bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef8f0bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bd12cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bd12f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef8f09d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bd12be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479739758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55841e46ba70, 0x55841e4767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55841e4767b0,0x55841e523ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3156==ERROR: AddressSanitizer: SEGV on unknown address 0x5584203dbd60 (pc 0x55841e055a28 bp 0x000000000000 sp 0x7fff043b3ef0 T0) Step #5: ==3156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55841e055a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55841e054d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55841e054c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55841e0534d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55841e053241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f308b1be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f308b1bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55841db0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55841db3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308b19c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55841db0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480654774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b63659aa70, 0x55b6365a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6365a57b0,0x55b636652ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3179==ERROR: AddressSanitizer: SEGV on unknown address 0x55b63850ad60 (pc 0x55b636184a28 bp 0x000000000000 sp 0x7ffe1f7fa860 T0) Step #5: ==3179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b636184a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b636183d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b636183c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6361824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b636182241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a4c4978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a4c497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b635c3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b635c69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4c475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b635c3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481571883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c76053ea70, 0x55c7605497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7605497b0,0x55c7605f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3201==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7624aed60 (pc 0x55c760128a28 bp 0x000000000000 sp 0x7ffe28148190 T0) Step #5: ==3201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c760128a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c760127d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c760127c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7601264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c760126241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96b8f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96b8f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c75fbe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c75fc0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b8f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c75fbd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482483872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6af3bfa70, 0x55f6af3ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6af3ca7b0,0x55f6af477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3225==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6b132fd60 (pc 0x55f6aefa9a28 bp 0x000000000000 sp 0x7ffe92c56550 T0) Step #5: ==3225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6aefa9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f6aefa8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f6aefa8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6aefa74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6aefa7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d4cf938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d4cf93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6aea63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6aea8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4cf71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6aea5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483396315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650b3b3aa70, 0x5650b3b457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650b3b457b0,0x5650b3bf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3249==ERROR: AddressSanitizer: SEGV on unknown address 0x5650b5aaad60 (pc 0x5650b3724a28 bp 0x000000000000 sp 0x7ffcab2adf20 T0) Step #5: ==3249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650b3724a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650b3723d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650b3723c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650b37224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650b3722241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcef47778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef4777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650b31dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650b3209e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef4755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650b31d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484309861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56399f565a70, 0x56399f5707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56399f5707b0,0x56399f61dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3273==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a14d5d60 (pc 0x56399f14fa28 bp 0x000000000000 sp 0x7ffe35450450 T0) Step #5: ==3273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56399f14fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56399f14ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56399f14ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56399f14d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56399f14d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb9e03078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9e0307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56399ec09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56399ec34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e02e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56399ebfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485225450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562af29da70, 0x5562af2a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562af2a87b0,0x5562af355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3297==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b120dd60 (pc 0x5562aee87a28 bp 0x000000000000 sp 0x7ffe0cbc15c0 T0) Step #5: ==3297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562aee87a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5562aee86d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5562aee86c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562aee854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562aee85241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13449da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13449daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562ae941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562ae96ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13449b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562ae93433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486129286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c41bc9aa70, 0x55c41bca57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c41bca57b0,0x55c41bd52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3321==ERROR: AddressSanitizer: SEGV on unknown address 0x55c41dc0ad60 (pc 0x55c41b884a28 bp 0x000000000000 sp 0x7ffd94ca85a0 T0) Step #5: ==3321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c41b884a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c41b883d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c41b883c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c41b8824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c41b882241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f93d1e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93d1e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c41b33ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c41b369e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d1e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c41b33133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487045904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eef137a70, 0x563eef1427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eef1427b0,0x563eef1efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3345==ERROR: AddressSanitizer: SEGV on unknown address 0x563ef10a7d60 (pc 0x563eeed21a28 bp 0x000000000000 sp 0x7fff34b73070 T0) Step #5: ==3345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eeed21a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563eeed20d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563eeed20c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563eeed1f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eeed1f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb84e5a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84e5a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eee7dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eee806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84e57f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eee7ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487961405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e10f10a70, 0x557e10f1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e10f1b7b0,0x557e10fc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3369==ERROR: AddressSanitizer: SEGV on unknown address 0x557e12e80d60 (pc 0x557e10afaa28 bp 0x000000000000 sp 0x7ffe64b39980 T0) Step #5: ==3369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e10afaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e10af9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e10af9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e10af84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e10af8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e502b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e502b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e105b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e105dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e50295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e105a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488874682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e801cca70, 0x562e801d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e801d77b0,0x562e80284ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3393==ERROR: AddressSanitizer: SEGV on unknown address 0x562e8213cd60 (pc 0x562e7fdb6a28 bp 0x000000000000 sp 0x7ffcd2b7f650 T0) Step #5: ==3393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e7fdb6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e7fdb5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e7fdb5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e7fdb44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e7fdb4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d3368f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d3368fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e7f870a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e7f89be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3366d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e7f86333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489792490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2948aea70, 0x55f2948b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2948b97b0,0x55f294966ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3417==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29681ed60 (pc 0x55f294498a28 bp 0x000000000000 sp 0x7ffde536c9b0 T0) Step #5: ==3417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f294498a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f294497d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f294497c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f2944964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f294496241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d253f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d253f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f293f52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f293f7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d253cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f293f4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490705623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ccbab8a70, 0x558ccbac37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ccbac37b0,0x558ccbb70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3441==ERROR: AddressSanitizer: SEGV on unknown address 0x558ccda28d60 (pc 0x558ccb6a2a28 bp 0x000000000000 sp 0x7ffd643ad8f0 T0) Step #5: ==3441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ccb6a2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558ccb6a1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558ccb6a1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558ccb6a04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ccb6a0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb77f54b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb77f54ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ccb15ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ccb187e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77f529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ccb14f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491613522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afe6fe8a70, 0x55afe6ff37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afe6ff37b0,0x55afe70a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3465==ERROR: AddressSanitizer: SEGV on unknown address 0x55afe8f58d60 (pc 0x55afe6bd2a28 bp 0x000000000000 sp 0x7ffcffeb0cd0 T0) Step #5: ==3465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afe6bd2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55afe6bd1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55afe6bd1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55afe6bd04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afe6bd0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0f355b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f355ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afe668ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afe66b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f3539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afe667f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492528567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563991f62a70, 0x563991f6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563991f6d7b0,0x56399201aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3489==ERROR: AddressSanitizer: SEGV on unknown address 0x563993ed2d60 (pc 0x563991b4ca28 bp 0x000000000000 sp 0x7ffdbc0dd860 T0) Step #5: ==3489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563991b4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563991b4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563991b4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563991b4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563991b4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88dc7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88dc7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563991606a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563991631e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88dc793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639915f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493446406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55953a743a70, 0x55953a74e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55953a74e7b0,0x55953a7fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3513==ERROR: AddressSanitizer: SEGV on unknown address 0x55953c6b3d60 (pc 0x55953a32da28 bp 0x000000000000 sp 0x7ffd19e867f0 T0) Step #5: ==3513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55953a32da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55953a32cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55953a32cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55953a32b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55953a32b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c56f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c56f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559539de7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559539e12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c56f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559539dda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494363942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55566523ca70, 0x5556652477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556652477b0,0x5556652f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3537==ERROR: AddressSanitizer: SEGV on unknown address 0x5556671acd60 (pc 0x555664e26a28 bp 0x000000000000 sp 0x7ffddcebe470 T0) Step #5: ==3537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555664e26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555664e25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555664e25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555664e244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555664e24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0237dc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0237dc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556648e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55566490be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0237da1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556648d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495278138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608f6c67a70, 0x5608f6c727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608f6c727b0,0x5608f6d1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3561==ERROR: AddressSanitizer: SEGV on unknown address 0x5608f8bd7d60 (pc 0x5608f6851a28 bp 0x000000000000 sp 0x7ffc1673eb60 T0) Step #5: ==3561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608f6851a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5608f6850d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5608f6850c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5608f684f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608f684f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd7540d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7540d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608f630ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608f6336e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7540b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608f62fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496194643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d680bca70, 0x563d680c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d680c77b0,0x563d68174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3585==ERROR: AddressSanitizer: SEGV on unknown address 0x563d6a02cd60 (pc 0x563d67ca6a28 bp 0x000000000000 sp 0x7ffd95850720 T0) Step #5: ==3585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d67ca6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d67ca5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d67ca5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d67ca44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d67ca4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff20be6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff20be6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d67760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d6778be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20be4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d6775333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497107446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd8803ca70, 0x55fd880477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd880477b0,0x55fd880f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3609==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd89facd60 (pc 0x55fd87c26a28 bp 0x000000000000 sp 0x7ffd5056e190 T0) Step #5: ==3609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd87c26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fd87c25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fd87c25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fd87c244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd87c24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f640c8c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f640c8c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd876e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd8770be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f640c8a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd876d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498021147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc3cadba70, 0x55fc3cae67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3cae67b0,0x55fc3cb93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3633==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc3ea4bd60 (pc 0x55fc3c6c5a28 bp 0x000000000000 sp 0x7ffde2172e40 T0) Step #5: ==3633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc3c6c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc3c6c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc3c6c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc3c6c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc3c6c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f48ac1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ac1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc3c17fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc3c1aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ac1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3c17233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498940214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d32aca0a70, 0x55d32acab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d32acab7b0,0x55d32ad58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3657==ERROR: AddressSanitizer: SEGV on unknown address 0x55d32cc10d60 (pc 0x55d32a88aa28 bp 0x000000000000 sp 0x7ffe14f237f0 T0) Step #5: ==3657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d32a88aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d32a889d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d32a889c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d32a8884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d32a888241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed424748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed42474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d32a344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d32a36fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed42452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d32a33733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499853203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608990aea70, 0x5608990b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608990b97b0,0x560899166ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3681==ERROR: AddressSanitizer: SEGV on unknown address 0x56089b01ed60 (pc 0x560898c98a28 bp 0x000000000000 sp 0x7ffed59f1000 T0) Step #5: ==3681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560898c98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560898c97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560898c97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560898c964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560898c96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e094f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e094f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560898752a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56089877de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e094ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56089874533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500765483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559297f88a70, 0x559297f937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559297f937b0,0x559298040ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3705==ERROR: AddressSanitizer: SEGV on unknown address 0x559299ef8d60 (pc 0x559297b72a28 bp 0x000000000000 sp 0x7ffdd94b9360 T0) Step #5: ==3705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559297b72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559297b71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559297b71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559297b704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559297b70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f439fa858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f439fa85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55929762ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559297657e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f439fa63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55929761f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501681364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56448ef8fa70, 0x56448ef9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56448ef9a7b0,0x56448f047ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3729==ERROR: AddressSanitizer: SEGV on unknown address 0x564490effd60 (pc 0x56448eb79a28 bp 0x000000000000 sp 0x7fff0a949d50 T0) Step #5: ==3729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56448eb79a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56448eb78d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56448eb78c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56448eb774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56448eb77241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe465c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe465c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56448e633a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56448e65ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe465c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56448e62633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502589684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56311305fa70, 0x56311306a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56311306a7b0,0x563113117ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3753==ERROR: AddressSanitizer: SEGV on unknown address 0x563114fcfd60 (pc 0x563112c49a28 bp 0x000000000000 sp 0x7ffcdd996bf0 T0) Step #5: ==3753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563112c49a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563112c48d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563112c48c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563112c474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563112c47241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f61ab7a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61ab7a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563112703a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56311272ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ab782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631126f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503493640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56258de4ba70, 0x56258de567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56258de567b0,0x56258df03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3777==ERROR: AddressSanitizer: SEGV on unknown address 0x56258fdbbd60 (pc 0x56258da35a28 bp 0x000000000000 sp 0x7ffc4d0b2ba0 T0) Step #5: ==3777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56258da35a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56258da34d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56258da34c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56258da334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56258da33241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd272fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd272fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56258d4efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56258d51ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd272f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56258d4e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504403994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580f3948a70, 0x5580f39537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580f39537b0,0x5580f3a00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3801==ERROR: AddressSanitizer: SEGV on unknown address 0x5580f58b8d60 (pc 0x5580f3532a28 bp 0x000000000000 sp 0x7ffcc27318d0 T0) Step #5: ==3801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580f3532a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580f3531d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580f3531c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580f35304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580f3530241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b03cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b03cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580f2feca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580f3017e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b03c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580f2fdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505323393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc7f6c2a70, 0x55dc7f6cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc7f6cd7b0,0x55dc7f77aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3825==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc81632d60 (pc 0x55dc7f2aca28 bp 0x000000000000 sp 0x7ffe372e54a0 T0) Step #5: ==3825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc7f2aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc7f2abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc7f2abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc7f2aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc7f2aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37a495a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37a495aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc7ed66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc7ed91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a4938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc7ed5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506237073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562628aaba70, 0x562628ab67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562628ab67b0,0x562628b63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3849==ERROR: AddressSanitizer: SEGV on unknown address 0x56262aa1bd60 (pc 0x562628695a28 bp 0x000000000000 sp 0x7fff7fc52670 T0) Step #5: ==3849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562628695a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562628694d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562628694c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626286934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562628693241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2176ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2176cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56262814fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56262817ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2176ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56262814233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507152713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f0d9e6a70, 0x559f0d9f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f0d9f17b0,0x559f0da9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3873==ERROR: AddressSanitizer: SEGV on unknown address 0x559f0f956d60 (pc 0x559f0d5d0a28 bp 0x000000000000 sp 0x7ffd985a4140 T0) Step #5: ==3873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f0d5d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f0d5cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f0d5cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f0d5ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f0d5ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe0741078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe074107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f0d08aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f0d0b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0740e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f0d07d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508068171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b29177ba70, 0x55b2917867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2917867b0,0x55b291833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3897==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2936ebd60 (pc 0x55b291365a28 bp 0x000000000000 sp 0x7ffc32700790 T0) Step #5: ==3897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b291365a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b291364d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b291364c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b2913634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b291363241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd0d06418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0d0641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b290e1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b290e4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0d061f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b290e1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508986200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd6fde0a70, 0x55cd6fdeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd6fdeb7b0,0x55cd6fe98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3921==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd71d50d60 (pc 0x55cd6f9caa28 bp 0x000000000000 sp 0x7ffde22dde90 T0) Step #5: ==3921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd6f9caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd6f9c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd6f9c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd6f9c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd6f9c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa22a6408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa22a640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd6f484a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd6f4afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa22a61e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd6f47733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509900900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b92c4cca70, 0x55b92c4d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b92c4d77b0,0x55b92c584ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3945==ERROR: AddressSanitizer: SEGV on unknown address 0x55b92e43cd60 (pc 0x55b92c0b6a28 bp 0x000000000000 sp 0x7ffdd494dd20 T0) Step #5: ==3945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b92c0b6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b92c0b5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b92c0b5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b92c0b44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b92c0b4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6644958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc664495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b92bb70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b92bb9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc664473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b92bb6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510815641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb70f79a70, 0x55bb70f847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb70f847b0,0x55bb71031ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3969==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb72ee9d60 (pc 0x55bb70b63a28 bp 0x000000000000 sp 0x7ffe9d9c9030 T0) Step #5: ==3969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb70b63a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bb70b62d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bb70b62c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bb70b614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb70b61241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8e32fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8e32fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb7061da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb70648e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e32da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb7061033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511728155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5f45bca70, 0x55f5f45c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5f45c77b0,0x55f5f4674ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3993==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f652cd60 (pc 0x55f5f41a6a28 bp 0x000000000000 sp 0x7ffc23c12f80 T0) Step #5: ==3993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f41a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f5f41a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f5f41a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f5f41a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f41a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21a5db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a5db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f3c60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f3c8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a5d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f3c5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==3993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512645126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560078f89a70, 0x560078f947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560078f947b0,0x560079041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4017==ERROR: AddressSanitizer: SEGV on unknown address 0x56007aef9d60 (pc 0x560078b73a28 bp 0x000000000000 sp 0x7ffc305e17b0 T0) Step #5: ==4017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560078b73a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560078b72d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560078b72c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560078b714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560078b71241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32917518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3291751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56007862da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560078658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329172f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56007862033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513560568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557154b2ea70, 0x557154b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557154b397b0,0x557154be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4041==ERROR: AddressSanitizer: SEGV on unknown address 0x557156a9ed60 (pc 0x557154718a28 bp 0x000000000000 sp 0x7fff95b2d9d0 T0) Step #5: ==4041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557154718a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557154717d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557154717c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571547164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557154716241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91218bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91218bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571541d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571541fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912189a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571541c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514467678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d37281a70, 0x555d3728c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d3728c7b0,0x555d37339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4063==ERROR: AddressSanitizer: SEGV on unknown address 0x555d391f1d60 (pc 0x555d36e6ba28 bp 0x000000000000 sp 0x7ffdd8aa56b0 T0) Step #5: ==4063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d36e6ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d36e6ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d36e6ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d36e694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d36e69241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00001de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00001dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d36925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d36950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00001bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3691833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515376232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c49f2eda70, 0x55c49f2f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c49f2f87b0,0x55c49f3a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4085==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4a125dd60 (pc 0x55c49eed7a28 bp 0x000000000000 sp 0x7ffe70774bd0 T0) Step #5: ==4085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c49eed7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c49eed6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c49eed6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c49eed54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c49eed5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3286c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3286c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c49e991a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c49e9bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3286c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c49e98433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516284257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b4475da70, 0x555b447687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b447687b0,0x555b44815ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4107==ERROR: AddressSanitizer: SEGV on unknown address 0x555b466cdd60 (pc 0x555b44347a28 bp 0x000000000000 sp 0x7ffdfc806790 T0) Step #5: ==4107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b44347a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b44346d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b44346c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b443454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b44345241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbb895508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb89550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b43e01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b43e2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8952e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b43df433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517202232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4e4e43a70, 0x55b4e4e4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4e4e4e7b0,0x55b4e4efbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4131==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4e6db3d60 (pc 0x55b4e4a2da28 bp 0x000000000000 sp 0x7ffe50e67140 T0) Step #5: ==4131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4e4a2da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4e4a2cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4e4a2cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4e4a2b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4e4a2b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52589048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5258904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4e44e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4e4512e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52588e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4e44da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518109794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56189d56ca70, 0x56189d5777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56189d5777b0,0x56189d624ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4153==ERROR: AddressSanitizer: SEGV on unknown address 0x56189f4dcd60 (pc 0x56189d156a28 bp 0x000000000000 sp 0x7ffc96af5480 T0) Step #5: ==4153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56189d156a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56189d155d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56189d155c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56189d1544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56189d154241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc5408938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc540893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56189cc10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56189cc3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc540871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56189cc0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519023029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562091a04a70, 0x562091a0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562091a0f7b0,0x562091abcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4177==ERROR: AddressSanitizer: SEGV on unknown address 0x562093974d60 (pc 0x5620915eea28 bp 0x000000000000 sp 0x7fff0b477380 T0) Step #5: ==4177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620915eea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5620915edd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5620915edc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620915ec4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620915ec241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc038a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc038a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620910a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620910d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0389e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56209109b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519935902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574084d0a70, 0x5574084db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574084db7b0,0x557408588ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4201==ERROR: AddressSanitizer: SEGV on unknown address 0x55740a440d60 (pc 0x5574080baa28 bp 0x000000000000 sp 0x7fff04b8f150 T0) Step #5: ==4201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574080baa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574080b9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574080b9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574080b84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574080b8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f383e0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f383e094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557407b74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557407b9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383e072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557407b6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520847148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629a80e7a70, 0x5629a80f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629a80f27b0,0x5629a819fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4225==ERROR: AddressSanitizer: SEGV on unknown address 0x5629aa057d60 (pc 0x5629a7cd1a28 bp 0x000000000000 sp 0x7ffd1e29c440 T0) Step #5: ==4225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a7cd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629a7cd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629a7cd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629a7ccf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a7ccf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62bbe6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62bbe6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a778ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a77b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bbe4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a777e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521753545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624744fca70, 0x5624745077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624745077b0,0x5624745b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4249==ERROR: AddressSanitizer: SEGV on unknown address 0x56247646cd60 (pc 0x5624740e6a28 bp 0x000000000000 sp 0x7ffcdafc90a0 T0) Step #5: ==4249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624740e6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5624740e5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5624740e5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5624740e44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624740e4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc034b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc034b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562473ba0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562473bcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc034b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562473b9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522663038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fff270a70, 0x561fff27b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fff27b7b0,0x561fff328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4273==ERROR: AddressSanitizer: SEGV on unknown address 0x5620011e0d60 (pc 0x561ffee5aa28 bp 0x000000000000 sp 0x7fff06de18a0 T0) Step #5: ==4273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ffee5aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ffee59d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ffee59c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ffee584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ffee58241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f47f133e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47f133ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ffe914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ffe93fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f131c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ffe90733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523577554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a81aa8aa70, 0x55a81aa957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81aa957b0,0x55a81ab42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4297==ERROR: AddressSanitizer: SEGV on unknown address 0x55a81c9fad60 (pc 0x55a81a674a28 bp 0x000000000000 sp 0x7fffe457dee0 T0) Step #5: ==4297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a81a674a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a81a673d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a81a673c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a81a6724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a81a672241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12b343b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12b343ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81a12ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a81a159e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b3419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81a12133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524489410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7ff80a70, 0x562d7ff8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d7ff8b7b0,0x562d80038ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4321==ERROR: AddressSanitizer: SEGV on unknown address 0x562d81ef0d60 (pc 0x562d7fb6aa28 bp 0x000000000000 sp 0x7fff13ff74d0 T0) Step #5: ==4321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d7fb6aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562d7fb69d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562d7fb69c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562d7fb684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d7fb68241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f096f2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f096f2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d7f624a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d7f64fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f096f2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d7f61733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525392918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0848a4a70, 0x55c0848af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0848af7b0,0x55c08495cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4345==ERROR: AddressSanitizer: SEGV on unknown address 0x55c086814d60 (pc 0x55c08448ea28 bp 0x000000000000 sp 0x7ffc39fd1380 T0) Step #5: ==4345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c08448ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c08448dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c08448dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c08448c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c08448c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12c8a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12c8a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c083f48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c083f73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c8a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c083f3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526308678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637e9a63a70, 0x5637e9a6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637e9a6e7b0,0x5637e9b1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4369==ERROR: AddressSanitizer: SEGV on unknown address 0x5637eb9d3d60 (pc 0x5637e964da28 bp 0x000000000000 sp 0x7ffd5525bcf0 T0) Step #5: ==4369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637e964da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637e964cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637e964cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637e964b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637e964b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b826e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b826e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637e9107a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637e9132e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b826c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637e90fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527223999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586e7531a70, 0x5586e753c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586e753c7b0,0x5586e75e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4393==ERROR: AddressSanitizer: SEGV on unknown address 0x5586e94a1d60 (pc 0x5586e711ba28 bp 0x000000000000 sp 0x7ffc7bd2c630 T0) Step #5: ==4393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586e711ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586e711ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586e711ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586e71194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586e7119241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d50b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d50b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586e6bd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586e6c00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d50b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586e6bc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528142754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641136cea70, 0x5641136d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641136d97b0,0x564113786ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4417==ERROR: AddressSanitizer: SEGV on unknown address 0x56411563ed60 (pc 0x5641132b8a28 bp 0x000000000000 sp 0x7ffe16626060 T0) Step #5: ==4417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641132b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5641132b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5641132b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5641132b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641132b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1fad1da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fad1daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564112d72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564112d9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fad1b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564112d6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529062416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ca7c82a70, 0x557ca7c8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ca7c8d7b0,0x557ca7d3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4441==ERROR: AddressSanitizer: SEGV on unknown address 0x557ca9bf2d60 (pc 0x557ca786ca28 bp 0x000000000000 sp 0x7fff4710a280 T0) Step #5: ==4441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ca786ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ca786bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ca786bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ca786a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ca786a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b8168d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b8168da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ca7326a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ca7351e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8166b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ca731933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529975757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ae12ea70, 0x55a6ae1397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ae1397b0,0x55a6ae1e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4465==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b009ed60 (pc 0x55a6add18a28 bp 0x000000000000 sp 0x7fff669f9460 T0) Step #5: ==4465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6add18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a6add17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a6add17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a6add164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6add16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff951d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff951d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6ad7d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6ad7fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff951d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6ad7c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530882736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628959ffa70, 0x562895a0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562895a0a7b0,0x562895ab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4489==ERROR: AddressSanitizer: SEGV on unknown address 0x56289796fd60 (pc 0x5628955e9a28 bp 0x000000000000 sp 0x7ffeffc25cf0 T0) Step #5: ==4489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628955e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628955e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628955e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628955e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628955e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5c2eed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c2eed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628950a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628950cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c2eeb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56289509633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531799929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607fc245a70, 0x5607fc2507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607fc2507b0,0x5607fc2fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4513==ERROR: AddressSanitizer: SEGV on unknown address 0x5607fe1b5d60 (pc 0x5607fbe2fa28 bp 0x000000000000 sp 0x7ffedb2f5b20 T0) Step #5: ==4513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607fbe2fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607fbe2ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607fbe2ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607fbe2d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607fbe2d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3c987e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c987e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607fb8e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607fb914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c987bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607fb8dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532710639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e4a3caa70, 0x555e4a3d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e4a3d57b0,0x555e4a482ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4537==ERROR: AddressSanitizer: SEGV on unknown address 0x555e4c33ad60 (pc 0x555e49fb4a28 bp 0x000000000000 sp 0x7ffebd574190 T0) Step #5: ==4537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e49fb4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e49fb3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e49fb3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e49fb24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e49fb2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f083e3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f083e319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e49a6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e49a99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083e2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e49a6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533619639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f79cbea70, 0x562f79cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f79cc97b0,0x562f79d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4561==ERROR: AddressSanitizer: SEGV on unknown address 0x562f7bc2ed60 (pc 0x562f798a8a28 bp 0x000000000000 sp 0x7ffc3cdb6b30 T0) Step #5: ==4561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f798a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f798a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f798a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f798a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f798a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34a53788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a5378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f79362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7938de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a5356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7935533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534530494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558319d87a70, 0x558319d927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558319d927b0,0x558319e3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4585==ERROR: AddressSanitizer: SEGV on unknown address 0x55831bcf7d60 (pc 0x558319971a28 bp 0x000000000000 sp 0x7ffe5b257910 T0) Step #5: ==4585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558319971a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558319970d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558319970c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55831996f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55831996f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7f1589c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f1589ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55831942ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558319456e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f1587a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55831941e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535454109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561be1a7ca70, 0x561be1a877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561be1a877b0,0x561be1b34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4609==ERROR: AddressSanitizer: SEGV on unknown address 0x561be39ecd60 (pc 0x561be1666a28 bp 0x000000000000 sp 0x7ffea60475c0 T0) Step #5: ==4609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be1666a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561be1665d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561be1665c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561be16644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561be1664241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1184d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1184d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be1120a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be114be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1184d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be111333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536371104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637b57baa70, 0x5637b57c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637b57c57b0,0x5637b5872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4633==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b772ad60 (pc 0x5637b53a4a28 bp 0x000000000000 sp 0x7ffdc0ff0ee0 T0) Step #5: ==4633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b53a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637b53a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637b53a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637b53a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b53a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ca90988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca9098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b4e5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b4e89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca9076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b4e5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537291735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f85d183a70, 0x55f85d18e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f85d18e7b0,0x55f85d23bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4657==ERROR: AddressSanitizer: SEGV on unknown address 0x55f85f0f3d60 (pc 0x55f85cd6da28 bp 0x000000000000 sp 0x7fff1c2b0c00 T0) Step #5: ==4657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f85cd6da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f85cd6cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f85cd6cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f85cd6b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85cd6b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70b0e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70b0e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f85c827a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f85c852e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b0e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85c81a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538205173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629c4112a70, 0x5629c411d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629c411d7b0,0x5629c41caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4681==ERROR: AddressSanitizer: SEGV on unknown address 0x5629c6082d60 (pc 0x5629c3cfca28 bp 0x000000000000 sp 0x7ffe4335ac50 T0) Step #5: ==4681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629c3cfca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5629c3cfbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5629c3cfbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5629c3cfa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629c3cfa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f516b1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f516b130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629c37b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629c37e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516b10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629c37a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539115091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1814b9a70, 0x55e1814c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1814c47b0,0x55e181571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4705==ERROR: AddressSanitizer: SEGV on unknown address 0x55e183429d60 (pc 0x55e1810a3a28 bp 0x000000000000 sp 0x7ffc27d1d250 T0) Step #5: ==4705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1810a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1810a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1810a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1810a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1810a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3fb0a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fb0a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e180b5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e180b88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb0a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e180b5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540031393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a337ada70, 0x563a337b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a337b87b0,0x563a33865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4729==ERROR: AddressSanitizer: SEGV on unknown address 0x563a3571dd60 (pc 0x563a33397a28 bp 0x000000000000 sp 0x7fffbc6363c0 T0) Step #5: ==4729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a33397a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563a33396d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563a33396c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563a333954d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a33395241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9542688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff954268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a32e51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a32e7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff954246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a32e4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540941586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a25690a70, 0x564a2569b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a2569b7b0,0x564a25748ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4753==ERROR: AddressSanitizer: SEGV on unknown address 0x564a27600d60 (pc 0x564a2527aa28 bp 0x000000000000 sp 0x7fffa0df5a40 T0) Step #5: ==4753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a2527aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a25279d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a25279c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a252784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a25278241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f41c26df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c26dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a24d34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a24d5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c26bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a24d2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541855528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558447ffaa70, 0x5584480057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584480057b0,0x5584480b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4777==ERROR: AddressSanitizer: SEGV on unknown address 0x558449f6ad60 (pc 0x558447be4a28 bp 0x000000000000 sp 0x7ffec7c99a30 T0) Step #5: ==4777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558447be4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558447be3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558447be3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558447be24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558447be2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19767318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1976731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55844769ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584476c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197670f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55844769133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542767323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e709dc2a70, 0x55e709dcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e709dcd7b0,0x55e709e7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4801==ERROR: AddressSanitizer: SEGV on unknown address 0x55e70bd32d60 (pc 0x55e7099aca28 bp 0x000000000000 sp 0x7ffdb4228590 T0) Step #5: ==4801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7099aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e7099abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e7099abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e7099aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7099aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8a69dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a69dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e709466a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e709491e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a69ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e70945933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543675200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b4729a70, 0x5580b47347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b47347b0,0x5580b47e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4825==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b6699d60 (pc 0x5580b4313a28 bp 0x000000000000 sp 0x7ffce6d30510 T0) Step #5: ==4825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b4313a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5580b4312d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5580b4312c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5580b43114d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b4311241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8224ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8224caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580b3dcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580b3df8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8224a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580b3dc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544590569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620c8e5fa70, 0x5620c8e6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620c8e6a7b0,0x5620c8f17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4849==ERROR: AddressSanitizer: SEGV on unknown address 0x5620cadcfd60 (pc 0x5620c8a49a28 bp 0x000000000000 sp 0x7ffe6ac61a50 T0) Step #5: ==4849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620c8a49a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5620c8a48d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5620c8a48c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5620c8a474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620c8a47241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f741bf408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f741bf40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620c8503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620c852ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741bf1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620c84f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545512334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651def5ca70, 0x5651def677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651def677b0,0x5651df014ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4873==ERROR: AddressSanitizer: SEGV on unknown address 0x5651e0eccd60 (pc 0x5651deb46a28 bp 0x000000000000 sp 0x7ffe3b67f8b0 T0) Step #5: ==4873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651deb46a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651deb45d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651deb45c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651deb444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651deb44241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6aba98a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aba98aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651de600a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651de62be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aba968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651de5f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546435279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55790e904a70, 0x55790e90f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55790e90f7b0,0x55790e9bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4897==ERROR: AddressSanitizer: SEGV on unknown address 0x557910874d60 (pc 0x55790e4eea28 bp 0x000000000000 sp 0x7ffd44092c50 T0) Step #5: ==4897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55790e4eea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55790e4edd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55790e4edc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55790e4ec4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55790e4ec241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb9a906a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9a906aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55790dfa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55790dfd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9a9048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55790df9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547344057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc28550a70, 0x55dc2855b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc2855b7b0,0x55dc28608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4921==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc2a4c0d60 (pc 0x55dc2813aa28 bp 0x000000000000 sp 0x7fffeb2b6300 T0) Step #5: ==4921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc2813aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc28139d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc28139c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc281384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc28138241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29fded78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29fded7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc27bf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc27c1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fdeb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc27be733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548262098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a93513fa70, 0x55a93514a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a93514a7b0,0x55a9351f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4944==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9370afd60 (pc 0x55a934d29a28 bp 0x000000000000 sp 0x7ffe43b90280 T0) Step #5: ==4944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a934d29a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a934d28d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a934d28c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a934d274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a934d27241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff92b4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff92b482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9347e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a93480ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92b460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9347d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549173978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d4e7c4a70, 0x558d4e7cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d4e7cf7b0,0x558d4e87cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4968==ERROR: AddressSanitizer: SEGV on unknown address 0x558d50734d60 (pc 0x558d4e3aea28 bp 0x000000000000 sp 0x7ffd85ab09c0 T0) Step #5: ==4968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d4e3aea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558d4e3add39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558d4e3adc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558d4e3ac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d4e3ac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa0247fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0247fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d4de68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d4de93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0247d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d4de5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550089738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e22cfa3a70, 0x55e22cfae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e22cfae7b0,0x55e22d05bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4991==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22ef13d60 (pc 0x55e22cb8da28 bp 0x000000000000 sp 0x7ffc48a2e8d0 T0) Step #5: ==4991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22cb8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e22cb8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e22cb8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e22cb8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e22cb8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed43c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed43c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22c647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e22c672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed43c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22c63a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==4991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551001671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628bf0b9a70, 0x5628bf0c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628bf0c47b0,0x5628bf171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5013==ERROR: AddressSanitizer: SEGV on unknown address 0x5628c1029d60 (pc 0x5628beca3a28 bp 0x000000000000 sp 0x7ffc822a1900 T0) Step #5: ==5013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628beca3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628beca2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628beca2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628beca14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628beca1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcdd6b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdd6b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628be75da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628be788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd6b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628be75033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551918420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c25c26aa70, 0x55c25c2757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c25c2757b0,0x55c25c322ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5037==ERROR: AddressSanitizer: SEGV on unknown address 0x55c25e1dad60 (pc 0x55c25be54a28 bp 0x000000000000 sp 0x7ffd621038e0 T0) Step #5: ==5037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c25be54a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c25be53d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c25be53c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c25be524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c25be52241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc38657d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc38657da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c25b90ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c25b939e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc38655b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c25b90133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552834620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55713c206a70, 0x55713c2117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55713c2117b0,0x55713c2beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5061==ERROR: AddressSanitizer: SEGV on unknown address 0x55713e176d60 (pc 0x55713bdf0a28 bp 0x000000000000 sp 0x7fffb002fbd0 T0) Step #5: ==5061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55713bdf0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55713bdefd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55713bdefc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55713bdee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55713bdee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff98677c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff98677ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55713b8aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55713b8d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98675a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55713b89d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553744663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c03daf7a70, 0x55c03db027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c03db027b0,0x55c03dbafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5085==ERROR: AddressSanitizer: SEGV on unknown address 0x55c03fa67d60 (pc 0x55c03d6e1a28 bp 0x000000000000 sp 0x7ffdab54f7b0 T0) Step #5: ==5085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c03d6e1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c03d6e0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c03d6e0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c03d6df4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c03d6df241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe541ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe541ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c03d19ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c03d1c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe541eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c03d18e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554660936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dddde0ba70, 0x55dddde167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dddde167b0,0x55ddddec3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5109==ERROR: AddressSanitizer: SEGV on unknown address 0x55dddfd7bd60 (pc 0x55dddd9f5a28 bp 0x000000000000 sp 0x7ffeeef26cd0 T0) Step #5: ==5109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dddd9f5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dddd9f4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dddd9f4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dddd9f34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dddd9f3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f874bd388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f874bd38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dddd4afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dddd4dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874bd16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dddd4a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555572224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572f2c94a70, 0x5572f2c9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572f2c9f7b0,0x5572f2d4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5133==ERROR: AddressSanitizer: SEGV on unknown address 0x5572f4c04d60 (pc 0x5572f287ea28 bp 0x000000000000 sp 0x7ffc2e56fc40 T0) Step #5: ==5133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572f287ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5572f287dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5572f287dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5572f287c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572f287c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7b6f7ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b6f7ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572f2338a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572f2363e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6f7dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572f232b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556484666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560615d8ba70, 0x560615d967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560615d967b0,0x560615e43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5157==ERROR: AddressSanitizer: SEGV on unknown address 0x560617cfbd60 (pc 0x560615975a28 bp 0x000000000000 sp 0x7ffcd4aba5e0 T0) Step #5: ==5157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560615975a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560615974d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560615974c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5606159734d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560615973241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe55ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe55ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56061542fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56061545ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe55ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56061542233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557393780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56289b57ca70, 0x56289b5877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56289b5877b0,0x56289b634ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5181==ERROR: AddressSanitizer: SEGV on unknown address 0x56289d4ecd60 (pc 0x56289b166a28 bp 0x000000000000 sp 0x7ffc99002280 T0) Step #5: ==5181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56289b166a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56289b165d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56289b165c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56289b1644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56289b164241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5127c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5127c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56289ac20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56289ac4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5127c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56289ac1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558305798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbdb395a70, 0x55fbdb3a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbdb3a07b0,0x55fbdb44dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5205==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbdd305d60 (pc 0x55fbdaf7fa28 bp 0x000000000000 sp 0x7ffe13384e90 T0) Step #5: ==5205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbdaf7fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fbdaf7ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fbdaf7ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fbdaf7d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbdaf7d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f415a85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f415a85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbdaa39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbdaa64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415a83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbdaa2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559229070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b65cf5aa70, 0x55b65cf657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b65cf657b0,0x55b65d012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5229==ERROR: AddressSanitizer: SEGV on unknown address 0x55b65eecad60 (pc 0x55b65cb44a28 bp 0x000000000000 sp 0x7ffefdcf7a10 T0) Step #5: ==5229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b65cb44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b65cb43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b65cb43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b65cb424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b65cb42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7f5a6f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f5a6f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b65c5fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b65c629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5a6cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b65c5f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560142028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558520fbaa70, 0x558520fc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558520fc57b0,0x558521072ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5253==ERROR: AddressSanitizer: SEGV on unknown address 0x558522f2ad60 (pc 0x558520ba4a28 bp 0x000000000000 sp 0x7fff658ed730 T0) Step #5: ==5253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558520ba4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558520ba3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558520ba3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558520ba24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558520ba2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7e287648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e28764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852065ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558520689e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e28742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852065133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561062394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ea6011a70, 0x556ea601c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ea601c7b0,0x556ea60c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5277==ERROR: AddressSanitizer: SEGV on unknown address 0x556ea7f81d60 (pc 0x556ea5bfba28 bp 0x000000000000 sp 0x7ffe59b5d380 T0) Step #5: ==5277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ea5bfba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556ea5bfad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556ea5bfac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556ea5bf94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ea5bf9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9eaae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9eaae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ea56b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ea56e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9eaac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ea56a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561978949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558abc29aa70, 0x558abc2a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558abc2a57b0,0x558abc352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5301==ERROR: AddressSanitizer: SEGV on unknown address 0x558abe20ad60 (pc 0x558abbe84a28 bp 0x000000000000 sp 0x7ffc0888fa40 T0) Step #5: ==5301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558abbe84a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558abbe83d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558abbe83c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558abbe824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558abbe82241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6202f6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6202f6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558abb93ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558abb969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6202f4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558abb93133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562891606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559657c4aa70, 0x559657c557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559657c557b0,0x559657d02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5325==ERROR: AddressSanitizer: SEGV on unknown address 0x559659bbad60 (pc 0x559657834a28 bp 0x000000000000 sp 0x7ffc080b2530 T0) Step #5: ==5325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559657834a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559657833d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559657833c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596578324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559657832241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fab8390d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab8390da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596572eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559657319e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab838eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596572e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563813579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56509ce55a70, 0x56509ce607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56509ce607b0,0x56509cf0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5349==ERROR: AddressSanitizer: SEGV on unknown address 0x56509edc5d60 (pc 0x56509ca3fa28 bp 0x000000000000 sp 0x7ffd1703eb10 T0) Step #5: ==5349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56509ca3fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56509ca3ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56509ca3ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56509ca3d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56509ca3d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9445f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9445f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56509c4f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56509c524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9445f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56509c4ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564731430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bc1cbea70, 0x560bc1cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bc1cc97b0,0x560bc1d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5373==ERROR: AddressSanitizer: SEGV on unknown address 0x560bc3c2ed60 (pc 0x560bc18a8a28 bp 0x000000000000 sp 0x7fff75054e00 T0) Step #5: ==5373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bc18a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560bc18a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560bc18a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560bc18a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bc18a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e96c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e96c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bc1362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bc138de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e96c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bc135533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565647579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585ac0b6a70, 0x5585ac0c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585ac0c17b0,0x5585ac16eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5397==ERROR: AddressSanitizer: SEGV on unknown address 0x5585ae026d60 (pc 0x5585abca0a28 bp 0x000000000000 sp 0x7fff49faf6b0 T0) Step #5: ==5397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585abca0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5585abc9fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5585abc9fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585abc9e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585abc9e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe5496a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5496a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585ab75aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585ab785e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe549685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585ab74d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566556389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd479b6a70, 0x55dd479c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd479c17b0,0x55dd47a6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5421==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd49926d60 (pc 0x55dd475a0a28 bp 0x000000000000 sp 0x7ffd376fb280 T0) Step #5: ==5421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd475a0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dd4759fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dd4759fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dd4759e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd4759e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22e17738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22e1773a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd4705aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd47085e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e1751082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd4704d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567468320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f351a8a70, 0x560f351b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f351b37b0,0x560f35260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5445==ERROR: AddressSanitizer: SEGV on unknown address 0x560f37118d60 (pc 0x560f34d92a28 bp 0x000000000000 sp 0x7ffdc4c93d50 T0) Step #5: ==5445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f34d92a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f34d91d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f34d91c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f34d904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f34d90241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f85de59e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85de59ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f3484ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f34877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85de57c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f3483f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568383879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a189cc2a70, 0x55a189ccd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a189ccd7b0,0x55a189d7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5469==ERROR: AddressSanitizer: SEGV on unknown address 0x55a18bc32d60 (pc 0x55a1898aca28 bp 0x000000000000 sp 0x7ffcd32d3e00 T0) Step #5: ==5469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1898aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a1898abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a1898abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a1898aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1898aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbb737fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb737fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a189366a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a189391e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb737db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a18935933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569300020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9a256a70, 0x557e9a2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e9a2617b0,0x557e9a30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5493==ERROR: AddressSanitizer: SEGV on unknown address 0x557e9c1c6d60 (pc 0x557e99e40a28 bp 0x000000000000 sp 0x7ffdd11862a0 T0) Step #5: ==5493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e99e40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e99e3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e99e3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e99e3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e99e3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2aaafbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aaafbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e998faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e99925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aaaf9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e998ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570216763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636d2adea70, 0x5636d2ae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636d2ae97b0,0x5636d2b96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5517==ERROR: AddressSanitizer: SEGV on unknown address 0x5636d4a4ed60 (pc 0x5636d26c8a28 bp 0x000000000000 sp 0x7ffdbf212d10 T0) Step #5: ==5517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636d26c8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5636d26c7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5636d26c7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5636d26c64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636d26c6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6aa01ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aa01eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636d2182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636d21ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa01cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636d217533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571159184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607e9c5ba70, 0x5607e9c667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607e9c667b0,0x5607e9d13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5541==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ebbcbd60 (pc 0x5607e9845a28 bp 0x000000000000 sp 0x7ffc18e8f4b0 T0) Step #5: ==5541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607e9845a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607e9844d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607e9844c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607e98434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607e9843241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f229e4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f229e4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607e92ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607e932ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229e4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607e92f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572078577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55974859da70, 0x5597485a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597485a87b0,0x559748655ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5565==ERROR: AddressSanitizer: SEGV on unknown address 0x55974a50dd60 (pc 0x559748187a28 bp 0x000000000000 sp 0x7fff1d98bbf0 T0) Step #5: ==5565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559748187a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559748186d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559748186c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597481854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559748185241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdcc5dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcc5deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559747c41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559747c6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc5dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559747c3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572987474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56172d092a70, 0x56172d09d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56172d09d7b0,0x56172d14aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5589==ERROR: AddressSanitizer: SEGV on unknown address 0x56172f002d60 (pc 0x56172cc7ca28 bp 0x000000000000 sp 0x7ffd3cb823a0 T0) Step #5: ==5589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56172cc7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56172cc7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56172cc7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56172cc7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56172cc7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c931ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c931eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56172c736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56172c761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c931ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56172c72933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573901584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564edac73a70, 0x564edac7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564edac7e7b0,0x564edad2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5613==ERROR: AddressSanitizer: SEGV on unknown address 0x564edcbe3d60 (pc 0x564eda85da28 bp 0x000000000000 sp 0x7ffeb7fec0a0 T0) Step #5: ==5613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eda85da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564eda85cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564eda85cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564eda85b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eda85b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b14ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b14ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eda317a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eda342e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b14e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eda30a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574815068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626d55f3a70, 0x5626d55fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626d55fe7b0,0x5626d56abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5637==ERROR: AddressSanitizer: SEGV on unknown address 0x5626d7563d60 (pc 0x5626d51dda28 bp 0x000000000000 sp 0x7ffc035f23f0 T0) Step #5: ==5637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626d51dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626d51dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626d51dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626d51db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626d51db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0c0adf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c0adf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626d4c97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626d4cc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0add6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626d4c8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575725887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56355fa97a70, 0x56355faa27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56355faa27b0,0x56355fb4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5661==ERROR: AddressSanitizer: SEGV on unknown address 0x563561a07d60 (pc 0x56355f681a28 bp 0x000000000000 sp 0x7ffdf14c7e00 T0) Step #5: ==5661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56355f681a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56355f680d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56355f680c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56355f67f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56355f67f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31a63fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31a63faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56355f13ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56355f166e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a63d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56355f12e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576639592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed2c92ba70, 0x55ed2c9367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed2c9367b0,0x55ed2c9e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5685==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2e89bd60 (pc 0x55ed2c515a28 bp 0x000000000000 sp 0x7ffe213c4fb0 T0) Step #5: ==5685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed2c515a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed2c514d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed2c514c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed2c5134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed2c513241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ff3b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff3b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed2bfcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed2bffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff3b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed2bfc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577553316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557418cd5a70, 0x557418ce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557418ce07b0,0x557418d8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5709==ERROR: AddressSanitizer: SEGV on unknown address 0x55741ac45d60 (pc 0x5574188bfa28 bp 0x000000000000 sp 0x7ffc7e2632c0 T0) Step #5: ==5709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574188bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574188bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574188bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574188bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574188bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f73d9f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73d9f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557418379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574183a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d9f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55741836c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578466913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee593bba70, 0x55ee593c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee593c67b0,0x55ee59473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5733==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee5b32bd60 (pc 0x55ee58fa5a28 bp 0x000000000000 sp 0x7fffac76d6b0 T0) Step #5: ==5733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee58fa5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ee58fa4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ee58fa4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ee58fa34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee58fa3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1fdb5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fdb598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee58a5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee58a8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdb576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee58a5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579382680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c5a9a0a70, 0x562c5a9ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c5a9ab7b0,0x562c5aa58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5757==ERROR: AddressSanitizer: SEGV on unknown address 0x562c5c910d60 (pc 0x562c5a58aa28 bp 0x000000000000 sp 0x7fff388c9a10 T0) Step #5: ==5757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c5a58aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562c5a589d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562c5a589c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562c5a5884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c5a588241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcb83fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb83fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c5a044a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c5a06fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb83f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c5a03733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580291744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561486baba70, 0x561486bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561486bb67b0,0x561486c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5781==ERROR: AddressSanitizer: SEGV on unknown address 0x561488b1bd60 (pc 0x561486795a28 bp 0x000000000000 sp 0x7ffe9a4d2770 T0) Step #5: ==5781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561486795a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561486794d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561486794c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5614867934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561486793241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38bc3eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38bc3eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148624fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148627ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bc3c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148624233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581202228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624ebfaea70, 0x5624ebfb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624ebfb97b0,0x5624ec066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5805==ERROR: AddressSanitizer: SEGV on unknown address 0x5624edf1ed60 (pc 0x5624ebb98a28 bp 0x000000000000 sp 0x7fff6be97dc0 T0) Step #5: ==5805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624ebb98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5624ebb97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5624ebb97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5624ebb964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624ebb96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07c6f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07c6f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624eb652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624eb67de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c6f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624eb64533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582118056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556195887a70, 0x5561958927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561958927b0,0x55619593fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5829==ERROR: AddressSanitizer: SEGV on unknown address 0x5561977f7d60 (pc 0x556195471a28 bp 0x000000000000 sp 0x7ffe2d8ea9d0 T0) Step #5: ==5829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556195471a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556195470d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556195470c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55619546f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55619546f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa64b7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa64b7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556194f2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556194f56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa64b7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556194f1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583026095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a80f1a70, 0x5597a80fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a80fc7b0,0x5597a81a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5853==ERROR: AddressSanitizer: SEGV on unknown address 0x5597aa061d60 (pc 0x5597a7cdba28 bp 0x000000000000 sp 0x7fffa803e0e0 T0) Step #5: ==5853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a7cdba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597a7cdad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597a7cdac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597a7cd94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a7cd9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8606b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8606b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a7795a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a77c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8606af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a778833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583935777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577daa4ea70, 0x5577daa597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577daa597b0,0x5577dab06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5877==ERROR: AddressSanitizer: SEGV on unknown address 0x5577dc9bed60 (pc 0x5577da638a28 bp 0x000000000000 sp 0x7ffca5741220 T0) Step #5: ==5877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577da638a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5577da637d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5577da637c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577da6364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577da636241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fafd50c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafd50c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577da0f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577da11de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafd50a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577da0e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584850529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c666806a70, 0x55c6668117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6668117b0,0x55c6668beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5900==ERROR: AddressSanitizer: SEGV on unknown address 0x55c668776d60 (pc 0x55c6663f0a28 bp 0x000000000000 sp 0x7ffe11e92820 T0) Step #5: ==5900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6663f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c6663efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c6663efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c6663ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6663ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7c410dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c410dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c665eaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c665ed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c410ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c665e9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585758297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a93cd0a70, 0x555a93cdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a93cdb7b0,0x555a93d88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5923==ERROR: AddressSanitizer: SEGV on unknown address 0x555a95c40d60 (pc 0x555a938baa28 bp 0x000000000000 sp 0x7ffc3060dfa0 T0) Step #5: ==5923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a938baa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555a938b9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555a938b9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555a938b84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a938b8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efee3d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efee3d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a93374a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a9339fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee3d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a9336733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586677272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596174ffa70, 0x55961750a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55961750a7b0,0x5596175b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5945==ERROR: AddressSanitizer: SEGV on unknown address 0x55961946fd60 (pc 0x5596170e9a28 bp 0x000000000000 sp 0x7ffd8250d670 T0) Step #5: ==5945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596170e9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5596170e8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5596170e8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5596170e74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596170e7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0fde4dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fde4dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559616ba3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559616bcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fde4ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559616b9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587587563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55906e4d6a70, 0x55906e4e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55906e4e17b0,0x55906e58eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5969==ERROR: AddressSanitizer: SEGV on unknown address 0x559070446d60 (pc 0x55906e0c0a28 bp 0x000000000000 sp 0x7fff142dcc00 T0) Step #5: ==5969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55906e0c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55906e0bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55906e0bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55906e0be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55906e0be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fefda2b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefda2b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55906db7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55906dba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefda296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55906db6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588513567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c470b9a70, 0x559c470c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c470c47b0,0x559c47171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5993==ERROR: AddressSanitizer: SEGV on unknown address 0x559c49029d60 (pc 0x559c46ca3a28 bp 0x000000000000 sp 0x7fffbe7f81c0 T0) Step #5: ==5993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c46ca3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559c46ca2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559c46ca2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559c46ca14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c46ca1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23ccba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23ccba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c4675da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c46788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23ccb7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c4675033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==5993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589425380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55718c3e0a70, 0x55718c3eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55718c3eb7b0,0x55718c498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6017==ERROR: AddressSanitizer: SEGV on unknown address 0x55718e350d60 (pc 0x55718bfcaa28 bp 0x000000000000 sp 0x7ffeddd73970 T0) Step #5: ==6017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55718bfcaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55718bfc9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55718bfc9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55718bfc84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55718bfc8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19d2f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19d2f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55718ba84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55718baafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d2f5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55718ba7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590338388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e998a0da70, 0x55e998a187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e998a187b0,0x55e998ac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6041==ERROR: AddressSanitizer: SEGV on unknown address 0x55e99a97dd60 (pc 0x55e9985f7a28 bp 0x000000000000 sp 0x7ffd8828e330 T0) Step #5: ==6041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9985f7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9985f6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9985f6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9985f54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9985f5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b2c6d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b2c6d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9980b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9980dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b2c6b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9980a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591250672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584cc15fa70, 0x5584cc16a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584cc16a7b0,0x5584cc217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6065==ERROR: AddressSanitizer: SEGV on unknown address 0x5584ce0cfd60 (pc 0x5584cbd49a28 bp 0x000000000000 sp 0x7fff1cb8d7c0 T0) Step #5: ==6065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584cbd49a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5584cbd48d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5584cbd48c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584cbd474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584cbd47241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa9357388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa935738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584cb803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584cb82ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa935716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584cb7f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592163855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcf35d3a70, 0x55dcf35de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcf35de7b0,0x55dcf368bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6089==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcf5543d60 (pc 0x55dcf31bda28 bp 0x000000000000 sp 0x7ffd67d85ca0 T0) Step #5: ==6089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcf31bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcf31bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcf31bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcf31bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcf31bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f227b77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f227b77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcf2c77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcf2ca2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f227b75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcf2c6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593077812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585b4afea70, 0x5585b4b097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585b4b097b0,0x5585b4bb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6113==ERROR: AddressSanitizer: SEGV on unknown address 0x5585b6a6ed60 (pc 0x5585b46e8a28 bp 0x000000000000 sp 0x7ffcf3c7ea00 T0) Step #5: ==6113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585b46e8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5585b46e7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5585b46e7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5585b46e64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585b46e6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff3f4b578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f4b57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585b41a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585b41cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f4b35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585b419533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593990472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602f7f09a70, 0x5602f7f147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602f7f147b0,0x5602f7fc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6137==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f9e79d60 (pc 0x5602f7af3a28 bp 0x000000000000 sp 0x7ffece000780 T0) Step #5: ==6137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602f7af3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602f7af2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602f7af2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602f7af14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602f7af1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2b841808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b84180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602f75ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602f75d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8415e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602f75a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594899544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2c0e89a70, 0x55c2c0e947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2c0e947b0,0x55c2c0f41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6161==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2c2df9d60 (pc 0x55c2c0a73a28 bp 0x000000000000 sp 0x7ffef7778670 T0) Step #5: ==6161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2c0a73a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c2c0a72d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c2c0a72c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c2c0a714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2c0a71241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11cb1088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11cb108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2c052da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2c0558e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11cb0e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2c052033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595809271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559577acda70, 0x559577ad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559577ad87b0,0x559577b85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6185==ERROR: AddressSanitizer: SEGV on unknown address 0x559579a3dd60 (pc 0x5595776b7a28 bp 0x000000000000 sp 0x7ffc53cdeff0 T0) Step #5: ==6185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595776b7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5595776b6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5595776b6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5595776b54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595776b5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efceeef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efceeef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559577171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55957719ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efceeed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55957716433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596721149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56191af47a70, 0x56191af527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56191af527b0,0x56191afffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6208==ERROR: AddressSanitizer: SEGV on unknown address 0x56191ceb7d60 (pc 0x56191ab31a28 bp 0x000000000000 sp 0x7fffe41cc640 T0) Step #5: ==6208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56191ab31a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56191ab30d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56191ab30c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56191ab2f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56191ab2f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67e182a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e182aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56191a5eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56191a616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e1808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56191a5de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597637302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637e95b0a70, 0x5637e95bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637e95bb7b0,0x5637e9668ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6232==ERROR: AddressSanitizer: SEGV on unknown address 0x5637eb520d60 (pc 0x5637e919aa28 bp 0x000000000000 sp 0x7ffdf51f1d00 T0) Step #5: ==6232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637e919aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637e9199d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637e9199c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637e91984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637e9198241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f9f1898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f9f189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637e8c54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637e8c7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f9f167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637e8c4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598541060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f6a9b9a70, 0x564f6a9c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f6a9c47b0,0x564f6aa71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6255==ERROR: AddressSanitizer: SEGV on unknown address 0x564f6c929d60 (pc 0x564f6a5a3a28 bp 0x000000000000 sp 0x7ffff91bddb0 T0) Step #5: ==6255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f6a5a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564f6a5a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564f6a5a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564f6a5a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f6a5a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f61dc19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61dc19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f6a05da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f6a088e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61dc179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f6a05033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599460918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564762000a70, 0x56476200b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56476200b7b0,0x5647620b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6279==ERROR: AddressSanitizer: SEGV on unknown address 0x564763f70d60 (pc 0x564761beaa28 bp 0x000000000000 sp 0x7ffea0196e40 T0) Step #5: ==6279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564761beaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564761be9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564761be9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564761be84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564761be8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f09a35788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09a3578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647616a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647616cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a3556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56476169733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600366818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604b19a1a70, 0x5604b19ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604b19ac7b0,0x5604b1a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6301==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b3911d60 (pc 0x5604b158ba28 bp 0x000000000000 sp 0x7ffc3b8e4070 T0) Step #5: ==6301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604b158ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5604b158ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5604b158ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604b15894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604b1589241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb23f3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb23f391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604b1045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604b1070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23f36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604b103833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601279612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55776e755a70, 0x55776e7607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55776e7607b0,0x55776e80dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6325==ERROR: AddressSanitizer: SEGV on unknown address 0x5577706c5d60 (pc 0x55776e33fa28 bp 0x000000000000 sp 0x7fff3018b350 T0) Step #5: ==6325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55776e33fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55776e33ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55776e33ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55776e33d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55776e33d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ce83a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ce83a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55776ddf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55776de24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce8383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55776ddec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602190334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d83aeca70, 0x555d83af77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d83af77b0,0x555d83ba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6349==ERROR: AddressSanitizer: SEGV on unknown address 0x555d85a5cd60 (pc 0x555d836d6a28 bp 0x000000000000 sp 0x7fff9cbf8240 T0) Step #5: ==6349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d836d6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d836d5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d836d5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d836d44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d836d4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80aa9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80aa9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d83190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d831bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80aa9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d8318333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603098997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b83e503a70, 0x55b83e50e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b83e50e7b0,0x55b83e5bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6373==ERROR: AddressSanitizer: SEGV on unknown address 0x55b840473d60 (pc 0x55b83e0eda28 bp 0x000000000000 sp 0x7fff49bcd4f0 T0) Step #5: ==6373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b83e0eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b83e0ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b83e0ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b83e0eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b83e0eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a076d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a076d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b83dba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b83dbd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a076b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b83db9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604018719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd00746a70, 0x55bd007517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd007517b0,0x55bd007feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6397==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd026b6d60 (pc 0x55bd00330a28 bp 0x000000000000 sp 0x7ffd47040c00 T0) Step #5: ==6397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd00330a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd0032fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd0032fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd0032e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0032e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3bf62448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bf6244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcffdeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcffe15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf6222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcffddd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604933370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597b6b1da70, 0x5597b6b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597b6b287b0,0x5597b6bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6421==ERROR: AddressSanitizer: SEGV on unknown address 0x5597b8a8dd60 (pc 0x5597b6707a28 bp 0x000000000000 sp 0x7ffcbac3ed20 T0) Step #5: ==6421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597b6707a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597b6706d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597b6706c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597b67054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597b6705241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f815537f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815537fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597b61c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597b61ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815535d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597b61b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605857181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564682532a70, 0x56468253d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56468253d7b0,0x5646825eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6447==ERROR: AddressSanitizer: SEGV on unknown address 0x5646844a2d60 (pc 0x56468211ca28 bp 0x000000000000 sp 0x7ffce1c09520 T0) Step #5: ==6447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56468211ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56468211bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56468211bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56468211a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56468211a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd340cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd340ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564681bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564681c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd340cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564681bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606774208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fac9fc1a70, 0x55fac9fcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fac9fcc7b0,0x55faca079ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6471==ERROR: AddressSanitizer: SEGV on unknown address 0x55facbf31d60 (pc 0x55fac9baba28 bp 0x000000000000 sp 0x7ffc4846e780 T0) Step #5: ==6471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fac9baba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fac9baad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fac9baac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fac9ba94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fac9ba9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06d9add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06d9adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fac9665a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fac9690e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06d9abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fac965833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607692574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564832e5aa70, 0x564832e657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564832e657b0,0x564832f12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6495==ERROR: AddressSanitizer: SEGV on unknown address 0x564834dcad60 (pc 0x564832a44a28 bp 0x000000000000 sp 0x7ffca64e2ee0 T0) Step #5: ==6495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564832a44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564832a43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564832a43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564832a424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564832a42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3178688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe317868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648324fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564832529e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe317846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648324f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608610746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a4533aa70, 0x564a453457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a453457b0,0x564a453f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6519==ERROR: AddressSanitizer: SEGV on unknown address 0x564a472aad60 (pc 0x564a44f24a28 bp 0x000000000000 sp 0x7ffe9d343ea0 T0) Step #5: ==6519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a44f24a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564a44f23d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564a44f23c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564a44f224d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a44f22241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffaf7ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf7ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a449dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a44a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf7ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a449d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609521148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640f1442a70, 0x5640f144d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640f144d7b0,0x5640f14faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6543==ERROR: AddressSanitizer: SEGV on unknown address 0x5640f33b2d60 (pc 0x5640f102ca28 bp 0x000000000000 sp 0x7ffc945c4dc0 T0) Step #5: ==6543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640f102ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5640f102bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5640f102bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5640f102a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640f102a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ce4c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ce4c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640f0ae6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640f0b11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce4bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640f0ad933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610430049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566b4017a70, 0x5566b40227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566b40227b0,0x5566b40cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6567==ERROR: AddressSanitizer: SEGV on unknown address 0x5566b5f87d60 (pc 0x5566b3c01a28 bp 0x000000000000 sp 0x7fff2f418510 T0) Step #5: ==6567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566b3c01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566b3c00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566b3c00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566b3bff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566b3bff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0eb71678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eb7167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566b36bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566b36e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb7145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566b36ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611342094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556cc03fa70, 0x5556cc04a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556cc04a7b0,0x5556cc0f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6589==ERROR: AddressSanitizer: SEGV on unknown address 0x5556cdfafd60 (pc 0x5556cbc29a28 bp 0x000000000000 sp 0x7ffc959e9ef0 T0) Step #5: ==6589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556cbc29a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5556cbc28d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5556cbc28c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5556cbc274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556cbc27241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fae0c39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae0c39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556cb6e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556cb70ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0c379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556cb6d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612255470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bb0403a70, 0x558bb040e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bb040e7b0,0x558bb04bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6613==ERROR: AddressSanitizer: SEGV on unknown address 0x558bb2373d60 (pc 0x558baffeda28 bp 0x000000000000 sp 0x7ffd52cedae0 T0) Step #5: ==6613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558baffeda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558baffecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558baffecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558baffeb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558baffeb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc104ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc104ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bafaa7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bafad2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc104e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bafa9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613169309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edf91a7a70, 0x55edf91b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edf91b27b0,0x55edf925fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6639==ERROR: AddressSanitizer: SEGV on unknown address 0x55edfb117d60 (pc 0x55edf8d91a28 bp 0x000000000000 sp 0x7ffd5595b3e0 T0) Step #5: ==6639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edf8d91a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55edf8d90d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55edf8d90c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55edf8d8f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edf8d8f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f29642a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29642a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edf884ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edf8876e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296427f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edf883e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614080055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d324832a70, 0x55d32483d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d32483d7b0,0x55d3248eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6661==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3267a2d60 (pc 0x55d32441ca28 bp 0x000000000000 sp 0x7ffcfbffa530 T0) Step #5: ==6661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d32441ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d32441bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d32441bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d32441a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d32441a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1b964c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b964c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d323ed6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d323f01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b964a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d323ec933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614992887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56476f679a70, 0x56476f6847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56476f6847b0,0x56476f731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6685==ERROR: AddressSanitizer: SEGV on unknown address 0x5647715e9d60 (pc 0x56476f263a28 bp 0x000000000000 sp 0x7ffc1e215220 T0) Step #5: ==6685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56476f263a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56476f262d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56476f262c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56476f2614d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56476f261241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f892679f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f892679fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56476ed1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56476ed48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892677d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56476ed1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615908013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56292e8a9a70, 0x56292e8b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56292e8b47b0,0x56292e961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6709==ERROR: AddressSanitizer: SEGV on unknown address 0x562930819d60 (pc 0x56292e493a28 bp 0x000000000000 sp 0x7fffda16fdd0 T0) Step #5: ==6709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56292e493a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56292e492d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56292e492c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56292e4914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56292e491241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88b4ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88b4ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56292df4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56292df78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b4ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56292df4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616817943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e9b041a70, 0x562e9b04c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e9b04c7b0,0x562e9b0f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6733==ERROR: AddressSanitizer: SEGV on unknown address 0x562e9cfb1d60 (pc 0x562e9ac2ba28 bp 0x000000000000 sp 0x7ffda475f880 T0) Step #5: ==6733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e9ac2ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e9ac2ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e9ac2ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e9ac294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e9ac29241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a5c7218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a5c721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e9a6e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e9a710e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a5c6ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e9a6d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617734491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635453aba70, 0x5635453b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635453b67b0,0x563545463ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6756==ERROR: AddressSanitizer: SEGV on unknown address 0x56354731bd60 (pc 0x563544f95a28 bp 0x000000000000 sp 0x7ffdf038c6b0 T0) Step #5: ==6756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563544f95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563544f94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563544f94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563544f934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563544f93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd5c8aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5c8aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563544a4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563544a7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c8a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563544a4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618652942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdbbaa6a70, 0x55cdbbab17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdbbab17b0,0x55cdbbb5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6780==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdbda16d60 (pc 0x55cdbb690a28 bp 0x000000000000 sp 0x7ffea0b8fda0 T0) Step #5: ==6780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdbb690a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cdbb68fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cdbb68fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cdbb68e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdbb68e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6e23eee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e23eeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdbb14aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdbb175e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e23ecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdbb13d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619568632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bd7491a70, 0x561bd749c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bd749c7b0,0x561bd7549ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6803==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd9401d60 (pc 0x561bd707ba28 bp 0x000000000000 sp 0x7ffd18f5b5c0 T0) Step #5: ==6803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd707ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561bd707ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561bd707ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561bd70794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd7079241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8c080f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c080f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd6b35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd6b60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c080d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd6b2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620482519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c85ad8ca70, 0x55c85ad977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c85ad977b0,0x55c85ae44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 38Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6825==ERROR: AddressSanitizer: SEGV on unknown address 0x55c85ccfcd60 (pc 0x55c85a976a28 bp 0x000000000000 sp 0x7ffce98a9450 T0) Step #5: ==6825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c85a976a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c85a975d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c85a975c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c85a9744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c85a974241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe190cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe190cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c85a430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c85a45be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe190c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c85a42333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621399894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bd25d3a70, 0x560bd25de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bd25de7b0,0x560bd268bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6849==ERROR: AddressSanitizer: SEGV on unknown address 0x560bd4543d60 (pc 0x560bd21bda28 bp 0x000000000000 sp 0x7fffef7d3d50 T0) Step #5: ==6849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bd21bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560bd21bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560bd21bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560bd21bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bd21bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8a5eec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a5eec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bd1c77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bd1ca2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5eea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bd1c6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622314770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e648a85a70, 0x55e648a907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e648a907b0,0x55e648b3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e64a9f5d60 (pc 0x55e64866fa28 bp 0x000000000000 sp 0x7ffe1bce63f0 T0) Step #5: ==6873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e64866fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e64866ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e64866ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e64866d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e64866d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04c70c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04c70c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e648129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e648154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04c70a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e64811c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623225367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564be03c7a70, 0x564be03d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564be03d27b0,0x564be047fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6896==ERROR: AddressSanitizer: SEGV on unknown address 0x564be2337d60 (pc 0x564bdffb1a28 bp 0x000000000000 sp 0x7ffc65578550 T0) Step #5: ==6896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bdffb1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564bdffb0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564bdffb0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564bdffaf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bdffaf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37dab668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37dab66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bdfa6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bdfa96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37dab44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bdfa5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624138897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eba5caca70, 0x55eba5cb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eba5cb77b0,0x55eba5d64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6919==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba7c1cd60 (pc 0x55eba5896a28 bp 0x000000000000 sp 0x7fff51e0d3e0 T0) Step #5: ==6919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eba5896a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eba5895d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eba5895c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eba58944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eba5894241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3dd1ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd1ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eba5350a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eba537be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd1cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eba534333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625053967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565393128a70, 0x5653931337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653931337b0,0x5653931e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6943==ERROR: AddressSanitizer: SEGV on unknown address 0x565395098d60 (pc 0x565392d12a28 bp 0x000000000000 sp 0x7ffe0236d0a0 T0) Step #5: ==6943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565392d12a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565392d11d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565392d11c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565392d104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565392d10241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb8766268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb876626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653927cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653927f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb876604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653927bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625963022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ee8af9a70, 0x563ee8b047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ee8b047b0,0x563ee8bb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6965==ERROR: AddressSanitizer: SEGV on unknown address 0x563eeaa69d60 (pc 0x563ee86e3a28 bp 0x000000000000 sp 0x7ffd864670e0 T0) Step #5: ==6965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee86e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563ee86e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563ee86e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563ee86e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee86e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1ca15a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ca15aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee819da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee81c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ca138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee819033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626878761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2aa41ba70, 0x55a2aa4267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2aa4267b0,0x55a2aa4d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6989==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2ac38bd60 (pc 0x55a2aa005a28 bp 0x000000000000 sp 0x7ffee580e0b0 T0) Step #5: ==6989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2aa005a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2aa004d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2aa004c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2aa0034d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2aa003241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6724448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa672444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2a9abfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2a9aeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa672422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2a9ab233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==6989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627793964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db63941a70, 0x55db6394c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db6394c7b0,0x55db639f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7013==ERROR: AddressSanitizer: SEGV on unknown address 0x55db658b1d60 (pc 0x55db6352ba28 bp 0x000000000000 sp 0x7ffc4fe5cf50 T0) Step #5: ==7013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db6352ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55db6352ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55db6352ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55db635294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db63529241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5508f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5508f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db62fe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db63010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5508d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db62fd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628706108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c738b1a70, 0x557c738bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c738bc7b0,0x557c73969ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7037==ERROR: AddressSanitizer: SEGV on unknown address 0x557c75821d60 (pc 0x557c7349ba28 bp 0x000000000000 sp 0x7fff4ba9c870 T0) Step #5: ==7037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c7349ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557c7349ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557c7349ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557c734994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c73499241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1e49a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1e49a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c72f55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c72f80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e4985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c72f4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629626909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f23aeaea70, 0x55f23aeb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f23aeb97b0,0x55f23af66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7061==ERROR: AddressSanitizer: SEGV on unknown address 0x55f23ce1ed60 (pc 0x55f23aa98a28 bp 0x000000000000 sp 0x7ffc1b9e7650 T0) Step #5: ==7061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f23aa98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f23aa97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f23aa97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f23aa964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f23aa96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f611ca898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f611ca89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f23a552a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f23a57de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611ca67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f23a54533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630536890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b735d8a70, 0x563b735e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b735e37b0,0x563b73690ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7085==ERROR: AddressSanitizer: SEGV on unknown address 0x563b75548d60 (pc 0x563b731c2a28 bp 0x000000000000 sp 0x7ffeeb7e8090 T0) Step #5: ==7085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b731c2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b731c1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b731c1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b731c04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b731c0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5fffd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fffd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b72c7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b72ca7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fffcea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b72c6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631449841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dc6545a70, 0x564dc65507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dc65507b0,0x564dc65fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7109==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc84b5d60 (pc 0x564dc612fa28 bp 0x000000000000 sp 0x7ffdc0abd290 T0) Step #5: ==7109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc612fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564dc612ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564dc612ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564dc612d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc612d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2bb21cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bb21cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc5be9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc5c14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb21ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc5bdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632364335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56501ebe1a70, 0x56501ebec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56501ebec7b0,0x56501ec99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7133==ERROR: AddressSanitizer: SEGV on unknown address 0x565020b51d60 (pc 0x56501e7cba28 bp 0x000000000000 sp 0x7ffd42eb5f20 T0) Step #5: ==7133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56501e7cba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56501e7cad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56501e7cac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56501e7c94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56501e7c9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3cb2f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cb2f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56501e285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56501e2b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb2f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56501e27833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633279351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c70e43a70, 0x555c70e4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c70e4e7b0,0x555c70efbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7157==ERROR: AddressSanitizer: SEGV on unknown address 0x555c72db3d60 (pc 0x555c70a2da28 bp 0x000000000000 sp 0x7fff1e813270 T0) Step #5: ==7157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c70a2da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c70a2cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c70a2cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c70a2b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c70a2b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c58c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c58c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c704e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c70512e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c58c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c704da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634191089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b31425fa70, 0x55b31426a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b31426a7b0,0x55b314317ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7181==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3161cfd60 (pc 0x55b313e49a28 bp 0x000000000000 sp 0x7fff13704740 T0) Step #5: ==7181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b313e49a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b313e48d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b313e48c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b313e474d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b313e47241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3d04dda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d04ddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b313903a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b31392ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d04db8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3138f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635108716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae19d43a70, 0x55ae19d4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae19d4e7b0,0x55ae19dfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7205==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae1bcb3d60 (pc 0x55ae1992da28 bp 0x000000000000 sp 0x7ffdc8782500 T0) Step #5: ==7205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1992da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae1992cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae1992cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae1992b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1992b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c0704e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c0704ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae193e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae19412e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c0702c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae193da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636019407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611f710ca70, 0x5611f71177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611f71177b0,0x5611f71c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7229==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f907cd60 (pc 0x5611f6cf6a28 bp 0x000000000000 sp 0x7ffdced35f40 T0) Step #5: ==7229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f6cf6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5611f6cf5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5611f6cf5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5611f6cf44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f6cf4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efcf8a3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf8a3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f67b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f67dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf8a18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f67a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636938150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c65198a70, 0x560c651a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c651a37b0,0x560c65250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7253==ERROR: AddressSanitizer: SEGV on unknown address 0x560c67108d60 (pc 0x560c64d82a28 bp 0x000000000000 sp 0x7fffb79e0650 T0) Step #5: ==7253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c64d82a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c64d81d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c64d81c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c64d804d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c64d80241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e6ecf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e6ecf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c6483ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c64867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6ecce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6482f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637853646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571e89c3a70, 0x5571e89ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571e89ce7b0,0x5571e8a7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7277==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ea933d60 (pc 0x5571e85ada28 bp 0x000000000000 sp 0x7fffbbe5b520 T0) Step #5: ==7277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e85ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5571e85acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5571e85acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5571e85ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e85ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff0f5e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0f5e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e8067a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e8092e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f5e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e805a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638767367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df52b94a70, 0x55df52b9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df52b9f7b0,0x55df52c4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7300==ERROR: AddressSanitizer: SEGV on unknown address 0x55df54b04d60 (pc 0x55df5277ea28 bp 0x000000000000 sp 0x7fff40bf58f0 T0) Step #5: ==7300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df5277ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55df5277dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55df5277dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55df5277c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df5277c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6cf21fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cf21faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df52238a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df52263e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf21d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df5222b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639680774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c905efda70, 0x55c905f087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c905f087b0,0x55c905fb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7323==ERROR: AddressSanitizer: SEGV on unknown address 0x55c907e6dd60 (pc 0x55c905ae7a28 bp 0x000000000000 sp 0x7ffc60b770c0 T0) Step #5: ==7323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c905ae7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c905ae6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c905ae6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c905ae54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c905ae5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc77475d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc77475da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9055a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9055cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77473b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c90559433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640586718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560914877a70, 0x5609148827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609148827b0,0x56091492fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7346==ERROR: AddressSanitizer: SEGV on unknown address 0x5609167e7d60 (pc 0x560914461a28 bp 0x000000000000 sp 0x7fffd49997e0 T0) Step #5: ==7346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560914461a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560914460d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560914460c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56091445f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56091445f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7facc0c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facc0c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560913f1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560913f46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc0c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560913f0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641500669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56337d3fba70, 0x56337d4067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56337d4067b0,0x56337d4b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7370==ERROR: AddressSanitizer: SEGV on unknown address 0x56337f36bd60 (pc 0x56337cfe5a28 bp 0x000000000000 sp 0x7ffeb4d2da40 T0) Step #5: ==7370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56337cfe5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56337cfe4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56337cfe4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56337cfe34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56337cfe3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9732b698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9732b69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56337ca9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56337cacae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9732b47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56337ca9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642415706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559763f36a70, 0x559763f417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559763f417b0,0x559763feeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7393==ERROR: AddressSanitizer: SEGV on unknown address 0x559765ea6d60 (pc 0x559763b20a28 bp 0x000000000000 sp 0x7ffc6dc07290 T0) Step #5: ==7393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559763b20a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559763b1fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559763b1fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559763b1e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559763b1e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f27a8f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27a8f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597635daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559763605e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a8f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597635cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643329801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd2cbfda70, 0x55dd2cc087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd2cc087b0,0x55dd2ccb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7415==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd2eb6dd60 (pc 0x55dd2c7e7a28 bp 0x000000000000 sp 0x7ffcb043f730 T0) Step #5: ==7415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd2c7e7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dd2c7e6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dd2c7e6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dd2c7e54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd2c7e5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e1b6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e1b6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2c2a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2c2cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e1b6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2c29433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644249171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a339ef2a70, 0x55a339efd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a339efd7b0,0x55a339faaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7439==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33be62d60 (pc 0x55a339adca28 bp 0x000000000000 sp 0x7fff285e4ae0 T0) Step #5: ==7439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a339adca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a339adbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a339adbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a339ada4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a339ada241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa8c6a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c6a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a339596a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3395c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c6a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33958933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645164290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586ec133a70, 0x5586ec13e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586ec13e7b0,0x5586ec1ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7463==ERROR: AddressSanitizer: SEGV on unknown address 0x5586ee0a3d60 (pc 0x5586ebd1da28 bp 0x000000000000 sp 0x7fff148e8960 T0) Step #5: ==7463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586ebd1da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586ebd1cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586ebd1cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586ebd1b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586ebd1b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f76f06748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f0674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586eb7d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586eb802e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f0652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586eb7ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646082575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6728baa70, 0x55e6728c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6728c57b0,0x55e672972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7487==ERROR: AddressSanitizer: SEGV on unknown address 0x55e67482ad60 (pc 0x55e6724a4a28 bp 0x000000000000 sp 0x7ffc50c840f0 T0) Step #5: ==7487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6724a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e6724a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e6724a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6724a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6724a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa23df868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa23df86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e671f5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e671f89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23df64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e671f5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646995937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556285e11a70, 0x556285e1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556285e1c7b0,0x556285ec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7511==ERROR: AddressSanitizer: SEGV on unknown address 0x556287d81d60 (pc 0x5562859fba28 bp 0x000000000000 sp 0x7ffed0880700 T0) Step #5: ==7511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562859fba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5562859fad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5562859fac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562859f94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562859f9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdcedb9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcedb9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562854b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562854e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcedb7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562854a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647907937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fe0540a70, 0x563fe054b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fe054b7b0,0x563fe05f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7534==ERROR: AddressSanitizer: SEGV on unknown address 0x563fe24b0d60 (pc 0x563fe012aa28 bp 0x000000000000 sp 0x7ffeacbfed90 T0) Step #5: ==7534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fe012aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563fe0129d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563fe0129c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563fe01284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fe0128241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f589a9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f589a9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fdfbe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fdfc0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589a9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fdfbd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648821996 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce2acc2a70, 0x55ce2accd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce2accd7b0,0x55ce2ad7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7557==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce2cc32d60 (pc 0x55ce2a8aca28 bp 0x000000000000 sp 0x7fff793c63b0 T0) Step #5: ==7557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce2a8aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce2a8abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce2a8abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce2a8aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce2a8aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a663bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a663bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce2a366a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce2a391e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a66399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce2a35933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649730506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56266afd8a70, 0x56266afe37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56266afe37b0,0x56266b090ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7581==ERROR: AddressSanitizer: SEGV on unknown address 0x56266cf48d60 (pc 0x56266abc2a28 bp 0x000000000000 sp 0x7ffca76a3430 T0) Step #5: ==7581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56266abc2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56266abc1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56266abc1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56266abc04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56266abc0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa67e58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa67e58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56266a67ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56266a6a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67e56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56266a66f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650650465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d52b901a70, 0x55d52b90c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d52b90c7b0,0x55d52b9b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7605==ERROR: AddressSanitizer: SEGV on unknown address 0x55d52d871d60 (pc 0x55d52b4eba28 bp 0x000000000000 sp 0x7ffefe156100 T0) Step #5: ==7605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d52b4eba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d52b4ead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d52b4eac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d52b4e94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d52b4e9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd74a73e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd74a73ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d52afa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d52afd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd74a71c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d52af9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651565385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f628eb9a70, 0x55f628ec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f628ec47b0,0x55f628f71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7629==ERROR: AddressSanitizer: SEGV on unknown address 0x55f62ae29d60 (pc 0x55f628aa3a28 bp 0x000000000000 sp 0x7ffdfbb09f10 T0) Step #5: ==7629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f628aa3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f628aa2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f628aa2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f628aa14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f628aa1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcf51eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf51ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f62855da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f628588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf51e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f62855033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652481002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563359b5ca70, 0x563359b677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563359b677b0,0x563359c14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7652==ERROR: AddressSanitizer: SEGV on unknown address 0x56335baccd60 (pc 0x563359746a28 bp 0x000000000000 sp 0x7ffcb6614100 T0) Step #5: ==7652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563359746a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563359745d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563359745c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633597444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563359744241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fda07bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda07beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563359200a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56335922be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda07bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633591f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653393749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be4ee2a70, 0x562be4eed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be4eed7b0,0x562be4f9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7675==ERROR: AddressSanitizer: SEGV on unknown address 0x562be6e52d60 (pc 0x562be4acca28 bp 0x000000000000 sp 0x7ffd65c198a0 T0) Step #5: ==7675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be4acca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562be4acbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562be4acbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562be4aca4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562be4aca241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46822908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4682290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be4586a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be45b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468226e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be457933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654307612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b45e03a70, 0x556b45e0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b45e0e7b0,0x556b45ebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7697==ERROR: AddressSanitizer: SEGV on unknown address 0x556b47d73d60 (pc 0x556b459eda28 bp 0x000000000000 sp 0x7fffd6fca1b0 T0) Step #5: ==7697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b459eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b459ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b459ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b459eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b459eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe66db2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe66db2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b454a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b454d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66db0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b4549a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655216444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595560fba70, 0x5595561067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595561067b0,0x5595561b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7721==ERROR: AddressSanitizer: SEGV on unknown address 0x55955806bd60 (pc 0x559555ce5a28 bp 0x000000000000 sp 0x7ffeab5091f0 T0) Step #5: ==7721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559555ce5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559555ce4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559555ce4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559555ce34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559555ce3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87f7c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f7c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55955579fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595557cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f7c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55955579233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656128770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb1ad4a70, 0x55dcb1adf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb1adf7b0,0x55dcb1b8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7745==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcb3a44d60 (pc 0x55dcb16bea28 bp 0x000000000000 sp 0x7ffe6675ba30 T0) Step #5: ==7745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb16bea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dcb16bdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dcb16bdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dcb16bc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb16bc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1905df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1905dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb1178a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb11a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1905bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb116b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657045202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f206dba70, 0x560f206e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f206e67b0,0x560f20793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7769==ERROR: AddressSanitizer: SEGV on unknown address 0x560f2264bd60 (pc 0x560f202c5a28 bp 0x000000000000 sp 0x7ffded4c0990 T0) Step #5: ==7769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f202c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f202c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f202c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f202c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f202c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8d286158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d28615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f1fd7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f1fdaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d285f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f1fd7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657961897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611871b0a70, 0x5611871bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611871bb7b0,0x561187268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7793==ERROR: AddressSanitizer: SEGV on unknown address 0x561189120d60 (pc 0x561186d9aa28 bp 0x000000000000 sp 0x7ffddf925310 T0) Step #5: ==7793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561186d9aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561186d99d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561186d99c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561186d984d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561186d98241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc1e99428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e9942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561186854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56118687fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e9920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56118684733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658875609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ec0ab1a70, 0x560ec0abc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ec0abc7b0,0x560ec0b69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7817==ERROR: AddressSanitizer: SEGV on unknown address 0x560ec2a21d60 (pc 0x560ec069ba28 bp 0x000000000000 sp 0x7ffc31e6cc50 T0) Step #5: ==7817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ec069ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560ec069ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560ec069ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560ec06994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ec0699241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12b31bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12b31bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ec0155a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ec0180e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b3199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ec014833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659793038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7ecb9da70, 0x55d7ecba87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7ecba87b0,0x55d7ecc55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7841==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7eeb0dd60 (pc 0x55d7ec787a28 bp 0x000000000000 sp 0x7fff07fa0840 T0) Step #5: ==7841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7ec787a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d7ec786d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d7ec786c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d7ec7854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7ec785241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbba98308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbba9830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7ec241a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7ec26ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba980e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7ec23433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660708896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556934a86a70, 0x556934a917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556934a917b0,0x556934b3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7865==ERROR: AddressSanitizer: SEGV on unknown address 0x5569369f6d60 (pc 0x556934670a28 bp 0x000000000000 sp 0x7ffffa1abe70 T0) Step #5: ==7865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556934670a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55693466fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55693466fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55693466e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55693466e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6fa768c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fa768ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55693412aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556934155e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa766a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55693411d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661620575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfbfd9ea70, 0x55dfbfda97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfbfda97b0,0x55dfbfe56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7889==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfc1d0ed60 (pc 0x55dfbf988a28 bp 0x000000000000 sp 0x7ffc5f297860 T0) Step #5: ==7889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfbf988a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dfbf987d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dfbf987c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dfbf9864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfbf986241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f31285cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31285cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfbf442a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfbf46de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31285a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfbf43533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662537444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e3632ea70, 0x562e363397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e363397b0,0x562e363e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7913==ERROR: AddressSanitizer: SEGV on unknown address 0x562e3829ed60 (pc 0x562e35f18a28 bp 0x000000000000 sp 0x7ffdff270ea0 T0) Step #5: ==7913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e35f18a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562e35f17d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562e35f17c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562e35f164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e35f16241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38b24528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38b2452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e359d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e359fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b2430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e359c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663454341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f762986a70, 0x55f7629917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7629917b0,0x55f762a3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7937==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7648f6d60 (pc 0x55f762570a28 bp 0x000000000000 sp 0x7fffc184f510 T0) Step #5: ==7937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f762570a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f76256fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f76256fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f76256e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76256e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20a6c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a6c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f76202aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f762055e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a6c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f76201d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664373849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592a37b9a70, 0x5592a37c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592a37c47b0,0x5592a3871ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7961==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a5729d60 (pc 0x5592a33a3a28 bp 0x000000000000 sp 0x7fff307f9110 T0) Step #5: ==7961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a33a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592a33a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592a33a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592a33a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a33a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f69e6b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69e6b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a2e5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a2e88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e6ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a2e5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665284260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627ef8b9a70, 0x5627ef8c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627ef8c47b0,0x5627ef971ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7985==ERROR: AddressSanitizer: SEGV on unknown address 0x5627f1829d60 (pc 0x5627ef4a3a28 bp 0x000000000000 sp 0x7ffcbcc7c8b0 T0) Step #5: ==7985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627ef4a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5627ef4a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5627ef4a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5627ef4a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627ef4a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b7dfbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b7dfbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627eef5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627eef88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b7df9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627eef5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==7985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666195843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566b41d9a70, 0x5566b41e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566b41e47b0,0x5566b4291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8009==ERROR: AddressSanitizer: SEGV on unknown address 0x5566b6149d60 (pc 0x5566b3dc3a28 bp 0x000000000000 sp 0x7ffdca79e4a0 T0) Step #5: ==8009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566b3dc3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5566b3dc2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5566b3dc2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5566b3dc14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566b3dc1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b75f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b75f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566b387da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566b38a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b75f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566b387033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667113605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c6df7ea70, 0x560c6df897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c6df897b0,0x560c6e036ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8033==ERROR: AddressSanitizer: SEGV on unknown address 0x560c6feeed60 (pc 0x560c6db68a28 bp 0x000000000000 sp 0x7ffd966915c0 T0) Step #5: ==8033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c6db68a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c6db67d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c6db67c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c6db664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c6db66241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9f97a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9f97a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c6d622a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c6d64de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f9780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6d61533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668025678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb06b5ea70, 0x55cb06b697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb06b697b0,0x55cb06c16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8057==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb08aced60 (pc 0x55cb06748a28 bp 0x000000000000 sp 0x7ffc4ed7dbc0 T0) Step #5: ==8057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb06748a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cb06747d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cb06747c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cb067464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb06746241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e1295b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e1295ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb06202a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb0622de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e12939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb061f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668942835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562da3956a70, 0x562da39617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562da39617b0,0x562da3a0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8081==ERROR: AddressSanitizer: SEGV on unknown address 0x562da58c6d60 (pc 0x562da3540a28 bp 0x000000000000 sp 0x7ffddd259860 T0) Step #5: ==8081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562da3540a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562da353fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562da353fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562da353e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562da353e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5763dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5763dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562da2ffaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562da3025e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5763d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562da2fed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669862885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec7377aa70, 0x55ec737857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec737857b0,0x55ec73832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8105==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec756ead60 (pc 0x55ec73364a28 bp 0x000000000000 sp 0x7ffecdf3b850 T0) Step #5: ==8105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec73364a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ec73363d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ec73363c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ec733624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec73362241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f45e4fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e4fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec72e1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec72e49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e4f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec72e1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670774541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c56294ba70, 0x55c5629567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5629567b0,0x55c562a03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8129==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5648bbd60 (pc 0x55c562535a28 bp 0x000000000000 sp 0x7ffca945db40 T0) Step #5: ==8129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c562535a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c562534d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c562534c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5625334d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c562533241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f705d0bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f705d0bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c561fefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c56201ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705d099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c561fe233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671692359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea1d4f1a70, 0x55ea1d4fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea1d4fc7b0,0x55ea1d5a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8153==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea1f461d60 (pc 0x55ea1d0dba28 bp 0x000000000000 sp 0x7ffd7588f9e0 T0) Step #5: ==8153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea1d0dba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea1d0dad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea1d0dac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea1d0d94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea1d0d9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf5c1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf5c1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea1cb95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea1cbc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf5c197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea1cb8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672605284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e73968a70, 0x559e739737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e739737b0,0x559e73a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8177==ERROR: AddressSanitizer: SEGV on unknown address 0x559e758d8d60 (pc 0x559e73552a28 bp 0x000000000000 sp 0x7fff90283fd0 T0) Step #5: ==8177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e73552a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e73551d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e73551c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e735504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e73550241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e0484a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e0484aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e7300ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e73037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e04828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e72fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673520618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e125891a70, 0x55e12589c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e12589c7b0,0x55e125949ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8201==ERROR: AddressSanitizer: SEGV on unknown address 0x55e127801d60 (pc 0x55e12547ba28 bp 0x000000000000 sp 0x7ffe02c11a10 T0) Step #5: ==8201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12547ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e12547ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e12547ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1254794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e125479241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59eadc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59eadc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e124f35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e124f60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59eada0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e124f2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674433924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56417296da70, 0x5641729787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641729787b0,0x564172a25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8225==ERROR: AddressSanitizer: SEGV on unknown address 0x5641748ddd60 (pc 0x564172557a28 bp 0x000000000000 sp 0x7ffc72e26df0 T0) Step #5: ==8225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564172557a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564172556d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564172556c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5641725554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564172555241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed9f5278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9f527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564172011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56417203ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9f505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56417200433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675350705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607cfc92a70, 0x5607cfc9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607cfc9d7b0,0x5607cfd4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8249==ERROR: AddressSanitizer: SEGV on unknown address 0x5607d1c02d60 (pc 0x5607cf87ca28 bp 0x000000000000 sp 0x7ffd9f885910 T0) Step #5: ==8249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607cf87ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607cf87bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607cf87bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607cf87a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607cf87a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5976b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5976b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607cf336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607cf361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5976b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607cf32933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676269954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adabdfaa70, 0x55adabe057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adabe057b0,0x55adabeb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8273==ERROR: AddressSanitizer: SEGV on unknown address 0x55adadd6ad60 (pc 0x55adab9e4a28 bp 0x000000000000 sp 0x7ffefc799080 T0) Step #5: ==8273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adab9e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55adab9e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55adab9e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55adab9e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adab9e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f234e8018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f234e801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adab49ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adab4c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f234e7df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adab49133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677181781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bc3df4a70, 0x559bc3dff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bc3dff7b0,0x559bc3eacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8297==ERROR: AddressSanitizer: SEGV on unknown address 0x559bc5d64d60 (pc 0x559bc39dea28 bp 0x000000000000 sp 0x7fffdc6cbb00 T0) Step #5: ==8297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bc39dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559bc39ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559bc39ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559bc39dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bc39dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13c4ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13c4ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bc3498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bc34c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c4a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bc348b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678097254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608493fca70, 0x5608494077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608494077b0,0x5608494b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8321==ERROR: AddressSanitizer: SEGV on unknown address 0x56084b36cd60 (pc 0x560848fe6a28 bp 0x000000000000 sp 0x7fff20731720 T0) Step #5: ==8321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560848fe6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560848fe5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560848fe5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560848fe44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560848fe4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa07441a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa07441aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560848aa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560848acbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0743f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560848a9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679014079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55785dd94a70, 0x55785dd9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55785dd9f7b0,0x55785de4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8345==ERROR: AddressSanitizer: SEGV on unknown address 0x55785fd04d60 (pc 0x55785d97ea28 bp 0x000000000000 sp 0x7fffa4fe0200 T0) Step #5: ==8345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55785d97ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55785d97dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55785d97dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55785d97c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55785d97c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf8b94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8b94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55785d438a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55785d463e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8b92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55785d42b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679921259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c328aba70, 0x560c328b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c328b67b0,0x560c32963ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8369==ERROR: AddressSanitizer: SEGV on unknown address 0x560c3481bd60 (pc 0x560c32495a28 bp 0x000000000000 sp 0x7ffd7f073ec0 T0) Step #5: ==8369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c32495a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c32494d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c32494c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c324934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c32493241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff30318f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30318fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c31f4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c31f7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30316d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c31f4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680834648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf60911a70, 0x55bf6091c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf6091c7b0,0x55bf609c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8393==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf62881d60 (pc 0x55bf604fba28 bp 0x000000000000 sp 0x7ffd96624890 T0) Step #5: ==8393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf604fba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf604fad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf604fac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf604f94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf604f9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b019688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b01968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5ffb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf5ffe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b01946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf5ffa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681746974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55823d1dfa70, 0x55823d1ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55823d1ea7b0,0x55823d297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8417==ERROR: AddressSanitizer: SEGV on unknown address 0x55823f14fd60 (pc 0x55823cdc9a28 bp 0x000000000000 sp 0x7fff738e86a0 T0) Step #5: ==8417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55823cdc9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55823cdc8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55823cdc8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55823cdc74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55823cdc7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbaa95e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaa95e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55823c883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55823c8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa95c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55823c87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682661483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648d04f4a70, 0x5648d04ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648d04ff7b0,0x5648d05acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8441==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d2464d60 (pc 0x5648d00dea28 bp 0x000000000000 sp 0x7fff8aca6fb0 T0) Step #5: ==8441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648d00dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5648d00ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5648d00ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648d00dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648d00dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fceb21f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb21f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648cfb98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648cfbc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb21d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648cfb8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683571777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55664c16aa70, 0x55664c1757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55664c1757b0,0x55664c222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8465==ERROR: AddressSanitizer: SEGV on unknown address 0x55664e0dad60 (pc 0x55664bd54a28 bp 0x000000000000 sp 0x7fff39d8d000 T0) Step #5: ==8465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55664bd54a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55664bd53d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55664bd53c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55664bd524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55664bd52241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f013c0cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f013c0cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55664b80ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55664b839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013c0ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55664b80133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684490201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be8414ca70, 0x55be841577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be841577b0,0x55be84204ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8489==ERROR: AddressSanitizer: SEGV on unknown address 0x55be860bcd60 (pc 0x55be83d36a28 bp 0x000000000000 sp 0x7ffd1453fce0 T0) Step #5: ==8489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be83d36a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55be83d35d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55be83d35c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55be83d344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be83d34241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f64bacdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64bacdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be837f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be8381be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bacbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be837e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685401752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613a73f7a70, 0x5613a74027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613a74027b0,0x5613a74afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8513==ERROR: AddressSanitizer: SEGV on unknown address 0x5613a9367d60 (pc 0x5613a6fe1a28 bp 0x000000000000 sp 0x7ffcc02cb920 T0) Step #5: ==8513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613a6fe1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5613a6fe0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5613a6fe0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5613a6fdf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613a6fdf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa533e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa533e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613a6a9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613a6ac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa533e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613a6a8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686316862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55957f40fa70, 0x55957f41a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55957f41a7b0,0x55957f4c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8537==ERROR: AddressSanitizer: SEGV on unknown address 0x55958137fd60 (pc 0x55957eff9a28 bp 0x000000000000 sp 0x7fff51f61130 T0) Step #5: ==8537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55957eff9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55957eff8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55957eff8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55957eff74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55957eff7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f05a261f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a261fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55957eab3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55957eadee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a25fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55957eaa633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687229872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635b927ea70, 0x5635b92897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635b92897b0,0x5635b9336ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8561==ERROR: AddressSanitizer: SEGV on unknown address 0x5635bb1eed60 (pc 0x5635b8e68a28 bp 0x000000000000 sp 0x7fff1eb3e120 T0) Step #5: ==8561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635b8e68a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5635b8e67d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5635b8e67c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5635b8e664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635b8e66241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f38f47498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38f4749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635b8922a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635b894de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f4727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635b891533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688137035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5bf0b2a70, 0x55e5bf0bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5bf0bd7b0,0x55e5bf16aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8584==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c1022d60 (pc 0x55e5bec9ca28 bp 0x000000000000 sp 0x7fff361cb3f0 T0) Step #5: ==8584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5bec9ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5bec9bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5bec9bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5bec9a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5bec9a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f24aae2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24aae2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5be756a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5be781e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24aae0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5be74933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689050653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604822d8a70, 0x5604822e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604822e37b0,0x560482390ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8608==ERROR: AddressSanitizer: SEGV on unknown address 0x560484248d60 (pc 0x560481ec2a28 bp 0x000000000000 sp 0x7ffe2197f500 T0) Step #5: ==8608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560481ec2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560481ec1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560481ec1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560481ec04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560481ec0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa114b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa114b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56048197ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604819a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa11494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56048196f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689961616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577bdf8ea70, 0x5577bdf997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577bdf997b0,0x5577be046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8631==ERROR: AddressSanitizer: SEGV on unknown address 0x5577bfefed60 (pc 0x5577bdb78a28 bp 0x000000000000 sp 0x7ffec7cb1670 T0) Step #5: ==8631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577bdb78a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5577bdb77d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5577bdb77c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5577bdb764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577bdb76241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8e00d148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e00d14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577bd632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577bd65de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e00cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577bd62533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690878771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562673439a70, 0x5626734447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626734447b0,0x5626734f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8653==ERROR: AddressSanitizer: SEGV on unknown address 0x5626753a9d60 (pc 0x562673023a28 bp 0x000000000000 sp 0x7ffe680647a0 T0) Step #5: ==8653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562673023a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562673022d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562673022c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626730214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562673021241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f33fa7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33fa7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562672adda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562672b08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33fa7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562672ad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691802260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55857d4d9a70, 0x55857d4e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55857d4e47b0,0x55857d591ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8677==ERROR: AddressSanitizer: SEGV on unknown address 0x55857f449d60 (pc 0x55857d0c3a28 bp 0x000000000000 sp 0x7ffce83efa20 T0) Step #5: ==8677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55857d0c3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55857d0c2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55857d0c2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55857d0c14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55857d0c1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2d130f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d130f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55857cb7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55857cba8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d130d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55857cb7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692727387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b80769a70, 0x564b807747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b807747b0,0x564b80821ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8701==ERROR: AddressSanitizer: SEGV on unknown address 0x564b826d9d60 (pc 0x564b80353a28 bp 0x000000000000 sp 0x7ffec13303d0 T0) Step #5: ==8701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b80353a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b80352d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b80352c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b803514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b80351241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa87f8ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa87f8aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b7fe0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b7fe38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87f889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b7fe0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693644326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56430dd9fa70, 0x56430ddaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56430ddaa7b0,0x56430de57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8725==ERROR: AddressSanitizer: SEGV on unknown address 0x56430fd0fd60 (pc 0x56430d989a28 bp 0x000000000000 sp 0x7ffe6612fea0 T0) Step #5: ==8725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430d989a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56430d988d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56430d988c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56430d9874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56430d987241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f557d47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f557d47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430d443a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56430d46ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f557d45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430d43633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694553778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4bcb1ba70, 0x55a4bcb267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4bcb267b0,0x55a4bcbd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8749==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4bea8bd60 (pc 0x55a4bc705a28 bp 0x000000000000 sp 0x7ffe36d9ca00 T0) Step #5: ==8749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4bc705a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4bc704d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4bc704c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4bc7034d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4bc703241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4fbc55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fbc55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4bc1bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4bc1eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fbc53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4bc1b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695468255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a4a590a70, 0x562a4a59b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a4a59b7b0,0x562a4a648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8773==ERROR: AddressSanitizer: SEGV on unknown address 0x562a4c500d60 (pc 0x562a4a17aa28 bp 0x000000000000 sp 0x7ffc0282f510 T0) Step #5: ==8773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a4a17aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562a4a179d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562a4a179c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562a4a1784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a4a178241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1bb33c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bb33c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a49c34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a49c5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb33a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a49c2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696391746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583931a6a70, 0x5583931b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583931b17b0,0x55839325eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8797==ERROR: AddressSanitizer: SEGV on unknown address 0x558395116d60 (pc 0x558392d90a28 bp 0x000000000000 sp 0x7fff78dc1fe0 T0) Step #5: ==8797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558392d90a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558392d8fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558392d8fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558392d8e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558392d8e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f45dcfdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45dcfdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55839284aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558392875e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45dcfb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55839283d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697307417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602e1207a70, 0x5602e12127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602e12127b0,0x5602e12bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8821==ERROR: AddressSanitizer: SEGV on unknown address 0x5602e3177d60 (pc 0x5602e0df1a28 bp 0x000000000000 sp 0x7ffde1e2b5b0 T0) Step #5: ==8821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602e0df1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602e0df0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602e0df0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602e0def4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602e0def241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcd807768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd80776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602e08aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602e08d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd80754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602e089e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698223054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c6ed5ea70, 0x556c6ed697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c6ed697b0,0x556c6ee16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8845==ERROR: AddressSanitizer: SEGV on unknown address 0x556c70cced60 (pc 0x556c6e948a28 bp 0x000000000000 sp 0x7ffc37ad5f10 T0) Step #5: ==8845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c6e948a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556c6e947d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556c6e947c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556c6e9464d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c6e946241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa8129b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8129b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c6e402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c6e42de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa812996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c6e3f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699146172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7372c0a70, 0x55f7372cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7372cb7b0,0x55f737378ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8869==ERROR: AddressSanitizer: SEGV on unknown address 0x55f739230d60 (pc 0x55f736eaaa28 bp 0x000000000000 sp 0x7ffd46907f50 T0) Step #5: ==8869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f736eaaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f736ea9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f736ea9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f736ea84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f736ea8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d300cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d300cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f736964a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73698fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d300a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73695733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700061546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c881b3fa70, 0x55c881b4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c881b4a7b0,0x55c881bf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8893==ERROR: AddressSanitizer: SEGV on unknown address 0x55c883aafd60 (pc 0x55c881729a28 bp 0x000000000000 sp 0x7ffd96525e70 T0) Step #5: ==8893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c881729a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c881728d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c881728c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8817274d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c881727241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f049de8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f049de8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8811e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c88120ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f049de69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8811d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700973764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9a9ac9a70, 0x55a9a9ad47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9a9ad47b0,0x55a9a9b81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8917==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9aba39d60 (pc 0x55a9a96b3a28 bp 0x000000000000 sp 0x7ffe89acde70 T0) Step #5: ==8917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9a96b3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9a96b2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9a96b2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9a96b14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9a96b1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74749db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74749dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9a916da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9a9198e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74749b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9a916033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701888415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56027b1cfa70, 0x56027b1da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56027b1da7b0,0x56027b287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8941==ERROR: AddressSanitizer: SEGV on unknown address 0x56027d13fd60 (pc 0x56027adb9a28 bp 0x000000000000 sp 0x7fff02043aa0 T0) Step #5: ==8941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56027adb9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56027adb8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56027adb8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56027adb74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56027adb7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21ab3e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21ab3e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56027a873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56027a89ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ab3bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56027a86633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702806095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e298769a70, 0x55e2987747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2987747b0,0x55e298821ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8965==ERROR: AddressSanitizer: SEGV on unknown address 0x55e29a6d9d60 (pc 0x55e298353a28 bp 0x000000000000 sp 0x7ffd1d19ed30 T0) Step #5: ==8965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e298353a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e298352d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e298352c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e2983514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e298351241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff6c2e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6c2e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e297e0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e297e38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c2e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e297e0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703728516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645fc35aa70, 0x5645fc3657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645fc3657b0,0x5645fc412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8989==ERROR: AddressSanitizer: SEGV on unknown address 0x5645fe2cad60 (pc 0x5645fbf44a28 bp 0x000000000000 sp 0x7ffd4d481560 T0) Step #5: ==8989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645fbf44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5645fbf43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5645fbf43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5645fbf424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645fbf42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fce899ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce899eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645fb9fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645fba29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce899cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645fb9f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==8989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704643986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc7a066a70, 0x55dc7a0717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc7a0717b0,0x55dc7a11eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9013==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc7bfd6d60 (pc 0x55dc79c50a28 bp 0x000000000000 sp 0x7ffd2f65e640 T0) Step #5: ==9013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc79c50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dc79c4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dc79c4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dc79c4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc79c4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f67793ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67793cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc7970aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc79735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67793ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc796fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705556285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586aab61a70, 0x5586aab6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586aab6c7b0,0x5586aac19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9037==ERROR: AddressSanitizer: SEGV on unknown address 0x5586acad1d60 (pc 0x5586aa74ba28 bp 0x000000000000 sp 0x7ffd1eaa0980 T0) Step #5: ==9037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586aa74ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586aa74ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586aa74ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586aa7494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586aa749241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fadfd9eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadfd9eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586aa205a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586aa230e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfd9c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586aa1f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706475170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55769df47a70, 0x55769df527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55769df527b0,0x55769dfffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9061==ERROR: AddressSanitizer: SEGV on unknown address 0x55769feb7d60 (pc 0x55769db31a28 bp 0x000000000000 sp 0x7ffc68eb88f0 T0) Step #5: ==9061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55769db31a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55769db30d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55769db30c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55769db2f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55769db2f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0132d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0132d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55769d5eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55769d616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0132d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55769d5de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707389180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f75ea5a70, 0x558f75eb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f75eb07b0,0x558f75f5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9085==ERROR: AddressSanitizer: SEGV on unknown address 0x558f77e15d60 (pc 0x558f75a8fa28 bp 0x000000000000 sp 0x7ffc13f24ea0 T0) Step #5: ==9085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f75a8fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f75a8ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f75a8ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f75a8d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f75a8d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8edca848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8edca84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f75549a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f75574e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8edca62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f7553c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708306063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557622aeea70, 0x557622af97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557622af97b0,0x557622ba6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9109==ERROR: AddressSanitizer: SEGV on unknown address 0x557624a5ed60 (pc 0x5576226d8a28 bp 0x000000000000 sp 0x7fff276e6390 T0) Step #5: ==9109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576226d8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5576226d7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5576226d7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5576226d64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576226d6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2f4fef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f4fef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557622192a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576221bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4fed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762218533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709225984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562601655a70, 0x5626016607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626016607b0,0x56260170dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9133==ERROR: AddressSanitizer: SEGV on unknown address 0x5626035c5d60 (pc 0x56260123fa28 bp 0x000000000000 sp 0x7fffbea59360 T0) Step #5: ==9133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56260123fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56260123ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56260123ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56260123d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56260123d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fad19d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad19d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562600cf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562600d24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad19cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562600cec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710138070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0277d6a70, 0x55a0277e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0277e17b0,0x55a02788eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9157==ERROR: AddressSanitizer: SEGV on unknown address 0x55a029746d60 (pc 0x55a0273c0a28 bp 0x000000000000 sp 0x7ffcf8360100 T0) Step #5: ==9157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0273c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a0273bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a0273bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a0273be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0273be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd44bf118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd44bf11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a026e7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a026ea5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd44beef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a026e6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711053873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5390fba70, 0x55f5391067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5391067b0,0x55f5391b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9181==ERROR: AddressSanitizer: SEGV on unknown address 0x55f53b06bd60 (pc 0x55f538ce5a28 bp 0x000000000000 sp 0x7ffc431d8970 T0) Step #5: ==9181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f538ce5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f538ce4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f538ce4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f538ce34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f538ce3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f332da368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f332da36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f53879fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5387cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332da14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f53879233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711971553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adf4ceea70, 0x55adf4cf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adf4cf97b0,0x55adf4da6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9205==ERROR: AddressSanitizer: SEGV on unknown address 0x55adf6c5ed60 (pc 0x55adf48d8a28 bp 0x000000000000 sp 0x7fff8967f790 T0) Step #5: ==9205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adf48d8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55adf48d7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55adf48d7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55adf48d64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adf48d6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f192a9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f192a945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adf4392a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adf43bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192a923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adf438533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712885659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b59ebf3a70, 0x55b59ebfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b59ebfe7b0,0x55b59ecabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9229==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5a0b63d60 (pc 0x55b59e7dda28 bp 0x000000000000 sp 0x7ffef9f824c0 T0) Step #5: ==9229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b59e7dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b59e7dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b59e7dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b59e7db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b59e7db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fad41a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad41a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b59e297a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b59e2c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad41a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b59e28a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713795552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555561cbca70, 0x555561cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555561cc77b0,0x555561d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9253==ERROR: AddressSanitizer: SEGV on unknown address 0x555563c2cd60 (pc 0x5555618a6a28 bp 0x000000000000 sp 0x7fffefaccf70 T0) Step #5: ==9253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555618a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5555618a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5555618a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5555618a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555618a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50219b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50219b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555561360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55556138be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5021995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55556135333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714710477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba13154a70, 0x55ba1315f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba1315f7b0,0x55ba1320cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9277==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba150c4d60 (pc 0x55ba12d3ea28 bp 0x000000000000 sp 0x7ffc8c562750 T0) Step #5: ==9277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba12d3ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ba12d3dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ba12d3dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ba12d3c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba12d3c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdbf8c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbf8c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba127f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba12823e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf8c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba127eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715622584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4893aba70, 0x55d4893b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4893b67b0,0x55d489463ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d48b31bd60 (pc 0x55d488f95a28 bp 0x000000000000 sp 0x7fffae9d6b40 T0) Step #5: ==9301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d488f95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d488f94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d488f94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d488f934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d488f93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efc144fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc144fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d488a4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d488a7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc144da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d488a4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716538411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557de01cfa70, 0x557de01da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557de01da7b0,0x557de0287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9325==ERROR: AddressSanitizer: SEGV on unknown address 0x557de213fd60 (pc 0x557ddfdb9a28 bp 0x000000000000 sp 0x7ffc0241be00 T0) Step #5: ==9325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ddfdb9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ddfdb8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ddfdb8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ddfdb74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ddfdb7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f43afa4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43afa4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ddf873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ddf89ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43afa2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ddf86633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717454826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631ab7aca70, 0x5631ab7b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631ab7b77b0,0x5631ab864ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9349==ERROR: AddressSanitizer: SEGV on unknown address 0x5631ad71cd60 (pc 0x5631ab396a28 bp 0x000000000000 sp 0x7fff48d11140 T0) Step #5: ==9349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631ab396a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5631ab395d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5631ab395c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5631ab3944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631ab394241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcaf022a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaf022aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631aae50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631aae7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf0208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631aae4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718368339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585871fda70, 0x5585872087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585872087b0,0x5585872b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9373==ERROR: AddressSanitizer: SEGV on unknown address 0x55858916dd60 (pc 0x558586de7a28 bp 0x000000000000 sp 0x7fffa3538840 T0) Step #5: ==9373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558586de7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558586de6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558586de6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558586de54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558586de5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52848a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52848a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585868a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585868cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528487f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55858689433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719284137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da3170ea70, 0x55da317197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da317197b0,0x55da317c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9397==ERROR: AddressSanitizer: SEGV on unknown address 0x55da3367ed60 (pc 0x55da312f8a28 bp 0x000000000000 sp 0x7ffdc06d2f00 T0) Step #5: ==9397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da312f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da312f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da312f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da312f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da312f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0428b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0428b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da30db2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da30ddde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0428b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da30da533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720199839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb82e7ba70, 0x55fb82e867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb82e867b0,0x55fb82f33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9421==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb84debd60 (pc 0x55fb82a65a28 bp 0x000000000000 sp 0x7ffeedfd5730 T0) Step #5: ==9421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb82a65a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fb82a64d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fb82a64c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fb82a634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb82a63241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7321df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7321df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb8251fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb8254ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7321dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb8251233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721120046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b4e469a70, 0x564b4e4747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b4e4747b0,0x564b4e521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9445==ERROR: AddressSanitizer: SEGV on unknown address 0x564b503d9d60 (pc 0x564b4e053a28 bp 0x000000000000 sp 0x7ffdcc011140 T0) Step #5: ==9445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b4e053a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b4e052d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b4e052c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b4e0514d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b4e051241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f663fa628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663fa62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b4db0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b4db38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663fa40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b4db0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722038370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afd5722a70, 0x55afd572d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afd572d7b0,0x55afd57daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9469==ERROR: AddressSanitizer: SEGV on unknown address 0x55afd7692d60 (pc 0x55afd530ca28 bp 0x000000000000 sp 0x7ffcb9d28450 T0) Step #5: ==9469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afd530ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55afd530bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55afd530bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55afd530a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afd530a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6e5068e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e5068ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afd4dc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afd4df1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5066c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afd4db933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722954669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56042578fa70, 0x56042579a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56042579a7b0,0x560425847ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9493==ERROR: AddressSanitizer: SEGV on unknown address 0x5604276ffd60 (pc 0x560425379a28 bp 0x000000000000 sp 0x7ffd05935b60 T0) Step #5: ==9493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560425379a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560425378d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560425378c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604253774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560425377241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f84f7ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84f7ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560424e33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560424e5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f7e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560424e2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723873735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f66f3e7a70, 0x55f66f3f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f66f3f27b0,0x55f66f49fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9517==ERROR: AddressSanitizer: SEGV on unknown address 0x55f671357d60 (pc 0x55f66efd1a28 bp 0x000000000000 sp 0x7ffd52d67130 T0) Step #5: ==9517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f66efd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f66efd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f66efd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f66efcf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f66efcf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9f0c1548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f0c154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f66ea8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f66eab6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0c132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f66ea7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724781158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4d54e6a70, 0x55b4d54f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4d54f17b0,0x55b4d559eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9541==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4d7456d60 (pc 0x55b4d50d0a28 bp 0x000000000000 sp 0x7ffd772d54a0 T0) Step #5: ==9541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4d50d0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b4d50cfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b4d50cfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4d50ce4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4d50ce241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1e88afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e88afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4d4b8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4d4bb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e88adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4d4b7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725694485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592fb639a70, 0x5592fb6447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592fb6447b0,0x5592fb6f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9565==ERROR: AddressSanitizer: SEGV on unknown address 0x5592fd5a9d60 (pc 0x5592fb223a28 bp 0x000000000000 sp 0x7ffd90034f30 T0) Step #5: ==9565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592fb223a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592fb222d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592fb222c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592fb2214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592fb221241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6f53acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f53acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592facdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592fad08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f53aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592facd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726613836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e305396a70, 0x55e3053a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3053a17b0,0x55e30544eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9588==ERROR: AddressSanitizer: SEGV on unknown address 0x55e307306d60 (pc 0x55e304f80a28 bp 0x000000000000 sp 0x7ffdd4472db0 T0) Step #5: ==9588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e304f80a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e304f7fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e304f7fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e304f7e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e304f7e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5614b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5614b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e304a3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e304a65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5614b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e304a2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727530683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6d5dbba70, 0x55b6d5dc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6d5dc67b0,0x55b6d5e73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9612==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6d7d2bd60 (pc 0x55b6d59a5a28 bp 0x000000000000 sp 0x7ffdd0b4d750 T0) Step #5: ==9612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6d59a5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b6d59a4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b6d59a4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b6d59a34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6d59a3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6e4a77c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4a77ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6d545fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6d548ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4a75a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6d545233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728449301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649cf1faa70, 0x5649cf2057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649cf2057b0,0x5649cf2b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9635==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d116ad60 (pc 0x5649cede4a28 bp 0x000000000000 sp 0x7ffc005c1fb0 T0) Step #5: ==9635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649cede4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5649cede3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5649cede3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5649cede24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649cede2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5f147228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f14722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649ce89ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649ce8c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f14700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649ce89133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729362038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565120666a70, 0x5651206717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651206717b0,0x56512071eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9657==ERROR: AddressSanitizer: SEGV on unknown address 0x5651225d6d60 (pc 0x565120250a28 bp 0x000000000000 sp 0x7ffc35cb3920 T0) Step #5: ==9657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565120250a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56512024fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56512024fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56512024e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56512024e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f30462b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30462b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56511fd0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56511fd35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3046293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56511fcfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730280383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560918746a70, 0x5609187517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609187517b0,0x5609187feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9681==ERROR: AddressSanitizer: SEGV on unknown address 0x56091a6b6d60 (pc 0x560918330a28 bp 0x000000000000 sp 0x7fff8e848860 T0) Step #5: ==9681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560918330a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56091832fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56091832fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56091832e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56091832e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdda0e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdda0e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560917deaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560917e15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda0e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560917ddd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731188523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bcbf28a70, 0x560bcbf337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bcbf337b0,0x560bcbfe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9705==ERROR: AddressSanitizer: SEGV on unknown address 0x560bcde98d60 (pc 0x560bcbb12a28 bp 0x000000000000 sp 0x7fff22d20330 T0) Step #5: ==9705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bcbb12a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560bcbb11d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560bcbb11c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560bcbb104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bcbb10241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7e06cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e06cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bcb5cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bcb5f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e06cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bcb5bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732102661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bd19eea70, 0x559bd19f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bd19f97b0,0x559bd1aa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9729==ERROR: AddressSanitizer: SEGV on unknown address 0x559bd395ed60 (pc 0x559bd15d8a28 bp 0x000000000000 sp 0x7fff51889fc0 T0) Step #5: ==9729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bd15d8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559bd15d7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559bd15d7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559bd15d64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bd15d6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc405c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc405c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bd1092a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bd10bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc405c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bd108533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733016042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562468d78a70, 0x562468d837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562468d837b0,0x562468e30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9753==ERROR: AddressSanitizer: SEGV on unknown address 0x56246ace8d60 (pc 0x562468962a28 bp 0x000000000000 sp 0x7ffcbb3dbec0 T0) Step #5: ==9753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562468962a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562468961d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562468961c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5624689604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562468960241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f13de9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13de972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56246841ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562468447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13de950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56246840f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733929955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe6c0eda70, 0x55fe6c0f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe6c0f87b0,0x55fe6c1a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9777==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe6e05dd60 (pc 0x55fe6bcd7a28 bp 0x000000000000 sp 0x7ffd900ecfe0 T0) Step #5: ==9777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe6bcd7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe6bcd6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe6bcd6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe6bcd54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe6bcd5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8cad8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cad8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe6b791a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe6b7bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cad895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe6b78433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734837858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564be9aaa70, 0x5564be9b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564be9b57b0,0x5564bea62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9801==ERROR: AddressSanitizer: SEGV on unknown address 0x5564c091ad60 (pc 0x5564be594a28 bp 0x000000000000 sp 0x7ffced2b07a0 T0) Step #5: ==9801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564be594a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5564be593d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5564be593c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5564be5924d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564be592241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f87cc8bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87cc8bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564be04ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564be079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87cc89a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564be04133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735755014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cffb583a70, 0x55cffb58e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cffb58e7b0,0x55cffb63bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9825==ERROR: AddressSanitizer: SEGV on unknown address 0x55cffd4f3d60 (pc 0x55cffb16da28 bp 0x000000000000 sp 0x7ffc16236e90 T0) Step #5: ==9825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cffb16da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cffb16cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cffb16cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cffb16b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cffb16b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9dd12aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dd12aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cffac27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cffac52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd1288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cffac1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736669998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b63a561a70, 0x55b63a56c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b63a56c7b0,0x55b63a619ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9849==ERROR: AddressSanitizer: SEGV on unknown address 0x55b63c4d1d60 (pc 0x55b63a14ba28 bp 0x000000000000 sp 0x7ffe1c914aa0 T0) Step #5: ==9849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b63a14ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b63a14ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b63a14ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b63a1494d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b63a149241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4a5cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4a5cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b639c05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b639c30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a5cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b639bf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737584423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee51fbfa70, 0x55ee51fca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee51fca7b0,0x55ee52077ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9873==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee53f2fd60 (pc 0x55ee51ba9a28 bp 0x000000000000 sp 0x7fff8efbe4a0 T0) Step #5: ==9873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee51ba9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ee51ba8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ee51ba8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ee51ba74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee51ba7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe50d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe50d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee51663a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee5168ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe50d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee5165633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738499297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603a5976a70, 0x5603a59817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603a59817b0,0x5603a5a2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9897==ERROR: AddressSanitizer: SEGV on unknown address 0x5603a78e6d60 (pc 0x5603a5560a28 bp 0x000000000000 sp 0x7fff2dba6c60 T0) Step #5: ==9897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603a5560a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5603a555fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5603a555fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5603a555e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603a555e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3f0288c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f0288ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603a501aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603a5045e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f0286a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603a500d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739416739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f47d4c0a70, 0x55f47d4cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f47d4cb7b0,0x55f47d578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9921==ERROR: AddressSanitizer: SEGV on unknown address 0x55f47f430d60 (pc 0x55f47d0aaa28 bp 0x000000000000 sp 0x7ffe912658b0 T0) Step #5: ==9921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f47d0aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f47d0a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f47d0a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f47d0a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f47d0a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcecdb7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcecdb7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47cb64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f47cb8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcecdb5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47cb5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740329693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c904b8ca70, 0x55c904b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c904b977b0,0x55c904c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9945==ERROR: AddressSanitizer: SEGV on unknown address 0x55c906afcd60 (pc 0x55c904776a28 bp 0x000000000000 sp 0x7ffe10023c80 T0) Step #5: ==9945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c904776a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c904775d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c904775c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c9047744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c904774241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe560fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe560faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c904230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c90425be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe560f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c90422333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741244491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d26d3a70, 0x5617d26de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d26de7b0,0x5617d278bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9969==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d4643d60 (pc 0x5617d22bda28 bp 0x000000000000 sp 0x7fff417823f0 T0) Step #5: ==9969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d22bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5617d22bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5617d22bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5617d22bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d22bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd60ceed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd60ceeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d1d77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d1da2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60cecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d1d6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742153969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d1724ca70, 0x564d172577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d172577b0,0x564d17304ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9993==ERROR: AddressSanitizer: SEGV on unknown address 0x564d191bcd60 (pc 0x564d16e36a28 bp 0x000000000000 sp 0x7ffc70f7fdf0 T0) Step #5: ==9993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d16e36a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d16e35d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d16e35c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d16e344d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d16e34241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa1861ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1861eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d168f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d1691be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1861cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d168e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==9993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743068328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e0023ca70, 0x555e002477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e002477b0,0x555e002f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10017==ERROR: AddressSanitizer: SEGV on unknown address 0x555e021acd60 (pc 0x555dffe26a28 bp 0x000000000000 sp 0x7ffd38e61010 T0) Step #5: ==10017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dffe26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555dffe25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555dffe25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555dffe244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dffe24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff56df508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff56df50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dff8e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dff90be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56df2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dff8d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743981028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1692a1a70, 0x55d1692ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1692ac7b0,0x55d169359ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10041==ERROR: AddressSanitizer: SEGV on unknown address 0x55d16b211d60 (pc 0x55d168e8ba28 bp 0x000000000000 sp 0x7fff39af1850 T0) Step #5: ==10041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d168e8ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d168e8ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d168e8ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d168e894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d168e89241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7a953e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a953e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d168945a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d168970e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a953be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d16893833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744892985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609b4eaba70, 0x5609b4eb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609b4eb67b0,0x5609b4f63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10065==ERROR: AddressSanitizer: SEGV on unknown address 0x5609b6e1bd60 (pc 0x5609b4a95a28 bp 0x000000000000 sp 0x7ffe331e0840 T0) Step #5: ==10065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609b4a95a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5609b4a94d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5609b4a94c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5609b4a934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609b4a93241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f59f11338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59f1133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609b454fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609b457ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f1111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609b454233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745802818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a24fb5ba70, 0x55a24fb667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a24fb667b0,0x55a24fc13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10089==ERROR: AddressSanitizer: SEGV on unknown address 0x55a251acbd60 (pc 0x55a24f745a28 bp 0x000000000000 sp 0x7ffc5858c820 T0) Step #5: ==10089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a24f745a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a24f744d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a24f744c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a24f7434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a24f743241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e8ee648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e8ee64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a24f1ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a24f22ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e8ee42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a24f1f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746720658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b5c8dea70, 0x563b5c8e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b5c8e97b0,0x563b5c996ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10113==ERROR: AddressSanitizer: SEGV on unknown address 0x563b5e84ed60 (pc 0x563b5c4c8a28 bp 0x000000000000 sp 0x7ffdaca5dff0 T0) Step #5: ==10113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b5c4c8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b5c4c7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b5c4c7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b5c4c64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b5c4c6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd471928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd47192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b5bf82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b5bfade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd47170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b5bf7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747635115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56129f2fea70, 0x56129f3097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56129f3097b0,0x56129f3b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10137==ERROR: AddressSanitizer: SEGV on unknown address 0x5612a126ed60 (pc 0x56129eee8a28 bp 0x000000000000 sp 0x7ffed1bac590 T0) Step #5: ==10137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56129eee8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56129eee7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56129eee7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56129eee64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56129eee6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21b64e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b64e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56129e9a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56129e9cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b64c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56129e99533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748548120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558567359a70, 0x5585673647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585673647b0,0x558567411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10161==ERROR: AddressSanitizer: SEGV on unknown address 0x5585692c9d60 (pc 0x558566f43a28 bp 0x000000000000 sp 0x7ffffdd8e390 T0) Step #5: ==10161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558566f43a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558566f42d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558566f42c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558566f414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558566f41241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91a925f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a925fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585669fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558566a28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a923d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585669f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749462012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a811052a70, 0x55a81105d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81105d7b0,0x55a81110aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10185==ERROR: AddressSanitizer: SEGV on unknown address 0x55a812fc2d60 (pc 0x55a810c3ca28 bp 0x000000000000 sp 0x7ffcf5807170 T0) Step #5: ==10185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a810c3ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a810c3bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a810c3bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a810c3a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a810c3a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12a07d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12a07d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8106f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a810721e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a07b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8106e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750376430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f29bca70, 0x55e1f29c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f29c77b0,0x55e1f2a74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 38Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10209==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f492cd60 (pc 0x55e1f25a6a28 bp 0x000000000000 sp 0x7ffc5ccbb9b0 T0) Step #5: ==10209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f25a6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1f25a5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1f25a5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1f25a44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f25a4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3a106b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a106b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f2060a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f208be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a10694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f205333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751281910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603221b8a70, 0x5603221c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603221c37b0,0x560322270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10233==ERROR: AddressSanitizer: SEGV on unknown address 0x560324128d60 (pc 0x560321da2a28 bp 0x000000000000 sp 0x7ffe777d5f30 T0) Step #5: ==10233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560321da2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560321da1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560321da1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560321da04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560321da0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf8e4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8e424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56032185ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560321887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8e402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56032184f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752200898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565540a8aa70, 0x565540a957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565540a957b0,0x565540b42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10257==ERROR: AddressSanitizer: SEGV on unknown address 0x5655429fad60 (pc 0x565540674a28 bp 0x000000000000 sp 0x7ffcad969620 T0) Step #5: ==10257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565540674a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565540673d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565540673c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5655406724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565540672241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f54601358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5460135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56554012ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565540159e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5460113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56554012133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753119312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be136c2a70, 0x55be136cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be136cd7b0,0x55be1377aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10281==ERROR: AddressSanitizer: SEGV on unknown address 0x55be15632d60 (pc 0x55be132aca28 bp 0x000000000000 sp 0x7ffe2f7c98b0 T0) Step #5: ==10281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be132aca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55be132abd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55be132abc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55be132aa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be132aa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb53c0388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53c038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be12d66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be12d91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53c016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be12d5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754034770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602dc749a70, 0x5602dc7547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602dc7547b0,0x5602dc801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10305==ERROR: AddressSanitizer: SEGV on unknown address 0x5602de6b9d60 (pc 0x5602dc333a28 bp 0x000000000000 sp 0x7fffdcc2e880 T0) Step #5: ==10305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602dc333a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602dc332d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602dc332c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602dc3314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602dc331241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9e63878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e6387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602dbdeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602dbe18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e6365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602dbde033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754945922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e173fa3a70, 0x55e173fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e173fae7b0,0x55e17405bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10329==ERROR: AddressSanitizer: SEGV on unknown address 0x55e175f13d60 (pc 0x55e173b8da28 bp 0x000000000000 sp 0x7fffa1d74b50 T0) Step #5: ==10329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e173b8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e173b8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e173b8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e173b8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e173b8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f314241e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f314241ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e173647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e173672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31423fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e17363a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755860185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9af317a70, 0x55b9af3227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9af3227b0,0x55b9af3cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10353==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b1287d60 (pc 0x55b9aef01a28 bp 0x000000000000 sp 0x7ffd5d69c8e0 T0) Step #5: ==10353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9aef01a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b9aef00d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b9aef00c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b9aeeff4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9aeeff241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7bc530e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bc530ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9ae9bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9ae9e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc52ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9ae9ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756777757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b7c9f3a70, 0x558b7c9fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b7c9fe7b0,0x558b7caabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10377==ERROR: AddressSanitizer: SEGV on unknown address 0x558b7e963d60 (pc 0x558b7c5dda28 bp 0x000000000000 sp 0x7fff7a3b9720 T0) Step #5: ==10377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b7c5dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558b7c5dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558b7c5dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558b7c5db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b7c5db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6dc307a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc307aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b7c097a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b7c0c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc3058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b7c08a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757690381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578d7806a70, 0x5578d78117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578d78117b0,0x5578d78beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10401==ERROR: AddressSanitizer: SEGV on unknown address 0x5578d9776d60 (pc 0x5578d73f0a28 bp 0x000000000000 sp 0x7fffe90e6c20 T0) Step #5: ==10401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578d73f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5578d73efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5578d73efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5578d73ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578d73ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4052f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4052f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578d6eaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578d6ed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4052d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578d6e9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758609069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564187f3ca70, 0x564187f477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564187f477b0,0x564187ff4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10425==ERROR: AddressSanitizer: SEGV on unknown address 0x564189eacd60 (pc 0x564187b26a28 bp 0x000000000000 sp 0x7ffd69928dd0 T0) Step #5: ==10425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564187b26a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564187b25d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564187b25c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564187b244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564187b24241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4fbff168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fbff16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641875e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418760be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fbfef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641875d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759522722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561faacbfa70, 0x561faacca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561faacca7b0,0x561faad77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10449==ERROR: AddressSanitizer: SEGV on unknown address 0x561facc2fd60 (pc 0x561faa8a9a28 bp 0x000000000000 sp 0x7ffe3d5210d0 T0) Step #5: ==10449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561faa8a9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561faa8a8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561faa8a8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561faa8a74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561faa8a7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb69918f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb69918fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561faa363a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561faa38ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb69916d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561faa35633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760444824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561802606a70, 0x5618026117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618026117b0,0x5618026beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10473==ERROR: AddressSanitizer: SEGV on unknown address 0x561804576d60 (pc 0x5618021f0a28 bp 0x000000000000 sp 0x7ffeb0c4a410 T0) Step #5: ==10473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618021f0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618021efd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618021efc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618021ee4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618021ee241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f20ff6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20ff6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561801caaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561801cd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ff6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561801c9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761348716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efc2046a70, 0x55efc20517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efc20517b0,0x55efc20feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10496==ERROR: AddressSanitizer: SEGV on unknown address 0x55efc3fb6d60 (pc 0x55efc1c30a28 bp 0x000000000000 sp 0x7fffe5b24f90 T0) Step #5: ==10496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efc1c30a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55efc1c2fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55efc1c2fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55efc1c2e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efc1c2e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ac399e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ac399ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efc16eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efc1715e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac397c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efc16dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762266396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9ee4afa70, 0x55c9ee4ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9ee4ba7b0,0x55c9ee567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10519==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9f041fd60 (pc 0x55c9ee099a28 bp 0x000000000000 sp 0x7ffe90426d10 T0) Step #5: ==10519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9ee099a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c9ee098d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c9ee098c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c9ee0974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9ee097241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9bd72e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bd72e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9edb53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9edb7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd72c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9edb4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763179407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558944e86a70, 0x558944e917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558944e917b0,0x558944f3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10541==ERROR: AddressSanitizer: SEGV on unknown address 0x558946df6d60 (pc 0x558944a70a28 bp 0x000000000000 sp 0x7ffdb9f81600 T0) Step #5: ==10541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558944a70a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558944a6fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558944a6fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558944a6e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558944a6e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4578118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe457811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55894452aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558944555e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4577ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894451d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764097987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab9807ca70, 0x55ab980877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab980877b0,0x55ab98134ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10565==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab99fecd60 (pc 0x55ab97c66a28 bp 0x000000000000 sp 0x7ffc5f0e0f80 T0) Step #5: ==10565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab97c66a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ab97c65d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ab97c65c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ab97c644d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab97c64241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98beb928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98beb92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab97720a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab9774be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98beb70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab9771333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765010790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564989394a70, 0x56498939f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56498939f7b0,0x56498944cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10589==ERROR: AddressSanitizer: SEGV on unknown address 0x56498b304d60 (pc 0x564988f7ea28 bp 0x000000000000 sp 0x7ffe946e7a80 T0) Step #5: ==10589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564988f7ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564988f7dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564988f7dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564988f7c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564988f7c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f497dc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497dc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564988a38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564988a63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497dc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564988a2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765925429 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d534232a70, 0x55d53423d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d53423d7b0,0x55d5342eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10613==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5361a2d60 (pc 0x55d533e1ca28 bp 0x000000000000 sp 0x7fffb6455fd0 T0) Step #5: ==10613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d533e1ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d533e1bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d533e1bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d533e1a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d533e1a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1678cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1678cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5338d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d533901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1678cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5338c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766839451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d238868a70, 0x55d2388737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2388737b0,0x55d238920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10637==ERROR: AddressSanitizer: SEGV on unknown address 0x55d23a7d8d60 (pc 0x55d238452a28 bp 0x000000000000 sp 0x7ffccd8b7300 T0) Step #5: ==10637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d238452a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d238451d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d238451c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2384504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d238450241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6df65608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6df6560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d237f0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d237f37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6df653e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d237eff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767762653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f9bcd3a70, 0x558f9bcde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f9bcde7b0,0x558f9bd8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10661==ERROR: AddressSanitizer: SEGV on unknown address 0x558f9dc43d60 (pc 0x558f9b8bda28 bp 0x000000000000 sp 0x7ffdae7d5fe0 T0) Step #5: ==10661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9b8bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f9b8bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f9b8bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f9b8bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9b8bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe87f84b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe87f84ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f9b377a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f9b3a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe87f829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f9b36a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768681890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564db33e5a70, 0x564db33f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564db33f07b0,0x564db349dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10685==ERROR: AddressSanitizer: SEGV on unknown address 0x564db5355d60 (pc 0x564db2fcfa28 bp 0x000000000000 sp 0x7ffec5f3c610 T0) Step #5: ==10685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564db2fcfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564db2fced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564db2fcec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564db2fcd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564db2fcd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff3d1e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3d1e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564db2a89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564db2ab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d1e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564db2a7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769591395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf059cea70, 0x55bf059d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf059d97b0,0x55bf05a86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 38Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10709==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf0793ed60 (pc 0x55bf055b8a28 bp 0x000000000000 sp 0x7ffe50246690 T0) Step #5: ==10709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf055b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bf055b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bf055b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bf055b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf055b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58387208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5838720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf05072a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf0509de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58386fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf0506533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770511306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561125019a70, 0x5611250247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611250247b0,0x5611250d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10732==ERROR: AddressSanitizer: SEGV on unknown address 0x561126f89d60 (pc 0x561124c03a28 bp 0x000000000000 sp 0x7ffc671f3550 T0) Step #5: ==10732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561124c03a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561124c02d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561124c02c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561124c014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561124c01241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd11f8df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd11f8dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611246bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611246e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd11f8bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611246b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771422669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567fb854a70, 0x5567fb85f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567fb85f7b0,0x5567fb90cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10755==ERROR: AddressSanitizer: SEGV on unknown address 0x5567fd7c4d60 (pc 0x5567fb43ea28 bp 0x000000000000 sp 0x7ffd4738cf60 T0) Step #5: ==10755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567fb43ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5567fb43dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5567fb43dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5567fb43c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567fb43c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fea1c78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea1c78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567faef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567faf23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1c76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567faeeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772341997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56145dea0a70, 0x56145deab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56145deab7b0,0x56145df58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10780==ERROR: AddressSanitizer: SEGV on unknown address 0x56145fe10d60 (pc 0x56145da8aa28 bp 0x000000000000 sp 0x7ffcd9bd3570 T0) Step #5: ==10780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56145da8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56145da89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56145da89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56145da884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56145da88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ff32978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff3297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56145d544a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56145d56fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff3275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56145d53733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773255365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c9e0d1a70, 0x561c9e0dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c9e0dc7b0,0x561c9e189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10803==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca0041d60 (pc 0x561c9dcbba28 bp 0x000000000000 sp 0x7ffe2fc08620 T0) Step #5: ==10803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c9dcbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c9dcbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c9dcbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c9dcb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c9dcb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0e4ef8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e4ef8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c9d775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c9d7a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4ef6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c9d76833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774163092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562927386a70, 0x5629273917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629273917b0,0x56292743eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10827==ERROR: AddressSanitizer: SEGV on unknown address 0x5629292f6d60 (pc 0x562926f70a28 bp 0x000000000000 sp 0x7ffd13189a70 T0) Step #5: ==10827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562926f70a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562926f6fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562926f6fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562926f6e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562926f6e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbdb79638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdb7963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562926a2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562926a55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb7941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562926a1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775080004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586f3092a70, 0x5586f309d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586f309d7b0,0x5586f314aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10850==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f5002d60 (pc 0x5586f2c7ca28 bp 0x000000000000 sp 0x7ffd89f385a0 T0) Step #5: ==10850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f2c7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586f2c7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586f2c7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586f2c7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f2c7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdd90e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd90e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f2736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f2761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd90de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f272933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775994189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55685d8aca70, 0x55685d8b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55685d8b77b0,0x55685d964ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10873==ERROR: AddressSanitizer: SEGV on unknown address 0x55685f81cd60 (pc 0x55685d496a28 bp 0x000000000000 sp 0x7ffd5dad5480 T0) Step #5: ==10873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55685d496a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55685d495d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55685d495c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55685d4944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55685d494241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65537f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65537f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55685cf50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55685cf7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65537d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685cf4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776912905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650f4f1ca70, 0x5650f4f277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650f4f277b0,0x5650f4fd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10897==ERROR: AddressSanitizer: SEGV on unknown address 0x5650f6e8cd60 (pc 0x5650f4b06a28 bp 0x000000000000 sp 0x7ffd40678bb0 T0) Step #5: ==10897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650f4b06a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650f4b05d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650f4b05c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650f4b044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650f4b04241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f462bb0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f462bb0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650f45c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650f45ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462baea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650f45b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777825609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648d285da70, 0x5648d28687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648d28687b0,0x5648d2915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10921==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d47cdd60 (pc 0x5648d2447a28 bp 0x000000000000 sp 0x7ffda35baa50 T0) Step #5: ==10921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648d2447a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5648d2446d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5648d2446c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648d24454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648d2445241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f068cfda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f068cfdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648d1f01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648d1f2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068cfb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648d1ef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778743237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1d4444a70, 0x55b1d444f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1d444f7b0,0x55b1d44fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10945==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d63b4d60 (pc 0x55b1d402ea28 bp 0x000000000000 sp 0x7ffc8c5c5900 T0) Step #5: ==10945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d402ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1d402dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1d402dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1d402c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d402c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd3e5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd3e514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d3ae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d3b13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3e4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d3adb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779664259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d972b2a70, 0x564d972bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d972bd7b0,0x564d9736aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10969==ERROR: AddressSanitizer: SEGV on unknown address 0x564d99222d60 (pc 0x564d96e9ca28 bp 0x000000000000 sp 0x7ffc6b6d9850 T0) Step #5: ==10969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d96e9ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d96e9bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d96e9bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d96e9a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d96e9a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68c45ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68c45eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d96956a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d96981e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68c45cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d9694933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780578699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a64f154a70, 0x55a64f15f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a64f15f7b0,0x55a64f20cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10993==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6510c4d60 (pc 0x55a64ed3ea28 bp 0x000000000000 sp 0x7ffe7fd06670 T0) Step #5: ==10993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a64ed3ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a64ed3dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a64ed3dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a64ed3c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a64ed3c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f267b2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f267b233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a64e7f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a64e823e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267b211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a64e7eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==10993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781490411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a77c93a70, 0x555a77c9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a77c9e7b0,0x555a77d4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11017==ERROR: AddressSanitizer: SEGV on unknown address 0x555a79c03d60 (pc 0x555a7787da28 bp 0x000000000000 sp 0x7ffedc927860 T0) Step #5: ==11017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a7787da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555a7787cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555a7787cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555a7787b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a7787b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f94150028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9415002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a77337a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a77362e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9414fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a7732a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782410776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55763cfdca70, 0x55763cfe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55763cfe77b0,0x55763d094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11041==ERROR: AddressSanitizer: SEGV on unknown address 0x55763ef4cd60 (pc 0x55763cbc6a28 bp 0x000000000000 sp 0x7fffe7254ad0 T0) Step #5: ==11041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55763cbc6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55763cbc5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55763cbc5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55763cbc44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55763cbc4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f936e9b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f936e9b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55763c680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55763c6abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f936e995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55763c67333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783324274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563df7f96a70, 0x563df7fa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563df7fa17b0,0x563df804eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11065==ERROR: AddressSanitizer: SEGV on unknown address 0x563df9f06d60 (pc 0x563df7b80a28 bp 0x000000000000 sp 0x7ffcb7c6bbe0 T0) Step #5: ==11065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df7b80a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563df7b7fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563df7b7fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563df7b7e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563df7b7e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46050cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46050cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df763aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df7665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46050a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df762d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784229098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a5eafa70, 0x5650a5eba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a5eba7b0,0x5650a5f67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11089==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a7e1fd60 (pc 0x5650a5a99a28 bp 0x000000000000 sp 0x7fff7508c8d0 T0) Step #5: ==11089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a5a99a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650a5a98d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650a5a98c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650a5a974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a5a97241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f46f2c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f2c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a5553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a557ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f2c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a554633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785134869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b8e8e7a70, 0x555b8e8f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b8e8f27b0,0x555b8e99fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11113==ERROR: AddressSanitizer: SEGV on unknown address 0x555b90857d60 (pc 0x555b8e4d1a28 bp 0x000000000000 sp 0x7fff80469920 T0) Step #5: ==11113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b8e4d1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555b8e4d0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555b8e4d0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555b8e4cf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b8e4cf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9f76ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f76ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b8df8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8dfb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f76c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8df7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786051975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dacbbb5a70, 0x55dacbbc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dacbbc07b0,0x55dacbc6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11137==ERROR: AddressSanitizer: SEGV on unknown address 0x55dacdb25d60 (pc 0x55dacb79fa28 bp 0x000000000000 sp 0x7fff60f9db00 T0) Step #5: ==11137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dacb79fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dacb79ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dacb79ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dacb79d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dacb79d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f07e4fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07e4fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dacb259a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dacb284e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e4f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dacb24c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786968891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d26ae9a70, 0x559d26af47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d26af47b0,0x559d26ba1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11161==ERROR: AddressSanitizer: SEGV on unknown address 0x559d28a59d60 (pc 0x559d266d3a28 bp 0x000000000000 sp 0x7ffef756ff80 T0) Step #5: ==11161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d266d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559d266d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559d266d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559d266d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d266d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb2dda268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2dda26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d2618da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d261b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2dda04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2618033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787883554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ca589ca70, 0x561ca58a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ca58a77b0,0x561ca5954ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11185==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca780cd60 (pc 0x561ca5486a28 bp 0x000000000000 sp 0x7ffe23c6c070 T0) Step #5: ==11185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ca5486a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ca5485d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ca5485c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ca54844d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ca5484241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7effb0afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effb0afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ca4f40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ca4f6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb0adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ca4f3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788797905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c13896ca70, 0x55c1389777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1389777b0,0x55c138a24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11209==ERROR: AddressSanitizer: SEGV on unknown address 0x55c13a8dcd60 (pc 0x55c138556a28 bp 0x000000000000 sp 0x7ffd275df510 T0) Step #5: ==11209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c138556a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c138555d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c138555c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c1385544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c138554241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f687c5a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f687c5a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c138010a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c13803be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f687c581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c13800333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789713255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f6ced6a70, 0x556f6cee17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f6cee17b0,0x556f6cf8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11233==ERROR: AddressSanitizer: SEGV on unknown address 0x556f6ee46d60 (pc 0x556f6cac0a28 bp 0x000000000000 sp 0x7fffc0705f20 T0) Step #5: ==11233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f6cac0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556f6cabfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556f6cabfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556f6cabe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f6cabe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3e9d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3e9d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f6c57aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f6c5a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e9cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f6c56d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790631304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633e26c6a70, 0x5633e26d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633e26d17b0,0x5633e277eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11257==ERROR: AddressSanitizer: SEGV on unknown address 0x5633e4636d60 (pc 0x5633e22b0a28 bp 0x000000000000 sp 0x7ffd452935e0 T0) Step #5: ==11257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633e22b0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5633e22afd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5633e22afc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633e22ae4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633e22ae241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa507d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa507d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633e1d6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633e1d95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa507d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633e1d5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791538869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e39ceaea70, 0x55e39ceb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e39ceb97b0,0x55e39cf66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11281==ERROR: AddressSanitizer: SEGV on unknown address 0x55e39ee1ed60 (pc 0x55e39ca98a28 bp 0x000000000000 sp 0x7fff4f4e43a0 T0) Step #5: ==11281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e39ca98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e39ca97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e39ca97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e39ca964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e39ca96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa57075a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa57075aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e39c552a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e39c57de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa570738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e39c54533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792456224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568d0faca70, 0x5568d0fb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568d0fb77b0,0x5568d1064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11305==ERROR: AddressSanitizer: SEGV on unknown address 0x5568d2f1cd60 (pc 0x5568d0b96a28 bp 0x000000000000 sp 0x7fffebd60a10 T0) Step #5: ==11305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568d0b96a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5568d0b95d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5568d0b95c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568d0b944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568d0b94241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9b6dc7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b6dc7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568d0650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568d067be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6dc59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568d064333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793367916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b79a884a70, 0x55b79a88f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b79a88f7b0,0x55b79a93cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11329==ERROR: AddressSanitizer: SEGV on unknown address 0x55b79c7f4d60 (pc 0x55b79a46ea28 bp 0x000000000000 sp 0x7fff1614b520 T0) Step #5: ==11329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79a46ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b79a46dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b79a46dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b79a46c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79a46c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb65f91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb65f91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b799f28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b799f53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65f8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b799f1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794284001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c62c715a70, 0x55c62c7207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c62c7207b0,0x55c62c7cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11353==ERROR: AddressSanitizer: SEGV on unknown address 0x55c62e685d60 (pc 0x55c62c2ffa28 bp 0x000000000000 sp 0x7fff2ccc0560 T0) Step #5: ==11353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c62c2ffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c62c2fed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c62c2fec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c62c2fd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c62c2fd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f607ad148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f607ad14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c62bdb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c62bde4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f607acf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c62bdac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795197584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdc8d46a70, 0x55cdc8d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdc8d517b0,0x55cdc8dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11377==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdcacb6d60 (pc 0x55cdc8930a28 bp 0x000000000000 sp 0x7ffd9e239180 T0) Step #5: ==11377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdc8930a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cdc892fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cdc892fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cdc892e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdc892e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6530b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6530b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdc83eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdc8415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6530afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdc83dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796114904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997b8f0a70, 0x55997b8fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55997b8fb7b0,0x55997b9a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11401==ERROR: AddressSanitizer: SEGV on unknown address 0x55997d860d60 (pc 0x55997b4daa28 bp 0x000000000000 sp 0x7ffd7c8cee20 T0) Step #5: ==11401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997b4daa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55997b4d9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55997b4d9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55997b4d84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55997b4d8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f659c9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f659c9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997af94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997afbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659c9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997af8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797034725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aef275ba70, 0x55aef27667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aef27667b0,0x55aef2813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11424==ERROR: AddressSanitizer: SEGV on unknown address 0x55aef46cbd60 (pc 0x55aef2345a28 bp 0x000000000000 sp 0x7ffd1b100f10 T0) Step #5: ==11424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aef2345a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55aef2344d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55aef2344c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55aef23434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aef2343241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f82bbe438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82bbe43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aef1dffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aef1e2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bbe21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aef1df233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797945505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b13794a70, 0x557b1379f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b1379f7b0,0x557b1384cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11448==ERROR: AddressSanitizer: SEGV on unknown address 0x557b15704d60 (pc 0x557b1337ea28 bp 0x000000000000 sp 0x7ffd778fb500 T0) Step #5: ==11448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b1337ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b1337dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b1337dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b1337c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b1337c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14da8b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14da8b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b12e38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b12e63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14da892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b12e2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798860489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555746591a70, 0x55574659c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55574659c7b0,0x555746649ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11471==ERROR: AddressSanitizer: SEGV on unknown address 0x555748501d60 (pc 0x55574617ba28 bp 0x000000000000 sp 0x7ffe70748dc0 T0) Step #5: ==11471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55574617ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55574617ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55574617ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5557461794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555746179241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fae5d8378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae5d837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555745c35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555745c60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae5d815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555745c2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799774703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564977662a70, 0x56497766d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56497766d7b0,0x56497771aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11493==ERROR: AddressSanitizer: SEGV on unknown address 0x5649795d2d60 (pc 0x56497724ca28 bp 0x000000000000 sp 0x7ffdabf12fe0 T0) Step #5: ==11493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497724ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56497724bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56497724bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56497724a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56497724a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee1b9448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee1b944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564976d06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564976d31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee1b922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564976cf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800691672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e1014ea70, 0x560e101597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e101597b0,0x560e10206ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11517==ERROR: AddressSanitizer: SEGV on unknown address 0x560e120bed60 (pc 0x560e0fd38a28 bp 0x000000000000 sp 0x7ffd920ae690 T0) Step #5: ==11517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e0fd38a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560e0fd37d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560e0fd37c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560e0fd364d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e0fd36241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fde23c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde23c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e0f7f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e0f81de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde23c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e0f7e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801607166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d69491ba70, 0x55d6949267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6949267b0,0x55d6949d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11541==ERROR: AddressSanitizer: SEGV on unknown address 0x55d69688bd60 (pc 0x55d694505a28 bp 0x000000000000 sp 0x7ffc99ce5e40 T0) Step #5: ==11541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d694505a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d694504d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d694504c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6945034d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d694503241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ddc1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ddc175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d693fbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d693feae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ddc153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d693fb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802516234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a36787aa70, 0x55a3678857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3678857b0,0x55a367932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11565==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3697ead60 (pc 0x55a367464a28 bp 0x000000000000 sp 0x7ffe523f9530 T0) Step #5: ==11565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a367464a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a367463d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a367463c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a3674624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a367462241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74c55588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74c5558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a366f1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a366f49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c5536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a366f1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803432680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607f6e8aa70, 0x5607f6e957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607f6e957b0,0x5607f6f42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11589==ERROR: AddressSanitizer: SEGV on unknown address 0x5607f8dfad60 (pc 0x5607f6a74a28 bp 0x000000000000 sp 0x7ffe298427b0 T0) Step #5: ==11589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607f6a74a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607f6a73d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607f6a73c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607f6a724d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607f6a72241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1be9e938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1be9e93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607f652ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607f6559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be9e71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607f652133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804344346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565133516a70, 0x5651335217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651335217b0,0x5651335ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11613==ERROR: AddressSanitizer: SEGV on unknown address 0x565135486d60 (pc 0x565133100a28 bp 0x000000000000 sp 0x7ffc4d2e5680 T0) Step #5: ==11613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565133100a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651330ffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651330ffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651330fe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651330fe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f343a8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f343a859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565132bbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565132be5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f343a837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565132bad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805263656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a8f1d7a70, 0x557a8f1e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a8f1e27b0,0x557a8f28fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11637==ERROR: AddressSanitizer: SEGV on unknown address 0x557a91147d60 (pc 0x557a8edc1a28 bp 0x000000000000 sp 0x7ffcc4a18900 T0) Step #5: ==11637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a8edc1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557a8edc0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557a8edc0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557a8edbf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a8edbf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efdacdef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdacdefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a8e87ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a8e8a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdacdcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a8e86e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806184472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630e38cba70, 0x5630e38d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630e38d67b0,0x5630e3983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11661==ERROR: AddressSanitizer: SEGV on unknown address 0x5630e583bd60 (pc 0x5630e34b5a28 bp 0x000000000000 sp 0x7ffc43888990 T0) Step #5: ==11661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e34b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5630e34b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5630e34b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5630e34b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e34b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa040c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa040c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e2f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e2f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa040c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e2f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807094734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eba3c94a70, 0x55eba3c9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eba3c9f7b0,0x55eba3d4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11685==ERROR: AddressSanitizer: SEGV on unknown address 0x55eba5c04d60 (pc 0x55eba387ea28 bp 0x000000000000 sp 0x7ffc505cae90 T0) Step #5: ==11685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eba387ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eba387dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eba387dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eba387c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eba387c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7115b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7115b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eba3338a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eba3363e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7115b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eba332b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808016264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f8927da70, 0x559f892887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f892887b0,0x559f89335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11709==ERROR: AddressSanitizer: SEGV on unknown address 0x559f8b1edd60 (pc 0x559f88e67a28 bp 0x000000000000 sp 0x7fff0b01b520 T0) Step #5: ==11709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f88e67a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559f88e66d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559f88e66c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559f88e654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f88e65241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f833f35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f833f35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f88921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f8894ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f833f33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f8891433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808932012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffc022aa70, 0x55ffc02357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffc02357b0,0x55ffc02e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11733==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffc219ad60 (pc 0x55ffbfe14a28 bp 0x000000000000 sp 0x7ffdee44f130 T0) Step #5: ==11733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffbfe14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ffbfe13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ffbfe13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ffbfe124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffbfe12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79e95588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e9558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffbf8cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffbf8f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e9536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffbf8c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809844594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3793e1a70, 0x55c3793ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3793ec7b0,0x55c379499ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11757==ERROR: AddressSanitizer: SEGV on unknown address 0x55c37b351d60 (pc 0x55c378fcba28 bp 0x000000000000 sp 0x7ffe34f06080 T0) Step #5: ==11757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c378fcba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c378fcad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c378fcac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c378fc94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c378fc9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2d33ddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d33ddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c378a85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c378ab0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d33dbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c378a7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810762473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558441567a70, 0x5584415727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584415727b0,0x55844161fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11781==ERROR: AddressSanitizer: SEGV on unknown address 0x5584434d7d60 (pc 0x558441151a28 bp 0x000000000000 sp 0x7ffe41c7fe70 T0) Step #5: ==11781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558441151a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558441150d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558441150c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55844114f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55844114f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f415959c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f415959ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558440c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558440c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415957a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558440bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811680043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3424c9a70, 0x55e3424d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3424d47b0,0x55e342581ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11805==ERROR: AddressSanitizer: SEGV on unknown address 0x55e344439d60 (pc 0x55e3420b3a28 bp 0x000000000000 sp 0x7ffff1ed72e0 T0) Step #5: ==11805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3420b3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e3420b2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e3420b2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e3420b14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3420b1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f58557ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58557efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e341b6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e341b98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58557cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e341b6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812595273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c0975ca70, 0x561c097677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c097677b0,0x561c09814ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11829==ERROR: AddressSanitizer: SEGV on unknown address 0x561c0b6ccd60 (pc 0x561c09346a28 bp 0x000000000000 sp 0x7ffccaef79e0 T0) Step #5: ==11829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c09346a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c09345d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c09345c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c093444d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c09344241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd236d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd236d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c08e00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c08e2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd236d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c08df333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813509537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b249b2a70, 0x561b249bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b249bd7b0,0x561b24a6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11853==ERROR: AddressSanitizer: SEGV on unknown address 0x561b26922d60 (pc 0x561b2459ca28 bp 0x000000000000 sp 0x7ffdf7e99ff0 T0) Step #5: ==11853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2459ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561b2459bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561b2459bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561b2459a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2459a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14e54b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14e54b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b24056a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b24081e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e5493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2404933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814430043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55680ba41a70, 0x55680ba4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55680ba4c7b0,0x55680baf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11877==ERROR: AddressSanitizer: SEGV on unknown address 0x55680d9b1d60 (pc 0x55680b62ba28 bp 0x000000000000 sp 0x7ffdfa0a6440 T0) Step #5: ==11877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55680b62ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55680b62ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55680b62ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55680b6294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55680b629241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06080f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06080f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55680b0e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55680b110e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06080cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55680b0d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815338737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604b68f5a70, 0x5604b69007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604b69007b0,0x5604b69adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11901==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b8865d60 (pc 0x5604b64dfa28 bp 0x000000000000 sp 0x7ffd7abe2160 T0) Step #5: ==11901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604b64dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5604b64ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5604b64dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604b64dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604b64dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb59218e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb59218ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604b5f99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604b5fc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb59216c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604b5f8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816251509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f00016ea70, 0x55f0001797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0001797b0,0x55f000226ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11925==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0020ded60 (pc 0x55efffd58a28 bp 0x000000000000 sp 0x7ffd74c3fcd0 T0) Step #5: ==11925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efffd58a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55efffd57d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55efffd57c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55efffd564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efffd56241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0936d168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0936d16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efff812a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efff83de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0936cf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efff80533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817161896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622c6f3ea70, 0x5622c6f497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622c6f497b0,0x5622c6ff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11949==ERROR: AddressSanitizer: SEGV on unknown address 0x5622c8eaed60 (pc 0x5622c6b28a28 bp 0x000000000000 sp 0x7ffd62019ba0 T0) Step #5: ==11949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622c6b28a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5622c6b27d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5622c6b27c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622c6b264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622c6b26241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbcace158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcace15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622c65e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622c660de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcacdf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622c65d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818072785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e1a66ca70, 0x556e1a6777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e1a6777b0,0x556e1a724ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11973==ERROR: AddressSanitizer: SEGV on unknown address 0x556e1c5dcd60 (pc 0x556e1a256a28 bp 0x000000000000 sp 0x7fff57c1d1a0 T0) Step #5: ==11973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e1a256a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556e1a255d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556e1a255c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556e1a2544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e1a254241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f16a42708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16a4270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e19d10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e19d3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a424e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e19d0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818986386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b32f563a70, 0x55b32f56e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b32f56e7b0,0x55b32f61bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11997==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3314d3d60 (pc 0x55b32f14da28 bp 0x000000000000 sp 0x7ffe3f004e00 T0) Step #5: ==11997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b32f14da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b32f14cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b32f14cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b32f14b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b32f14b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f26c997a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26c997aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b32ec07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b32ec32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c9958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b32ebfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==11997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819897425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56543fe93a70, 0x56543fe9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56543fe9e7b0,0x56543ff4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12021==ERROR: AddressSanitizer: SEGV on unknown address 0x565441e03d60 (pc 0x56543fa7da28 bp 0x000000000000 sp 0x7ffdca59a980 T0) Step #5: ==12021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56543fa7da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56543fa7cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56543fa7cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56543fa7b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56543fa7b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1e1819d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e1819da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56543f537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56543f562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1817b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56543f52a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820804056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed94038a70, 0x55ed940437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed940437b0,0x55ed940f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12045==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed95fa8d60 (pc 0x55ed93c22a28 bp 0x000000000000 sp 0x7fff8f607f00 T0) Step #5: ==12045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed93c22a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed93c21d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed93c21c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed93c204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed93c20241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4cc5be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4cc5bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed936dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed93707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4cc59c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed936cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821719450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55595578fa70, 0x55595579a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55595579a7b0,0x555955847ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12069==ERROR: AddressSanitizer: SEGV on unknown address 0x5559576ffd60 (pc 0x555955379a28 bp 0x000000000000 sp 0x7ffcf919e4a0 T0) Step #5: ==12069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555955379a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555955378d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555955378c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5559553774d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555955377241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb53b26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53b26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555954e33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555954e5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53b24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555954e2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822631682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e576e70a70, 0x55e576e7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e576e7b7b0,0x55e576f28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12093==ERROR: AddressSanitizer: SEGV on unknown address 0x55e578de0d60 (pc 0x55e576a5aa28 bp 0x000000000000 sp 0x7ffef2bc0f90 T0) Step #5: ==12093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e576a5aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e576a59d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e576a59c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e576a584d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e576a58241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4857cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4857cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e576514a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e57653fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4857c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e57650733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823554580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55765a534a70, 0x55765a53f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55765a53f7b0,0x55765a5ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12117==ERROR: AddressSanitizer: SEGV on unknown address 0x55765c4a4d60 (pc 0x55765a11ea28 bp 0x000000000000 sp 0x7fffa2660ac0 T0) Step #5: ==12117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55765a11ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55765a11dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55765a11dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55765a11c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55765a11c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f617b2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f617b2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557659bd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557659c03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617b29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557659bcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824461837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600a8374a70, 0x5600a837f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600a837f7b0,0x5600a842cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12141==ERROR: AddressSanitizer: SEGV on unknown address 0x5600aa2e4d60 (pc 0x5600a7f5ea28 bp 0x000000000000 sp 0x7fff07521750 T0) Step #5: ==12141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a7f5ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5600a7f5dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5600a7f5dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5600a7f5c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a7f5c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f387d5018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f387d501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a7a18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a7a43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387d4df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a7a0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825367913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f086fda70, 0x557f087087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f087087b0,0x557f087b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12165==ERROR: AddressSanitizer: SEGV on unknown address 0x557f0a66dd60 (pc 0x557f082e7a28 bp 0x000000000000 sp 0x7fffb015ba90 T0) Step #5: ==12165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f082e7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f082e6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f082e6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f082e54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f082e5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1688fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1688fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f07da1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f07dcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1688fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f07d9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826285813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d6ca3ba70, 0x564d6ca467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d6ca467b0,0x564d6caf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12189==ERROR: AddressSanitizer: SEGV on unknown address 0x564d6e9abd60 (pc 0x564d6c625a28 bp 0x000000000000 sp 0x7ffd88cbcec0 T0) Step #5: ==12189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d6c625a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564d6c624d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564d6c624c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564d6c6234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d6c623241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b4fd9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b4fd9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d6c0dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d6c10ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b4fd7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d6c0d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827197373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acd4150a70, 0x55acd415b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acd415b7b0,0x55acd4208ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12213==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd60c0d60 (pc 0x55acd3d3aa28 bp 0x000000000000 sp 0x7ffe6b02fd60 T0) Step #5: ==12213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acd3d3aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55acd3d39d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55acd3d39c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55acd3d384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acd3d38241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcd605658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd60565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acd37f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acd381fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd60543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acd37e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828111393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eed0f7fa70, 0x55eed0f8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eed0f8a7b0,0x55eed1037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12237==ERROR: AddressSanitizer: SEGV on unknown address 0x55eed2eefd60 (pc 0x55eed0b69a28 bp 0x000000000000 sp 0x7ffde5d8ba00 T0) Step #5: ==12237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed0b69a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55eed0b68d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55eed0b68c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55eed0b674d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed0b67241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f03aa8278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03aa827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed0623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed064ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03aa805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed061633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829023711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592be1a0a70, 0x5592be1ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592be1ab7b0,0x5592be258ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12261==ERROR: AddressSanitizer: SEGV on unknown address 0x5592c0110d60 (pc 0x5592bdd8aa28 bp 0x000000000000 sp 0x7ffe75c6ad50 T0) Step #5: ==12261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592bdd8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5592bdd89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5592bdd89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5592bdd884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592bdd88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5a576828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a57682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592bd844a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592bd86fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a57660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592bd83733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829938625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a06877ba70, 0x55a0687867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0687867b0,0x55a068833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12285==ERROR: AddressSanitizer: SEGV on unknown address 0x55a06a6ebd60 (pc 0x55a068365a28 bp 0x000000000000 sp 0x7fff14df99a0 T0) Step #5: ==12285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a068365a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a068364d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a068364c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a0683634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a068363241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fed5b3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed5b366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a067e1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a067e4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5b344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a067e1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830854742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558c0346a70, 0x5558c03517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558c03517b0,0x5558c03feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12309==ERROR: AddressSanitizer: SEGV on unknown address 0x5558c22b6d60 (pc 0x5558bff30a28 bp 0x000000000000 sp 0x7ffd7ad65680 T0) Step #5: ==12309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558bff30a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558bff2fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558bff2fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558bff2e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558bff2e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f737e3a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f737e3a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558bf9eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558bfa15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737e383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558bf9dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831767623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d11217ea70, 0x55d1121897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1121897b0,0x55d112236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12333==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1140eed60 (pc 0x55d111d68a28 bp 0x000000000000 sp 0x7ffdb44dafd0 T0) Step #5: ==12333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d111d68a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d111d67d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d111d67c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d111d664d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d111d66241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2c579b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c579b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d111822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11184de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5798e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11181533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832682344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587e3f56a70, 0x5587e3f617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587e3f617b0,0x5587e400eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12357==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e5ec6d60 (pc 0x5587e3b40a28 bp 0x000000000000 sp 0x7fff9eff13a0 T0) Step #5: ==12357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e3b40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587e3b3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587e3b3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587e3b3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e3b3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff38ff418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff38ff41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e35faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e3625e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38ff1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e35ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833595829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0cdb87a70, 0x55f0cdb927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0cdb927b0,0x55f0cdc3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12380==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0cfaf7d60 (pc 0x55f0cd771a28 bp 0x000000000000 sp 0x7ffcb416c010 T0) Step #5: ==12380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0cd771a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f0cd770d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f0cd770c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f0cd76f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0cd76f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f380f0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f380f045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0cd22ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0cd256e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380f023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0cd21e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834511341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd2594aa70, 0x55bd259557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd259557b0,0x55bd25a02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12404==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd278bad60 (pc 0x55bd25534a28 bp 0x000000000000 sp 0x7fff815213a0 T0) Step #5: ==12404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd25534a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd25533d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd25533c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd255324d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd25532241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa3451af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3451afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd24feea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd25019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa34518d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd24fe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835427986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d911676a70, 0x55d9116817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9116817b0,0x55d91172eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12425==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9135e6d60 (pc 0x55d911260a28 bp 0x000000000000 sp 0x7ffd1896b0b0 T0) Step #5: ==12425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d911260a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d91125fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d91125fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d91125e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d91125e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0acf0028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0acf002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d910d1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d910d45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0acefe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d910d0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836385869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5467b4a70, 0x55c5467bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5467bf7b0,0x55c54686cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12449==ERROR: AddressSanitizer: SEGV on unknown address 0x55c548724d60 (pc 0x55c54639ea28 bp 0x000000000000 sp 0x7fffdbbe22c0 T0) Step #5: ==12449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c54639ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c54639dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c54639dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c54639c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c54639c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efca57678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efca5767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c545e58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c545e83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca5745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c545e4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837874730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575823cca70, 0x5575823d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575823d77b0,0x557582484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12473==ERROR: AddressSanitizer: SEGV on unknown address 0x55758433cd60 (pc 0x557581fb6a28 bp 0x000000000000 sp 0x7ffeeca0d8c0 T0) Step #5: ==12473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557581fb6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557581fb5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557581fb5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557581fb44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557581fb4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fad76e048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad76e04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557581a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557581a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad76de2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557581a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839270702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea898daa70, 0x55ea898e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea898e57b0,0x55ea89992ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12497==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea8b84ad60 (pc 0x55ea894c4a28 bp 0x000000000000 sp 0x7ffc763bb6c0 T0) Step #5: ==12497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea894c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ea894c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ea894c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ea894c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea894c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6506f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6506f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea88f7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea88fa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6506ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea88f7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840643318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae0866aa70, 0x55ae086757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae086757b0,0x55ae08722ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12521==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae0a5dad60 (pc 0x55ae08254a28 bp 0x000000000000 sp 0x7ffd9e853fd0 T0) Step #5: ==12521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae08254a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae08253d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae08253c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae082524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae08252241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23cf4ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23cf4eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae07d0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae07d39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23cf4c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae07d0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842029946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fc6c7aa70, 0x555fc6c857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fc6c857b0,0x555fc6d32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12545==ERROR: AddressSanitizer: SEGV on unknown address 0x555fc8bead60 (pc 0x555fc6864a28 bp 0x000000000000 sp 0x7ffdcbc363e0 T0) Step #5: ==12545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fc6864a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555fc6863d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555fc6863c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555fc68624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fc6862241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f113bdf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f113bdf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fc631ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fc6349e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113bdd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fc631133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843443507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bc166fa70, 0x557bc167a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bc167a7b0,0x557bc1727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12569==ERROR: AddressSanitizer: SEGV on unknown address 0x557bc35dfd60 (pc 0x557bc1259a28 bp 0x000000000000 sp 0x7ffdb0ef6b80 T0) Step #5: ==12569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bc1259a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557bc1258d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557bc1258c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557bc12574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bc1257241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa18755f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa18755fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bc0d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bc0d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa18753d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bc0d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844842699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa6aa56a70, 0x55fa6aa617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa6aa617b0,0x55fa6ab0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12593==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa6c9c6d60 (pc 0x55fa6a640a28 bp 0x000000000000 sp 0x7fff4d4fe0f0 T0) Step #5: ==12593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa6a640a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fa6a63fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fa6a63fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fa6a63e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa6a63e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff923ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff923ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa6a0faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa6a125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff923aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa6a0ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846254677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fad85f3a70, 0x55fad85fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fad85fe7b0,0x55fad86abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12617==ERROR: AddressSanitizer: SEGV on unknown address 0x55fada563d60 (pc 0x55fad81dda28 bp 0x000000000000 sp 0x7fff545a31e0 T0) Step #5: ==12617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fad81dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fad81dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fad81dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fad81db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fad81db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff1d783d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1d783da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fad7c97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fad7cc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d781b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fad7c8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847661881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609bf632a70, 0x5609bf63d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609bf63d7b0,0x5609bf6eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12641==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c15a2d60 (pc 0x5609bf21ca28 bp 0x000000000000 sp 0x7ffcf77941a0 T0) Step #5: ==12641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609bf21ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5609bf21bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5609bf21bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5609bf21a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609bf21a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f320b6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f320b6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609becd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609bed01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320b6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609becc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849072473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e49434a70, 0x559e4943f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e4943f7b0,0x559e494ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12665==ERROR: AddressSanitizer: SEGV on unknown address 0x559e4b3a4d60 (pc 0x559e4901ea28 bp 0x000000000000 sp 0x7ffd61508850 T0) Step #5: ==12665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e4901ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e4901dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e4901dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e4901c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e4901c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62d21228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62d2122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e48ad8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e48b03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d2100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e48acb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850480883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562309926a70, 0x5623099317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623099317b0,0x5623099deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12689==ERROR: AddressSanitizer: SEGV on unknown address 0x56230b896d60 (pc 0x562309510a28 bp 0x000000000000 sp 0x7ffd92e45220 T0) Step #5: ==12689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562309510a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56230950fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56230950fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56230950e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56230950e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7a725cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a725cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562308fcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562308ff5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a725aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562308fbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851889248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ea9cb3a70, 0x561ea9cbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ea9cbe7b0,0x561ea9d6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12713==ERROR: AddressSanitizer: SEGV on unknown address 0x561eabc23d60 (pc 0x561ea989da28 bp 0x000000000000 sp 0x7ffc2f90d410 T0) Step #5: ==12713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ea989da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ea989cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ea989cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ea989b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ea989b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4fc212f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fc212fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ea9357a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ea9382e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc210d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ea934a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853300209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c47bd1ca70, 0x55c47bd277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c47bd277b0,0x55c47bdd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12737==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47dc8cd60 (pc 0x55c47b906a28 bp 0x000000000000 sp 0x7ffe25fe3440 T0) Step #5: ==12737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c47b906a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c47b905d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c47b905c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c47b9044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c47b904241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff0ae8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0ae859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c47b3c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c47b3ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ae837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c47b3b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854702548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e46ac8a70, 0x560e46ad37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e46ad37b0,0x560e46b80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12761==ERROR: AddressSanitizer: SEGV on unknown address 0x560e48a38d60 (pc 0x560e466b2a28 bp 0x000000000000 sp 0x7ffcfc912860 T0) Step #5: ==12761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e466b2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560e466b1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560e466b1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560e466b04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e466b0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ff0d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ff0d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e4616ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e46197e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff0cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e4615f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856115816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c048afa70, 0x564c048ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c048ba7b0,0x564c04967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12785==ERROR: AddressSanitizer: SEGV on unknown address 0x564c0681fd60 (pc 0x564c04499a28 bp 0x000000000000 sp 0x7ffe4e2a8ee0 T0) Step #5: ==12785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c04499a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564c04498d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564c04498c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564c044974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c04497241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f57855098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5785509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c03f53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c03f7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57854e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c03f4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857531781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618a3259a70, 0x5618a32647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618a32647b0,0x5618a3311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12809==ERROR: AddressSanitizer: SEGV on unknown address 0x5618a51c9d60 (pc 0x5618a2e43a28 bp 0x000000000000 sp 0x7fff55a331e0 T0) Step #5: ==12809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a2e43a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5618a2e42d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5618a2e42c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5618a2e414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a2e41241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f97356618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9735661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a28fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a2928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f973563f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a28f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859088762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872151da70, 0x5587215287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587215287b0,0x5587215d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12833==ERROR: AddressSanitizer: SEGV on unknown address 0x55872348dd60 (pc 0x558721107a28 bp 0x000000000000 sp 0x7ffc3df58910 T0) Step #5: ==12833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558721107a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558721106d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558721106c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587211054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558721105241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe43406f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe43406fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558720bc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558720bece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43404d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558720bb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860489875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c098466a70, 0x55c0984717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0984717b0,0x55c09851eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12857==ERROR: AddressSanitizer: SEGV on unknown address 0x55c09a3d6d60 (pc 0x55c098050a28 bp 0x000000000000 sp 0x7ffdb94f7ce0 T0) Step #5: ==12857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c098050a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c09804fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c09804fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c09804e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c09804e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f217dc018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f217dc01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c097b0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c097b35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f217dbdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c097afd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861877556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b56c21da70, 0x55b56c2287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b56c2287b0,0x55b56c2d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12881==ERROR: AddressSanitizer: SEGV on unknown address 0x55b56e18dd60 (pc 0x55b56be07a28 bp 0x000000000000 sp 0x7ffdc6a33390 T0) Step #5: ==12881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b56be07a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b56be06d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b56be06c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b56be054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b56be05241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0f5138c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f5138ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56b8c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b56b8ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f5136a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56b8b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863276228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648afb95a70, 0x5648afba07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648afba07b0,0x5648afc4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12905==ERROR: AddressSanitizer: SEGV on unknown address 0x5648b1b05d60 (pc 0x5648af77fa28 bp 0x000000000000 sp 0x7ffdb13fc340 T0) Step #5: ==12905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648af77fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5648af77ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5648af77ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5648af77d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648af77d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0eafa478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eafa47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648af239a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648af264e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eafa25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648af22c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864678319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f2fff7a70, 0x561f300027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f300027b0,0x561f300afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12929==ERROR: AddressSanitizer: SEGV on unknown address 0x561f31f67d60 (pc 0x561f2fbe1a28 bp 0x000000000000 sp 0x7ffc8be11ec0 T0) Step #5: ==12929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2fbe1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561f2fbe0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561f2fbe0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561f2fbdf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2fbdf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4b662aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b662aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2f69ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2f6c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b66288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2f68e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866077040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2eb732a70, 0x55a2eb73d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2eb73d7b0,0x55a2eb7eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12952==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2ed6a2d60 (pc 0x55a2eb31ca28 bp 0x000000000000 sp 0x7fffe0ff7300 T0) Step #5: ==12952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2eb31ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2eb31bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2eb31bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2eb31a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2eb31a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fede06778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede0677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2eadd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2eae01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede0655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2eadc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867494188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b9eabaa70, 0x564b9eac57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b9eac57b0,0x564b9eb72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12976==ERROR: AddressSanitizer: SEGV on unknown address 0x564ba0a2ad60 (pc 0x564b9e6a4a28 bp 0x000000000000 sp 0x7fffc16c2850 T0) Step #5: ==12976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b9e6a4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b9e6a3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b9e6a3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b9e6a24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b9e6a2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f57194c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57194c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b9e15ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b9e189e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57194a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b9e15133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==12976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868894712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55876a978a70, 0x55876a9837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55876a9837b0,0x55876aa30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13000==ERROR: AddressSanitizer: SEGV on unknown address 0x55876c8e8d60 (pc 0x55876a562a28 bp 0x000000000000 sp 0x7ffeec667110 T0) Step #5: ==13000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55876a562a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55876a561d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55876a561c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55876a5604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55876a560241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9972f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9972f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55876a01ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55876a047e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9972f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55876a00f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870327187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56445f40ba70, 0x56445f4167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56445f4167b0,0x56445f4c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13025==ERROR: AddressSanitizer: SEGV on unknown address 0x56446137bd60 (pc 0x56445eff5a28 bp 0x000000000000 sp 0x7ffda5b1cc70 T0) Step #5: ==13025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56445eff5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56445eff4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56445eff4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56445eff34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56445eff3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb94f88a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb94f88aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56445eaafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56445eadae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94f868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56445eaa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871749808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8af775a70, 0x55a8af7807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8af7807b0,0x55a8af82dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13049==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b16e5d60 (pc 0x55a8af35fa28 bp 0x000000000000 sp 0x7ffd6a08dcb0 T0) Step #5: ==13049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8af35fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a8af35ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a8af35ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a8af35d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8af35d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7b0cfd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b0cfd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8aee19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8aee44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b0cfb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8aee0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873167175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613950e9a70, 0x5613950f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613950f47b0,0x5613951a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13072==ERROR: AddressSanitizer: SEGV on unknown address 0x561397059d60 (pc 0x561394cd3a28 bp 0x000000000000 sp 0x7ffe51a4e640 T0) Step #5: ==13072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561394cd3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561394cd2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561394cd2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561394cd14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561394cd1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8fe2e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fe2e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56139478da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613947b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe2e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56139478033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874613237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646d416da70, 0x5646d41787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646d41787b0,0x5646d4225ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13097==ERROR: AddressSanitizer: SEGV on unknown address 0x5646d60ddd60 (pc 0x5646d3d57a28 bp 0x000000000000 sp 0x7ffef8904090 T0) Step #5: ==13097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646d3d57a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646d3d56d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646d3d56c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646d3d554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646d3d55241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f42315768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4231576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646d3811a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646d383ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4231554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646d380433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876039166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1d0c6aa70, 0x55e1d0c757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1d0c757b0,0x55e1d0d22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13121==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1d2bdad60 (pc 0x55e1d0854a28 bp 0x000000000000 sp 0x7ffe057e8340 T0) Step #5: ==13121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1d0854a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1d0853d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1d0853c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1d08524d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1d0852241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50485e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50485e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d030ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d0339e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50485c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d030133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877468048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bd8cb1a70, 0x556bd8cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bd8cbc7b0,0x556bd8d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13144==ERROR: AddressSanitizer: SEGV on unknown address 0x556bdac21d60 (pc 0x556bd889ba28 bp 0x000000000000 sp 0x7ffda9ce38e0 T0) Step #5: ==13144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd889ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556bd889ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556bd889ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556bd88994d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd8899241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc8cc2c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8cc2c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd8355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd8380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8cc2a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd834833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878882479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8ededfa70, 0x55d8edeea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8edeea7b0,0x55d8edf97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13168==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8efe4fd60 (pc 0x55d8edac9a28 bp 0x000000000000 sp 0x7ffd3482f340 T0) Step #5: ==13168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8edac9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d8edac8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d8edac8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d8edac74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8edac7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc11f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc11f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ed583a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ed5aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc11f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8ed57633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880309988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f60b657a70, 0x55f60b6627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f60b6627b0,0x55f60b70fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13193==ERROR: AddressSanitizer: SEGV on unknown address 0x55f60d5c7d60 (pc 0x55f60b241a28 bp 0x000000000000 sp 0x7ffd46699be0 T0) Step #5: ==13193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f60b241a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f60b240d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f60b240c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f60b23f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f60b23f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb0923648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb092364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f60acfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f60ad26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb092342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f60acee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881776674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8e219fa70, 0x55c8e21aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8e21aa7b0,0x55c8e2257ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13216==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8e410fd60 (pc 0x55c8e1d89a28 bp 0x000000000000 sp 0x7ffde92d8240 T0) Step #5: ==13216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8e1d89a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8e1d88d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8e1d88c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8e1d874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8e1d87241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ce17158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ce1715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8e1843a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8e186ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce16f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8e183633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883185634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557886d59a70, 0x557886d647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557886d647b0,0x557886e11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13238==ERROR: AddressSanitizer: SEGV on unknown address 0x557888cc9d60 (pc 0x557886943a28 bp 0x000000000000 sp 0x7ffdbbdbf890 T0) Step #5: ==13238==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557886943a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557886942d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557886942c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5578869414d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557886941241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ba77598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ba7759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578863fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557886428e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba7737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578863f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884582114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652c5485a70, 0x5652c54907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652c54907b0,0x5652c553dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13261==ERROR: AddressSanitizer: SEGV on unknown address 0x5652c73f5d60 (pc 0x5652c506fa28 bp 0x000000000000 sp 0x7ffed9994640 T0) Step #5: ==13261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652c506fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652c506ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652c506ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652c506d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652c506d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5e43ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5e43eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652c4b29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652c4b54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e43c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652c4b1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886032701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563b4d45a70, 0x5563b4d507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563b4d507b0,0x5563b4dfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13283==ERROR: AddressSanitizer: SEGV on unknown address 0x5563b6cb5d60 (pc 0x5563b492fa28 bp 0x000000000000 sp 0x7ffed8db5d80 T0) Step #5: ==13283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563b492fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563b492ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563b492ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563b492d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563b492d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc428be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc428be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563b43e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563b4414e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc428bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563b43dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887452658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd6ff14a70, 0x55bd6ff1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd6ff1f7b0,0x55bd6ffccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13307==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd71e84d60 (pc 0x55bd6fafea28 bp 0x000000000000 sp 0x7fffa43fbd10 T0) Step #5: ==13307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd6fafea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd6fafdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd6fafdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd6fafc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd6fafc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcc057788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc05778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd6f5b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd6f5e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc05756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd6f5ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888881607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adc761fa70, 0x55adc762a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adc762a7b0,0x55adc76d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13331==ERROR: AddressSanitizer: SEGV on unknown address 0x55adc958fd60 (pc 0x55adc7209a28 bp 0x000000000000 sp 0x7fff02ac4d10 T0) Step #5: ==13331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adc7209a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55adc7208d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55adc7208c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55adc72074d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adc7207241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f071e9ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f071e9ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adc6cc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adc6ceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071e9dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adc6cb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890317302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564503aafa70, 0x564503aba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564503aba7b0,0x564503b67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13355==ERROR: AddressSanitizer: SEGV on unknown address 0x564505a1fd60 (pc 0x564503699a28 bp 0x000000000000 sp 0x7ffd510358d0 T0) Step #5: ==13355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564503699a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564503698d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564503698c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5645036974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564503697241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08d5e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08d5e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564503153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56450317ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d5e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56450314633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891743228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6e41caa70, 0x55c6e41d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6e41d57b0,0x55c6e4282ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13379==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e613ad60 (pc 0x55c6e3db4a28 bp 0x000000000000 sp 0x7ffc98683430 T0) Step #5: ==13379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e3db4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c6e3db3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c6e3db3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c6e3db24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e3db2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f35f1aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35f1aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e386ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e3899e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f1aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e386133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893175360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b06fa40a70, 0x55b06fa4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b06fa4b7b0,0x55b06faf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13403==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0719b0d60 (pc 0x55b06f62aa28 bp 0x000000000000 sp 0x7ffda1379d30 T0) Step #5: ==13403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b06f62aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b06f629d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b06f629c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b06f6284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b06f628241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c299188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c29918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b06f0e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b06f10fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c298f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b06f0d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894605428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ebfac0a70, 0x562ebfacb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ebfacb7b0,0x562ebfb78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13427==ERROR: AddressSanitizer: SEGV on unknown address 0x562ec1a30d60 (pc 0x562ebf6aaa28 bp 0x000000000000 sp 0x7fff6ce9c6d0 T0) Step #5: ==13427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ebf6aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562ebf6a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562ebf6a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562ebf6a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ebf6a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f25038cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25038cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ebf164a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ebf18fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25038ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ebf15733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896083838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b39d31a70, 0x560b39d3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b39d3c7b0,0x560b39de9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13451==ERROR: AddressSanitizer: SEGV on unknown address 0x560b3bca1d60 (pc 0x560b3991ba28 bp 0x000000000000 sp 0x7fff6c4430f0 T0) Step #5: ==13451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b3991ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560b3991ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560b3991ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560b399194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b39919241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7d8c15d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d8c15da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b393d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b39400e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8c13b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b393c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897613058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586b17efa70, 0x5586b17fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586b17fa7b0,0x5586b18a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13475==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b375fd60 (pc 0x5586b13d9a28 bp 0x000000000000 sp 0x7ffc1fd9b210 T0) Step #5: ==13475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586b13d9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586b13d8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586b13d8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586b13d74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586b13d7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa21ede68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21ede6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586b0e93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586b0ebee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21edc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586b0e8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899133615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f639f4a70, 0x560f639ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f639ff7b0,0x560f63aacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13497==ERROR: AddressSanitizer: SEGV on unknown address 0x560f65964d60 (pc 0x560f635dea28 bp 0x000000000000 sp 0x7ffcedd6fb70 T0) Step #5: ==13497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f635dea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560f635ddd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560f635ddc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560f635dc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f635dc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe71b0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe71b012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f63098a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f630c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71aff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f6308b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900620384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55650a281a70, 0x55650a28c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55650a28c7b0,0x55650a339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13521==ERROR: AddressSanitizer: SEGV on unknown address 0x55650c1f1d60 (pc 0x556509e6ba28 bp 0x000000000000 sp 0x7ffe80639b10 T0) Step #5: ==13521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556509e6ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556509e6ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556509e6ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556509e694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556509e69241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c473478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c47347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556509925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556509950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c47325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55650991833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902100705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597a44dba70, 0x5597a44e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597a44e67b0,0x5597a4593ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13545==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a644bd60 (pc 0x5597a40c5a28 bp 0x000000000000 sp 0x7ffdabdce4e0 T0) Step #5: ==13545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a40c5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597a40c4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597a40c4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597a40c34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a40c3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0b58e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b58e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a3b7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a3baae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b58e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a3b7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903533660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587d7473a70, 0x5587d747e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587d747e7b0,0x5587d752bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13569==ERROR: AddressSanitizer: SEGV on unknown address 0x5587d93e3d60 (pc 0x5587d705da28 bp 0x000000000000 sp 0x7fff20b4fd30 T0) Step #5: ==13569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587d705da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587d705cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587d705cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587d705b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587d705b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b9dea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9dea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587d6b17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587d6b42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9de7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587d6b0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904933303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1fc514a70, 0x55b1fc51f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1fc51f7b0,0x55b1fc5ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13593==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1fe484d60 (pc 0x55b1fc0fea28 bp 0x000000000000 sp 0x7ffdd422e750 T0) Step #5: ==13593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1fc0fea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b1fc0fdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b1fc0fdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b1fc0fc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1fc0fc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb1db9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1db9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1fbbb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1fbbe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1db9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1fbbab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906342631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c04280ca70, 0x55c0428177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0428177b0,0x55c0428c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13617==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04477cd60 (pc 0x55c0423f6a28 bp 0x000000000000 sp 0x7ffce3ea6b10 T0) Step #5: ==13617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0423f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c0423f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c0423f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c0423f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0423f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f49781fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49781fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c041eb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c041edbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49781da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c041ea333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908115895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633c8271a70, 0x5633c827c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633c827c7b0,0x5633c8329ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13641==ERROR: AddressSanitizer: SEGV on unknown address 0x5633ca1e1d60 (pc 0x5633c7e5ba28 bp 0x000000000000 sp 0x7ffdf28fe8d0 T0) Step #5: ==13641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633c7e5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5633c7e5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5633c7e5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5633c7e594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633c7e59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8aeb68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aeb68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633c7915a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633c7940e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aeb668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633c790833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909946043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c392f2a70, 0x560c392fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c392fd7b0,0x560c393aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13665==ERROR: AddressSanitizer: SEGV on unknown address 0x560c3b262d60 (pc 0x560c38edca28 bp 0x000000000000 sp 0x7ffcd2d61a70 T0) Step #5: ==13665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c38edca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560c38edbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560c38edbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560c38eda4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c38eda241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff9c0c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9c0c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c38996a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c389c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c0c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c3898933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911769183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646ad254a70, 0x5646ad25f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646ad25f7b0,0x5646ad30cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13689==ERROR: AddressSanitizer: SEGV on unknown address 0x5646af1c4d60 (pc 0x5646ace3ea28 bp 0x000000000000 sp 0x7ffd8cf75040 T0) Step #5: ==13689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ace3ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5646ace3dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5646ace3dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5646ace3c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ace3c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efe8b0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe8b0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ac8f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ac923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8b0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ac8eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913534633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b3b80fa70, 0x556b3b81a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b3b81a7b0,0x556b3b8c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13713==ERROR: AddressSanitizer: SEGV on unknown address 0x556b3d77fd60 (pc 0x556b3b3f9a28 bp 0x000000000000 sp 0x7fff00bfae00 T0) Step #5: ==13713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b3b3f9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556b3b3f8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556b3b3f8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556b3b3f74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b3b3f7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd95b3028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd95b302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b3aeb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b3aedee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95b2e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b3aea633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915345299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607c2141a70, 0x5607c214c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607c214c7b0,0x5607c21f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13737==ERROR: AddressSanitizer: SEGV on unknown address 0x5607c40b1d60 (pc 0x5607c1d2ba28 bp 0x000000000000 sp 0x7ffcade7ece0 T0) Step #5: ==13737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607c1d2ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607c1d2ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607c1d2ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607c1d294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607c1d29241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2aec4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2aec4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607c17e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607c1810e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aec4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607c17d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917290421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637f60cea70, 0x5637f60d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637f60d97b0,0x5637f6186ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13761==ERROR: AddressSanitizer: SEGV on unknown address 0x5637f803ed60 (pc 0x5637f5cb8a28 bp 0x000000000000 sp 0x7fffe7cde850 T0) Step #5: ==13761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637f5cb8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637f5cb7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637f5cb7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637f5cb64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637f5cb6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff7803cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7803cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637f5772a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637f579de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7803ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637f576533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918919584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637dfe39a70, 0x5637dfe447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637dfe447b0,0x5637dfef1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13785==ERROR: AddressSanitizer: SEGV on unknown address 0x5637e1da9d60 (pc 0x5637dfa23a28 bp 0x000000000000 sp 0x7ffd666cb010 T0) Step #5: ==13785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637dfa23a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637dfa22d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637dfa22c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637dfa214d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637dfa21241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4620bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4620bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637df4dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637df508e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4620bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637df4d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920473991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570d2d1ca70, 0x5570d2d277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570d2d277b0,0x5570d2dd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13809==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d4c8cd60 (pc 0x5570d2906a28 bp 0x000000000000 sp 0x7ffcb8c464c0 T0) Step #5: ==13809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570d2906a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5570d2905d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5570d2905c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5570d29044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570d2904241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe800a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe800a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d23c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d23ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe800a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d23b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922020867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e09066a70, 0x560e090717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e090717b0,0x560e0911eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13833==ERROR: AddressSanitizer: SEGV on unknown address 0x560e0afd6d60 (pc 0x560e08c50a28 bp 0x000000000000 sp 0x7ffd4eada3e0 T0) Step #5: ==13833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e08c50a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560e08c4fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560e08c4fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560e08c4e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e08c4e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f71b22658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b2265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e0870aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e08735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b2243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e086fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923461450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d6aa26a70, 0x562d6aa317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d6aa317b0,0x562d6aadeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13857==ERROR: AddressSanitizer: SEGV on unknown address 0x562d6c996d60 (pc 0x562d6a610a28 bp 0x000000000000 sp 0x7ffc2ab54940 T0) Step #5: ==13857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d6a610a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562d6a60fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562d6a60fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562d6a60e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d6a60e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5e2d97e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e2d97ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d6a0caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d6a0f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e2d95c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d6a0bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925009499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcd2003a70, 0x55bcd200e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcd200e7b0,0x55bcd20bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13881==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcd3f73d60 (pc 0x55bcd1beda28 bp 0x000000000000 sp 0x7ffdd9154460 T0) Step #5: ==13881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcd1beda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bcd1becd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bcd1becc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bcd1beb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcd1beb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8573dcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8573dcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcd16a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcd16d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8573dad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcd169a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926494636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556379853a70, 0x55637985e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55637985e7b0,0x55637990bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13905==ERROR: AddressSanitizer: SEGV on unknown address 0x55637b7c3d60 (pc 0x55637943da28 bp 0x000000000000 sp 0x7ffe7185f990 T0) Step #5: ==13905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55637943da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55637943cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55637943cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55637943b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55637943b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f877f0b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f877f0b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556378ef7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556378f22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877f093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556378eea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928009413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7448fba70, 0x55c7449067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7449067b0,0x55c7449b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13928==ERROR: AddressSanitizer: SEGV on unknown address 0x55c74686bd60 (pc 0x55c7444e5a28 bp 0x000000000000 sp 0x7ffc82dec050 T0) Step #5: ==13928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7444e5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c7444e4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c7444e4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c7444e34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7444e3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8072b858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8072b85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c743f9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c743fcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8072b63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c743f9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929132705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587f4877a70, 0x5587f48827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587f48827b0,0x5587f492fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13951==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f67e7d60 (pc 0x5587f4461a28 bp 0x000000000000 sp 0x7fff0e94b980 T0) Step #5: ==13951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f4461a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587f4460d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587f4460c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587f445f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f445f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc31ace78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc31ace7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f3f1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f3f46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31acc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f3f0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930078407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591581faa70, 0x5591582057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591582057b0,0x5591582b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13973==ERROR: AddressSanitizer: SEGV on unknown address 0x55915a16ad60 (pc 0x559157de4a28 bp 0x000000000000 sp 0x7ffe4c004e90 T0) Step #5: ==13973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559157de4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559157de3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559157de3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559157de24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559157de2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f975ac068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f975ac06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55915789ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591578c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f975abe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55915789133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931015484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604acf56a70, 0x5604acf617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604acf617b0,0x5604ad00eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13997==ERROR: AddressSanitizer: SEGV on unknown address 0x5604aeec6d60 (pc 0x5604acb40a28 bp 0x000000000000 sp 0x7ffc596c3600 T0) Step #5: ==13997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604acb40a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5604acb3fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5604acb3fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604acb3e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604acb3e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbf9910a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf9910aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604ac5faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604ac625e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf990e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604ac5ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==13997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931935136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcdce72a70, 0x55bcdce7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcdce7d7b0,0x55bcdcf2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14021==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdede2d60 (pc 0x55bcdca5ca28 bp 0x000000000000 sp 0x7ffc90f32770 T0) Step #5: ==14021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcdca5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bcdca5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bcdca5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bcdca5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcdca5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9cb139d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cb139da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcdc516a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcdc541e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb137b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcdc50933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932862501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9efb68a70, 0x55a9efb737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9efb737b0,0x55a9efc20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14045==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9f1ad8d60 (pc 0x55a9ef752a28 bp 0x000000000000 sp 0x7fffc869fa10 T0) Step #5: ==14045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9ef752a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a9ef751d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a9ef751c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a9ef7504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9ef750241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9d90bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9d90bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ef20ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ef237e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9d909a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ef1ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933776101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56545ac78a70, 0x56545ac837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56545ac837b0,0x56545ad30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14069==ERROR: AddressSanitizer: SEGV on unknown address 0x56545cbe8d60 (pc 0x56545a862a28 bp 0x000000000000 sp 0x7fffa09ab400 T0) Step #5: ==14069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56545a862a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56545a861d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56545a861c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56545a8604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56545a860241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe3744c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3744c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56545a31ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56545a347e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3744a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56545a30f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934804444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acd370ea70, 0x55acd37197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acd37197b0,0x55acd37c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14093==ERROR: AddressSanitizer: SEGV on unknown address 0x55acd567ed60 (pc 0x55acd32f8a28 bp 0x000000000000 sp 0x7fff11508480 T0) Step #5: ==14093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acd32f8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55acd32f7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55acd32f7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55acd32f64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acd32f6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f192d8058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f192d805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acd2db2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acd2ddde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192d7e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acd2da533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935815070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e762b8ca70, 0x55e762b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e762b977b0,0x55e762c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14117==ERROR: AddressSanitizer: SEGV on unknown address 0x55e764afcd60 (pc 0x55e762776a28 bp 0x000000000000 sp 0x7ffc94b976d0 T0) Step #5: ==14117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e762776a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e762775d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e762775c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e7627744d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e762774241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd4d7ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d7ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e762230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e76225be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d7cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e76222333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936775659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac6c892a70, 0x55ac6c89d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac6c89d7b0,0x55ac6c94aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14141==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac6e802d60 (pc 0x55ac6c47ca28 bp 0x000000000000 sp 0x7ffdf6a94aa0 T0) Step #5: ==14141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac6c47ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac6c47bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac6c47bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac6c47a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac6c47a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f258bd288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258bd28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac6bf36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac6bf61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258bd06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac6bf2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937713706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562fecdca70, 0x5562fece77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562fece77b0,0x5562fed94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14165==ERROR: AddressSanitizer: SEGV on unknown address 0x556300c4cd60 (pc 0x5562fe8c6a28 bp 0x000000000000 sp 0x7ffecc1743e0 T0) Step #5: ==14165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562fe8c6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5562fe8c5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5562fe8c5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5562fe8c44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562fe8c4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f68ff90f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ff90fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562fe380a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562fe3abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ff8ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562fe37333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938631485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d3ee25a70, 0x557d3ee307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d3ee307b0,0x557d3eeddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14188==ERROR: AddressSanitizer: SEGV on unknown address 0x557d40d95d60 (pc 0x557d3ea0fa28 bp 0x000000000000 sp 0x7ffe826c4000 T0) Step #5: ==14188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d3ea0fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557d3ea0ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557d3ea0ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557d3ea0d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3ea0d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8a668098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a66809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3e4c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d3e4f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a667e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3e4bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939549377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4ce080a70, 0x55a4ce08b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4ce08b7b0,0x55a4ce138ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14212==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4cfff0d60 (pc 0x55a4cdc6aa28 bp 0x000000000000 sp 0x7ffe2c623da0 T0) Step #5: ==14212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4cdc6aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a4cdc69d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a4cdc69c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a4cdc684d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4cdc68241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ef13058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef1305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4cd724a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4cd74fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef12e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4cd71733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940465900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e11e3aea70, 0x55e11e3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e11e3b97b0,0x55e11e466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14235==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12031ed60 (pc 0x55e11df98a28 bp 0x000000000000 sp 0x7ffcec02a340 T0) Step #5: ==14235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e11df98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e11df97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e11df97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e11df964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e11df96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3332c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3332c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e11da52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e11da7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3332c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e11da4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941379221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560720b26a70, 0x560720b317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560720b317b0,0x560720bdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14259==ERROR: AddressSanitizer: SEGV on unknown address 0x560722a96d60 (pc 0x560720710a28 bp 0x000000000000 sp 0x7ffd00b3dfb0 T0) Step #5: ==14259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560720710a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56072070fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56072070fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56072070e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56072070e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b063458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b06345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607201caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607201f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b06323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607201bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942299368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b645b47a70, 0x55b645b527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b645b527b0,0x55b645bffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14283==ERROR: AddressSanitizer: SEGV on unknown address 0x55b647ab7d60 (pc 0x55b645731a28 bp 0x000000000000 sp 0x7ffc959e0250 T0) Step #5: ==14283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b645731a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b645730d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b645730c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b64572f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b64572f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f00474848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0047484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6451eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b645216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0047462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6451de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943208148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555acbc34a70, 0x555acbc3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555acbc3f7b0,0x555acbcecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14307==ERROR: AddressSanitizer: SEGV on unknown address 0x555acdba4d60 (pc 0x555acb81ea28 bp 0x000000000000 sp 0x7ffe2d78f700 T0) Step #5: ==14307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555acb81ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555acb81dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555acb81dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555acb81c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555acb81c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe6060b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6060b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555acb2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555acb303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe606094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555acb2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944127136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d4836da70, 0x555d483787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d483787b0,0x555d48425ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14331==ERROR: AddressSanitizer: SEGV on unknown address 0x555d4a2ddd60 (pc 0x555d47f57a28 bp 0x000000000000 sp 0x7ffe3cfad390 T0) Step #5: ==14331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d47f57a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555d47f56d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555d47f56c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555d47f554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d47f55241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7a730df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a730dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d47a11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d47a3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a730bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d47a0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945053821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590893aea70, 0x5590893b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590893b97b0,0x559089466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14355==ERROR: AddressSanitizer: SEGV on unknown address 0x55908b31ed60 (pc 0x559088f98a28 bp 0x000000000000 sp 0x7fff2ff8f3f0 T0) Step #5: ==14355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559088f98a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559088f97d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559088f97c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559088f964d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559088f96241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70f58008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f5800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559088a52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559088a7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f57de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559088a4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945963757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c1e31a70, 0x5623c1e3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c1e3c7b0,0x5623c1ee9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14378==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c3da1d60 (pc 0x5623c1a1ba28 bp 0x000000000000 sp 0x7ffc82e6a0d0 T0) Step #5: ==14378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c1a1ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623c1a1ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623c1a1ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623c1a194d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c1a19241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc1c4df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1c4df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c14d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c1500e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c4dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c14c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946873200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55839a5dfa70, 0x55839a5ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55839a5ea7b0,0x55839a697ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14401==ERROR: AddressSanitizer: SEGV on unknown address 0x55839c54fd60 (pc 0x55839a1c9a28 bp 0x000000000000 sp 0x7ffd5794b750 T0) Step #5: ==14401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55839a1c9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55839a1c8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55839a1c8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55839a1c74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55839a1c7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc5c69868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5c6986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558399c83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558399caee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c6964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558399c7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947785867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9c14a6a70, 0x55c9c14b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9c14b17b0,0x55c9c155eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14425==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9c3416d60 (pc 0x55c9c1090a28 bp 0x000000000000 sp 0x7fff6877c2f0 T0) Step #5: ==14425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9c1090a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c9c108fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c9c108fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c9c108e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9c108e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdcb46428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb4642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9c0b4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9c0b75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb4620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9c0b3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948704284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55884a362a70, 0x55884a36d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55884a36d7b0,0x55884a41aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14448==ERROR: AddressSanitizer: SEGV on unknown address 0x55884c2d2d60 (pc 0x558849f4ca28 bp 0x000000000000 sp 0x7fff822b4e20 T0) Step #5: ==14448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558849f4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558849f4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558849f4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558849f4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558849f4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f138f5be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f138f5bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558849a06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558849a31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f138f59c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588499f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949615570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e55a07a70, 0x557e55a127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e55a127b0,0x557e55abfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14472==ERROR: AddressSanitizer: SEGV on unknown address 0x557e57977d60 (pc 0x557e555f1a28 bp 0x000000000000 sp 0x7ffdee6200e0 T0) Step #5: ==14472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e555f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557e555f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557e555f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557e555ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e555ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa33e7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa33e718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e550aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e550d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa33e6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e5509e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950532311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b487b5aa70, 0x55b487b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b487b657b0,0x55b487c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14495==ERROR: AddressSanitizer: SEGV on unknown address 0x55b489acad60 (pc 0x55b487744a28 bp 0x000000000000 sp 0x7fff7e6a3a40 T0) Step #5: ==14495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b487744a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b487743d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b487743c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b4877424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b487742241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7feff58de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feff58dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4871fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b487229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff58bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4871f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951446494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe96578a70, 0x55fe965837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe965837b0,0x55fe96630ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14519==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe984e8d60 (pc 0x55fe96162a28 bp 0x000000000000 sp 0x7ffd1fd7d090 T0) Step #5: ==14519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe96162a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fe96161d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fe96161c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fe961604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe96160241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c207b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c207b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe95c1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe95c47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c20796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe95c0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952363915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586fef34a70, 0x5586fef3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586fef3f7b0,0x5586fefecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14543==ERROR: AddressSanitizer: SEGV on unknown address 0x558700ea4d60 (pc 0x5586feb1ea28 bp 0x000000000000 sp 0x7ffdd7a8c0c0 T0) Step #5: ==14543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586feb1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5586feb1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5586feb1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5586feb1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586feb1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd6357fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6357fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586fe5d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586fe603e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6357dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586fe5cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953276570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d70ffda70, 0x563d710087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d710087b0,0x563d710b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14565==ERROR: AddressSanitizer: SEGV on unknown address 0x563d72f6dd60 (pc 0x563d70be7a28 bp 0x000000000000 sp 0x7ffc383ecbf0 T0) Step #5: ==14565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d70be7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563d70be6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563d70be6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563d70be54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d70be5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8be3af68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be3af6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d706a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d706cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be3ad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d7069433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954194113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56443126ca70, 0x5644312777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644312777b0,0x564431324ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14589==ERROR: AddressSanitizer: SEGV on unknown address 0x5644331dcd60 (pc 0x564430e56a28 bp 0x000000000000 sp 0x7fff594a0790 T0) Step #5: ==14589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564430e56a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564430e55d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564430e55c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564430e544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564430e54241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd84ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd84ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564430910a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56443093be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd84eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443090333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955103578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfacd09a70, 0x55dfacd147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfacd147b0,0x55dfacdc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14612==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfaec79d60 (pc 0x55dfac8f3a28 bp 0x000000000000 sp 0x7ffdd1916560 T0) Step #5: ==14612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfac8f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dfac8f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dfac8f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dfac8f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfac8f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2217bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2217bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfac3ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfac3d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2217b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfac3a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956016547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cae3553a70, 0x55cae355e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cae355e7b0,0x55cae360bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14637==ERROR: AddressSanitizer: SEGV on unknown address 0x55cae54c3d60 (pc 0x55cae313da28 bp 0x000000000000 sp 0x7ffd1760ffd0 T0) Step #5: ==14637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cae313da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cae313cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cae313cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cae313b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cae313b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3241f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3241f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cae2bf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cae2c22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3241f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cae2bea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956928309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c7e047a70, 0x559c7e0527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c7e0527b0,0x559c7e0ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14660==ERROR: AddressSanitizer: SEGV on unknown address 0x559c7ffb7d60 (pc 0x559c7dc31a28 bp 0x000000000000 sp 0x7ffd929e9550 T0) Step #5: ==14660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c7dc31a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559c7dc30d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559c7dc30c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559c7dc2f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c7dc2f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f032ef028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f032ef02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c7d6eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c7d716e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f032eee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c7d6de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957844912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad074a6a70, 0x55ad074b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad074b17b0,0x55ad0755eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14684==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad09416d60 (pc 0x55ad07090a28 bp 0x000000000000 sp 0x7ffc3f263f30 T0) Step #5: ==14684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad07090a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ad0708fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ad0708fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ad0708e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad0708e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7ce930a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ce930aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad06b4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad06b75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce92e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad06b3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958756476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecb03daa70, 0x55ecb03e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecb03e57b0,0x55ecb0492ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14707==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb234ad60 (pc 0x55ecaffc4a28 bp 0x000000000000 sp 0x7fff1d0960d0 T0) Step #5: ==14707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecaffc4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ecaffc3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ecaffc3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ecaffc24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecaffc2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ef6a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef6a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecafa7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecafaa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef69f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecafa7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959671325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ca5e81a70, 0x564ca5e8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ca5e8c7b0,0x564ca5f39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14731==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca7df1d60 (pc 0x564ca5a6ba28 bp 0x000000000000 sp 0x7fff9e294df0 T0) Step #5: ==14731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca5a6ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564ca5a6ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564ca5a6ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564ca5a694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca5a69241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f178b51b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f178b51ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca5525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca5550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f178b4f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca551833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960581462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56225865aa70, 0x5622586657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622586657b0,0x562258712ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14755==ERROR: AddressSanitizer: SEGV on unknown address 0x56225a5cad60 (pc 0x562258244a28 bp 0x000000000000 sp 0x7ffd85e45530 T0) Step #5: ==14755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562258244a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562258243d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562258243c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5622582424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562258242241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f52819b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52819b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562257cfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562257d29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5281992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562257cf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961501075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603f443ca70, 0x5603f44477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603f44477b0,0x5603f44f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14779==ERROR: AddressSanitizer: SEGV on unknown address 0x5603f63acd60 (pc 0x5603f4026a28 bp 0x000000000000 sp 0x7ffcf440c6e0 T0) Step #5: ==14779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603f4026a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5603f4025d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5603f4025c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5603f40244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603f4024241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f37ac3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37ac354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603f3ae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603f3b0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ac332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603f3ad333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962410887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647381bda70, 0x5647381c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647381c87b0,0x564738275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14801==ERROR: AddressSanitizer: SEGV on unknown address 0x56473a12dd60 (pc 0x564737da7a28 bp 0x000000000000 sp 0x7ffc633c46c0 T0) Step #5: ==14801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564737da7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564737da6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564737da6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564737da54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564737da5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2ea1c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ea1c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564737861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56473788ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea1c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56473785433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963322484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564eab7b6a70, 0x564eab7c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564eab7c17b0,0x564eab86eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14824==ERROR: AddressSanitizer: SEGV on unknown address 0x564ead726d60 (pc 0x564eab3a0a28 bp 0x000000000000 sp 0x7fff39d57590 T0) Step #5: ==14824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eab3a0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564eab39fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564eab39fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564eab39e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564eab39e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f095a2ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f095a2ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eaae5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eaae85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f095a28b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eaae4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964231475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565533d00a70, 0x565533d0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565533d0b7b0,0x565533db8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14847==ERROR: AddressSanitizer: SEGV on unknown address 0x565535c70d60 (pc 0x5655338eaa28 bp 0x000000000000 sp 0x7fff2a513990 T0) Step #5: ==14847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655338eaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5655338e9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5655338e9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5655338e84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5655338e8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efd216fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd216faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655333a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655333cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd216d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56553339733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965143131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55571c8afa70, 0x55571c8ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55571c8ba7b0,0x55571c967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14869==ERROR: AddressSanitizer: SEGV on unknown address 0x55571e81fd60 (pc 0x55571c499a28 bp 0x000000000000 sp 0x7ffe21fcbf90 T0) Step #5: ==14869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55571c499a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55571c498d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55571c498c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55571c4974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55571c497241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f367f24d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f367f24da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55571bf53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55571bf7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f367f22b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55571bf4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966059070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1f372ea70, 0x55e1f37397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1f37397b0,0x55e1f37e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14893==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f569ed60 (pc 0x55e1f3318a28 bp 0x000000000000 sp 0x7fff88659850 T0) Step #5: ==14893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f3318a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e1f3317d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e1f3317c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e1f33164d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f3316241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3b23af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b23af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f2dd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f2dfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b23ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f2dc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966972632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8dc783a70, 0x55d8dc78e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8dc78e7b0,0x55d8dc83bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14917==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8de6f3d60 (pc 0x55d8dc36da28 bp 0x000000000000 sp 0x7fffecad3e80 T0) Step #5: ==14917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8dc36da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d8dc36cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d8dc36cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d8dc36b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8dc36b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5a0ca658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a0ca65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8dbe27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8dbe52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a0ca43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8dbe1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967887583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a6b525a70, 0x561a6b5307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a6b5307b0,0x561a6b5ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14941==ERROR: AddressSanitizer: SEGV on unknown address 0x561a6d495d60 (pc 0x561a6b10fa28 bp 0x000000000000 sp 0x7ffe4e402ed0 T0) Step #5: ==14941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a6b10fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561a6b10ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561a6b10ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561a6b10d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a6b10d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6453918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc645391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a6abc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a6abf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64536f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a6abbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968796240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56263b994a70, 0x56263b99f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56263b99f7b0,0x56263ba4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14965==ERROR: AddressSanitizer: SEGV on unknown address 0x56263d904d60 (pc 0x56263b57ea28 bp 0x000000000000 sp 0x7ffcdf8690c0 T0) Step #5: ==14965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56263b57ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56263b57dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56263b57dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56263b57c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56263b57c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f50cfa958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50cfa95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56263b038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56263b063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cfa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263b02b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969710671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ead8dcca70, 0x55ead8dd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ead8dd77b0,0x55ead8e84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14989==ERROR: AddressSanitizer: SEGV on unknown address 0x55eadad3cd60 (pc 0x55ead89b6a28 bp 0x000000000000 sp 0x7ffc3f45fdc0 T0) Step #5: ==14989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ead89b6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ead89b5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ead89b5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ead89b44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ead89b4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5778eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5778eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ead8470a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ead849be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5778e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ead846333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==14989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970628375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56057b840a70, 0x56057b84b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56057b84b7b0,0x56057b8f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15013==ERROR: AddressSanitizer: SEGV on unknown address 0x56057d7b0d60 (pc 0x56057b42aa28 bp 0x000000000000 sp 0x7ffca2f7e6e0 T0) Step #5: ==15013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56057b42aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56057b429d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56057b429c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56057b4284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56057b428241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff22d9488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff22d948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56057aee4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56057af0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22d926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56057aed733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971543418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8cd850a70, 0x55c8cd85b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8cd85b7b0,0x55c8cd908ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15037==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8cf7c0d60 (pc 0x55c8cd43aa28 bp 0x000000000000 sp 0x7ffe2232ef40 T0) Step #5: ==15037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8cd43aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c8cd439d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c8cd439c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c8cd4384d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8cd438241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa93123b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa93123ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ccef4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ccf1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa931219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ccee733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972460749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d236c03a70, 0x55d236c0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d236c0e7b0,0x55d236cbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15061==ERROR: AddressSanitizer: SEGV on unknown address 0x55d238b73d60 (pc 0x55d2367eda28 bp 0x000000000000 sp 0x7fff66769290 T0) Step #5: ==15061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2367eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d2367ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d2367ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d2367eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2367eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd478c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd478c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2362a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2362d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd478c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d23629a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973370254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b82e2ba70, 0x563b82e367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b82e367b0,0x563b82ee3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15085==ERROR: AddressSanitizer: SEGV on unknown address 0x563b84d9bd60 (pc 0x563b82a15a28 bp 0x000000000000 sp 0x7ffc9dcdf3a0 T0) Step #5: ==15085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b82a15a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563b82a14d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563b82a14c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563b82a134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b82a13241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9a459148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a45914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b824cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b824fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a458f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b824c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974284308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601fd73ea70, 0x5601fd7497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601fd7497b0,0x5601fd7f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15109==ERROR: AddressSanitizer: SEGV on unknown address 0x5601ff6aed60 (pc 0x5601fd328a28 bp 0x000000000000 sp 0x7ffefdd5c4b0 T0) Step #5: ==15109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601fd328a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5601fd327d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5601fd327c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5601fd3264d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601fd326241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2ba01f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ba01fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601fcde2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601fce0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b9ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601fcdd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975200430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fae4f71a70, 0x55fae4f7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fae4f7c7b0,0x55fae5029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15133==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae6ee1d60 (pc 0x55fae4b5ba28 bp 0x000000000000 sp 0x7ffefce52430 T0) Step #5: ==15133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae4b5ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fae4b5ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fae4b5ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fae4b594d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae4b59241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f171c00a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f171c00aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae4615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae4640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f171bfe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae460833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976113602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556258b35a70, 0x556258b407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556258b407b0,0x556258bedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15157==ERROR: AddressSanitizer: SEGV on unknown address 0x55625aaa5d60 (pc 0x55625871fa28 bp 0x000000000000 sp 0x7ffcfd8d2e40 T0) Step #5: ==15157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55625871fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55625871ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55625871ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55625871d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55625871d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbbb1d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbb1d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562581d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556258204e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb1d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562581cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977025263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638cfc1ca70, 0x5638cfc277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638cfc277b0,0x5638cfcd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15181==ERROR: AddressSanitizer: SEGV on unknown address 0x5638d1b8cd60 (pc 0x5638cf806a28 bp 0x000000000000 sp 0x7ffdeb6583b0 T0) Step #5: ==15181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638cf806a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5638cf805d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5638cf805c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5638cf8044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638cf804241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f12289278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1228927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638cf2c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638cf2ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1228905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638cf2b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977932843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eba71da70, 0x555eba7287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eba7287b0,0x555eba7d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15205==ERROR: AddressSanitizer: SEGV on unknown address 0x555ebc68dd60 (pc 0x555eba307a28 bp 0x000000000000 sp 0x7fff8f040bf0 T0) Step #5: ==15205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eba307a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555eba306d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555eba306c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555eba3054d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555eba305241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc00c2688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc00c268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eb9dc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eb9dece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc00c246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eb9db433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978846717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602bf651a70, 0x5602bf65c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602bf65c7b0,0x5602bf709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15229==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c15c1d60 (pc 0x5602bf23ba28 bp 0x000000000000 sp 0x7ffd332b4b70 T0) Step #5: ==15229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602bf23ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5602bf23ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5602bf23ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5602bf2394d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602bf239241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc33064c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc33064ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602becf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602bed20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33062a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602bece833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979767430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eada84a70, 0x555eada8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eada8f7b0,0x555eadb3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15253==ERROR: AddressSanitizer: SEGV on unknown address 0x555eaf9f4d60 (pc 0x555ead66ea28 bp 0x000000000000 sp 0x7ffc5b22e300 T0) Step #5: ==15253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ead66ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ead66dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ead66dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ead66c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ead66c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f96ef5f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96ef5f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ead128a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ead153e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ef5d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ead11b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980683820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607877b9a70, 0x5607877c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607877c47b0,0x560787871ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15277==ERROR: AddressSanitizer: SEGV on unknown address 0x560789729d60 (pc 0x5607873a3a28 bp 0x000000000000 sp 0x7ffd1338c4b0 T0) Step #5: ==15277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607873a3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5607873a2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5607873a2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5607873a14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607873a1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe904a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe904a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560786e5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560786e88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe904a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560786e5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981602397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ef0994a70, 0x557ef099f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ef099f7b0,0x557ef0a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15301==ERROR: AddressSanitizer: SEGV on unknown address 0x557ef2904d60 (pc 0x557ef057ea28 bp 0x000000000000 sp 0x7fff0e5522a0 T0) Step #5: ==15301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef057ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557ef057dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557ef057dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557ef057c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef057c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1fbf81a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fbf81aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef0038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef0063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fbf7f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef002b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982515611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9be433a70, 0x55f9be43e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9be43e7b0,0x55f9be4ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15325==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9c03a3d60 (pc 0x55f9be01da28 bp 0x000000000000 sp 0x7ffec5cf0250 T0) Step #5: ==15325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9be01da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f9be01cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f9be01cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f9be01b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9be01b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f04c63078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04c6307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9bdad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9bdb02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04c62e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9bdaca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983430488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f63e48a70, 0x557f63e537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f63e537b0,0x557f63f00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15349==ERROR: AddressSanitizer: SEGV on unknown address 0x557f65db8d60 (pc 0x557f63a32a28 bp 0x000000000000 sp 0x7ffe5a28fe90 T0) Step #5: ==15349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f63a32a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557f63a31d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557f63a31c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557f63a304d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f63a30241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f41289108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4128910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f634eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f63517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41288ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f634df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984343563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640cbc56a70, 0x5640cbc617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640cbc617b0,0x5640cbd0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15373==ERROR: AddressSanitizer: SEGV on unknown address 0x5640cdbc6d60 (pc 0x5640cb840a28 bp 0x000000000000 sp 0x7fff4951b360 T0) Step #5: ==15373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cb840a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5640cb83fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5640cb83fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5640cb83e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cb83e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f09aefd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09aefd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640cb2faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640cb325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09aefb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640cb2ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985259271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55babe3f3a70, 0x55babe3fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55babe3fe7b0,0x55babe4abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15397==ERROR: AddressSanitizer: SEGV on unknown address 0x55bac0363d60 (pc 0x55babdfdda28 bp 0x000000000000 sp 0x7ffeec6543b0 T0) Step #5: ==15397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55babdfdda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55babdfdcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55babdfdcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55babdfdb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55babdfdb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9ff3b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ff3b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55babda97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55babdac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff3b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55babda8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986175646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640eb5d6a70, 0x5640eb5e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640eb5e17b0,0x5640eb68eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15421==ERROR: AddressSanitizer: SEGV on unknown address 0x5640ed546d60 (pc 0x5640eb1c0a28 bp 0x000000000000 sp 0x7ffe6ec2c140 T0) Step #5: ==15421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640eb1c0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5640eb1bfd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5640eb1bfc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5640eb1be4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640eb1be241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f22956fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22956fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640eac7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640eaca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22956d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640eac6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987083411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c299b4a70, 0x555c299bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c299bf7b0,0x555c29a6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15445==ERROR: AddressSanitizer: SEGV on unknown address 0x555c2b924d60 (pc 0x555c2959ea28 bp 0x000000000000 sp 0x7ffec834cf30 T0) Step #5: ==15445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c2959ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c2959dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c2959dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c2959c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c2959c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ffda178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ffda17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c29058a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c29083e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ffd9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c2904b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987997724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ff5f2aa70, 0x559ff5f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ff5f357b0,0x559ff5fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15469==ERROR: AddressSanitizer: SEGV on unknown address 0x559ff7e9ad60 (pc 0x559ff5b14a28 bp 0x000000000000 sp 0x7ffe38b7e940 T0) Step #5: ==15469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ff5b14a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559ff5b13d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559ff5b13c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559ff5b124d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ff5b12241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f753106f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f753106fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ff55cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ff55f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f753104d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ff55c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988910799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5fca27a70, 0x55e5fca327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5fca327b0,0x55e5fcadfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15493==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5fe997d60 (pc 0x55e5fc611a28 bp 0x000000000000 sp 0x7fffad4d8f00 T0) Step #5: ==15493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5fc611a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e5fc610d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e5fc610c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e5fc60f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5fc60f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9c9159c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c9159ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5fc0cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5fc0f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c9157a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5fc0be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989826000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650526c3a70, 0x5650526ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650526ce7b0,0x56505277bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15517==ERROR: AddressSanitizer: SEGV on unknown address 0x565054633d60 (pc 0x5650522ada28 bp 0x000000000000 sp 0x7ffcc6d2af90 T0) Step #5: ==15517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650522ada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5650522acd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5650522acc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5650522ab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650522ab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14ebc9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14ebc9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565051d67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565051d92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ebc7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565051d5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990735007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d6fa3a70, 0x55b0d6fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d6fae7b0,0x55b0d705bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15541==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d8f13d60 (pc 0x55b0d6b8da28 bp 0x000000000000 sp 0x7ffea78e1bf0 T0) Step #5: ==15541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d6b8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b0d6b8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b0d6b8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b0d6b8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d6b8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f616f3e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f616f3e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d6647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d6672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616f3c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d663a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991649794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647b92d9a70, 0x5647b92e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647b92e47b0,0x5647b9391ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15565==ERROR: AddressSanitizer: SEGV on unknown address 0x5647bb249d60 (pc 0x5647b8ec3a28 bp 0x000000000000 sp 0x7ffd238a1df0 T0) Step #5: ==15565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647b8ec3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647b8ec2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647b8ec2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647b8ec14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647b8ec1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f353fbb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f353fbb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647b897da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647b89a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353fb95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647b897033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992566122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed9f58ea70, 0x55ed9f5997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed9f5997b0,0x55ed9f646ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15589==ERROR: AddressSanitizer: SEGV on unknown address 0x55eda14fed60 (pc 0x55ed9f178a28 bp 0x000000000000 sp 0x7ffdb9ac61a0 T0) Step #5: ==15589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed9f178a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ed9f177d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ed9f177c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ed9f1764d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed9f176241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1f2708d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2708da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed9ec32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed9ec5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2706b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed9ec2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993484850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d67efa3a70, 0x55d67efae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d67efae7b0,0x55d67f05bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15613==ERROR: AddressSanitizer: SEGV on unknown address 0x55d680f13d60 (pc 0x55d67eb8da28 bp 0x000000000000 sp 0x7ffeaf6c02b0 T0) Step #5: ==15613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d67eb8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d67eb8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d67eb8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d67eb8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d67eb8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1ac1d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac1d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d67e647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d67e672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac1d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d67e63a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994400150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647e3f55a70, 0x5647e3f607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647e3f607b0,0x5647e400dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15637==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e5ec5d60 (pc 0x5647e3b3fa28 bp 0x000000000000 sp 0x7fff97744600 T0) Step #5: ==15637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647e3b3fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5647e3b3ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5647e3b3ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5647e3b3d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647e3b3d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa2710188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa271018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647e35f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647e3624e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa270ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647e35ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995315652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3c33e7a70, 0x55e3c33f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3c33f27b0,0x55e3c349fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15661==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3c5357d60 (pc 0x55e3c2fd1a28 bp 0x000000000000 sp 0x7ffe6b2d8ee0 T0) Step #5: ==15661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3c2fd1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e3c2fd0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e3c2fd0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e3c2fcf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3c2fcf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fecbd6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecbd658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3c2a8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3c2ab6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbd636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3c2a7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996230470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c56e092a70, 0x55c56e09d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c56e09d7b0,0x55c56e14aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15685==ERROR: AddressSanitizer: SEGV on unknown address 0x55c570002d60 (pc 0x55c56dc7ca28 bp 0x000000000000 sp 0x7ffd8361fb70 T0) Step #5: ==15685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c56dc7ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c56dc7bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c56dc7bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c56dc7a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c56dc7a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd42767e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd42767ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c56d736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c56d761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd42765c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c56d72933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997140934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556052a68a70, 0x556052a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556052a737b0,0x556052b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15709==ERROR: AddressSanitizer: SEGV on unknown address 0x5560549d8d60 (pc 0x556052652a28 bp 0x000000000000 sp 0x7ffe1ac75140 T0) Step #5: ==15709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556052652a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556052651d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556052651c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5560526504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556052650241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3596d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3596d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55605210ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556052137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3596d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560520ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998056197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55825159fa70, 0x5582515aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582515aa7b0,0x558251657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15732==ERROR: AddressSanitizer: SEGV on unknown address 0x55825350fd60 (pc 0x558251189a28 bp 0x000000000000 sp 0x7ffd75c80af0 T0) Step #5: ==15732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558251189a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558251188d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558251188c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5582511874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558251187241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fefe28158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefe2815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558250c43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558250c6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe27f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558250c3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998977052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561766e62a70, 0x561766e6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561766e6d7b0,0x561766f1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15756==ERROR: AddressSanitizer: SEGV on unknown address 0x561768dd2d60 (pc 0x561766a4ca28 bp 0x000000000000 sp 0x7ffe9bc1cc80 T0) Step #5: ==15756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561766a4ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561766a4bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561766a4bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561766a4a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561766a4a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f315fb3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f315fb3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561766506a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561766531e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f315fb18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617664f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999889230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ced03a0a70, 0x55ced03ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ced03ab7b0,0x55ced0458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15777==ERROR: AddressSanitizer: SEGV on unknown address 0x55ced2310d60 (pc 0x55cecff8aa28 bp 0x000000000000 sp 0x7fffee626830 T0) Step #5: ==15777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cecff8aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cecff89d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cecff89c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cecff884d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cecff88241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8fa4bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa4bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cecfa44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cecfa6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa4ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cecfa3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000803081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6b2781a70, 0x55f6b278c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6b278c7b0,0x55f6b2839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15801==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6b46f1d60 (pc 0x55f6b236ba28 bp 0x000000000000 sp 0x7ffe45146030 T0) Step #5: ==15801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6b236ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f6b236ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f6b236ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6b23694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6b2369241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd2488228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd248822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6b1e25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6b1e50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd248800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6b1e1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001724183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abc2aaba70, 0x55abc2ab67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abc2ab67b0,0x55abc2b63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15825==ERROR: AddressSanitizer: SEGV on unknown address 0x55abc4a1bd60 (pc 0x55abc2695a28 bp 0x000000000000 sp 0x7fff82bd2e60 T0) Step #5: ==15825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abc2695a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55abc2694d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55abc2694c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55abc26934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abc2693241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f78865568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7886556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc214fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc217ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7886534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc214233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002639638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d827c7a70, 0x559d827d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d827d27b0,0x559d8287fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15849==ERROR: AddressSanitizer: SEGV on unknown address 0x559d84737d60 (pc 0x559d823b1a28 bp 0x000000000000 sp 0x7ffe2b8a5e00 T0) Step #5: ==15849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d823b1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559d823b0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559d823b0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559d823af4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d823af241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e35b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e35b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d81e6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d81e96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e35b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d81e5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003555747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564590ea3a70, 0x564590eae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564590eae7b0,0x564590f5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15873==ERROR: AddressSanitizer: SEGV on unknown address 0x564592e13d60 (pc 0x564590a8da28 bp 0x000000000000 sp 0x7fff95e46860 T0) Step #5: ==15873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564590a8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564590a8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564590a8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564590a8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564590a8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7faa4ccd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa4ccd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564590547a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564590572e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa4ccae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459053a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004470460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55845d70ca70, 0x55845d7177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55845d7177b0,0x55845d7c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15897==ERROR: AddressSanitizer: SEGV on unknown address 0x55845f67cd60 (pc 0x55845d2f6a28 bp 0x000000000000 sp 0x7ffe2ab45530 T0) Step #5: ==15897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55845d2f6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55845d2f5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55845d2f5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55845d2f44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55845d2f4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd680c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd680c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55845cdb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55845cddbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd680c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55845cda333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005385383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e402512a70, 0x55e40251d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e40251d7b0,0x55e4025caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15921==ERROR: AddressSanitizer: SEGV on unknown address 0x55e404482d60 (pc 0x55e4020fca28 bp 0x000000000000 sp 0x7fffee7c8c00 T0) Step #5: ==15921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4020fca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e4020fbd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e4020fbc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e4020fa4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4020fa241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f08a8e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08a8e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e401bb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e401be1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a8e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e401ba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006296927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56392aa41a70, 0x56392aa4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56392aa4c7b0,0x56392aaf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15945==ERROR: AddressSanitizer: SEGV on unknown address 0x56392c9b1d60 (pc 0x56392a62ba28 bp 0x000000000000 sp 0x7ffe2159e470 T0) Step #5: ==15945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56392a62ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56392a62ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56392a62ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56392a6294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56392a629241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f967f1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f967f129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56392a0e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56392a110e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967f107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392a0d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007209851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d433a24a70, 0x55d433a2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d433a2f7b0,0x55d433adcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15969==ERROR: AddressSanitizer: SEGV on unknown address 0x55d435994d60 (pc 0x55d43360ea28 bp 0x000000000000 sp 0x7fff8bc946d0 T0) Step #5: ==15969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d43360ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d43360dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d43360dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d43360c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d43360c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3eab39c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eab39ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4330c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4330f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eab37a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4330bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008121791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a91d574a70, 0x55a91d57f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a91d57f7b0,0x55a91d62cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15993==ERROR: AddressSanitizer: SEGV on unknown address 0x55a91f4e4d60 (pc 0x55a91d15ea28 bp 0x000000000000 sp 0x7ffdf558f130 T0) Step #5: ==15993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91d15ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a91d15dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a91d15dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a91d15c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91d15c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4890ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4890ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91cc18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91cc43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4890aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91cc0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==15993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009040711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e94b21a70, 0x558e94b2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e94b2c7b0,0x558e94bd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16017==ERROR: AddressSanitizer: SEGV on unknown address 0x558e96a91d60 (pc 0x558e9470ba28 bp 0x000000000000 sp 0x7ffd5e347b70 T0) Step #5: ==16017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e9470ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558e9470ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558e9470ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558e947094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e94709241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2e6f1f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e6f1f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e941c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e941f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6f1d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e941b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009957793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c5e682a70, 0x558c5e68d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c5e68d7b0,0x558c5e73aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16041==ERROR: AddressSanitizer: SEGV on unknown address 0x558c605f2d60 (pc 0x558c5e26ca28 bp 0x000000000000 sp 0x7ffd9f0661e0 T0) Step #5: ==16041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c5e26ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c5e26bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c5e26bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c5e26a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c5e26a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f0ac1c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ac1c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c5dd26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c5dd51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ac1c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c5dd1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010873942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcb0baba70, 0x55bcb0bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcb0bb67b0,0x55bcb0c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16065==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcb2b1bd60 (pc 0x55bcb0795a28 bp 0x000000000000 sp 0x7ffea7d76380 T0) Step #5: ==16065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcb0795a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bcb0794d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bcb0794c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bcb07934d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcb0793241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f73255f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73255f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcb024fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcb027ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73255ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcb024233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011795768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f96aaafa70, 0x55f96aaba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96aaba7b0,0x55f96ab67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16089==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96ca1fd60 (pc 0x55f96a699a28 bp 0x000000000000 sp 0x7ffe4ea6f150 T0) Step #5: ==16089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f96a699a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f96a698d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f96a698c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f96a6974d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f96a697241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f15fccc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15fccc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f96a153a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f96a17ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15fcca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96a14633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012711545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56142e316a70, 0x56142e3217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56142e3217b0,0x56142e3ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16113==ERROR: AddressSanitizer: SEGV on unknown address 0x561430286d60 (pc 0x56142df00a28 bp 0x000000000000 sp 0x7ffd61b26c70 T0) Step #5: ==16113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56142df00a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56142deffd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56142deffc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56142defe4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56142defe241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f32488f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32488f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56142d9baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56142d9e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32488d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56142d9ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013624188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dfb97da70, 0x559dfb9887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dfb9887b0,0x559dfba35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16137==ERROR: AddressSanitizer: SEGV on unknown address 0x559dfd8edd60 (pc 0x559dfb567a28 bp 0x000000000000 sp 0x7ffc88effb40 T0) Step #5: ==16137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dfb567a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559dfb566d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559dfb566c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559dfb5654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dfb565241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f770bca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f770bca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dfb021a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dfb04ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f770bc81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dfb01433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014542451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56230bbfca70, 0x56230bc077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56230bc077b0,0x56230bcb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16161==ERROR: AddressSanitizer: SEGV on unknown address 0x56230db6cd60 (pc 0x56230b7e6a28 bp 0x000000000000 sp 0x7ffd46b3db70 T0) Step #5: ==16161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56230b7e6a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56230b7e5d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56230b7e5c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56230b7e44d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56230b7e4241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbc09ec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc09ec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56230b2a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56230b2cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc09ea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56230b29333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015456843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e960bf8a70, 0x55e960c037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e960c037b0,0x55e960cb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16185==ERROR: AddressSanitizer: SEGV on unknown address 0x55e962b68d60 (pc 0x55e9607e2a28 bp 0x000000000000 sp 0x7ffede06a530 T0) Step #5: ==16185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9607e2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9607e1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9607e1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9607e04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9607e0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2735cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2735cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e96029ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9602c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2735c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e96028f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016377969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c942cea70, 0x558c942d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c942d97b0,0x558c94386ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16209==ERROR: AddressSanitizer: SEGV on unknown address 0x558c9623ed60 (pc 0x558c93eb8a28 bp 0x000000000000 sp 0x7ffc389be880 T0) Step #5: ==16209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c93eb8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c93eb7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c93eb7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c93eb64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c93eb6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4455b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4455b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c93972a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c9399de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4455af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c9396533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017293623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574ff3d7a70, 0x5574ff3e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574ff3e27b0,0x5574ff48fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16233==ERROR: AddressSanitizer: SEGV on unknown address 0x557501347d60 (pc 0x5574fefc1a28 bp 0x000000000000 sp 0x7fff1c73a720 T0) Step #5: ==16233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574fefc1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574fefc0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574fefc0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574fefbf4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574fefbf241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f72294c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72294c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574fea7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574feaa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72294a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574fea6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018208622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562838755a70, 0x5628387607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628387607b0,0x56283880dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16257==ERROR: AddressSanitizer: SEGV on unknown address 0x56283a6c5d60 (pc 0x56283833fa28 bp 0x000000000000 sp 0x7ffcab365f00 T0) Step #5: ==16257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56283833fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56283833ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56283833ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56283833d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56283833d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdfb536a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfb536aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562837df9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562837e24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfb5348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562837dec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019125720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd79603a70, 0x55cd7960e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd7960e7b0,0x55cd796bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16281==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd7b573d60 (pc 0x55cd791eda28 bp 0x000000000000 sp 0x7ffda74f8440 T0) Step #5: ==16281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd791eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd791ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd791ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd791eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd791eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f99d25e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99d25e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd78ca7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd78cd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d25c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd78c9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020040231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632db0faa70, 0x5632db1057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632db1057b0,0x5632db1b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16305==ERROR: AddressSanitizer: SEGV on unknown address 0x5632dd06ad60 (pc 0x5632dace4a28 bp 0x000000000000 sp 0x7ffd83e215f0 T0) Step #5: ==16305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632dace4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5632dace3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5632dace3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5632dace24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632dace2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2af8cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2af8cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632da79ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632da7c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2af8c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632da79133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020958146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dabe53a70, 0x560dabe5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dabe5e7b0,0x560dabf0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16329==ERROR: AddressSanitizer: SEGV on unknown address 0x560daddc3d60 (pc 0x560daba3da28 bp 0x000000000000 sp 0x7ffcb9c1c880 T0) Step #5: ==16329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560daba3da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560daba3cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560daba3cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560daba3b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560daba3b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8c68d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c68d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dab4f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dab522e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c68d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dab4ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021877238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f63fd8a70, 0x562f63fe37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f63fe37b0,0x562f64090ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16353==ERROR: AddressSanitizer: SEGV on unknown address 0x562f65f48d60 (pc 0x562f63bc2a28 bp 0x000000000000 sp 0x7fff1d01cee0 T0) Step #5: ==16353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f63bc2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562f63bc1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562f63bc1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562f63bc04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f63bc0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f369b6b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f369b6b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f6367ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f636a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f369b695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f6366f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022791730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561264c81a70, 0x561264c8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561264c8c7b0,0x561264d39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16377==ERROR: AddressSanitizer: SEGV on unknown address 0x561266bf1d60 (pc 0x56126486ba28 bp 0x000000000000 sp 0x7ffe1ac29a60 T0) Step #5: ==16377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56126486ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56126486ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56126486ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5612648694d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561264869241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fec27be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec27be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561264325a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561264350e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec27bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56126431833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023712749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f96c20aa70, 0x55f96c2157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96c2157b0,0x55f96c2c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16401==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96e17ad60 (pc 0x55f96bdf4a28 bp 0x000000000000 sp 0x7fff977fd9e0 T0) Step #5: ==16401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f96bdf4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f96bdf3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f96bdf3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f96bdf24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f96bdf2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f45422618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4542261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f96b8aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f96b8d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454223f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96b8a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024632691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591fc86ca70, 0x5591fc8777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591fc8777b0,0x5591fc924ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16425==ERROR: AddressSanitizer: SEGV on unknown address 0x5591fe7dcd60 (pc 0x5591fc456a28 bp 0x000000000000 sp 0x7ffe9dcd5ff0 T0) Step #5: ==16425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591fc456a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5591fc455d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5591fc455c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5591fc4544d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591fc454241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f19e296a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e296aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591fbf10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591fbf3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e2948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591fbf0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025546913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c8076fa70, 0x555c8077a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c8077a7b0,0x555c80827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16449==ERROR: AddressSanitizer: SEGV on unknown address 0x555c826dfd60 (pc 0x555c80359a28 bp 0x000000000000 sp 0x7ffe307d3280 T0) Step #5: ==16449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c80359a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555c80358d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555c80358c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555c803574d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c80357241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3854a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3854a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c7fe13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c7fe3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3854a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c7fe0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026461568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55801d14fa70, 0x55801d15a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55801d15a7b0,0x55801d207ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16473==ERROR: AddressSanitizer: SEGV on unknown address 0x55801f0bfd60 (pc 0x55801cd39a28 bp 0x000000000000 sp 0x7ffcc8354370 T0) Step #5: ==16473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55801cd39a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55801cd38d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55801cd38c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55801cd374d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55801cd37241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f17777298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1777729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55801c7f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55801c81ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1777707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55801c7e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027376198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626a4846a70, 0x5626a48517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626a48517b0,0x5626a48feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16497==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a67b6d60 (pc 0x5626a4430a28 bp 0x000000000000 sp 0x7ffde23748e0 T0) Step #5: ==16497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626a4430a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5626a442fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5626a442fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5626a442e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626a442e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc254d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc254d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626a3eeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626a3f15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc254d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626a3edd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028285011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f585ed4a70, 0x55f585edf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f585edf7b0,0x55f585f8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16521==ERROR: AddressSanitizer: SEGV on unknown address 0x55f587e44d60 (pc 0x55f585abea28 bp 0x000000000000 sp 0x7ffde233bdf0 T0) Step #5: ==16521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f585abea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f585abdd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f585abdc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f585abc4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f585abc241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8f2a9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f2a972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f585578a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5855a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f2a950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58556b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029205500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6ed38a70, 0x564b6ed437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b6ed437b0,0x564b6edf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16545==ERROR: AddressSanitizer: SEGV on unknown address 0x564b70ca8d60 (pc 0x564b6e922a28 bp 0x000000000000 sp 0x7ffcb6738990 T0) Step #5: ==16545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b6e922a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564b6e921d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564b6e921c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564b6e9204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b6e920241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fac8ffc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac8ffc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b6e3dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b6e407e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8ff9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6e3cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030123917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561366aca70, 0x5561366b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561366b77b0,0x556136764ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16569==ERROR: AddressSanitizer: SEGV on unknown address 0x55613861cd60 (pc 0x556136296a28 bp 0x000000000000 sp 0x7ffc2172d0c0 T0) Step #5: ==16569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556136296a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556136295d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556136295c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5561362944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556136294241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff78e28f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff78e28fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556135d50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556135d7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78e26d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556135d4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031042383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56291d56ea70, 0x56291d5797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56291d5797b0,0x56291d626ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16593==ERROR: AddressSanitizer: SEGV on unknown address 0x56291f4ded60 (pc 0x56291d158a28 bp 0x000000000000 sp 0x7ffde3794e80 T0) Step #5: ==16593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56291d158a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56291d157d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56291d157c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56291d1564d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56291d156241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3e28a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e28a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56291cc12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56291cc3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e28a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56291cc0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031959774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56243b53ca70, 0x56243b5477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56243b5477b0,0x56243b5f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16617==ERROR: AddressSanitizer: SEGV on unknown address 0x56243d4acd60 (pc 0x56243b126a28 bp 0x000000000000 sp 0x7ffef07c1fa0 T0) Step #5: ==16617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56243b126a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56243b125d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56243b125c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56243b1244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56243b124241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6c34c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6c34c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56243abe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56243ac0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c34a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56243abd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032876055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561341abea70, 0x561341ac97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561341ac97b0,0x561341b76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16641==ERROR: AddressSanitizer: SEGV on unknown address 0x561343a2ed60 (pc 0x5613416a8a28 bp 0x000000000000 sp 0x7ffdd8e43fe0 T0) Step #5: ==16641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613416a8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5613416a7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5613416a7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5613416a64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613416a6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb932fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb932feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561341162a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56134118de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb932fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56134115533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033796570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56191d5f8a70, 0x56191d6037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56191d6037b0,0x56191d6b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16665==ERROR: AddressSanitizer: SEGV on unknown address 0x56191f568d60 (pc 0x56191d1e2a28 bp 0x000000000000 sp 0x7fff3bcaf7f0 T0) Step #5: ==16665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56191d1e2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56191d1e1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56191d1e1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56191d1e04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56191d1e0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2d74a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d74a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56191cc9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56191ccc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d74a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56191cc8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034718679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c194eaa70, 0x559c194f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c194f57b0,0x559c195a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16688==ERROR: AddressSanitizer: SEGV on unknown address 0x559c1b45ad60 (pc 0x559c190d4a28 bp 0x000000000000 sp 0x7fff71d25fd0 T0) Step #5: ==16688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c190d4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559c190d3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559c190d3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559c190d24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c190d2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62be1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62be1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c18b8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c18bb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62be1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c18b8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035641113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56138d57da70, 0x56138d5887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56138d5887b0,0x56138d635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16712==ERROR: AddressSanitizer: SEGV on unknown address 0x56138f4edd60 (pc 0x56138d167a28 bp 0x000000000000 sp 0x7ffe71a3f6f0 T0) Step #5: ==16712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56138d167a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56138d166d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56138d166c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56138d1654d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56138d165241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7bd4f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bd4f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56138cc21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56138cc4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bd4f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56138cc1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036559605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9a1815a70, 0x55e9a18207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9a18207b0,0x55e9a18cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16735==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9a3785d60 (pc 0x55e9a13ffa28 bp 0x000000000000 sp 0x7ffffdf8d150 T0) Step #5: ==16735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9a13ffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9a13fed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9a13fec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9a13fd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9a13fd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62ceb418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62ceb41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9a0eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9a0ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ceb1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9a0eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037485022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a843fd3a70, 0x55a843fde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a843fde7b0,0x55a84408bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16757==ERROR: AddressSanitizer: SEGV on unknown address 0x55a845f43d60 (pc 0x55a843bbda28 bp 0x000000000000 sp 0x7ffda81f95e0 T0) Step #5: ==16757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a843bbda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a843bbcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a843bbcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a843bbb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a843bbb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fee69a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee69a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a843677a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8436a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee69a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a84366a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038402991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad6499da70, 0x55ad649a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad649a87b0,0x55ad64a55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16781==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad6690dd60 (pc 0x55ad64587a28 bp 0x000000000000 sp 0x7ffe1a64d4c0 T0) Step #5: ==16781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad64587a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ad64586d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ad64586c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ad645854d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad64585241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f62c5a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62c5a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad64041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad6406ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62c5a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad6403433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039313535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651adbf1a70, 0x5651adbfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651adbfc7b0,0x5651adca9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16805==ERROR: AddressSanitizer: SEGV on unknown address 0x5651afb61d60 (pc 0x5651ad7dba28 bp 0x000000000000 sp 0x7ffcf7cf9830 T0) Step #5: ==16805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651ad7dba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651ad7dad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651ad7dac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651ad7d94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651ad7d9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5805fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5805fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ad295a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ad2c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5805fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ad28833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040228655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d041f5aa70, 0x55d041f657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d041f657b0,0x55d042012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16829==ERROR: AddressSanitizer: SEGV on unknown address 0x55d043ecad60 (pc 0x55d041b44a28 bp 0x000000000000 sp 0x7fffdabebe80 T0) Step #5: ==16829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d041b44a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d041b43d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d041b43c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d041b424d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d041b42241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd1f19e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1f19e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0415fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d041629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1f19c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0415f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041144437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fa16b2a70, 0x560fa16bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fa16bd7b0,0x560fa176aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16853==ERROR: AddressSanitizer: SEGV on unknown address 0x560fa3622d60 (pc 0x560fa129ca28 bp 0x000000000000 sp 0x7fff49ba12f0 T0) Step #5: ==16853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fa129ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560fa129bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560fa129bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560fa129a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fa129a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8440c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8440c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fa0d56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fa0d81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8440c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fa0d4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042065530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cf5884a70, 0x561cf588f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cf588f7b0,0x561cf593cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16877==ERROR: AddressSanitizer: SEGV on unknown address 0x561cf77f4d60 (pc 0x561cf546ea28 bp 0x000000000000 sp 0x7fff66738e10 T0) Step #5: ==16877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cf546ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561cf546dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561cf546dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561cf546c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cf546c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1aecad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aecad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cf4f28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cf4f53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aecaae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cf4f1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042986071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560062ca4a70, 0x560062caf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560062caf7b0,0x560062d5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16901==ERROR: AddressSanitizer: SEGV on unknown address 0x560064c14d60 (pc 0x56006288ea28 bp 0x000000000000 sp 0x7ffef13b6a20 T0) Step #5: ==16901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56006288ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56006288dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56006288dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56006288c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56006288c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbca04568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbca0456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560062348a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560062373e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca0434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56006233b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043900558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9fcd41a70, 0x55e9fcd4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9fcd4c7b0,0x55e9fcdf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16925==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9fecb1d60 (pc 0x55e9fc92ba28 bp 0x000000000000 sp 0x7ffe211b0920 T0) Step #5: ==16925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9fc92ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e9fc92ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e9fc92ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e9fc9294d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9fc929241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9932f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9932f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9fc3e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9fc410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9932f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9fc3d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044814034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c99a45a70, 0x558c99a507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c99a507b0,0x558c99afdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16949==ERROR: AddressSanitizer: SEGV on unknown address 0x558c9b9b5d60 (pc 0x558c9962fa28 bp 0x000000000000 sp 0x7ffe82a29990 T0) Step #5: ==16949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c9962fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558c9962ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558c9962ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558c9962d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c9962d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb2365d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2365d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c990e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c99114e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2365b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c990dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045728656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565269613a70, 0x56526961e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56526961e7b0,0x5652696cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16973==ERROR: AddressSanitizer: SEGV on unknown address 0x56526b583d60 (pc 0x5652691fda28 bp 0x000000000000 sp 0x7ffc30c16460 T0) Step #5: ==16973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652691fda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5652691fcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5652691fcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5652691fb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652691fb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f14347958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1434795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565268cb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565268ce2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1434773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565268caa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046644072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563a0c7ba70, 0x5563a0c867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563a0c867b0,0x5563a0d33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16997==ERROR: AddressSanitizer: SEGV on unknown address 0x5563a2bebd60 (pc 0x5563a0865a28 bp 0x000000000000 sp 0x7ffd81f16750 T0) Step #5: ==16997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563a0865a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563a0864d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563a0864c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563a08634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563a0863241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fcfb10ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb10eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563a031fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563a034ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb10cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563a031233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==16997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047565351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56228bacaa70, 0x56228bad57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56228bad57b0,0x56228bb82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17021==ERROR: AddressSanitizer: SEGV on unknown address 0x56228da3ad60 (pc 0x56228b6b4a28 bp 0x000000000000 sp 0x7ffce06f9880 T0) Step #5: ==17021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56228b6b4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56228b6b3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56228b6b3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56228b6b24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56228b6b2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3350e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3350e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56228b16ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56228b199e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3350e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56228b16133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048482891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9afe90a70, 0x55b9afe9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9afe9b7b0,0x55b9aff48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17045==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b1e00d60 (pc 0x55b9afa7aa28 bp 0x000000000000 sp 0x7ffca9fd44f0 T0) Step #5: ==17045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9afa7aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b9afa79d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b9afa79c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b9afa784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9afa78241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f670c6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f670c6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9af534a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9af55fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670c684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9af52733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049397663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e5afb7a70, 0x559e5afc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e5afc27b0,0x559e5b06fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17069==ERROR: AddressSanitizer: SEGV on unknown address 0x559e5cf27d60 (pc 0x559e5aba1a28 bp 0x000000000000 sp 0x7ffcc7d6b3f0 T0) Step #5: ==17069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e5aba1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e5aba0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e5aba0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e5ab9f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e5ab9f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc69f3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc69f376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e5a65ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e5a686e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc69f354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e5a64e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050313506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acfc06da70, 0x55acfc0787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acfc0787b0,0x55acfc125ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17093==ERROR: AddressSanitizer: SEGV on unknown address 0x55acfdfddd60 (pc 0x55acfbc57a28 bp 0x000000000000 sp 0x7ffe45884180 T0) Step #5: ==17093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acfbc57a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55acfbc56d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55acfbc56c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55acfbc554d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acfbc55241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc2d3ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2d3ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acfb711a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acfb73ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d3ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acfb70433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051229626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e384fa3a70, 0x55e384fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e384fae7b0,0x55e38505bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17117==ERROR: AddressSanitizer: SEGV on unknown address 0x55e386f13d60 (pc 0x55e384b8da28 bp 0x000000000000 sp 0x7fff44c1f2c0 T0) Step #5: ==17117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e384b8da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e384b8cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e384b8cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e384b8b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e384b8b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0a0a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0a0a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e384647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e384672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a0a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e38463a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052153574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae410f3a70, 0x55ae410fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae410fe7b0,0x55ae411abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17141==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae43063d60 (pc 0x55ae40cdda28 bp 0x000000000000 sp 0x7ffc977110d0 T0) Step #5: ==17141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae40cdda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae40cdcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae40cdcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae40cdb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae40cdb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbb214398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb21439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae40797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae407c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb21417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae4078a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053068890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e48ba1a70, 0x555e48bac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e48bac7b0,0x555e48c59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 38Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17165==ERROR: AddressSanitizer: SEGV on unknown address 0x555e4ab11d60 (pc 0x555e4878ba28 bp 0x000000000000 sp 0x7ffe2b5954c0 T0) Step #5: ==17165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e4878ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555e4878ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555e4878ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555e487894d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e48789241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc9080a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9080a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e48245a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e48270e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc908086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e4823833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053987408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc81d2ba70, 0x55fc81d367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc81d367b0,0x55fc81de3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17189==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc83c9bd60 (pc 0x55fc81915a28 bp 0x000000000000 sp 0x7ffddd204910 T0) Step #5: ==17189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc81915a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fc81914d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fc81914c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fc819134d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc81913241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdf5d7098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5d709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc813cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc813fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5d6e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc813c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054903489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55709e53ba70, 0x55709e5467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55709e5467b0,0x55709e5f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17213==ERROR: AddressSanitizer: SEGV on unknown address 0x5570a04abd60 (pc 0x55709e125a28 bp 0x000000000000 sp 0x7ffcf8a85850 T0) Step #5: ==17213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55709e125a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55709e124d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55709e124c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55709e1234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55709e123241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e0fe938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0fe93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55709dbdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709dc0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0fe71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55709dbd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055822481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637ac038a70, 0x5637ac0437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637ac0437b0,0x5637ac0f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17237==ERROR: AddressSanitizer: SEGV on unknown address 0x5637adfa8d60 (pc 0x5637abc22a28 bp 0x000000000000 sp 0x7ffc3eb70d60 T0) Step #5: ==17237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637abc22a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5637abc21d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5637abc21c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5637abc204d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637abc20241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff47d1378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff47d137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ab6dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ab707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff47d115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ab6cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056743768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a949f5a70, 0x561a94a007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a94a007b0,0x561a94aadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17261==ERROR: AddressSanitizer: SEGV on unknown address 0x561a96965d60 (pc 0x561a945dfa28 bp 0x000000000000 sp 0x7ffee9e21600 T0) Step #5: ==17261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a945dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561a945ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561a945dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561a945dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a945dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4c6378b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c6378ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a94099a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a940c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c63769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a9408c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057659877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b749e34a70, 0x55b749e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b749e3f7b0,0x55b749eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17285==ERROR: AddressSanitizer: SEGV on unknown address 0x55b74bda4d60 (pc 0x55b749a1ea28 bp 0x000000000000 sp 0x7fff5823e910 T0) Step #5: ==17285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b749a1ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b749a1dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b749a1dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b749a1c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b749a1c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80830b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80830b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7494d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b749503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8083095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7494cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058571020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce47664a70, 0x55ce4766f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce4766f7b0,0x55ce4771cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17309==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce495d4d60 (pc 0x55ce4724ea28 bp 0x000000000000 sp 0x7ffe8e7ab820 T0) Step #5: ==17309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce4724ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce4724dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce4724dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce4724c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce4724c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5619c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5619c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce46d08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce46d33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5619c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce46cfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059482019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd5f186a70, 0x55cd5f1917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd5f1917b0,0x55cd5f23eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17333==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd610f6d60 (pc 0x55cd5ed70a28 bp 0x000000000000 sp 0x7ffcd5ecf940 T0) Step #5: ==17333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd5ed70a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cd5ed6fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cd5ed6fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cd5ed6e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd5ed6e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd8a273d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a273da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd5e82aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd5e855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a271b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd5e81d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060388178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e86e77a70, 0x563e86e827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e86e827b0,0x563e86f2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17357==ERROR: AddressSanitizer: SEGV on unknown address 0x563e88de7d60 (pc 0x563e86a61a28 bp 0x000000000000 sp 0x7ffc25061910 T0) Step #5: ==17357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e86a61a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563e86a60d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563e86a60c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563e86a5f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e86a5f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6f990d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f990d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e8651ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e86546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f990b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e8650e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061302108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591699b7a70, 0x5591699c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591699c27b0,0x559169a6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17381==ERROR: AddressSanitizer: SEGV on unknown address 0x55916b927d60 (pc 0x5591695a1a28 bp 0x000000000000 sp 0x7ffcf13f6130 T0) Step #5: ==17381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591695a1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5591695a0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5591695a0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55916959f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55916959f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc142d118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc142d11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55916905ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559169086e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc142cef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55916904e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062216530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651ae482a70, 0x5651ae48d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651ae48d7b0,0x5651ae53aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17405==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b03f2d60 (pc 0x5651ae06ca28 bp 0x000000000000 sp 0x7ffeb78f41d0 T0) Step #5: ==17405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651ae06ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651ae06bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651ae06bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651ae06a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651ae06a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f7c0a1208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c0a120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651adb26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651adb51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c0a0fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651adb1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063126360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55781bd43a70, 0x55781bd4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55781bd4e7b0,0x55781bdfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17429==ERROR: AddressSanitizer: SEGV on unknown address 0x55781dcb3d60 (pc 0x55781b92da28 bp 0x000000000000 sp 0x7ffc7cc93850 T0) Step #5: ==17429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55781b92da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55781b92cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55781b92cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55781b92b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55781b92b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3ded2de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ded2dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55781b3e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55781b412e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ded2bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55781b3da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064048176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56494f6cba70, 0x56494f6d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56494f6d67b0,0x56494f783ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17453==ERROR: AddressSanitizer: SEGV on unknown address 0x56495163bd60 (pc 0x56494f2b5a28 bp 0x000000000000 sp 0x7ffe607eb160 T0) Step #5: ==17453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56494f2b5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56494f2b4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56494f2b4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56494f2b34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56494f2b3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e885f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e885f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56494ed6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56494ed9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e885d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56494ed6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064964374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603384b6a70, 0x5603384c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603384c17b0,0x56033856eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17477==ERROR: AddressSanitizer: SEGV on unknown address 0x56033a426d60 (pc 0x5603380a0a28 bp 0x000000000000 sp 0x7ffcc231e740 T0) Step #5: ==17477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603380a0a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56033809fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56033809fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56033809e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56033809e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f49ee5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49ee569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560337b5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560337b85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ee547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560337b4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065884524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5d4fe5a70, 0x55c5d4ff07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5d4ff07b0,0x55c5d509dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17501==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5d6f55d60 (pc 0x55c5d4bcfa28 bp 0x000000000000 sp 0x7ffe73e9f6c0 T0) Step #5: ==17501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5d4bcfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c5d4bced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c5d4bcec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c5d4bcd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5d4bcd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f01a5c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a5c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5d4689a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5d46b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a5c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5d467c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066805763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2f6285a70, 0x55a2f62907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2f62907b0,0x55a2f633dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17525==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f81f5d60 (pc 0x55a2f5e6fa28 bp 0x000000000000 sp 0x7ffddac4b7f0 T0) Step #5: ==17525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f5e6fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55a2f5e6ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55a2f5e6ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55a2f5e6d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f5e6d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fad9de3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad9de3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f5929a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f5954e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9de19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f591c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067716857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce894d5a70, 0x55ce894e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce894e07b0,0x55ce8958dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17549==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce8b445d60 (pc 0x55ce890bfa28 bp 0x000000000000 sp 0x7ffc6f7fa470 T0) Step #5: ==17549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce890bfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ce890bed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ce890bec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ce890bd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce890bd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9d5990c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d5990ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce88b79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce88ba4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d598ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce88b6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068638609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583c4163a70, 0x5583c416e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583c416e7b0,0x5583c421bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17573==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c60d3d60 (pc 0x5583c3d4da28 bp 0x000000000000 sp 0x7fffa141ff50 T0) Step #5: ==17573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c3d4da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5583c3d4cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5583c3d4cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583c3d4b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c3d4b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f88c0d348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88c0d34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c3807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c3832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c0d12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c37fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069559191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557de6b09a70, 0x557de6b147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557de6b147b0,0x557de6bc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17597==ERROR: AddressSanitizer: SEGV on unknown address 0x557de8a79d60 (pc 0x557de66f3a28 bp 0x000000000000 sp 0x7ffd5c03e800 T0) Step #5: ==17597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de66f3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557de66f2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557de66f2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557de66f14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557de66f1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9b59638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9b5963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de61ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de61d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b5941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de61a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070469634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55637769fa70, 0x5563776aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563776aa7b0,0x556377757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17621==ERROR: AddressSanitizer: SEGV on unknown address 0x55637960fd60 (pc 0x556377289a28 bp 0x000000000000 sp 0x7ffe5a240820 T0) Step #5: ==17621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556377289a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556377288d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556377288c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563772874d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556377287241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabfb14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabfb14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556376d43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556376d6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabfb12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556376d3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071375652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff6e2a9a70, 0x55ff6e2b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff6e2b47b0,0x55ff6e361ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17644==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff70219d60 (pc 0x55ff6de93a28 bp 0x000000000000 sp 0x7ffc40419bf0 T0) Step #5: ==17644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff6de93a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff6de92d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff6de92c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff6de914d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6de91241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efc5616a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc5616aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff6d94da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff6d978e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc56148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6d94033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072298691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e62487ba70, 0x55e6248867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6248867b0,0x55e624933ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17668==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6267ebd60 (pc 0x55e624465a28 bp 0x000000000000 sp 0x7ffcb4935b20 T0) Step #5: ==17668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e624465a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e624464d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e624464c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e6244634d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e624463241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23600498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2360049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e623f1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e623f4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2360027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e623f1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073218257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afdd8f5a70, 0x55afdd9007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afdd9007b0,0x55afdd9adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17691==ERROR: AddressSanitizer: SEGV on unknown address 0x55afdf865d60 (pc 0x55afdd4dfa28 bp 0x000000000000 sp 0x7ffe77fed510 T0) Step #5: ==17691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afdd4dfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55afdd4ded39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55afdd4dec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55afdd4dd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afdd4dd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff2c0bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2c0bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afdcf99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afdcfc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c0ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afdcf8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074135497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d40261aa70, 0x55d4026257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4026257b0,0x55d4026d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17713==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40458ad60 (pc 0x55d402204a28 bp 0x000000000000 sp 0x7ffe2b885470 T0) Step #5: ==17713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d402204a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d402203d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d402203c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d4022024d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d402202241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f635ca2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f635ca2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d401cbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d401ce9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635ca09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d401cb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075045046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559482d75a70, 0x559482d807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559482d807b0,0x559482e2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17737==ERROR: AddressSanitizer: SEGV on unknown address 0x559484ce5d60 (pc 0x55948295fa28 bp 0x000000000000 sp 0x7ffd53bd6c40 T0) Step #5: ==17737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948295fa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55948295ed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55948295ec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55948295d4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55948295d241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe47ff258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe47ff25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559482419a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559482444e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47ff03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948240c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075954730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e03fc8a70, 0x559e03fd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e03fd37b0,0x559e04080ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17761==ERROR: AddressSanitizer: SEGV on unknown address 0x559e05f38d60 (pc 0x559e03bb2a28 bp 0x000000000000 sp 0x7ffeacfd6fa0 T0) Step #5: ==17761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e03bb2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x559e03bb1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x559e03bb1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x559e03bb04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e03bb0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f75d70d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75d70d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e0366ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e03697e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d70b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e0365f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076871546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560457843a70, 0x56045784e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56045784e7b0,0x5604578fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17785==ERROR: AddressSanitizer: SEGV on unknown address 0x5604597b3d60 (pc 0x56045742da28 bp 0x000000000000 sp 0x7ffe8d9a39e0 T0) Step #5: ==17785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56045742da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56045742cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56045742cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56045742b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56045742b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2a4c36e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a4c36ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560456ee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560456f12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4c34c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560456eda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077790561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628e2ffba70, 0x5628e30067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628e30067b0,0x5628e30b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17809==ERROR: AddressSanitizer: SEGV on unknown address 0x5628e4f6bd60 (pc 0x5628e2be5a28 bp 0x000000000000 sp 0x7ffff4a26f20 T0) Step #5: ==17809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628e2be5a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628e2be4d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628e2be4c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628e2be34d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628e2be3241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f457c1f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f457c1f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628e269fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628e26cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f457c1d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628e269233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078707308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55733a8e9a70, 0x55733a8f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55733a8f47b0,0x55733a9a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17833==ERROR: AddressSanitizer: SEGV on unknown address 0x55733c859d60 (pc 0x55733a4d3a28 bp 0x000000000000 sp 0x7ffc04f272c0 T0) Step #5: ==17833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55733a4d3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55733a4d2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55733a4d2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55733a4d14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55733a4d1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc8202188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc820218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557339f8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557339fb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8201f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557339f8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079626310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ac0bfaa70, 0x555ac0c057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ac0c057b0,0x555ac0cb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17857==ERROR: AddressSanitizer: SEGV on unknown address 0x555ac2b6ad60 (pc 0x555ac07e4a28 bp 0x000000000000 sp 0x7ffca5454860 T0) Step #5: ==17857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ac07e4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x555ac07e3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x555ac07e3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x555ac07e24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ac07e2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2722b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2722b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ac029ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ac02c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2722b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ac029133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080541891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565a6764a70, 0x5565a676f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565a676f7b0,0x5565a681cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17881==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a86d4d60 (pc 0x5565a634ea28 bp 0x000000000000 sp 0x7ffc4df83d30 T0) Step #5: ==17881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565a634ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5565a634dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5565a634dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5565a634c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565a634c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a387478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a38747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565a5e08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565a5e33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a38725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565a5dfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081456472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558467c9aa70, 0x558467ca57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558467ca57b0,0x558467d52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17905==ERROR: AddressSanitizer: SEGV on unknown address 0x558469c0ad60 (pc 0x558467884a28 bp 0x000000000000 sp 0x7ffe50a18870 T0) Step #5: ==17905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558467884a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558467883d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558467883c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5584678824d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558467882241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d976fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d976fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55846733ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558467369e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d976dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55846733133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082371936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f30072a70, 0x558f3007d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f3007d7b0,0x558f3012aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17929==ERROR: AddressSanitizer: SEGV on unknown address 0x558f31fe2d60 (pc 0x558f2fc5ca28 bp 0x000000000000 sp 0x7ffe4da550f0 T0) Step #5: ==17929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f2fc5ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558f2fc5bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558f2fc5bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558f2fc5a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f2fc5a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f593efc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f593efc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f2f716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f2f741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f593efa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f2f70933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083294825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b61e4da70, 0x557b61e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b61e587b0,0x557b61f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17953==ERROR: AddressSanitizer: SEGV on unknown address 0x557b63dbdd60 (pc 0x557b61a37a28 bp 0x000000000000 sp 0x7fffcd55dda0 T0) Step #5: ==17953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b61a37a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557b61a36d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557b61a36c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557b61a354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b61a35241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6c3fd968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c3fd96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b614f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b6151ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3fd74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b614e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084208588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdf6592a70, 0x55cdf659d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdf659d7b0,0x55cdf664aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17977==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdf8502d60 (pc 0x55cdf617ca28 bp 0x000000000000 sp 0x7ffcb0215050 T0) Step #5: ==17977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdf617ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cdf617bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cdf617bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cdf617a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdf617a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f10fc1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10fc1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdf5c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdf5c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fc1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdf5c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==17977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085123014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590bfaf3a70, 0x5590bfafe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590bfafe7b0,0x5590bfbabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18001==ERROR: AddressSanitizer: SEGV on unknown address 0x5590c1a63d60 (pc 0x5590bf6dda28 bp 0x000000000000 sp 0x7ffcc5343d10 T0) Step #5: ==18001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590bf6dda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5590bf6dcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5590bf6dcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5590bf6db4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590bf6db241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbe0ef3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe0ef3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590bf197a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590bf1c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe0ef1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590bf18a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086032444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f659ea70, 0x5563f65a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f65a97b0,0x5563f6656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18025==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f850ed60 (pc 0x5563f6188a28 bp 0x000000000000 sp 0x7ffcdb0acf70 T0) Step #5: ==18025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f6188a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5563f6187d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5563f6187c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5563f61864d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f6186241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a249918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a24991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f5c42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f5c6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2496f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f5c3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086944017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613c2c4da70, 0x5613c2c587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613c2c587b0,0x5613c2d05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18049==ERROR: AddressSanitizer: SEGV on unknown address 0x5613c4bbdd60 (pc 0x5613c2837a28 bp 0x000000000000 sp 0x7ffda5c60030 T0) Step #5: ==18049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613c2837a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5613c2836d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5613c2836c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5613c28354d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613c2835241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f06010a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06010a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613c22f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613c231ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0601084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613c22e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087854110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ccfb32a70, 0x561ccfb3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ccfb3d7b0,0x561ccfbeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18073==ERROR: AddressSanitizer: SEGV on unknown address 0x561cd1aa2d60 (pc 0x561ccf71ca28 bp 0x000000000000 sp 0x7ffed409bd40 T0) Step #5: ==18073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ccf71ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561ccf71bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561ccf71bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561ccf71a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ccf71a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55c24618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55c2461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ccf1d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ccf201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c243f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ccf1c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088766006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d095019a70, 0x55d0950247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0950247b0,0x55d0950d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18096==ERROR: AddressSanitizer: SEGV on unknown address 0x55d096f89d60 (pc 0x55d094c03a28 bp 0x000000000000 sp 0x7ffe9b0ee7f0 T0) Step #5: ==18096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d094c03a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d094c02d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d094c02c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d094c014d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d094c01241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f974bb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f974bb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0946bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0946e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974bb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0946b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089677950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ac83d5a70, 0x564ac83e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ac83e07b0,0x564ac848dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18119==ERROR: AddressSanitizer: SEGV on unknown address 0x564aca345d60 (pc 0x564ac7fbfa28 bp 0x000000000000 sp 0x7ffc72afbb70 T0) Step #5: ==18119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ac7fbfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564ac7fbed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564ac7fbec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564ac7fbd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ac7fbd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f55040c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55040c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ac7a79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ac7aa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55040a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ac7a6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090591573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558333768a70, 0x5583337737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583337737b0,0x558333820ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18143==ERROR: AddressSanitizer: SEGV on unknown address 0x5583356d8d60 (pc 0x558333352a28 bp 0x000000000000 sp 0x7ffc4ab9eef0 T0) Step #5: ==18143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558333352a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558333351d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558333351c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5583333504d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558333350241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc0c52d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0c52d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558332e0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558332e37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c52b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558332dff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091508137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628e2d07a70, 0x5628e2d127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628e2d127b0,0x5628e2dbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18167==ERROR: AddressSanitizer: SEGV on unknown address 0x5628e4c77d60 (pc 0x5628e28f1a28 bp 0x000000000000 sp 0x7fff7c177bf0 T0) Step #5: ==18167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628e28f1a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5628e28f0d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5628e28f0c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5628e28ef4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628e28ef241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fb3aaa278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3aaa27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628e23aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628e23d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3aaa05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628e239e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092426718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560afb188a70, 0x560afb1937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560afb1937b0,0x560afb240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18190==ERROR: AddressSanitizer: SEGV on unknown address 0x560afd0f8d60 (pc 0x560afad72a28 bp 0x000000000000 sp 0x7ffed64d65e0 T0) Step #5: ==18190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560afad72a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560afad71d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560afad71c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560afad704d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560afad70241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f92568068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9256806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560afa82ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560afa857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92567e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560afa81f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093350085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd86191a70, 0x55dd8619c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd8619c7b0,0x55dd86249ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18213==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd88101d60 (pc 0x55dd85d7ba28 bp 0x000000000000 sp 0x7ffd1b7282b0 T0) Step #5: ==18213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd85d7ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55dd85d7ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55dd85d7ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55dd85d794d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd85d79241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff93c5e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff93c5e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd85835a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd85860e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93c5c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd8582833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094259647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55809a10fa70, 0x55809a11a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55809a11a7b0,0x55809a1c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18237==ERROR: AddressSanitizer: SEGV on unknown address 0x55809c07fd60 (pc 0x558099cf9a28 bp 0x000000000000 sp 0x7ffe4cd50e10 T0) Step #5: ==18237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558099cf9a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558099cf8d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558099cf8c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558099cf74d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558099cf7241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc4baa2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4baa2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580997b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580997dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4baa0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580997a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095164125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a2fc03a70, 0x558a2fc0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a2fc0e7b0,0x558a2fcbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18261==ERROR: AddressSanitizer: SEGV on unknown address 0x558a31b73d60 (pc 0x558a2f7eda28 bp 0x000000000000 sp 0x7fff10792c10 T0) Step #5: ==18261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a2f7eda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558a2f7ecd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558a2f7ecc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x558a2f7eb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a2f7eb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe24047f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe24047fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a2f2a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a2f2d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24045d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a2f29a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096075641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b99f089a70, 0x55b99f0947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b99f0947b0,0x55b99f141ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18285==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9a0ff9d60 (pc 0x55b99ec73a28 bp 0x000000000000 sp 0x7ffd96d848d0 T0) Step #5: ==18285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b99ec73a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b99ec72d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b99ec72c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b99ec714d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b99ec71241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80c11358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c1135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b99e72da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b99e758e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c1113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b99e72033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096992294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d473957a70, 0x55d4739627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4739627b0,0x55d473a0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18309==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4758c7d60 (pc 0x55d473541a28 bp 0x000000000000 sp 0x7fff8c7e7bd0 T0) Step #5: ==18309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d473541a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d473540d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d473540c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d47353f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d47353f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f23147b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23147b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d472ffba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d473026e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f231478f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d472fee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097915647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566182b8a70, 0x5566182c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566182c37b0,0x556618370ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18333==ERROR: AddressSanitizer: SEGV on unknown address 0x55661a228d60 (pc 0x556617ea2a28 bp 0x000000000000 sp 0x7ffcbe207910 T0) Step #5: ==18333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556617ea2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x556617ea1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x556617ea1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x556617ea04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x556617ea0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe1ebc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ebc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55661795ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556617987e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ebbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55661794f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098835791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561854434a70, 0x56185443f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56185443f7b0,0x5618544ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18357==ERROR: AddressSanitizer: SEGV on unknown address 0x5618563a4d60 (pc 0x56185401ea28 bp 0x000000000000 sp 0x7ffdf05e2310 T0) Step #5: ==18357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185401ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56185401dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56185401dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56185401c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56185401c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34eb0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34eb069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561853ad8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561853b03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34eb047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561853acb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099747882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574ddc36a70, 0x5574ddc417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574ddc417b0,0x5574ddceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18381==ERROR: AddressSanitizer: SEGV on unknown address 0x5574dfba6d60 (pc 0x5574dd820a28 bp 0x000000000000 sp 0x7ffe215a5690 T0) Step #5: ==18381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574dd820a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5574dd81fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5574dd81fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5574dd81e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574dd81e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1029b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1029b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574dd2daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574dd305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1029ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574dd2cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100660284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aa603ba70, 0x561aa60467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aa60467b0,0x561aa60f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18405==ERROR: AddressSanitizer: SEGV on unknown address 0x561aa7fabd60 (pc 0x561aa5c25a28 bp 0x000000000000 sp 0x7ffc024a1bc0 T0) Step #5: ==18405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aa5c25a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561aa5c24d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561aa5c24c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561aa5c234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aa5c23241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe4302178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe430217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aa56dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aa570ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4301f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aa56d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101578772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597b25daa70, 0x5597b25e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597b25e57b0,0x5597b2692ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18429==ERROR: AddressSanitizer: SEGV on unknown address 0x5597b454ad60 (pc 0x5597b21c4a28 bp 0x000000000000 sp 0x7fff8d921ec0 T0) Step #5: ==18429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597b21c4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597b21c3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597b21c3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597b21c24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597b21c2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdcee0ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcee0baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597b1c7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597b1ca9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcee098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597b1c7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102494568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e05582a70, 0x564e0558d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e0558d7b0,0x564e0563aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18453==ERROR: AddressSanitizer: SEGV on unknown address 0x564e074f2d60 (pc 0x564e0516ca28 bp 0x000000000000 sp 0x7ffd59e45db0 T0) Step #5: ==18453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e0516ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564e0516bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564e0516bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564e0516a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e0516a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6fb4bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb4bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e04c26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e04c51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb4bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e04c1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103408953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56472b35ba70, 0x56472b3667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56472b3667b0,0x56472b413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18477==ERROR: AddressSanitizer: SEGV on unknown address 0x56472d2cbd60 (pc 0x56472af45a28 bp 0x000000000000 sp 0x7ffe2ef90ee0 T0) Step #5: ==18477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56472af45a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56472af44d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56472af44c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56472af434d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56472af43241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f3dd305d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd305da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56472a9ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56472aa2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd303b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56472a9f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104328947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557605ec4a70, 0x557605ecf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557605ecf7b0,0x557605f7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18501==ERROR: AddressSanitizer: SEGV on unknown address 0x557607e34d60 (pc 0x557605aaea28 bp 0x000000000000 sp 0x7ffc29035d40 T0) Step #5: ==18501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557605aaea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557605aadd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557605aadc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557605aac4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557605aac241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f21ce0338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21ce033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557605568a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557605593e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ce011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55760555b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105248274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac6631ca70, 0x55ac663277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac663277b0,0x55ac663d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18525==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac6828cd60 (pc 0x55ac65f06a28 bp 0x000000000000 sp 0x7ffea67da1c0 T0) Step #5: ==18525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac65f06a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ac65f05d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ac65f05c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ac65f044d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac65f04241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8cdf8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cdf885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac659c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac659ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cdf863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac659b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106159763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12dfaca70, 0x55b12dfb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12dfb77b0,0x55b12e064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 38Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18548==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12ff1cd60 (pc 0x55b12db96a28 bp 0x000000000000 sp 0x7ffd9f2c8990 T0) Step #5: ==18548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12db96a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55b12db95d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55b12db95c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55b12db944d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12db94241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ff5181338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff518133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12d650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12d67be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff518111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12d64333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107070935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587d2f9ba70, 0x5587d2fa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587d2fa67b0,0x5587d3053ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18572==ERROR: AddressSanitizer: SEGV on unknown address 0x5587d4f0bd60 (pc 0x5587d2b85a28 bp 0x000000000000 sp 0x7ffe53c0a760 T0) Step #5: ==18572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587d2b85a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5587d2b84d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5587d2b84c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5587d2b834d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587d2b83241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fd743c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd743c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587d263fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587d266ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd743bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587d263233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107988278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564213628a70, 0x5642136337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642136337b0,0x5642136e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18595==ERROR: AddressSanitizer: SEGV on unknown address 0x564215598d60 (pc 0x564213212a28 bp 0x000000000000 sp 0x7ffdaebacc40 T0) Step #5: ==18595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564213212a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564213211d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564213211c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5642132104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564213210241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffaf25198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf2519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564212ccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564212cf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf24f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564212cbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108901054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da393d1a70, 0x55da393dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da393dc7b0,0x55da39489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18617==ERROR: AddressSanitizer: SEGV on unknown address 0x55da3b341d60 (pc 0x55da38fbba28 bp 0x000000000000 sp 0x7fff43b77960 T0) Step #5: ==18617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da38fbba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55da38fbad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55da38fbac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55da38fb94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da38fb9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fe9f1d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9f1d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da38a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da38aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f1d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da38a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109817915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597bba5da70, 0x5597bba687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597bba687b0,0x5597bbb15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18641==ERROR: AddressSanitizer: SEGV on unknown address 0x5597bd9cdd60 (pc 0x5597bb647a28 bp 0x000000000000 sp 0x7ffd25287440 T0) Step #5: ==18641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597bb647a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5597bb646d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5597bb646c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5597bb6454d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597bb645241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f2245f5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2245f5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597bb101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597bb12ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2245f39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597bb0f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110730251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558910940a70, 0x55891094b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55891094b7b0,0x5589109f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18665==ERROR: AddressSanitizer: SEGV on unknown address 0x5589128b0d60 (pc 0x55891052aa28 bp 0x000000000000 sp 0x7fffb960bf30 T0) Step #5: ==18665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55891052aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x558910529d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x558910529c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5589105284d6 in writeFile InstrProfilingFile.c Step #5: #4 0x558910528241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa4ec8698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4ec869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55890ffe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55891000fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ec847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55890ffd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111651081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8d993ca70, 0x55e8d99477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8d99477b0,0x55e8d99f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18689==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8db8acd60 (pc 0x55e8d9526a28 bp 0x000000000000 sp 0x7ffdb1a19560 T0) Step #5: ==18689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d9526a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8d9525d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8d9525c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8d95244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d9524241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f145fe908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f145fe90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d8fe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d900be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145fe6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d8fd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112560764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557374ae0a70, 0x557374aeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557374aeb7b0,0x557374b98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18713==ERROR: AddressSanitizer: SEGV on unknown address 0x557376a50d60 (pc 0x5573746caa28 bp 0x000000000000 sp 0x7ffd7627e860 T0) Step #5: ==18713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573746caa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5573746c9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5573746c9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5573746c84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573746c8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fabdec158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabdec15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557374184a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573741afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabdebf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55737417733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113475757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623e9a3ba70, 0x5623e9a467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623e9a467b0,0x5623e9af3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18737==ERROR: AddressSanitizer: SEGV on unknown address 0x5623eb9abd60 (pc 0x5623e9625a28 bp 0x000000000000 sp 0x7fff26cf6280 T0) Step #5: ==18737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623e9625a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5623e9624d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5623e9624c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5623e96234d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623e9623241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f108a6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f108a657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623e90dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623e910ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108a635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623e90d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114393030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efd2e33a70, 0x55efd2e3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efd2e3e7b0,0x55efd2eebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18761==ERROR: AddressSanitizer: SEGV on unknown address 0x55efd4da3d60 (pc 0x55efd2a1da28 bp 0x000000000000 sp 0x7ffc5baf3c50 T0) Step #5: ==18761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efd2a1da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55efd2a1cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55efd2a1cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55efd2a1b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efd2a1b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdea0f148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdea0f14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efd24d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efd2502e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea0ef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efd24ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115313193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565177110a70, 0x56517711b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56517711b7b0,0x5651771c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18785==ERROR: AddressSanitizer: SEGV on unknown address 0x565179080d60 (pc 0x565176cfaa28 bp 0x000000000000 sp 0x7ffd86b102c0 T0) Step #5: ==18785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565176cfaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x565176cf9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x565176cf9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x565176cf84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x565176cf8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7efdfd9ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdfd9cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651767b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651767dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdfd9ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651767a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116230010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598d95eda70, 0x5598d95f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598d95f87b0,0x5598d96a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18809==ERROR: AddressSanitizer: SEGV on unknown address 0x5598db55dd60 (pc 0x5598d91d7a28 bp 0x000000000000 sp 0x7ffe67d5e1d0 T0) Step #5: ==18809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598d91d7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5598d91d6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5598d91d6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5598d91d54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598d91d5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f6b186348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b18634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d8c91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d8cbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b18612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d8c8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117151462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcd7226a70, 0x55fcd72317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcd72317b0,0x55fcd72deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18833==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcd9196d60 (pc 0x55fcd6e10a28 bp 0x000000000000 sp 0x7ffc2dc4da20 T0) Step #5: ==18833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcd6e10a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcd6e0fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcd6e0fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcd6e0e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcd6e0e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f11c08a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11c08a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcd68caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcd68f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c0880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcd68bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118065228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6f7d90a70, 0x55d6f7d9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6f7d9b7b0,0x55d6f7e48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18857==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6f9d00d60 (pc 0x55d6f797aa28 bp 0x000000000000 sp 0x7fff1bba4ad0 T0) Step #5: ==18857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6f797aa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d6f7979d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d6f7979c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d6f79784d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6f7978241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4a59e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a59e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6f7434a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6f745fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a59dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6f742733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118975361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573f443ca70, 0x5573f44477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573f44477b0,0x5573f44f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18881==ERROR: AddressSanitizer: SEGV on unknown address 0x5573f63acd60 (pc 0x5573f4026a28 bp 0x000000000000 sp 0x7ffdfe81eec0 T0) Step #5: ==18881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573f4026a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5573f4025d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5573f4025c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5573f40244d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573f4024241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f331a30f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f331a30fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573f3ae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573f3b0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331a2ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573f3ad333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119892509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6ddf7aa70, 0x55f6ddf857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6ddf857b0,0x55f6de032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18905==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6dfeead60 (pc 0x55f6ddb64a28 bp 0x000000000000 sp 0x7ffc3d73fb10 T0) Step #5: ==18905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6ddb64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f6ddb63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f6ddb63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f6ddb624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ddb62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f652755e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f652755ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6dd61ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6dd649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652753c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6dd61133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120807951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae04fc3a70, 0x55ae04fce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae04fce7b0,0x55ae0507bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18929==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae06f33d60 (pc 0x55ae04bada28 bp 0x000000000000 sp 0x7ffed2c12bf0 T0) Step #5: ==18929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae04bada28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ae04bacd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ae04bacc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ae04bab4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae04bab241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f34bc6768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34bc676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae04667a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae04692e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34bc654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae0465a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121720920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd02b47a70, 0x55bd02b527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd02b527b0,0x55bd02bffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18953==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd04ab7d60 (pc 0x55bd02731a28 bp 0x000000000000 sp 0x7ffc288ef190 T0) Step #5: ==18953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd02731a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55bd02730d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55bd02730c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55bd0272f4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0272f241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f8b743e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b743e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd021eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd02216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b743c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd021de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122639302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56056f015a70, 0x56056f0207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56056f0207b0,0x56056f0cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18977==ERROR: AddressSanitizer: SEGV on unknown address 0x560570f85d60 (pc 0x56056ebffa28 bp 0x000000000000 sp 0x7ffd2092e5c0 T0) Step #5: ==18977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56056ebffa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x56056ebfed39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x56056ebfec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x56056ebfd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x56056ebfd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f4e4138e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e4138ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56056e6b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56056e6e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e4136c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56056e6ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==18977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123554232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e80c18da70, 0x55e80c1987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e80c1987b0,0x55e80c245ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19001==ERROR: AddressSanitizer: SEGV on unknown address 0x55e80e0fdd60 (pc 0x55e80bd77a28 bp 0x000000000000 sp 0x7fffd35b1420 T0) Step #5: ==19001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e80bd77a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e80bd76d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e80bd76c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e80bd754d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e80bd75241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f98554918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9855491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e80b831a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e80b85ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985546f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e80b82433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124472311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573542baa70, 0x5573542c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573542c57b0,0x557354372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19025==ERROR: AddressSanitizer: SEGV on unknown address 0x55735622ad60 (pc 0x557353ea4a28 bp 0x000000000000 sp 0x7fff7d8aa9d0 T0) Step #5: ==19025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557353ea4a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x557353ea3d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x557353ea3c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x557353ea24d6 in writeFile InstrProfilingFile.c Step #5: #4 0x557353ea2241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5b3581a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b3581aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55735395ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557353989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b357f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55735395133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125393873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562715282a70, 0x56271528d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56271528d7b0,0x56271533aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19049==ERROR: AddressSanitizer: SEGV on unknown address 0x5627171f2d60 (pc 0x562714e6ca28 bp 0x000000000000 sp 0x7ffeebdbabb0 T0) Step #5: ==19049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562714e6ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562714e6bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562714e6bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562714e6a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562714e6a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f221e6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f221e636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562714926a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562714951e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221e614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56271491933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126306109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c97f49a70, 0x561c97f547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c97f547b0,0x561c98001ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19073==ERROR: AddressSanitizer: SEGV on unknown address 0x561c99eb9d60 (pc 0x561c97b33a28 bp 0x000000000000 sp 0x7ffe969ac8e0 T0) Step #5: ==19073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c97b33a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x561c97b32d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x561c97b32c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x561c97b314d6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c97b31241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f80210fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80210faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c975eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c97618e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80210d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c975e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127223083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdb0d64a70, 0x55fdb0d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdb0d6f7b0,0x55fdb0e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19097==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb2cd4d60 (pc 0x55fdb094ea28 bp 0x000000000000 sp 0x7ffd04461d60 T0) Step #5: ==19097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb094ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fdb094dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fdb094dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fdb094c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb094c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc6b40e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6b40e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb0408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb0433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b40c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb03fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128147065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e46a5c0a70, 0x55e46a5cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e46a5cb7b0,0x55e46a678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19121==ERROR: AddressSanitizer: SEGV on unknown address 0x55e46c530d60 (pc 0x55e46a1aaa28 bp 0x000000000000 sp 0x7ffc0f4ac850 T0) Step #5: ==19121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e46a1aaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e46a1a9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e46a1a9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e46a1a84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e46a1a8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f91f185e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91f185ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e469c64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e469c8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f183c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e469c5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129070320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8e9001a70, 0x55d8e900c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8e900c7b0,0x55d8e90b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19145==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8eaf71d60 (pc 0x55d8e8beba28 bp 0x000000000000 sp 0x7fffeaf8eef0 T0) Step #5: ==19145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8e8beba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d8e8bead39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d8e8beac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d8e8be94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8e8be9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5d3c8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d3c8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8e86a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8e86d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3c8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8e869833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129984259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83b700a70, 0x55e83b70b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83b70b7b0,0x55e83b7b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19169==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83d670d60 (pc 0x55e83b2eaa28 bp 0x000000000000 sp 0x7ffd67eefcd0 T0) Step #5: ==19169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83b2eaa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e83b2e9d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e83b2e9c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e83b2e84d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83b2e8241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f65164fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65164fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e83ada4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83adcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65164db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83ad9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130895635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558b9628a70, 0x5558b96337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558b96337b0,0x5558b96e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19193==ERROR: AddressSanitizer: SEGV on unknown address 0x5558bb598d60 (pc 0x5558b9212a28 bp 0x000000000000 sp 0x7fffdb813950 T0) Step #5: ==19193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558b9212a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5558b9211d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5558b9211c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5558b92104d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558b9210241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc703b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc703b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558b8ccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558b8cf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc703b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558b8cbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131810459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568a81c1a70, 0x5568a81cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568a81cc7b0,0x5568a8279ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19217==ERROR: AddressSanitizer: SEGV on unknown address 0x5568aa131d60 (pc 0x5568a7daba28 bp 0x000000000000 sp 0x7fffcd2a2a30 T0) Step #5: ==19217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568a7daba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5568a7daad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5568a7daac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5568a7da94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568a7da9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f073819b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f073819ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568a7865a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568a7890e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0738179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568a785833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132725142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eef4a8a70, 0x560eef4b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eef4b37b0,0x560eef560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19241==ERROR: AddressSanitizer: SEGV on unknown address 0x560ef1418d60 (pc 0x560eef092a28 bp 0x000000000000 sp 0x7ffe65090700 T0) Step #5: ==19241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eef092a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x560eef091d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x560eef091c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x560eef0904d6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eef090241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1c26c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c26c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eeeb4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eeeb77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c26c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eeeb3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133637901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558674436a70, 0x5586744417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586744417b0,0x5586744eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19265==ERROR: AddressSanitizer: SEGV on unknown address 0x5586763a6d60 (pc 0x558674020a28 bp 0x000000000000 sp 0x7ffec6bfefc0 T0) Step #5: ==19265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558674020a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55867401fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55867401fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55867401e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55867401e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f75d39888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75d3988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558673adaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558673b05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d3966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558673acd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134549610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff30e7aa70, 0x55ff30e857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff30e857b0,0x55ff30f32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19289==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff32dead60 (pc 0x55ff30a64a28 bp 0x000000000000 sp 0x7ffc623fd590 T0) Step #5: ==19289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff30a64a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55ff30a63d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55ff30a63c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55ff30a624d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff30a62241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fdaa36848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaa3684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff3051ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff30549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaa3662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff3051133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135469401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcabbf9a70, 0x55fcabc047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcabc047b0,0x55fcabcb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19313==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcadb69d60 (pc 0x55fcab7e3a28 bp 0x000000000000 sp 0x7ffe06532d20 T0) Step #5: ==19313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcab7e3a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fcab7e2d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fcab7e2c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fcab7e14d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcab7e1241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f9e56ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e56ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcab29da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcab2c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e56ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcab29033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136385434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9d0ccea70, 0x55d9d0cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9d0cd97b0,0x55d9d0d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19337==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d2c3ed60 (pc 0x55d9d08b8a28 bp 0x000000000000 sp 0x7ffca1d72dd0 T0) Step #5: ==19337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9d08b8a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55d9d08b7d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55d9d08b7c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55d9d08b64d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9d08b6241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fca6bdd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6bdd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9d0372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9d039de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6bdb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9d036533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137306340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55903bf43a70, 0x55903bf4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55903bf4e7b0,0x55903bffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19361==ERROR: AddressSanitizer: SEGV on unknown address 0x55903deb3d60 (pc 0x55903bb2da28 bp 0x000000000000 sp 0x7ffe0f4d5fc0 T0) Step #5: ==19361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55903bb2da28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55903bb2cd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55903bb2cc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55903bb2b4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55903bb2b241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f1d4316c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d4316ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55903b5e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55903b612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d4314a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55903b5da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138222572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563815e21a70, 0x563815e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563815e2c7b0,0x563815ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19385==ERROR: AddressSanitizer: SEGV on unknown address 0x563817d91d60 (pc 0x563815a0ba28 bp 0x000000000000 sp 0x7fffa54704f0 T0) Step #5: ==19385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563815a0ba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x563815a0ad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x563815a0ac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x563815a094d6 in writeFile InstrProfilingFile.c Step #5: #4 0x563815a09241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fbd3be818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd3be81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638154c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638154f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3be5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638154b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139137378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf415e1a70, 0x55cf415ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf415ec7b0,0x55cf41699ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19409==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf43551d60 (pc 0x55cf411cba28 bp 0x000000000000 sp 0x7ffeded61d30 T0) Step #5: ==19409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf411cba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55cf411cad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55cf411cac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55cf411c94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf411c9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f33025a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33025a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf40c85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf40cb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3302585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf40c7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140058146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4546d3a70, 0x55f4546de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4546de7b0,0x55f45478bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19433==ERROR: AddressSanitizer: SEGV on unknown address 0x55f456643d60 (pc 0x55f4542bda28 bp 0x000000000000 sp 0x7ffd29f40b10 T0) Step #5: ==19433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4542bda28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55f4542bcd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55f4542bcc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55f4542bb4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4542bb241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f70880c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70880c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f453d77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f453da2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70880a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f453d6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140976564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651ed2e8a70, 0x5651ed2f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651ed2f37b0,0x5651ed3a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19457==ERROR: AddressSanitizer: SEGV on unknown address 0x5651ef258d60 (pc 0x5651eced2a28 bp 0x000000000000 sp 0x7ffdfa94fad0 T0) Step #5: ==19457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651eced2a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651eced1d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651eced1c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651eced04d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651eced0241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f79276ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79276efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651ec98ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651ec9b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79276cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651ec97f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141899095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651c2d72a70, 0x5651c2d7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651c2d7d7b0,0x5651c2e2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19480==ERROR: AddressSanitizer: SEGV on unknown address 0x5651c4ce2d60 (pc 0x5651c295ca28 bp 0x000000000000 sp 0x7fffd49ba4a0 T0) Step #5: ==19480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c295ca28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5651c295bd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5651c295bc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5651c295a4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c295a241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f5ad76328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ad7632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c2416a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c2441e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ad7610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c240933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142814946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624191eda70, 0x5624191f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624191f87b0,0x5624192a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19503==ERROR: AddressSanitizer: SEGV on unknown address 0x56241b15dd60 (pc 0x562418dd7a28 bp 0x000000000000 sp 0x7ffcccb8d440 T0) Step #5: ==19503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562418dd7a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x562418dd6d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x562418dd6c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x562418dd54d6 in writeFile InstrProfilingFile.c Step #5: #4 0x562418dd5241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fc39bd1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc39bd1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562418891a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624188bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc39bcf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56241888433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143729697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604ae578a70, 0x5604ae5837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604ae5837b0,0x5604ae630ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19525==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b04e8d60 (pc 0x5604ae162a28 bp 0x000000000000 sp 0x7ffc4c82ed60 T0) Step #5: ==19525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604ae162a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x5604ae161d39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x5604ae161c27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x5604ae1604d6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604ae160241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7fa6c236a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6c236aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604adc1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604adc47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c2348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604adc0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144643355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3284e5a70, 0x55c3284f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3284f07b0,0x55c32859dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19547==ERROR: AddressSanitizer: SEGV on unknown address 0x55c32a455d60 (pc 0x55c3280cfa28 bp 0x000000000000 sp 0x7ffcf05bc9f0 T0) Step #5: ==19547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3280cfa28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55c3280ced39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55c3280cec27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55c3280cd4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3280cd241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f586e5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f586e5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c327b89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c327bb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586e5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c327b7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145560095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8a52f1a70, 0x55e8a52fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8a52fc7b0,0x55e8a53a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19569==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8a7261d60 (pc 0x55e8a4edba28 bp 0x000000000000 sp 0x7ffe16183ff0 T0) Step #5: ==19569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8a4edba28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55e8a4edad39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55e8a4edac27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55e8a4ed94d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8a4ed9241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f66527e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66527e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8a4995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8a49c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66527c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8a498833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146471072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdeda96a70, 0x55fdedaa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdedaa17b0,0x55fdedb4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge45.txt' Step #5: MERGE-INNER: 809 total files; 809 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19593==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdefa06d60 (pc 0x55fded680a28 bp 0x000000000000 sp 0x7ffd2ef40d50 T0) Step #5: ==19593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fded680a28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x55fded67fd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x55fded67fc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x55fded67e4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fded67e241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7f74762448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7476244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fded13aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fded165e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7476222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fded12d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==19593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 106802 bytes Step #5: MERGE-OUTER: consumed 0Mb (55Mb rss) to parse the control file Step #5: MERGE-OUTER: 425 new files with 3262 new features added; 1157 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==45==ERROR: AddressSanitizer: SEGV on unknown address 0x5640270b4d60 (pc 0x564024d2ea28 bp 0x000000000000 sp 0x7fffdacfb6e0 T0) Step #5: ==45==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564024d2ea28 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) Step #5: #1 0x564024d2dd39 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771d39) Step #5: #2 0x564024d2dc27 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x771c27) Step #5: #3 0x564024d2c4d6 in writeFile InstrProfilingFile.c Step #5: #4 0x564024d2c241 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x770241) Step #5: #5 0x7ffa66c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa66c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640247e54c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x5640247e8a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x564024813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7ffa66c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x5640247db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEKeyConfirm+0x772a28) in __llvm_write_binary_ids Step #5: ==45==ABORTING Step #5: Error occured while running FuzzPASEResponderStep2: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294873163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560d5d22a70, 0x5560d5d2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560d5d2d7b0,0x5560d5ddaba0), Step #5: MERGE-OUTER: 1395 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294921816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55897195ca70, 0x5589719677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589719677b0,0x558971a14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 0 processed earlier; will process 1395 files now Step #5: #1 pulse cov: 1045 ft: 1046 exec/s: 0 rss: 45Mb Step #5: #2 pulse cov: 1047 ft: 1273 exec/s: 0 rss: 46Mb Step #5: #4 pulse cov: 1050 ft: 1422 exec/s: 0 rss: 46Mb Step #5: #8 pulse cov: 1051 ft: 1655 exec/s: 0 rss: 47Mb Step #5: #16 pulse cov: 1054 ft: 1831 exec/s: 16 rss: 47Mb Step #5: #32 pulse cov: 1057 ft: 2054 exec/s: 16 rss: 49Mb Step #5: #64 pulse cov: 1061 ft: 2265 exec/s: 21 rss: 52Mb Step #5: #128 pulse cov: 1061 ft: 2497 exec/s: 18 rss: 58Mb Step #5: #256 pulse cov: 1063 ft: 2709 exec/s: 17 rss: 65Mb Step #5: #512 pulse cov: 1069 ft: 2882 exec/s: 17 rss: 65Mb Step #5: #1024 pulse cov: 1292 ft: 3811 exec/s: 16 rss: 67Mb Step #5: #1395 DONE cov: 1354 ft: 4081 exec/s: 15 rss: 69Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==70==ERROR: AddressSanitizer: SEGV on unknown address 0x5589738ccd60 (pc 0x5589715469f8 bp 0x000000000000 sp 0x7ffdb59e2e80 T0) Step #5: ==70==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589715469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558971545d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558971545bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589715444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558971544211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38a89488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38a8948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558971000a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55897102be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a8926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558970ff333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==70==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386600238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b6f4b9a70, 0x555b6f4c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b6f4c47b0,0x555b6f571ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==884==ERROR: AddressSanitizer: SEGV on unknown address 0x555b71429d60 (pc 0x555b6f0a39f8 bp 0x000000000000 sp 0x7ffebc140580 T0) Step #5: ==884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b6f0a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b6f0a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b6f0a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b6f0a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b6f0a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99f7d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99f7d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b6eb5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b6eb88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99f7d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b6eb5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387521804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aa40dba70, 0x559aa40e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aa40e67b0,0x559aa4193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==904==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa604bd60 (pc 0x559aa3cc59f8 bp 0x000000000000 sp 0x7ffc036d3ab0 T0) Step #5: ==904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa3cc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559aa3cc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559aa3cc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559aa3cc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa3cc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04bc5bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04bc5bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa377fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa37aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04bc59b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa377233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388433295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d99a6e5a70, 0x55d99a6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d99a6f07b0,0x55d99a79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==924==ERROR: AddressSanitizer: SEGV on unknown address 0x55d99c655d60 (pc 0x55d99a2cf9f8 bp 0x000000000000 sp 0x7ffe467f7210 T0) Step #5: ==924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d99a2cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d99a2ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d99a2cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d99a2cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d99a2cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe34124a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe34124aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d999d89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d999db4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe341228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d999d7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389348313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d5dcf2a70, 0x558d5dcfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d5dcfd7b0,0x558d5ddaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==944==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5fc62d60 (pc 0x558d5d8dc9f8 bp 0x000000000000 sp 0x7ffed66ff3e0 T0) Step #5: ==944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d5d8dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d5d8dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d5d8dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d5d8da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d5d8da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82a61a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82a61a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d5d396a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d5d3c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a617f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5d38933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390254476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625d3f58a70, 0x5625d3f637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625d3f637b0,0x5625d4010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==964==ERROR: AddressSanitizer: SEGV on unknown address 0x5625d5ec8d60 (pc 0x5625d3b429f8 bp 0x000000000000 sp 0x7ffeef843c30 T0) Step #5: ==964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625d3b429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625d3b41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625d3b41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625d3b404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625d3b40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1362e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1362e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625d35fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625d3627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1362bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625d35ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391171102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6140c0a70, 0x55b6140cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6140cb7b0,0x55b614178ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==984==ERROR: AddressSanitizer: SEGV on unknown address 0x55b616030d60 (pc 0x55b613caa9f8 bp 0x000000000000 sp 0x7ffd4725a4a0 T0) Step #5: ==984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b613caa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b613ca9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b613ca9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b613ca84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b613ca8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93c152b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93c152ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b613764a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b61378fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c1509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b61375733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392086563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574bcab4a70, 0x5574bcabf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574bcabf7b0,0x5574bcb6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1004==ERROR: AddressSanitizer: SEGV on unknown address 0x5574bea24d60 (pc 0x5574bc69e9f8 bp 0x000000000000 sp 0x7ffef2100580 T0) Step #5: ==1004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574bc69e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574bc69dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574bc69dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574bc69c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574bc69c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f4f65e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f4f65ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574bc158a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574bc183e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4f63c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574bc14b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393009042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560607335a70, 0x5606073407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606073407b0,0x5606073edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1024==ERROR: AddressSanitizer: SEGV on unknown address 0x5606092a5d60 (pc 0x560606f1f9f8 bp 0x000000000000 sp 0x7ffc50b21050 T0) Step #5: ==1024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560606f1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560606f1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560606f1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560606f1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560606f1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc12b86d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc12b86da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606069d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560606a04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc12b84b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606069cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393919594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0bc660a70, 0x55d0bc66b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0bc66b7b0,0x55d0bc718ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1044==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0be5d0d60 (pc 0x55d0bc24a9f8 bp 0x000000000000 sp 0x7ffe77196e80 T0) Step #5: ==1044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0bc24a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0bc249d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0bc249bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0bc2484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0bc248211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4052b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4052b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0bbd04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0bbd2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4052b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0bbcf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394836997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff0ff76a70, 0x55ff0ff817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff0ff817b0,0x55ff1002eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1064==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff11ee6d60 (pc 0x55ff0fb609f8 bp 0x000000000000 sp 0x7ffc08385570 T0) Step #5: ==1064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0fb609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff0fb5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff0fb5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff0fb5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff0fb5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6101ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6101ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff0f61aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff0f645e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6101a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff0f60d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395756102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba867fda70, 0x55ba868087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba868087b0,0x55ba868b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1084==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba8876dd60 (pc 0x55ba863e79f8 bp 0x000000000000 sp 0x7ffc76443230 T0) Step #5: ==1084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba863e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba863e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba863e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba863e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba863e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2c78bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c78bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba85ea1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba85ecce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c7899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba85e9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396667004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f94d9ba70, 0x560f94da67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f94da67b0,0x560f94e53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1104==ERROR: AddressSanitizer: SEGV on unknown address 0x560f96d0bd60 (pc 0x560f949859f8 bp 0x000000000000 sp 0x7ffc9a59f970 T0) Step #5: ==1104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f949859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f94984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f94984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f949834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f94983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68afb3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68afb3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f9443fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f9446ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68afb1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f9443233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397587386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e08087ca70, 0x55e0808877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0808877b0,0x55e080934ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1124==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0827ecd60 (pc 0x55e0804669f8 bp 0x000000000000 sp 0x7fff73229530 T0) Step #5: ==1124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0804669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e080465d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e080465bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e0804644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e080464211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e625248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e62524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e07ff20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e07ff4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e62502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e07ff1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398508033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a06d1cda70, 0x55a06d1d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a06d1d87b0,0x55a06d285ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1144==ERROR: AddressSanitizer: SEGV on unknown address 0x55a06f13dd60 (pc 0x55a06cdb79f8 bp 0x000000000000 sp 0x7ffe13c7b2e0 T0) Step #5: ==1144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a06cdb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a06cdb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a06cdb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a06cdb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a06cdb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9efe928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9efe92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a06c871a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a06c89ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9efe70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a06c86433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399431178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555af5574a70, 0x555af557f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555af557f7b0,0x555af562cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1164==ERROR: AddressSanitizer: SEGV on unknown address 0x555af74e4d60 (pc 0x555af515e9f8 bp 0x000000000000 sp 0x7ffca626b040 T0) Step #5: ==1164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555af515e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555af515dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555af515dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555af515c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555af515c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc105398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc10539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555af4c18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555af4c43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc10517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555af4c0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400339381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593650f3a70, 0x5593650fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593650fe7b0,0x5593651abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1184==ERROR: AddressSanitizer: SEGV on unknown address 0x559367063d60 (pc 0x559364cdd9f8 bp 0x000000000000 sp 0x7ffc33382d40 T0) Step #5: ==1184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559364cdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559364cdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559364cdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559364cdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559364cdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2c513c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2c513ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559364797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593647c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c511a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936478a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401259060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556868fc6a70, 0x556868fd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556868fd17b0,0x55686907eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1204==ERROR: AddressSanitizer: SEGV on unknown address 0x55686af36d60 (pc 0x556868bb09f8 bp 0x000000000000 sp 0x7ffedd889ce0 T0) Step #5: ==1204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556868bb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556868bafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556868bafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556868bae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556868bae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cddf208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cddf20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55686866aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556868695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cddefe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686865d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402174164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccc76efa70, 0x55ccc76fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccc76fa7b0,0x55ccc77a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1224==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccc965fd60 (pc 0x55ccc72d99f8 bp 0x000000000000 sp 0x7ffef6bdea60 T0) Step #5: ==1224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccc72d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ccc72d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ccc72d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ccc72d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccc72d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdde2e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdde2e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccc6d93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccc6dbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde2e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccc6d8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403090564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecb0c46a70, 0x55ecb0c517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecb0c517b0,0x55ecb0cfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1244==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb2bb6d60 (pc 0x55ecb08309f8 bp 0x000000000000 sp 0x7ffd2965eeb0 T0) Step #5: ==1244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb08309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecb082fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecb082fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecb082e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb082e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ebe6a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ebe6a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb02eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb0315e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebe682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb02dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404008545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eadf36da70, 0x55eadf3787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eadf3787b0,0x55eadf425ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1264==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae12ddd60 (pc 0x55eadef579f8 bp 0x000000000000 sp 0x7ffd92821d80 T0) Step #5: ==1264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eadef579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eadef56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eadef56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eadef554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eadef55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5044afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5044afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eadea11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eadea3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5044ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eadea0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404923678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daa03daa70, 0x55daa03e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daa03e57b0,0x55daa0492ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1284==ERROR: AddressSanitizer: SEGV on unknown address 0x55daa234ad60 (pc 0x55da9ffc49f8 bp 0x000000000000 sp 0x7ffd07cb1060 T0) Step #5: ==1284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da9ffc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da9ffc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da9ffc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da9ffc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da9ffc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fceabfde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceabfdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da9fa7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da9faa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceabfbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da9fa7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405840109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635b10e3a70, 0x5635b10ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635b10ee7b0,0x5635b119bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1304==ERROR: AddressSanitizer: SEGV on unknown address 0x5635b3053d60 (pc 0x5635b0ccd9f8 bp 0x000000000000 sp 0x7ffc698fbd30 T0) Step #5: ==1304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635b0ccd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635b0cccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635b0cccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635b0ccb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635b0ccb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d57cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d57cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635b0787a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635b07b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d57cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635b077a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406755947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c502cb6a70, 0x55c502cc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c502cc17b0,0x55c502d6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1324==ERROR: AddressSanitizer: SEGV on unknown address 0x55c504c26d60 (pc 0x55c5028a09f8 bp 0x000000000000 sp 0x7fffc9b71fc0 T0) Step #5: ==1324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5028a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c50289fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c50289fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c50289e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c50289e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d6a9538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d6a953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c50235aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c502385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6a931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50234d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407673737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563504d0fa70, 0x563504d1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563504d1a7b0,0x563504dc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1344==ERROR: AddressSanitizer: SEGV on unknown address 0x563506c7fd60 (pc 0x5635048f99f8 bp 0x000000000000 sp 0x7fff836cc4e0 T0) Step #5: ==1344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635048f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635048f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635048f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635048f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635048f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2d1bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2d1bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635043b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635043dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d1ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635043a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408590591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad3f564a70, 0x55ad3f56f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad3f56f7b0,0x55ad3f61cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1364==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad414d4d60 (pc 0x55ad3f14e9f8 bp 0x000000000000 sp 0x7fff50510e20 T0) Step #5: ==1364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad3f14e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ad3f14dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ad3f14dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ad3f14c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad3f14c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56c93218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56c9321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad3ec08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad3ec33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c92ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad3ebfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409499870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ef572da70, 0x560ef57387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ef57387b0,0x560ef57e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1384==ERROR: AddressSanitizer: SEGV on unknown address 0x560ef769dd60 (pc 0x560ef53179f8 bp 0x000000000000 sp 0x7ffea5e46570 T0) Step #5: ==1384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ef53179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ef5316d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ef5316bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ef53154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ef5315211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbbac6c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbac6c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ef4dd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ef4dfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbac6a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ef4dc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410422611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5deca3a70, 0x55a5decae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5decae7b0,0x55a5ded5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1404==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e0c13d60 (pc 0x55a5de88d9f8 bp 0x000000000000 sp 0x7fff5f243b70 T0) Step #5: ==1404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5de88d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5de88cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5de88cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5de88b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5de88b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c8517b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c8517ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5de347a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5de372e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c85159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5de33a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411336413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600fd04ba70, 0x5600fd0567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600fd0567b0,0x5600fd103ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1424==ERROR: AddressSanitizer: SEGV on unknown address 0x5600fefbbd60 (pc 0x5600fcc359f8 bp 0x000000000000 sp 0x7ffc328f81d0 T0) Step #5: ==1424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600fcc359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600fcc34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600fcc34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600fcc334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600fcc33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0050a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0050a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600fc6efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600fc71ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0050a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600fc6e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412254435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605a6529a70, 0x5605a65347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605a65347b0,0x5605a65e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1444==ERROR: AddressSanitizer: SEGV on unknown address 0x5605a8499d60 (pc 0x5605a61139f8 bp 0x000000000000 sp 0x7ffe1a9fdda0 T0) Step #5: ==1444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605a61139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605a6112d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605a6112bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605a61114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605a6111211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3fed2448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fed244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605a5bcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605a5bf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fed222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605a5bc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413175642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb88e02a70, 0x55bb88e0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb88e0d7b0,0x55bb88ebaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1464==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb8ad72d60 (pc 0x55bb889ec9f8 bp 0x000000000000 sp 0x7ffd7ceec8c0 T0) Step #5: ==1464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb889ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb889ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb889ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb889ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb889ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff13e8a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff13e8a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb884a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb884d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff13e886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8849933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414091258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c56633da70, 0x55c5663487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5663487b0,0x55c5663f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1484==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5682add60 (pc 0x55c565f279f8 bp 0x000000000000 sp 0x7ffe6657a5d0 T0) Step #5: ==1484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c565f279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c565f26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c565f26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c565f254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c565f25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a8c4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a8c479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5659e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c565a0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8c457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5659d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415013455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56282422ea70, 0x5628242397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628242397b0,0x5628242e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1504==ERROR: AddressSanitizer: SEGV on unknown address 0x56282619ed60 (pc 0x562823e189f8 bp 0x000000000000 sp 0x7ffc303b7430 T0) Step #5: ==1504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562823e189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562823e17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562823e17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562823e164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562823e16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc23c08b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc23c08ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628238d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628238fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23c069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628238c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415924881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da2d3f7a70, 0x55da2d4027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da2d4027b0,0x55da2d4afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1524==ERROR: AddressSanitizer: SEGV on unknown address 0x55da2f367d60 (pc 0x55da2cfe19f8 bp 0x000000000000 sp 0x7ffc1236a800 T0) Step #5: ==1524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da2cfe19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da2cfe0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da2cfe0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da2cfdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da2cfdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b1363f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b1363fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da2ca9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da2cac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1361d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2ca8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416839919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4ebc90a70, 0x55b4ebc9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4ebc9b7b0,0x55b4ebd48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1544==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4edc00d60 (pc 0x55b4eb87a9f8 bp 0x000000000000 sp 0x7ffcd699dc90 T0) Step #5: ==1544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4eb87a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4eb879d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4eb879bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4eb8784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4eb878211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f51380c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51380c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4eb334a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4eb35fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51380a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4eb32733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417755827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607eaae4a70, 0x5607eaaef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607eaaef7b0,0x5607eab9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1564==ERROR: AddressSanitizer: SEGV on unknown address 0x5607eca54d60 (pc 0x5607ea6ce9f8 bp 0x000000000000 sp 0x7ffcffe745a0 T0) Step #5: ==1564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ea6ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607ea6cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607ea6cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607ea6cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ea6cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1244bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1244bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607ea188a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607ea1b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12449d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ea17b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418670875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca10981a70, 0x55ca1098c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca1098c7b0,0x55ca10a39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1584==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca128f1d60 (pc 0x55ca1056b9f8 bp 0x000000000000 sp 0x7ffd91306d60 T0) Step #5: ==1584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1056b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca1056ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca1056abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca105694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca10569211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9424d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9424d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca10025a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca10050e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9424cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1001833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419590907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56456c125a70, 0x56456c1307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56456c1307b0,0x56456c1ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1603==ERROR: AddressSanitizer: SEGV on unknown address 0x56456e095d60 (pc 0x56456bd0f9f8 bp 0x000000000000 sp 0x7ffc5e718e40 T0) Step #5: ==1603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56456bd0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56456bd0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56456bd0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56456bd0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56456bd0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa11f7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa11f751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56456b7c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56456b7f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11f72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56456b7bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420510977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beea267a70, 0x55beea2727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beea2727b0,0x55beea31fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1623==ERROR: AddressSanitizer: SEGV on unknown address 0x55beec1d7d60 (pc 0x55bee9e519f8 bp 0x000000000000 sp 0x7ffcd480a4a0 T0) Step #5: ==1623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee9e519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bee9e50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bee9e50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bee9e4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee9e4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f110ff6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f110ff6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee990ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee9936e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110ff4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee98fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421427682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3823eda70, 0x55e3823f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3823f87b0,0x55e3824a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1643==ERROR: AddressSanitizer: SEGV on unknown address 0x55e38435dd60 (pc 0x55e381fd79f8 bp 0x000000000000 sp 0x7ffc033b99a0 T0) Step #5: ==1643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e381fd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e381fd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e381fd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e381fd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e381fd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d0a8148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d0a814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e381a91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e381abce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0a7f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e381a8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422339962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2b3264a70, 0x55c2b326f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2b326f7b0,0x55c2b331cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1665==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b51d4d60 (pc 0x55c2b2e4e9f8 bp 0x000000000000 sp 0x7ffcd77d5920 T0) Step #5: ==1665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b2e4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2b2e4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2b2e4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2b2e4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b2e4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2f5ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2f5ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b2908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b2933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f5eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b28fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423257431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af03a0ba70, 0x55af03a167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af03a167b0,0x55af03ac3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1689==ERROR: AddressSanitizer: SEGV on unknown address 0x55af0597bd60 (pc 0x55af035f59f8 bp 0x000000000000 sp 0x7ffefdc75e20 T0) Step #5: ==1689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af035f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af035f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af035f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af035f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af035f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6ed7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6ed749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af030afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af030dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ed727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af030a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424182093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8e8b54a70, 0x55b8e8b5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8e8b5f7b0,0x55b8e8c0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1713==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8eaac4d60 (pc 0x55b8e873e9f8 bp 0x000000000000 sp 0x7ffddfb5ea20 T0) Step #5: ==1713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8e873e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8e873dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8e873dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8e873c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8e873c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a6cc9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a6cc9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8e81f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8e8223e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6cc7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8e81eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425101809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb6ff31a70, 0x55bb6ff3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb6ff3c7b0,0x55bb6ffe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1737==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb71ea1d60 (pc 0x55bb6fb1b9f8 bp 0x000000000000 sp 0x7ffc62508600 T0) Step #5: ==1737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6fb1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb6fb1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb6fb1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb6fb194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6fb19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d6f9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d6f9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6f5d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb6f600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6f9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6f5c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426019366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ac94cba70, 0x557ac94d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ac94d67b0,0x557ac9583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1761==ERROR: AddressSanitizer: SEGV on unknown address 0x557acb43bd60 (pc 0x557ac90b59f8 bp 0x000000000000 sp 0x7ffcc3841820 T0) Step #5: ==1761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac90b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ac90b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ac90b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ac90b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac90b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb19393e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb19393ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac8b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac8b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19391c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac8b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426938280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b6590da70, 0x561b659187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b659187b0,0x561b659c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1785==ERROR: AddressSanitizer: SEGV on unknown address 0x561b6787dd60 (pc 0x561b654f79f8 bp 0x000000000000 sp 0x7ffcadb72f20 T0) Step #5: ==1785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b654f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b654f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b654f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b654f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b654f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc17102b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc17102ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b64fb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b64fdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc171009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b64fa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427859873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd2bfb0a70, 0x55cd2bfbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd2bfbb7b0,0x55cd2c068ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1809==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd2df20d60 (pc 0x55cd2bb9a9f8 bp 0x000000000000 sp 0x7fff3263a8a0 T0) Step #5: ==1809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd2bb9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd2bb99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd2bb99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd2bb984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd2bb98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f826280d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f826280da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd2b654a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd2b67fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82627eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd2b64733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428773070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cfe646a70, 0x562cfe6517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cfe6517b0,0x562cfe6feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1832==ERROR: AddressSanitizer: SEGV on unknown address 0x562d005b6d60 (pc 0x562cfe2309f8 bp 0x000000000000 sp 0x7ffca0662dc0 T0) Step #5: ==1832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cfe2309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562cfe22fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562cfe22fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562cfe22e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cfe22e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6ac1338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6ac133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cfdceaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cfdd15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ac111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cfdcdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429688863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56467a882a70, 0x56467a88d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56467a88d7b0,0x56467a93aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1856==ERROR: AddressSanitizer: SEGV on unknown address 0x56467c7f2d60 (pc 0x56467a46c9f8 bp 0x000000000000 sp 0x7ffc5fa07430 T0) Step #5: ==1856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467a46c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56467a46bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56467a46bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56467a46a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56467a46a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8f5c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8f5c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564679f26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564679f51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f5c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564679f1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430611385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55945e707a70, 0x55945e7127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55945e7127b0,0x55945e7bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1880==ERROR: AddressSanitizer: SEGV on unknown address 0x559460677d60 (pc 0x55945e2f19f8 bp 0x000000000000 sp 0x7ffcc87709c0 T0) Step #5: ==1880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55945e2f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55945e2f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55945e2f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55945e2ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55945e2ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5224bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5224bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55945ddaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55945ddd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5224bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55945dd9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431523555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4bb4d6a70, 0x55d4bb4e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4bb4e17b0,0x55d4bb58eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1904==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4bd446d60 (pc 0x55d4bb0c09f8 bp 0x000000000000 sp 0x7ffc96e10100 T0) Step #5: ==1904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4bb0c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d4bb0bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d4bb0bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d4bb0be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4bb0be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f735472c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f735472ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4bab7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4baba5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735470a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4bab6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432438858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ab4bd4a70, 0x558ab4bdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ab4bdf7b0,0x558ab4c8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1927==ERROR: AddressSanitizer: SEGV on unknown address 0x558ab6b44d60 (pc 0x558ab47be9f8 bp 0x000000000000 sp 0x7fffb53ab960 T0) Step #5: ==1927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ab47be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ab47bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ab47bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ab47bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ab47bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5eac18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eac18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ab4278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ab42a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eac16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ab426b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433351326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634f9e8ba70, 0x5634f9e967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634f9e967b0,0x5634f9f43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1951==ERROR: AddressSanitizer: SEGV on unknown address 0x5634fbdfbd60 (pc 0x5634f9a759f8 bp 0x000000000000 sp 0x7ffceb2cead0 T0) Step #5: ==1951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634f9a759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634f9a74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634f9a74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634f9a734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634f9a73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcac5d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcac5d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634f952fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634f955ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac5cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634f952233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434267006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556fd79ba70, 0x5556fd7a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556fd7a67b0,0x5556fd853ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1975==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ff70bd60 (pc 0x5556fd3859f8 bp 0x000000000000 sp 0x7ffe0f0058f0 T0) Step #5: ==1975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556fd3859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556fd384d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556fd384bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556fd3834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556fd383211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6dc87458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc8745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556fce3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556fce6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc8723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556fce3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435183319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560501c79a70, 0x560501c847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560501c847b0,0x560501d31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1997==ERROR: AddressSanitizer: SEGV on unknown address 0x560503be9d60 (pc 0x5605018639f8 bp 0x000000000000 sp 0x7ffd4b841b50 T0) Step #5: ==1997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605018639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560501862d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560501862bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605018614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560501861211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64793318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6479331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56050131da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560501348e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647930f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56050131033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436104735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593701bda70, 0x5593701c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593701c87b0,0x559370275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2021==ERROR: AddressSanitizer: SEGV on unknown address 0x55937212dd60 (pc 0x55936fda79f8 bp 0x000000000000 sp 0x7fff6367f5b0 T0) Step #5: ==2021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936fda79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55936fda6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55936fda6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55936fda54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55936fda5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8d2eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d2eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55936f861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936f88ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d2ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936f85433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437023186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55822b8c6a70, 0x55822b8d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55822b8d17b0,0x55822b97eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2045==ERROR: AddressSanitizer: SEGV on unknown address 0x55822d836d60 (pc 0x55822b4b09f8 bp 0x000000000000 sp 0x7ffdc93987c0 T0) Step #5: ==2045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55822b4b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55822b4afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55822b4afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55822b4ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55822b4ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5f3aed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5f3aeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55822af6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55822af95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f3acb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55822af5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437941354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565252413a70, 0x56525241e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56525241e7b0,0x5652524cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2069==ERROR: AddressSanitizer: SEGV on unknown address 0x565254383d60 (pc 0x565251ffd9f8 bp 0x000000000000 sp 0x7ffc8f6fc200 T0) Step #5: ==2069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565251ffd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565251ffcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565251ffcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565251ffb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565251ffb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd83cde68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd83cde6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565251ab7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565251ae2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd83cdc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565251aaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438860352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c1509a70, 0x5623c15147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c15147b0,0x5623c15c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2093==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c3479d60 (pc 0x5623c10f39f8 bp 0x000000000000 sp 0x7ffe655c07d0 T0) Step #5: ==2093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c10f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623c10f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623c10f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623c10f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c10f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb3a067c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3a067ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c0bada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c0bd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a065a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c0ba033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439776722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55725438ea70, 0x5572543997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572543997b0,0x557254446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2117==ERROR: AddressSanitizer: SEGV on unknown address 0x5572562fed60 (pc 0x557253f789f8 bp 0x000000000000 sp 0x7ffd14789380 T0) Step #5: ==2117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557253f789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557253f77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557253f77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557253f764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557253f76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f753cb578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f753cb57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557253a32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557253a5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f753cb35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557253a2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440694821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56402a6dba70, 0x56402a6e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56402a6e67b0,0x56402a793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2141==ERROR: AddressSanitizer: SEGV on unknown address 0x56402c64bd60 (pc 0x56402a2c59f8 bp 0x000000000000 sp 0x7ffe5d3cd700 T0) Step #5: ==2141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56402a2c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56402a2c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56402a2c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56402a2c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56402a2c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7785f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7785f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564029d7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564029daae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7785d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564029d7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441612862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56035fdbda70, 0x56035fdc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56035fdc87b0,0x56035fe75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2165==ERROR: AddressSanitizer: SEGV on unknown address 0x560361d2dd60 (pc 0x56035f9a79f8 bp 0x000000000000 sp 0x7ffcde030410 T0) Step #5: ==2165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56035f9a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56035f9a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56035f9a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56035f9a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56035f9a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81172048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8117204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56035f461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56035f48ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81171e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56035f45433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442528908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3bfafba70, 0x55d3bfb067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3bfb067b0,0x55d3bfbb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2189==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c1a6bd60 (pc 0x55d3bf6e59f8 bp 0x000000000000 sp 0x7ffe4574fb30 T0) Step #5: ==2189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3bf6e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3bf6e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3bf6e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3bf6e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3bf6e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f5d7fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f5d7fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3bf19fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3bf1cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f5d7da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3bf19233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443448153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622d2b31a70, 0x5622d2b3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622d2b3c7b0,0x5622d2be9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2213==ERROR: AddressSanitizer: SEGV on unknown address 0x5622d4aa1d60 (pc 0x5622d271b9f8 bp 0x000000000000 sp 0x7ffcd4c9d410 T0) Step #5: ==2213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622d271b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622d271ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622d271abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622d27194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622d2719211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7d226f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7d226fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622d21d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622d2200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d224d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622d21c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444367535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdded3fa70, 0x55fdded4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdded4a7b0,0x55fddedf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2237==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde0cafd60 (pc 0x55fdde9299f8 bp 0x000000000000 sp 0x7ffce48edfb0 T0) Step #5: ==2237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdde9299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdde928d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdde928bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdde9274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdde927211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4cc0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4cc057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdde3e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdde40ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4cc035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdde3d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445283858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562af8a2ba70, 0x562af8a367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562af8a367b0,0x562af8ae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2261==ERROR: AddressSanitizer: SEGV on unknown address 0x562afa99bd60 (pc 0x562af86159f8 bp 0x000000000000 sp 0x7ffd04f6e120 T0) Step #5: ==2261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562af86159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562af8614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562af8614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562af86134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562af8613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3bce948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3bce94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562af80cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562af80fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bce72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562af80c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446192489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f7e3ffa70, 0x555f7e40a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f7e40a7b0,0x555f7e4b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2285==ERROR: AddressSanitizer: SEGV on unknown address 0x555f8036fd60 (pc 0x555f7dfe99f8 bp 0x000000000000 sp 0x7ffcfafe70e0 T0) Step #5: ==2285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f7dfe99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f7dfe8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f7dfe8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f7dfe74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f7dfe7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a2ef658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a2ef65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f7daa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f7dacee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a2ef43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f7da9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447110607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3fc9e2a70, 0x55f3fc9ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3fc9ed7b0,0x55f3fca9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2309==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3fe952d60 (pc 0x55f3fc5cc9f8 bp 0x000000000000 sp 0x7ffdfec0d2c0 T0) Step #5: ==2309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3fc5cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3fc5cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3fc5cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3fc5ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3fc5ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83ba7068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ba706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3fc086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3fc0b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ba6e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3fc07933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448024720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596dc163a70, 0x5596dc16e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596dc16e7b0,0x5596dc21bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2333==ERROR: AddressSanitizer: SEGV on unknown address 0x5596de0d3d60 (pc 0x5596dbd4d9f8 bp 0x000000000000 sp 0x7fff71d553a0 T0) Step #5: ==2333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596dbd4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596dbd4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596dbd4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596dbd4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596dbd4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdfddf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfddf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596db807a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596db832e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfddf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596db7fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448949291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555675137a70, 0x5556751427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556751427b0,0x5556751efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2357==ERROR: AddressSanitizer: SEGV on unknown address 0x5556770a7d60 (pc 0x555674d219f8 bp 0x000000000000 sp 0x7fff7c64b750 T0) Step #5: ==2357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555674d219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555674d20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555674d20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555674d1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555674d1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd34cd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34cd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556747dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555674806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34cd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556747ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449862853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b7a139a70, 0x557b7a1447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b7a1447b0,0x557b7a1f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2381==ERROR: AddressSanitizer: SEGV on unknown address 0x557b7c0a9d60 (pc 0x557b79d239f8 bp 0x000000000000 sp 0x7ffdfea2fe20 T0) Step #5: ==2381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b79d239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b79d22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b79d22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b79d214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b79d21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16c36a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16c36a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b797dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b79808e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16c3683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b797d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450786140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597f1de2a70, 0x5597f1ded7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597f1ded7b0,0x5597f1e9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2405==ERROR: AddressSanitizer: SEGV on unknown address 0x5597f3d52d60 (pc 0x5597f19cc9f8 bp 0x000000000000 sp 0x7ffe200a3960 T0) Step #5: ==2405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597f19cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597f19cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597f19cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597f19ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597f19ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faae440a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faae440aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597f1486a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597f14b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae43e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597f147933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451699046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbed5d1a70, 0x55dbed5dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbed5dc7b0,0x55dbed689ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2429==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbef541d60 (pc 0x55dbed1bb9f8 bp 0x000000000000 sp 0x7ffd91debe10 T0) Step #5: ==2429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbed1bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbed1bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbed1babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbed1b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbed1b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea1f1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea1f135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbecc75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbecca0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1f113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbecc6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452617886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c44b8b8a70, 0x55c44b8c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c44b8c37b0,0x55c44b970ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2453==ERROR: AddressSanitizer: SEGV on unknown address 0x55c44d828d60 (pc 0x55c44b4a29f8 bp 0x000000000000 sp 0x7fff361807f0 T0) Step #5: ==2453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44b4a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c44b4a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c44b4a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c44b4a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44b4a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5607bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5607bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44af5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44af87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5607bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44af4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453535461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623233a1a70, 0x5623233ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623233ac7b0,0x562323459ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2477==ERROR: AddressSanitizer: SEGV on unknown address 0x562325311d60 (pc 0x562322f8b9f8 bp 0x000000000000 sp 0x7ffeba51ef00 T0) Step #5: ==2477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562322f8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562322f8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562322f8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562322f894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562322f89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f203025a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f203025aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562322a45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562322a70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2030238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562322a3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454449312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec30c6ea70, 0x55ec30c797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec30c797b0,0x55ec30d26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2501==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec32bded60 (pc 0x55ec308589f8 bp 0x000000000000 sp 0x7ffc8cdd8df0 T0) Step #5: ==2501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec308589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec30857d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec30857bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec308564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec30856211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64d86d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64d86d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec30312a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec3033de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d86b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec3030533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455355385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aca5278a70, 0x55aca52837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aca52837b0,0x55aca5330ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2525==ERROR: AddressSanitizer: SEGV on unknown address 0x55aca71e8d60 (pc 0x55aca4e629f8 bp 0x000000000000 sp 0x7ffeb33d5d70 T0) Step #5: ==2525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aca4e629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aca4e61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aca4e61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aca4e604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aca4e60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27bcdbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27bcdbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca491ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca4947e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27bcd9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca490f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456264318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56243e0f4a70, 0x56243e0ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56243e0ff7b0,0x56243e1acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2548==ERROR: AddressSanitizer: SEGV on unknown address 0x562440064d60 (pc 0x56243dcde9f8 bp 0x000000000000 sp 0x7fffba320840 T0) Step #5: ==2548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56243dcde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56243dcddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56243dcddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56243dcdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56243dcdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3de2da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3de2da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56243d798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56243d7c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de2d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56243d78b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457174907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576ba0ada70, 0x5576ba0b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576ba0b87b0,0x5576ba165ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2572==ERROR: AddressSanitizer: SEGV on unknown address 0x5576bc01dd60 (pc 0x5576b9c979f8 bp 0x000000000000 sp 0x7ffc10b9dbb0 T0) Step #5: ==2572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576b9c979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576b9c96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576b9c96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576b9c954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576b9c95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f194b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f194b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576b9751a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576b977ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f19491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576b974433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458099377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e457940a70, 0x55e45794b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e45794b7b0,0x55e4579f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2596==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4598b0d60 (pc 0x55e45752a9f8 bp 0x000000000000 sp 0x7ffc1b56fc70 T0) Step #5: ==2596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e45752a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e457529d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e457529bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4575284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e457528211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f61856788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6185678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e456fe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e45700fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6185656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e456fd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459021735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fef56a0a70, 0x55fef56ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fef56ab7b0,0x55fef5758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2619==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef7610d60 (pc 0x55fef528a9f8 bp 0x000000000000 sp 0x7fff10d027c0 T0) Step #5: ==2619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef528a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fef5289d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fef5289bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fef52884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef5288211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc851e348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc851e34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef4d44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef4d6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc851e12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef4d3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459931889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e2bae4a70, 0x563e2baef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e2baef7b0,0x563e2bb9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2641==ERROR: AddressSanitizer: SEGV on unknown address 0x563e2da54d60 (pc 0x563e2b6ce9f8 bp 0x000000000000 sp 0x7fff31ced000 T0) Step #5: ==2641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e2b6ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e2b6cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e2b6cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e2b6cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e2b6cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5006db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5006db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e2b188a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e2b1b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5006d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e2b17b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460851122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556385ef9a70, 0x556385f047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556385f047b0,0x556385fb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2665==ERROR: AddressSanitizer: SEGV on unknown address 0x556387e69d60 (pc 0x556385ae39f8 bp 0x000000000000 sp 0x7ffc2cd29d40 T0) Step #5: ==2665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556385ae39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556385ae2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556385ae2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556385ae14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556385ae1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f659a2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f659a290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55638559da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563855c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659a26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55638559033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461772023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593e4bbfa70, 0x5593e4bca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593e4bca7b0,0x5593e4c77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2689==ERROR: AddressSanitizer: SEGV on unknown address 0x5593e6b2fd60 (pc 0x5593e47a99f8 bp 0x000000000000 sp 0x7ffe10205640 T0) Step #5: ==2689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593e47a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593e47a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593e47a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593e47a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593e47a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b6006a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b6006aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593e4263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593e428ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b60048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593e425633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462685488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f02d78a70, 0x561f02d837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f02d837b0,0x561f02e30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2713==ERROR: AddressSanitizer: SEGV on unknown address 0x561f04ce8d60 (pc 0x561f029629f8 bp 0x000000000000 sp 0x7ffd6764dfc0 T0) Step #5: ==2713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f029629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f02961d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f02961bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f029604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f02960211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1d2b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1d2b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f0241ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f02447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d2b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f0240f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463620268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0196fa70, 0x557c0197a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c0197a7b0,0x557c01a27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2737==ERROR: AddressSanitizer: SEGV on unknown address 0x557c038dfd60 (pc 0x557c015599f8 bp 0x000000000000 sp 0x7ffd158f57c0 T0) Step #5: ==2737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c015599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c01558d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c01558bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c015574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c01557211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2506a718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2506a71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c01013a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c0103ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2506a4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c0100633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464542318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fddbf6ea70, 0x55fddbf797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fddbf797b0,0x55fddc026ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2761==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdddeded60 (pc 0x55fddbb589f8 bp 0x000000000000 sp 0x7ffc14dca050 T0) Step #5: ==2761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fddbb589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fddbb57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fddbb57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fddbb564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fddbb56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f9d4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f9d4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fddb612a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fddb63de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9d4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fddb60533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465455451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0bcd60a70, 0x55b0bcd6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0bcd6b7b0,0x55b0bce18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2785==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0becd0d60 (pc 0x55b0bc94a9f8 bp 0x000000000000 sp 0x7ffe63354b10 T0) Step #5: ==2785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0bc94a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0bc949d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0bc949bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0bc9484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0bc948211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9915f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9915f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0bc404a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0bc42fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9915efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0bc3f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466373561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595d1e43a70, 0x5595d1e4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595d1e4e7b0,0x5595d1efbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2809==ERROR: AddressSanitizer: SEGV on unknown address 0x5595d3db3d60 (pc 0x5595d1a2d9f8 bp 0x000000000000 sp 0x7ffd5c7a8ee0 T0) Step #5: ==2809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595d1a2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595d1a2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595d1a2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595d1a2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595d1a2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9becea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9becea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595d14e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595d1512e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bece87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595d14da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467291268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623f20e9a70, 0x5623f20f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623f20f47b0,0x5623f21a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2833==ERROR: AddressSanitizer: SEGV on unknown address 0x5623f4059d60 (pc 0x5623f1cd39f8 bp 0x000000000000 sp 0x7ffff7803540 T0) Step #5: ==2833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623f1cd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623f1cd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623f1cd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623f1cd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623f1cd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f725a4548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f725a454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623f178da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623f17b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725a432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623f178033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468217112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556efe272a70, 0x556efe27d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556efe27d7b0,0x556efe32aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2857==ERROR: AddressSanitizer: SEGV on unknown address 0x556f001e2d60 (pc 0x556efde5c9f8 bp 0x000000000000 sp 0x7ffe5c745cf0 T0) Step #5: ==2857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556efde5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556efde5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556efde5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556efde5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556efde5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3de762d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3de762da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556efd916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556efd941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de760b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556efd90933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469138970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558929c40a70, 0x558929c4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558929c4b7b0,0x558929cf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2881==ERROR: AddressSanitizer: SEGV on unknown address 0x55892bbb0d60 (pc 0x55892982a9f8 bp 0x000000000000 sp 0x7ffddb58e000 T0) Step #5: ==2881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55892982a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558929829d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558929829bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589298284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558929828211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8579408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe857940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589292e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55892930fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85791e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589292d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470062784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1c7d95a70, 0x55e1c7da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1c7da07b0,0x55e1c7e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2905==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1c9d05d60 (pc 0x55e1c797f9f8 bp 0x000000000000 sp 0x7fffac1ff160 T0) Step #5: ==2905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1c797f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1c797ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1c797ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1c797d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1c797d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5cf9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5cf9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1c7439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1c7464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5cf99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1c742c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470981973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f551445a70, 0x55f5514507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5514507b0,0x55f5514fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2929==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5533b5d60 (pc 0x55f55102f9f8 bp 0x000000000000 sp 0x7ffc406c8430 T0) Step #5: ==2929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f55102f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f55102ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f55102ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f55102d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f55102d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3edcde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3edcdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f550ae9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f550b14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3edcbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f550adc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471894525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a19d916a70, 0x55a19d9217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a19d9217b0,0x55a19d9ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2953==ERROR: AddressSanitizer: SEGV on unknown address 0x55a19f886d60 (pc 0x55a19d5009f8 bp 0x000000000000 sp 0x7ffc419c0110 T0) Step #5: ==2953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a19d5009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a19d4ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a19d4ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a19d4fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a19d4fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12a69358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12a6935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a19cfbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a19cfe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a6913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a19cfad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472806967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db3770a70, 0x563db377b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db377b7b0,0x563db3828ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2977==ERROR: AddressSanitizer: SEGV on unknown address 0x563db56e0d60 (pc 0x563db335a9f8 bp 0x000000000000 sp 0x7ffc74520260 T0) Step #5: ==2977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db335a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563db3359d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563db3359bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563db33584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db3358211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a23d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a23d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db2e14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db2e3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a23cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db2e0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473719120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556aaf224a70, 0x556aaf22f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556aaf22f7b0,0x556aaf2dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3001==ERROR: AddressSanitizer: SEGV on unknown address 0x556ab1194d60 (pc 0x556aaee0e9f8 bp 0x000000000000 sp 0x7ffc72f48fd0 T0) Step #5: ==3001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aaee0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556aaee0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556aaee0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556aaee0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556aaee0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc40afe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc40afe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aae8c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aae8f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40afc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aae8bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474635818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b864d7a70, 0x558b864e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b864e27b0,0x558b8658fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3025==ERROR: AddressSanitizer: SEGV on unknown address 0x558b88447d60 (pc 0x558b860c19f8 bp 0x000000000000 sp 0x7ffc4dc8a470 T0) Step #5: ==3025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b860c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b860c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b860c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b860bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b860bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8fb1328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8fb132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b85b7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b85ba6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fb110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b85b6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475548170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b65ac04a70, 0x55b65ac0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b65ac0f7b0,0x55b65acbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3049==ERROR: AddressSanitizer: SEGV on unknown address 0x55b65cb74d60 (pc 0x55b65a7ee9f8 bp 0x000000000000 sp 0x7ffff308c850 T0) Step #5: ==3049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b65a7ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b65a7edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b65a7edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b65a7ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b65a7ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa2cadf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa2cadfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b65a2a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b65a2d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa2cabd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b65a29b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476466359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560585c74a70, 0x560585c7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560585c7f7b0,0x560585d2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3073==ERROR: AddressSanitizer: SEGV on unknown address 0x560587be4d60 (pc 0x56058585e9f8 bp 0x000000000000 sp 0x7ffdef852670 T0) Step #5: ==3073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56058585e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56058585dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56058585dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56058585c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56058585c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79cfa138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79cfa13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560585318a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560585343e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79cf9f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56058530b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477379428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c510b03a70, 0x55c510b0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c510b0e7b0,0x55c510bbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3097==ERROR: AddressSanitizer: SEGV on unknown address 0x55c512a73d60 (pc 0x55c5106ed9f8 bp 0x000000000000 sp 0x7fffcca73f40 T0) Step #5: ==3097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5106ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5106ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5106ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5106eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5106eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcac0c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcac0c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5101a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5101d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac0c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c51019a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478297089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb7c51aa70, 0x55fb7c5257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb7c5257b0,0x55fb7c5d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3121==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb7e48ad60 (pc 0x55fb7c1049f8 bp 0x000000000000 sp 0x7ffd52453b80 T0) Step #5: ==3121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb7c1049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb7c103d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb7c103bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb7c1024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb7c102211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdcc78c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcc78c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb7bbbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb7bbe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc78a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb7bbb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479214311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dda541fa70, 0x55dda542a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dda542a7b0,0x55dda54d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3145==ERROR: AddressSanitizer: SEGV on unknown address 0x55dda738fd60 (pc 0x55dda50099f8 bp 0x000000000000 sp 0x7ffc1cd2d5e0 T0) Step #5: ==3145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dda50099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dda5008d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dda5008bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dda50074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dda5007211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcbc37078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbc3707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dda4ac3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dda4aeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc36e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dda4ab633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480132526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee7743ca70, 0x55ee774477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee774477b0,0x55ee774f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3169==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee793acd60 (pc 0x55ee770269f8 bp 0x000000000000 sp 0x7ffe3fcbf9a0 T0) Step #5: ==3169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee770269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee77025d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee77025bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee770244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee77024211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c2f9568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c2f956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee76ae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee76b0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2f934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee76ad333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481049044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b24b77aa70, 0x55b24b7857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b24b7857b0,0x55b24b832ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3193==ERROR: AddressSanitizer: SEGV on unknown address 0x55b24d6ead60 (pc 0x55b24b3649f8 bp 0x000000000000 sp 0x7ffc5331f2f0 T0) Step #5: ==3193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b24b3649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b24b363d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b24b363bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b24b3624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b24b362211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44569018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4456901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b24ae1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b24ae49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44568df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b24ae1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481968451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a79c3ca70, 0x558a79c477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a79c477b0,0x558a79cf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3217==ERROR: AddressSanitizer: SEGV on unknown address 0x558a7bbacd60 (pc 0x558a798269f8 bp 0x000000000000 sp 0x7ffe0e37d7a0 T0) Step #5: ==3217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a798269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a79825d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a79825bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a798244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a79824211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f340f4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f340f489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a792e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a7930be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340f467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a792d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482889955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558db011ea70, 0x558db01297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558db01297b0,0x558db01d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3241==ERROR: AddressSanitizer: SEGV on unknown address 0x558db208ed60 (pc 0x558dafd089f8 bp 0x000000000000 sp 0x7ffe8bb2c850 T0) Step #5: ==3241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dafd089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558dafd07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558dafd07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558dafd064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dafd06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59389ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59389eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558daf7c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558daf7ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59389c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558daf7b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483805172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5a4ef7a70, 0x55a5a4f027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5a4f027b0,0x55a5a4fafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3265==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5a6e67d60 (pc 0x55a5a4ae19f8 bp 0x000000000000 sp 0x7ffcbfaaa7a0 T0) Step #5: ==3265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5a4ae19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5a4ae0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5a4ae0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5a4adf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5a4adf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00bccb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00bccb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5a459ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5a45c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00bcc93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5a458e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484720695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555acdba0a70, 0x555acdbab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555acdbab7b0,0x555acdc58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3289==ERROR: AddressSanitizer: SEGV on unknown address 0x555acfb10d60 (pc 0x555acd78a9f8 bp 0x000000000000 sp 0x7ffc13f7f0e0 T0) Step #5: ==3289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555acd78a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555acd789d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555acd789bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555acd7884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555acd788211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f506550b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f506550ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555acd244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555acd26fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50654e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555acd23733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485639791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ddaf1a70, 0x5616ddafc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ddafc7b0,0x5616ddba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3313==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dfa61d60 (pc 0x5616dd6db9f8 bp 0x000000000000 sp 0x7ffeee4a9980 T0) Step #5: ==3313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616dd6db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5616dd6dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5616dd6dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5616dd6d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616dd6d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9c7bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c7bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616dd195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616dd1c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c7bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616dd18833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486562169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ef8d57a70, 0x558ef8d627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ef8d627b0,0x558ef8e0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3337==ERROR: AddressSanitizer: SEGV on unknown address 0x558efacc7d60 (pc 0x558ef89419f8 bp 0x000000000000 sp 0x7ffd22b5bdb0 T0) Step #5: ==3337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ef89419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ef8940d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ef8940bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ef893f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ef893f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6647778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa664777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ef83fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ef8426e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa664755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ef83ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487478466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cd6cf0a70, 0x555cd6cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cd6cfb7b0,0x555cd6da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3361==ERROR: AddressSanitizer: SEGV on unknown address 0x555cd8c60d60 (pc 0x555cd68da9f8 bp 0x000000000000 sp 0x7ffc1df3c890 T0) Step #5: ==3361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cd68da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555cd68d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555cd68d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555cd68d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555cd68d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33fe5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33fe523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cd6394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cd63bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33fe501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cd638733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488398909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8344faa70, 0x55b8345057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8345057b0,0x55b8345b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3385==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83646ad60 (pc 0x55b8340e49f8 bp 0x000000000000 sp 0x7ffd87bc9790 T0) Step #5: ==3385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8340e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8340e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8340e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8340e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8340e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe12d9b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe12d9b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b833b9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b833bc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe12d98f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b833b9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489318837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b0b357a70, 0x560b0b3627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b0b3627b0,0x560b0b40fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3409==ERROR: AddressSanitizer: SEGV on unknown address 0x560b0d2c7d60 (pc 0x560b0af419f8 bp 0x000000000000 sp 0x7fffdb8baa70 T0) Step #5: ==3409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0af419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b0af40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b0af40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b0af3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0af3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4c782f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4c782fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0a9fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0aa26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c780d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0a9ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490226362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bf0ea2a70, 0x559bf0ead7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bf0ead7b0,0x559bf0f5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3433==ERROR: AddressSanitizer: SEGV on unknown address 0x559bf2e12d60 (pc 0x559bf0a8c9f8 bp 0x000000000000 sp 0x7ffd4d389de0 T0) Step #5: ==3433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bf0a8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559bf0a8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559bf0a8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559bf0a8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bf0a8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f423af0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f423af0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bf0546a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bf0571e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f423aee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bf053933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491144087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbee2c1a70, 0x55fbee2cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbee2cc7b0,0x55fbee379ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3457==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf0231d60 (pc 0x55fbedeab9f8 bp 0x000000000000 sp 0x7fff0c28add0 T0) Step #5: ==3457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbedeab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbedeaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbedeaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbedea94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbedea9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa417a0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa417a0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbed965a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbed990e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4179ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbed95833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492062842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f28fe38a70, 0x55f28fe437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f28fe437b0,0x55f28fef0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3481==ERROR: AddressSanitizer: SEGV on unknown address 0x55f291da8d60 (pc 0x55f28fa229f8 bp 0x000000000000 sp 0x7ffcc842d900 T0) Step #5: ==3481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f28fa229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f28fa21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f28fa21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f28fa204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f28fa20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4bdd0118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bdd011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f28f4dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f28f507e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdcfef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f28f4cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492972909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c5d8b6a70, 0x564c5d8c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c5d8c17b0,0x564c5d96eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3505==ERROR: AddressSanitizer: SEGV on unknown address 0x564c5f826d60 (pc 0x564c5d4a09f8 bp 0x000000000000 sp 0x7fff41e5bd30 T0) Step #5: ==3505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c5d4a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c5d49fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c5d49fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c5d49e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c5d49e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38612578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3861257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c5cf5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c5cf85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3861235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c5cf4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493891358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2ae9bda70, 0x55e2ae9c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2ae9c87b0,0x55e2aea75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3529==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b092dd60 (pc 0x55e2ae5a79f8 bp 0x000000000000 sp 0x7ffcf84ea780 T0) Step #5: ==3529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2ae5a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e2ae5a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e2ae5a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e2ae5a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2ae5a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8261a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8261a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2ae061a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ae08ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8261a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ae05433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494811389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639436dfa70, 0x5639436ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639436ea7b0,0x563943797ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3553==ERROR: AddressSanitizer: SEGV on unknown address 0x56394564fd60 (pc 0x5639432c99f8 bp 0x000000000000 sp 0x7ffc5b37cc60 T0) Step #5: ==3553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639432c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639432c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639432c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639432c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639432c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05cfa838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05cfa83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563942d83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563942daee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cfa61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563942d7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495731327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fa5b85a70, 0x561fa5b907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fa5b907b0,0x561fa5c3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3577==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa7af5d60 (pc 0x561fa576f9f8 bp 0x000000000000 sp 0x7ffcefb93a90 T0) Step #5: ==3577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fa576f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fa576ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fa576ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fa576d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fa576d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b000bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b000bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa5229a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa5254e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0009a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa521c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496654331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bea9bafa70, 0x55bea9bba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bea9bba7b0,0x55bea9c67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3600==ERROR: AddressSanitizer: SEGV on unknown address 0x55beabb1fd60 (pc 0x55bea97999f8 bp 0x000000000000 sp 0x7fffd41dba50 T0) Step #5: ==3600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bea97999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bea9798d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bea9798bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bea97974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bea9797211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f029dd9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f029dd9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bea9253a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bea927ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029dd7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bea924633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497574334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625be3d6a70, 0x5625be3e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625be3e17b0,0x5625be48eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3624==ERROR: AddressSanitizer: SEGV on unknown address 0x5625c0346d60 (pc 0x5625bdfc09f8 bp 0x000000000000 sp 0x7fff8afc5c20 T0) Step #5: ==3624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625bdfc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625bdfbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625bdfbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625bdfbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625bdfbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ed6e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ed6e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625bda7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625bdaa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed6e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625bda6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498497113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9a33efa70, 0x55e9a33fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9a33fa7b0,0x55e9a34a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3647==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9a535fd60 (pc 0x55e9a2fd99f8 bp 0x000000000000 sp 0x7ffd5ddf22a0 T0) Step #5: ==3647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9a2fd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e9a2fd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e9a2fd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9a2fd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9a2fd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fa9de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa9de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9a2a93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9a2abee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa9dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9a2a8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499416508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648a1fe2a70, 0x5648a1fed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648a1fed7b0,0x5648a209aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3669==ERROR: AddressSanitizer: SEGV on unknown address 0x5648a3f52d60 (pc 0x5648a1bcc9f8 bp 0x000000000000 sp 0x7fff0d4b66c0 T0) Step #5: ==3669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648a1bcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648a1bcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648a1bcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648a1bca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648a1bca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2e46388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2e4638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648a1686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648a16b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e4616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648a167933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500328912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b79a12ca70, 0x55b79a1377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b79a1377b0,0x55b79a1e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3693==ERROR: AddressSanitizer: SEGV on unknown address 0x55b79c09cd60 (pc 0x55b799d169f8 bp 0x000000000000 sp 0x7ffcebe05b60 T0) Step #5: ==3693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b799d169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b799d15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b799d15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b799d144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b799d14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5eb64f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eb64f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7997d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7997fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb64d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7997c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501244916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646a24f5a70, 0x5646a25007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646a25007b0,0x5646a25adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3717==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a4465d60 (pc 0x5646a20df9f8 bp 0x000000000000 sp 0x7ffeb7bff3e0 T0) Step #5: ==3717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a20df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646a20ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646a20debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646a20dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a20dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93b18ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93b18efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a1b99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a1bc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b18cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a1b8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502166415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b9d7d4a70, 0x555b9d7df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b9d7df7b0,0x555b9d88cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3741==ERROR: AddressSanitizer: SEGV on unknown address 0x555b9f744d60 (pc 0x555b9d3be9f8 bp 0x000000000000 sp 0x7ffff17e2bb0 T0) Step #5: ==3741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b9d3be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b9d3bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b9d3bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b9d3bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b9d3bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5bde3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5bde3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b9ce78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b9cea3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bde18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b9ce6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503080702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557845d75a70, 0x557845d807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557845d807b0,0x557845e2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3765==ERROR: AddressSanitizer: SEGV on unknown address 0x557847ce5d60 (pc 0x55784595f9f8 bp 0x000000000000 sp 0x7ffe333644b0 T0) Step #5: ==3765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55784595f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55784595ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55784595ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55784595d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55784595d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3cc26278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc2627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557845419a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557845444e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc2605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55784540c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503994497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b1dc29a70, 0x558b1dc347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b1dc347b0,0x558b1dce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3789==ERROR: AddressSanitizer: SEGV on unknown address 0x558b1fb99d60 (pc 0x558b1d8139f8 bp 0x000000000000 sp 0x7ffe9912a1b0 T0) Step #5: ==3789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b1d8139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b1d812d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b1d812bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b1d8114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b1d811211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f716717a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f716717aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b1d2cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b1d2f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7167158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b1d2c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504905969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643893eca70, 0x5643893f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643893f77b0,0x5643894a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3813==ERROR: AddressSanitizer: SEGV on unknown address 0x56438b35cd60 (pc 0x564388fd69f8 bp 0x000000000000 sp 0x7fff63b49810 T0) Step #5: ==3813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564388fd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564388fd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564388fd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564388fd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564388fd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24724278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2472427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564388a90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564388abbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2472405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564388a8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505817389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a65b561a70, 0x55a65b56c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a65b56c7b0,0x55a65b619ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3837==ERROR: AddressSanitizer: SEGV on unknown address 0x55a65d4d1d60 (pc 0x55a65b14b9f8 bp 0x000000000000 sp 0x7ffdb2d87a30 T0) Step #5: ==3837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a65b14b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a65b14ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a65b14abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a65b1494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a65b149211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92c8afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92c8afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a65ac05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a65ac30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c8ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a65abf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506732547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae8405fa70, 0x55ae8406a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae8406a7b0,0x55ae84117ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3861==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae85fcfd60 (pc 0x55ae83c499f8 bp 0x000000000000 sp 0x7ffe5ced6a40 T0) Step #5: ==3861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae83c499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae83c48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae83c48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae83c474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae83c47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28932798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2893279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae83703a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae8372ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2893257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae836f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507647692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddc59b8a70, 0x55ddc59c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddc59c37b0,0x55ddc5a70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3885==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddc7928d60 (pc 0x55ddc55a29f8 bp 0x000000000000 sp 0x7ffd49c30c20 T0) Step #5: ==3885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddc55a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ddc55a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ddc55a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ddc55a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddc55a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f660ebce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f660ebcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddc505ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddc5087e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660ebac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddc504f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508559740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634db1b0a70, 0x5634db1bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634db1bb7b0,0x5634db268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3909==ERROR: AddressSanitizer: SEGV on unknown address 0x5634dd120d60 (pc 0x5634dad9a9f8 bp 0x000000000000 sp 0x7ffd8a5d7f80 T0) Step #5: ==3909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634dad9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5634dad99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5634dad99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5634dad984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634dad98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10b2a6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10b2a6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634da854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634da87fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b2a4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634da84733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509476881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f920ecca70, 0x55f920ed77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f920ed77b0,0x55f920f84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3933==ERROR: AddressSanitizer: SEGV on unknown address 0x55f922e3cd60 (pc 0x55f920ab69f8 bp 0x000000000000 sp 0x7ffcf0425290 T0) Step #5: ==3933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f920ab69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f920ab5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f920ab5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f920ab44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f920ab4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fada59b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fada59b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f920570a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f92059be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada5996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f92056333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510388227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561358718a70, 0x5613587237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613587237b0,0x5613587d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3957==ERROR: AddressSanitizer: SEGV on unknown address 0x56135a688d60 (pc 0x5613583029f8 bp 0x000000000000 sp 0x7ffe3cc30e90 T0) Step #5: ==3957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613583029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561358301d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561358301bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613583004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561358300211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed799698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed79969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561357dbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561357de7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed79947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561357daf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511313270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560df1a88a70, 0x560df1a937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560df1a937b0,0x560df1b40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3981==ERROR: AddressSanitizer: SEGV on unknown address 0x560df39f8d60 (pc 0x560df16729f8 bp 0x000000000000 sp 0x7fff1eaf65a0 T0) Step #5: ==3981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df16729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560df1671d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560df1671bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560df16704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560df1670211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feafb5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feafb5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df112ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df1157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafb5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df111f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512228121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558152e2ea70, 0x558152e397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558152e397b0,0x558152ee6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4005==ERROR: AddressSanitizer: SEGV on unknown address 0x558154d9ed60 (pc 0x558152a189f8 bp 0x000000000000 sp 0x7fff38454fc0 T0) Step #5: ==4005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558152a189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558152a17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558152a17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558152a164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558152a16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f624722d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f624722da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581524d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581524fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624720b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581524c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513143990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557df39a2a70, 0x557df39ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557df39ad7b0,0x557df3a5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4029==ERROR: AddressSanitizer: SEGV on unknown address 0x557df5912d60 (pc 0x557df358c9f8 bp 0x000000000000 sp 0x7ffe68146310 T0) Step #5: ==4029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557df358c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557df358bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557df358bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557df358a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557df358a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b97c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b97c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557df3046a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557df3071e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b97c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557df303933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514058480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed38518a70, 0x55ed385237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed385237b0,0x55ed385d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4053==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed3a488d60 (pc 0x55ed381029f8 bp 0x000000000000 sp 0x7ffd3a6e0bb0 T0) Step #5: ==4053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed381029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed38101d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed38101bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed381004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed38100211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79057ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79057eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed37bbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed37be7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79057c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed37baf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514973289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8d2d3ca70, 0x55e8d2d477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8d2d477b0,0x55e8d2df4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4077==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8d4cacd60 (pc 0x55e8d29269f8 bp 0x000000000000 sp 0x7ffd5c1722e0 T0) Step #5: ==4077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d29269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8d2925d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8d2925bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8d29244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d2924211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f856c2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f856c2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d23e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d240be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856c283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d23d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515893062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba96f28a70, 0x55ba96f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba96f337b0,0x55ba96fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4101==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba98e98d60 (pc 0x55ba96b129f8 bp 0x000000000000 sp 0x7ffff2328680 T0) Step #5: ==4101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba96b129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba96b11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba96b11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba96b104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba96b10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f257fff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f257fff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba965cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba965f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f257ffce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba965bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516814455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560db3dc0a70, 0x560db3dcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560db3dcb7b0,0x560db3e78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4125==ERROR: AddressSanitizer: SEGV on unknown address 0x560db5d30d60 (pc 0x560db39aa9f8 bp 0x000000000000 sp 0x7ffe3dcfd060 T0) Step #5: ==4125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560db39aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560db39a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560db39a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560db39a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560db39a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9eefea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eefea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560db3464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560db348fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eefe85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560db345733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517732419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaa3f7ca70, 0x55aaa3f877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaa3f877b0,0x55aaa4034ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4149==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa5eecd60 (pc 0x55aaa3b669f8 bp 0x000000000000 sp 0x7ffeb1d22b20 T0) Step #5: ==4149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaa3b669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aaa3b65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aaa3b65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aaa3b644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaa3b64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8236a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8236a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaa3620a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaa364be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82369e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaa361333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518645784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e69a6ba70, 0x556e69a767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e69a767b0,0x556e69b23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4173==ERROR: AddressSanitizer: SEGV on unknown address 0x556e6b9dbd60 (pc 0x556e696559f8 bp 0x000000000000 sp 0x7ffc85c8eeb0 T0) Step #5: ==4173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e696559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e69654d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e69654bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e696534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e69653211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64678978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6467897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e6910fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e6913ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6467875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e6910233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519562023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6b272ba70, 0x55a6b27367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6b27367b0,0x55a6b27e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4197==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b469bd60 (pc 0x55a6b23159f8 bp 0x000000000000 sp 0x7fff2157bbe0 T0) Step #5: ==4197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b23159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a6b2314d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a6b2314bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a6b23134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b2313211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26db3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26db360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b1dcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b1dfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26db33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b1dc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520484906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5afb7ba70, 0x55d5afb867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5afb867b0,0x55d5afc33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4221==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5b1aebd60 (pc 0x55d5af7659f8 bp 0x000000000000 sp 0x7ffe5a4ec6d0 T0) Step #5: ==4221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5af7659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5af764d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5af764bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5af7634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5af763211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1529df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1529dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5af21fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5af24ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1529bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5af21233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521407934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cf330aa70, 0x559cf33157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cf33157b0,0x559cf33c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4245==ERROR: AddressSanitizer: SEGV on unknown address 0x559cf527ad60 (pc 0x559cf2ef49f8 bp 0x000000000000 sp 0x7ffc9ac6ad70 T0) Step #5: ==4245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cf2ef49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cf2ef3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cf2ef3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cf2ef24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cf2ef2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63d3d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63d3d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cf29aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cf29d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d3d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cf29a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522321587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635e4551a70, 0x5635e455c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635e455c7b0,0x5635e4609ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4269==ERROR: AddressSanitizer: SEGV on unknown address 0x5635e64c1d60 (pc 0x5635e413b9f8 bp 0x000000000000 sp 0x7ffe1f812a60 T0) Step #5: ==4269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635e413b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635e413ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635e413abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635e41394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635e4139211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa14ce578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa14ce57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635e3bf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635e3c20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa14ce35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635e3be833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523239485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563da4415a70, 0x563da44207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563da44207b0,0x563da44cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4293==ERROR: AddressSanitizer: SEGV on unknown address 0x563da6385d60 (pc 0x563da3fff9f8 bp 0x000000000000 sp 0x7fff177ccba0 T0) Step #5: ==4293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563da3fff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563da3ffed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563da3ffebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563da3ffd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563da3ffd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f07aa6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07aa633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563da3ab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563da3ae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07aa611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563da3aac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524164244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b82d625a70, 0x55b82d6307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b82d6307b0,0x55b82d6ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4317==ERROR: AddressSanitizer: SEGV on unknown address 0x55b82f595d60 (pc 0x55b82d20f9f8 bp 0x000000000000 sp 0x7fff10149150 T0) Step #5: ==4317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b82d20f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b82d20ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b82d20ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b82d20d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b82d20d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c393b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c393b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b82ccc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b82ccf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3938f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b82ccbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525077258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612957fea70, 0x5612958097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612958097b0,0x5612958b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4341==ERROR: AddressSanitizer: SEGV on unknown address 0x56129776ed60 (pc 0x5612953e89f8 bp 0x000000000000 sp 0x7ffcf5a91ce0 T0) Step #5: ==4341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612953e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612953e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612953e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612953e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612953e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4e25218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e2521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561294ea2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561294ecde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e24ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561294e9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525990100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac239ba70, 0x55aac23a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac23a67b0,0x55aac2453ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4365==ERROR: AddressSanitizer: SEGV on unknown address 0x55aac430bd60 (pc 0x55aac1f859f8 bp 0x000000000000 sp 0x7ffc257203a0 T0) Step #5: ==4365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac1f859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aac1f84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aac1f84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aac1f834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac1f83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f07dab0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07dab0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac1a3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac1a6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07daaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac1a3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526907679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575e6ceba70, 0x5575e6cf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575e6cf67b0,0x5575e6da3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4389==ERROR: AddressSanitizer: SEGV on unknown address 0x5575e8c5bd60 (pc 0x5575e68d59f8 bp 0x000000000000 sp 0x7ffe45d6e5f0 T0) Step #5: ==4389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575e68d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5575e68d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5575e68d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575e68d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575e68d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59129118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5912911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575e638fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575e63bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59128ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575e638233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527826120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ced54aa70, 0x557ced5557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ced5557b0,0x557ced602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4413==ERROR: AddressSanitizer: SEGV on unknown address 0x557cef4bad60 (pc 0x557ced1349f8 bp 0x000000000000 sp 0x7ffc64a7c4f0 T0) Step #5: ==4413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ced1349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ced133d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ced133bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ced1324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ced132211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa78309b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa78309ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cecbeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cecc19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa783079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cecbe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528746913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ae3645a70, 0x560ae36507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ae36507b0,0x560ae36fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4437==ERROR: AddressSanitizer: SEGV on unknown address 0x560ae55b5d60 (pc 0x560ae322f9f8 bp 0x000000000000 sp 0x7ffd516d3ad0 T0) Step #5: ==4437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae322f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ae322ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ae322ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ae322d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae322d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdfdf3ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfdf3ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ae2ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ae2d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfdf3dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ae2cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529664825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56437f7cda70, 0x56437f7d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56437f7d87b0,0x56437f885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4461==ERROR: AddressSanitizer: SEGV on unknown address 0x56438173dd60 (pc 0x56437f3b79f8 bp 0x000000000000 sp 0x7fffb89d5520 T0) Step #5: ==4461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437f3b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56437f3b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56437f3b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56437f3b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56437f3b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe073db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe073db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56437ee71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437ee9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe073d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437ee6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530585110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55605d92fa70, 0x55605d93a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55605d93a7b0,0x55605d9e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4485==ERROR: AddressSanitizer: SEGV on unknown address 0x55605f89fd60 (pc 0x55605d5199f8 bp 0x000000000000 sp 0x7ffdaa779900 T0) Step #5: ==4485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55605d5199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55605d518d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55605d518bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55605d5174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55605d517211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac7c4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac7c478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55605cfd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55605cffee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7c456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55605cfc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531497738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f26e3aea70, 0x55f26e3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f26e3b97b0,0x55f26e466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4509==ERROR: AddressSanitizer: SEGV on unknown address 0x55f27031ed60 (pc 0x55f26df989f8 bp 0x000000000000 sp 0x7ffcc2c10190 T0) Step #5: ==4509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f26df989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f26df97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f26df97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f26df964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f26df96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7effaa3a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effaa3a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f26da52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f26da7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effaa382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f26da4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532414995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556745503a70, 0x55674550e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55674550e7b0,0x5567455bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4533==ERROR: AddressSanitizer: SEGV on unknown address 0x556747473d60 (pc 0x5567450ed9f8 bp 0x000000000000 sp 0x7ffd1e64a680 T0) Step #5: ==4533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567450ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567450ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567450ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567450eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567450eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb54614d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54614da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556744ba7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556744bd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54612b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556744b9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533332224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b791b49a70, 0x55b791b547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b791b547b0,0x55b791c01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4557==ERROR: AddressSanitizer: SEGV on unknown address 0x55b793ab9d60 (pc 0x55b7917339f8 bp 0x000000000000 sp 0x7ffc21456440 T0) Step #5: ==4557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7917339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b791732d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b791732bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7917314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b791731211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38309938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3830993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7911eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b791218e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3830971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7911e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534250048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b3d848a70, 0x559b3d8537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b3d8537b0,0x559b3d900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4581==ERROR: AddressSanitizer: SEGV on unknown address 0x559b3f7b8d60 (pc 0x559b3d4329f8 bp 0x000000000000 sp 0x7ffc11768870 T0) Step #5: ==4581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b3d4329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b3d431d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b3d431bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b3d4304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b3d430211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c6dfc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c6dfc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b3ceeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3cf17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6dfa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3cedf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535165054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603e564aa70, 0x5603e56557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603e56557b0,0x5603e5702ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4605==ERROR: AddressSanitizer: SEGV on unknown address 0x5603e75bad60 (pc 0x5603e52349f8 bp 0x000000000000 sp 0x7ffee92b8b60 T0) Step #5: ==4605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603e52349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5603e5233d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5603e5233bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603e52324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603e5232211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3842b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3842b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603e4ceea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603e4d19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3842b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603e4ce133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536085324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55626b99da70, 0x55626b9a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55626b9a87b0,0x55626ba55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4629==ERROR: AddressSanitizer: SEGV on unknown address 0x55626d90dd60 (pc 0x55626b5879f8 bp 0x000000000000 sp 0x7ffd967b6780 T0) Step #5: ==4629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55626b5879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55626b586d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55626b586bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55626b5854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55626b585211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0bd9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0bd9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55626b041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55626b06ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bd9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55626b03433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537004661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc47ea3a70, 0x55dc47eae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc47eae7b0,0x55dc47f5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4653==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc49e13d60 (pc 0x55dc47a8d9f8 bp 0x000000000000 sp 0x7ffcfb95e4d0 T0) Step #5: ==4653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc47a8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc47a8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc47a8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc47a8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc47a8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc6bf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc6bf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc47547a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc47572e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6bf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc4753a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537920029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdf26b3a70, 0x55cdf26be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdf26be7b0,0x55cdf276bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4676==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdf4623d60 (pc 0x55cdf229d9f8 bp 0x000000000000 sp 0x7ffda5964d60 T0) Step #5: ==4676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdf229d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cdf229cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cdf229cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cdf229b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdf229b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42e55878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42e5587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdf1d57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdf1d82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e5565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdf1d4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538838004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55704ef71a70, 0x55704ef7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55704ef7c7b0,0x55704f029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4699==ERROR: AddressSanitizer: SEGV on unknown address 0x557050ee1d60 (pc 0x55704eb5b9f8 bp 0x000000000000 sp 0x7ffd789b94f0 T0) Step #5: ==4699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55704eb5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55704eb5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55704eb5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55704eb594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55704eb59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffacae0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffacae0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55704e615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55704e640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffacadea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55704e60833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539758000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b86aeb4a70, 0x55b86aebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b86aebf7b0,0x55b86af6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4723==ERROR: AddressSanitizer: SEGV on unknown address 0x55b86ce24d60 (pc 0x55b86aa9e9f8 bp 0x000000000000 sp 0x7ffd0a7af760 T0) Step #5: ==4723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b86aa9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b86aa9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b86aa9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b86aa9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b86aa9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb58109b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb58109ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b86a558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b86a583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb581079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b86a54b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540676124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b65b88ba70, 0x55b65b8967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b65b8967b0,0x55b65b943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4745==ERROR: AddressSanitizer: SEGV on unknown address 0x55b65d7fbd60 (pc 0x55b65b4759f8 bp 0x000000000000 sp 0x7ffc0c28f2c0 T0) Step #5: ==4745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b65b4759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b65b474d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b65b474bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b65b4734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b65b473211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31c97708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31c9770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b65af2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b65af5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c974e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b65af2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541592899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d917dca70, 0x562d917e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d917e77b0,0x562d91894ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4769==ERROR: AddressSanitizer: SEGV on unknown address 0x562d9374cd60 (pc 0x562d913c69f8 bp 0x000000000000 sp 0x7ffe1f641290 T0) Step #5: ==4769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d913c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d913c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d913c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d913c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d913c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe1ce73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ce73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d90e80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d90eabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ce71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d90e7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542507179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dae3b31a70, 0x55dae3b3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dae3b3c7b0,0x55dae3be9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4793==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae5aa1d60 (pc 0x55dae371b9f8 bp 0x000000000000 sp 0x7ffedfd348b0 T0) Step #5: ==4793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae371b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dae371ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dae371abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dae37194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae3719211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bf33c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bf33c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae31d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae3200e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf33a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae31c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543421929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d1337a70, 0x55b0d13427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d13427b0,0x55b0d13efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4817==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d32a7d60 (pc 0x55b0d0f219f8 bp 0x000000000000 sp 0x7ffce7604310 T0) Step #5: ==4817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d0f219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0d0f20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0d0f20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0d0f1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d0f1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb67a7e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb67a7e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d09dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d0a06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67a7c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d09ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544343430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de4b852a70, 0x55de4b85d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de4b85d7b0,0x55de4b90aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4841==ERROR: AddressSanitizer: SEGV on unknown address 0x55de4d7c2d60 (pc 0x55de4b43c9f8 bp 0x000000000000 sp 0x7fffd4db81c0 T0) Step #5: ==4841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de4b43c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de4b43bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de4b43bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de4b43a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de4b43a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6d80a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d80a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de4aef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de4af21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d809e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de4aee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545266830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fae6176a70, 0x55fae61817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fae61817b0,0x55fae622eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4865==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae80e6d60 (pc 0x55fae5d609f8 bp 0x000000000000 sp 0x7ffc80097930 T0) Step #5: ==4865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae5d609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fae5d5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fae5d5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fae5d5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae5d5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd747ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd747ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae581aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae5845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd747eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae580d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546178012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564423d5fa70, 0x564423d6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564423d6a7b0,0x564423e17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4889==ERROR: AddressSanitizer: SEGV on unknown address 0x564425ccfd60 (pc 0x5644239499f8 bp 0x000000000000 sp 0x7fff6e96cf90 T0) Step #5: ==4889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644239499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564423948d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564423948bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644239474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564423947211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f69da3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69da3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564423403a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56442342ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69da3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644233f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547097880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b8bad1a70, 0x564b8badc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b8badc7b0,0x564b8bb89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4913==ERROR: AddressSanitizer: SEGV on unknown address 0x564b8da41d60 (pc 0x564b8b6bb9f8 bp 0x000000000000 sp 0x7ffda17a1cc0 T0) Step #5: ==4913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b8b6bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b8b6bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b8b6babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b8b6b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b8b6b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa094a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa094a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b8b175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b8b1a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa094a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b8b16833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548018602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555683297a70, 0x5556832a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556832a27b0,0x55568334fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4937==ERROR: AddressSanitizer: SEGV on unknown address 0x555685207d60 (pc 0x555682e819f8 bp 0x000000000000 sp 0x7ffc23816490 T0) Step #5: ==4937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555682e819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555682e80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555682e80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555682e7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555682e7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40bf7768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40bf776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55568293ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555682966e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40bf754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55568292e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548940113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4dfe9fa70, 0x55c4dfeaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4dfeaa7b0,0x55c4dff57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4961==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e1e0fd60 (pc 0x55c4dfa899f8 bp 0x000000000000 sp 0x7ffeb8707bb0 T0) Step #5: ==4961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4dfa899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4dfa88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4dfa88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4dfa874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4dfa87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc11b8298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc11b829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4df543a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4df56ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11b807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4df53633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549860565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567b1054a70, 0x5567b105f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567b105f7b0,0x5567b110cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4985==ERROR: AddressSanitizer: SEGV on unknown address 0x5567b2fc4d60 (pc 0x5567b0c3e9f8 bp 0x000000000000 sp 0x7fff9b0bcb10 T0) Step #5: ==4985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567b0c3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5567b0c3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5567b0c3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5567b0c3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567b0c3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f028826f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f028826fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567b06f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567b0723e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f028824d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567b06eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550776484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623a846ba70, 0x5623a84767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623a84767b0,0x5623a8523ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5009==ERROR: AddressSanitizer: SEGV on unknown address 0x5623aa3dbd60 (pc 0x5623a80559f8 bp 0x000000000000 sp 0x7fff07d724b0 T0) Step #5: ==5009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623a80559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623a8054d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623a8054bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623a80534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623a8053211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75c9acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75c9acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623a7b0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623a7b3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c9aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623a7b0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551693713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e92c31a70, 0x558e92c3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e92c3c7b0,0x558e92ce9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5033==ERROR: AddressSanitizer: SEGV on unknown address 0x558e94ba1d60 (pc 0x558e9281b9f8 bp 0x000000000000 sp 0x7fff7d18ccd0 T0) Step #5: ==5033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e9281b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e9281ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e9281abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e928194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e92819211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f081eeac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f081eeaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e922d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e92300e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081ee8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e922c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552611337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0f45dea70, 0x55f0f45e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0f45e97b0,0x55f0f4696ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5057==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0f654ed60 (pc 0x55f0f41c89f8 bp 0x000000000000 sp 0x7ffca74fc520 T0) Step #5: ==5057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0f41c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0f41c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0f41c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0f41c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0f41c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4397a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4397a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0f3c82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0f3cade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe439783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0f3c7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553534851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b1cb04a70, 0x557b1cb0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b1cb0f7b0,0x557b1cbbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5081==ERROR: AddressSanitizer: SEGV on unknown address 0x557b1ea74d60 (pc 0x557b1c6ee9f8 bp 0x000000000000 sp 0x7ffc2df63540 T0) Step #5: ==5081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b1c6ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b1c6edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b1c6edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b1c6ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b1c6ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11405dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11405dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b1c1a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b1c1d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11405bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b1c19b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554448962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b38b33aa70, 0x55b38b3457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b38b3457b0,0x55b38b3f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5105==ERROR: AddressSanitizer: SEGV on unknown address 0x55b38d2aad60 (pc 0x55b38af249f8 bp 0x000000000000 sp 0x7ffd5c7e5d40 T0) Step #5: ==5105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b38af249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b38af23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b38af23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b38af224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b38af22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbdf9bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdf9bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b38a9dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b38aa09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf9bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b38a9d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555366944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ee1914a70, 0x560ee191f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ee191f7b0,0x560ee19ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5129==ERROR: AddressSanitizer: SEGV on unknown address 0x560ee3884d60 (pc 0x560ee14fe9f8 bp 0x000000000000 sp 0x7ffe06dcec90 T0) Step #5: ==5129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ee14fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ee14fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ee14fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ee14fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ee14fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f723cd368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f723cd36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ee0fb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ee0fe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723cd14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ee0fab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556286984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56175ae67a70, 0x56175ae727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56175ae727b0,0x56175af1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5153==ERROR: AddressSanitizer: SEGV on unknown address 0x56175cdd7d60 (pc 0x56175aa519f8 bp 0x000000000000 sp 0x7ffd86aa6230 T0) Step #5: ==5153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56175aa519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56175aa50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56175aa50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56175aa4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56175aa4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f283c8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f283c8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56175a50ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56175a536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f283c88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56175a4fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557209891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564008a6a70, 0x5564008b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564008b17b0,0x55640095eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5177==ERROR: AddressSanitizer: SEGV on unknown address 0x556402816d60 (pc 0x5564004909f8 bp 0x000000000000 sp 0x7ffcdcd591a0 T0) Step #5: ==5177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564004909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55640048fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55640048fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55640048e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55640048e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f510bf118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510bf11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563fff4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563fff75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510beef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563fff3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558127127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620c649ca70, 0x5620c64a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620c64a77b0,0x5620c6554ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5201==ERROR: AddressSanitizer: SEGV on unknown address 0x5620c840cd60 (pc 0x5620c60869f8 bp 0x000000000000 sp 0x7ffcd64eb6f0 T0) Step #5: ==5201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620c60869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620c6085d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620c6085bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620c60844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620c6084211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fedd9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fedd9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620c5b40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620c5b6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fedd79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620c5b3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559044724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2cda3ca70, 0x55b2cda477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2cda477b0,0x55b2cdaf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5225==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2cf9acd60 (pc 0x55b2cd6269f8 bp 0x000000000000 sp 0x7ffd2c236000 T0) Step #5: ==5225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2cd6269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2cd625d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2cd625bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2cd6244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2cd624211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe1e0628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe1e062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2cd0e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2cd10be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1e040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2cd0d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559961627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6655da70, 0x557c665687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c665687b0,0x557c66615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5249==ERROR: AddressSanitizer: SEGV on unknown address 0x557c684cdd60 (pc 0x557c661479f8 bp 0x000000000000 sp 0x7ffe49823d00 T0) Step #5: ==5249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c661479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c66146d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c66146bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c661454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c66145211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c961e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c961e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c65c01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c65c2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c961bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c65bf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560880731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581c229fa70, 0x5581c22aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581c22aa7b0,0x5581c2357ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5273==ERROR: AddressSanitizer: SEGV on unknown address 0x5581c420fd60 (pc 0x5581c1e899f8 bp 0x000000000000 sp 0x7ffed8a1dfa0 T0) Step #5: ==5273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581c1e899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581c1e88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581c1e88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581c1e874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581c1e87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe99404a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe99404aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581c1943a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581c196ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe994028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581c193633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561797619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560afce15a70, 0x560afce207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560afce207b0,0x560afcecdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5297==ERROR: AddressSanitizer: SEGV on unknown address 0x560afed85d60 (pc 0x560afc9ff9f8 bp 0x000000000000 sp 0x7ffd2cb1d440 T0) Step #5: ==5297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560afc9ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560afc9fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560afc9febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560afc9fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560afc9fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fead17208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fead1720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560afc4b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560afc4e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead16fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560afc4ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562716258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602df4b2a70, 0x5602df4bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602df4bd7b0,0x5602df56aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5321==ERROR: AddressSanitizer: SEGV on unknown address 0x5602e1422d60 (pc 0x5602df09c9f8 bp 0x000000000000 sp 0x7ffe7a733d90 T0) Step #5: ==5321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602df09c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602df09bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602df09bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602df09a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602df09a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdcb8a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb8a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602deb56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602deb81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb8a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602deb4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563634691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d057ada70, 0x561d057b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d057b87b0,0x561d05865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5345==ERROR: AddressSanitizer: SEGV on unknown address 0x561d0771dd60 (pc 0x561d053979f8 bp 0x000000000000 sp 0x7ffdabbc1550 T0) Step #5: ==5345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d053979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d05396d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d05396bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d053954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d05395211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35100408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3510040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d04e51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d04e7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351001e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d04e4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564558723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589448faa70, 0x5589449057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589449057b0,0x5589449b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5369==ERROR: AddressSanitizer: SEGV on unknown address 0x55894686ad60 (pc 0x5589444e49f8 bp 0x000000000000 sp 0x7fffb1b7a7c0 T0) Step #5: ==5369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589444e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589444e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589444e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589444e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589444e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f61a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f61a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558943f9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558943fc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f61a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558943f9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565478620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56430a148a70, 0x56430a1537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56430a1537b0,0x56430a200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5393==ERROR: AddressSanitizer: SEGV on unknown address 0x56430c0b8d60 (pc 0x564309d329f8 bp 0x000000000000 sp 0x7ffd83635450 T0) Step #5: ==5393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564309d329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564309d31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564309d31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564309d304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564309d30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fc3dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fc3dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643097eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564309817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fc3da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643097df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566394045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8799a4a70, 0x55f8799af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8799af7b0,0x55f879a5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5417==ERROR: AddressSanitizer: SEGV on unknown address 0x55f87b914d60 (pc 0x55f87958e9f8 bp 0x000000000000 sp 0x7ffe85d33b30 T0) Step #5: ==5417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f87958e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f87958dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f87958dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f87958c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f87958c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9edb12f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9edb12fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f879048a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f879073e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edb10d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f87903b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567311871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bab3f4ca70, 0x55bab3f577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bab3f577b0,0x55bab4004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5441==ERROR: AddressSanitizer: SEGV on unknown address 0x55bab5ebcd60 (pc 0x55bab3b369f8 bp 0x000000000000 sp 0x7fffb08fd3a0 T0) Step #5: ==5441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab3b369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bab3b35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bab3b35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bab3b344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab3b34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96dfcce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96dfccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab35f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab361be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96dfcac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab35e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568229345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f49fc4a70, 0x562f49fcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f49fcf7b0,0x562f4a07cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5465==ERROR: AddressSanitizer: SEGV on unknown address 0x562f4bf34d60 (pc 0x562f49bae9f8 bp 0x000000000000 sp 0x7ffce65caa10 T0) Step #5: ==5465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f49bae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f49badd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f49badbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f49bac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f49bac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2efd528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2efd52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f49668a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f49693e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2efd30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f4965b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569145794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c24532a70, 0x563c2453d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c2453d7b0,0x563c245eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5489==ERROR: AddressSanitizer: SEGV on unknown address 0x563c264a2d60 (pc 0x563c2411c9f8 bp 0x000000000000 sp 0x7ffe6cdcafc0 T0) Step #5: ==5489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c2411c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c2411bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c2411bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c2411a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c2411a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f042ef1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f042ef1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c23bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c23c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f042eef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c23bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570064467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612487bba70, 0x5612487c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612487c67b0,0x561248873ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5513==ERROR: AddressSanitizer: SEGV on unknown address 0x56124a72bd60 (pc 0x5612483a59f8 bp 0x000000000000 sp 0x7ffe2507a040 T0) Step #5: ==5513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612483a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612483a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612483a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612483a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612483a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f825381e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f825381ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561247e5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561247e8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82537fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561247e5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571002691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dc81dfa70, 0x562dc81ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dc81ea7b0,0x562dc8297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5537==ERROR: AddressSanitizer: SEGV on unknown address 0x562dca14fd60 (pc 0x562dc7dc99f8 bp 0x000000000000 sp 0x7ffe0024bd30 T0) Step #5: ==5537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dc7dc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562dc7dc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562dc7dc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562dc7dc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dc7dc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28a18088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a1808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dc7883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dc78aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a17e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dc787633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571923383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea1a320a70, 0x55ea1a32b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea1a32b7b0,0x55ea1a3d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5561==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea1c290d60 (pc 0x55ea19f0a9f8 bp 0x000000000000 sp 0x7fff5edf6c40 T0) Step #5: ==5561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea19f0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea19f09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea19f09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea19f084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea19f08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f4c09e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f4c09ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea199c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea199efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4c07c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea199b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572840137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641feb32a70, 0x5641feb3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641feb3d7b0,0x5641febeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5585==ERROR: AddressSanitizer: SEGV on unknown address 0x564200aa2d60 (pc 0x5641fe71c9f8 bp 0x000000000000 sp 0x7fff3eaf0f80 T0) Step #5: ==5585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641fe71c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641fe71bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641fe71bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641fe71a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641fe71a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3a92968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3a9296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641fe1d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641fe201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3a9274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641fe1c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573756163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b949497a70, 0x55b9494a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9494a27b0,0x55b94954fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5609==ERROR: AddressSanitizer: SEGV on unknown address 0x55b94b407d60 (pc 0x55b9490819f8 bp 0x000000000000 sp 0x7ffc958e7080 T0) Step #5: ==5609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9490819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b949080d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b949080bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b94907f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b94907f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f165efc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f165efc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b948b3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b948b66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165efa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b948b2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574675802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f27a3a70, 0x5563f27ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f27ae7b0,0x5563f285bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5633==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f4713d60 (pc 0x5563f238d9f8 bp 0x000000000000 sp 0x7ffcdb819780 T0) Step #5: ==5633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f238d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563f238cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563f238cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563f238b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f238b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9f4f078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9f4f07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f1e47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f1e72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f4ee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f1e3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575593862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e86ffeca70, 0x55e86fff77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e86fff77b0,0x55e8700a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5657==ERROR: AddressSanitizer: SEGV on unknown address 0x55e871f5cd60 (pc 0x55e86fbd69f8 bp 0x000000000000 sp 0x7ffd38f8e800 T0) Step #5: ==5657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e86fbd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e86fbd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e86fbd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e86fbd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e86fbd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13846ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13846eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e86f690a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e86f6bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13846cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e86f68333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576513365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558637598a70, 0x5586375a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586375a37b0,0x558637650ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5681==ERROR: AddressSanitizer: SEGV on unknown address 0x558639508d60 (pc 0x5586371829f8 bp 0x000000000000 sp 0x7ffdf3d869c0 T0) Step #5: ==5681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586371829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558637181d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558637181bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586371804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558637180211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57c79b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57c79b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558636c3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558636c67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c7993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558636c2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577436256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bc333aa70, 0x556bc33457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bc33457b0,0x556bc33f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5705==ERROR: AddressSanitizer: SEGV on unknown address 0x556bc52aad60 (pc 0x556bc2f249f8 bp 0x000000000000 sp 0x7fff49082f30 T0) Step #5: ==5705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bc2f249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556bc2f23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556bc2f23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556bc2f224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bc2f22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8bf1faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bf1faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bc29dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bc2a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf1f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bc29d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578351440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578bbbf8a70, 0x5578bbc037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578bbc037b0,0x5578bbcb0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5729==ERROR: AddressSanitizer: SEGV on unknown address 0x5578bdb68d60 (pc 0x5578bb7e29f8 bp 0x000000000000 sp 0x7fffcb3e3de0 T0) Step #5: ==5729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578bb7e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578bb7e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578bb7e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578bb7e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578bb7e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9b514618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b51461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578bb29ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578bb2c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5143f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578bb28f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579261895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622637eaa70, 0x5622637f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622637f57b0,0x5622638a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5753==ERROR: AddressSanitizer: SEGV on unknown address 0x56226575ad60 (pc 0x5622633d49f8 bp 0x000000000000 sp 0x7ffdd548d870 T0) Step #5: ==5753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622633d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622633d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622633d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622633d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622633d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f8e3068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f8e306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562262e8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562262eb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8e2e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562262e8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580180645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e032413a70, 0x55e03241e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e03241e7b0,0x55e0324cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5777==ERROR: AddressSanitizer: SEGV on unknown address 0x55e034383d60 (pc 0x55e031ffd9f8 bp 0x000000000000 sp 0x7fff373c5b40 T0) Step #5: ==5777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e031ffd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e031ffcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e031ffcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e031ffb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e031ffb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a184188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a18418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e031ab7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e031ae2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a183f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e031aaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581093980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b448eaa70, 0x555b448f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b448f57b0,0x555b449a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5800==ERROR: AddressSanitizer: SEGV on unknown address 0x555b4685ad60 (pc 0x555b444d49f8 bp 0x000000000000 sp 0x7fffb82a6050 T0) Step #5: ==5800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b444d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b444d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b444d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b444d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b444d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbec92be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbec92bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b43f8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b43fb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbec929c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b43f8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582010463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab45abfa70, 0x55ab45aca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab45aca7b0,0x55ab45b77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5824==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab47a2fd60 (pc 0x55ab456a99f8 bp 0x000000000000 sp 0x7ffee97384f0 T0) Step #5: ==5824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab456a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab456a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab456a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab456a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab456a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee581988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee58198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab45163a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab4518ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee58176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab4515633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582921864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562216253a70, 0x56221625e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56221625e7b0,0x56221630bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5846==ERROR: AddressSanitizer: SEGV on unknown address 0x5622181c3d60 (pc 0x562215e3d9f8 bp 0x000000000000 sp 0x7ffc4e8500c0 T0) Step #5: ==5846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562215e3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562215e3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562215e3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562215e3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562215e3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb862cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb862cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622158f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562215922e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb862cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622158ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583837715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629f838ba70, 0x5629f83967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629f83967b0,0x5629f8443ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5869==ERROR: AddressSanitizer: SEGV on unknown address 0x5629fa2fbd60 (pc 0x5629f7f759f8 bp 0x000000000000 sp 0x7fff7ec92c50 T0) Step #5: ==5869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629f7f759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629f7f74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629f7f74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629f7f734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629f7f73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f90379368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9037936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629f7a2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629f7a5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9037914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629f7a2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584752651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea216d4a70, 0x55ea216df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea216df7b0,0x55ea2178cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5893==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea23644d60 (pc 0x55ea212be9f8 bp 0x000000000000 sp 0x7fff2c6d9ff0 T0) Step #5: ==5893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea212be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea212bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea212bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea212bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea212bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac084118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac08411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea20d78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea20da3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac083ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea20d6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585675899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630c1b0ea70, 0x5630c1b197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630c1b197b0,0x5630c1bc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5917==ERROR: AddressSanitizer: SEGV on unknown address 0x5630c3a7ed60 (pc 0x5630c16f89f8 bp 0x000000000000 sp 0x7fffb99da1e0 T0) Step #5: ==5917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630c16f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630c16f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630c16f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630c16f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630c16f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa91df118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa91df11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630c11b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630c11dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91deef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630c11a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586595894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a2df8ea70, 0x562a2df997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a2df997b0,0x562a2e046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5941==ERROR: AddressSanitizer: SEGV on unknown address 0x562a2fefed60 (pc 0x562a2db789f8 bp 0x000000000000 sp 0x7ffee7fe65e0 T0) Step #5: ==5941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a2db789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a2db77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a2db77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a2db764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a2db76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42ab7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42ab7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a2d632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a2d65de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ab7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a2d62533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587517728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a8b616a70, 0x563a8b6217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a8b6217b0,0x563a8b6ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5965==ERROR: AddressSanitizer: SEGV on unknown address 0x563a8d586d60 (pc 0x563a8b2009f8 bp 0x000000000000 sp 0x7ffd4b3ff5e0 T0) Step #5: ==5965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a8b2009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a8b1ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a8b1ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a8b1fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a8b1fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd633dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd633dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a8acbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a8ace5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd633ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a8acad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588437142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bbe8f6a70, 0x563bbe9017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bbe9017b0,0x563bbe9aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5989==ERROR: AddressSanitizer: SEGV on unknown address 0x563bc0866d60 (pc 0x563bbe4e09f8 bp 0x000000000000 sp 0x7ffd7de9cba0 T0) Step #5: ==5989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bbe4e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563bbe4dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563bbe4dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563bbe4de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bbe4de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f091887b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f091887ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bbdf9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bbdfc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0918859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bbdf8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589360204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591e2f45a70, 0x5591e2f507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591e2f507b0,0x5591e2ffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6013==ERROR: AddressSanitizer: SEGV on unknown address 0x5591e4eb5d60 (pc 0x5591e2b2f9f8 bp 0x000000000000 sp 0x7ffdf22ceeb0 T0) Step #5: ==6013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591e2b2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591e2b2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591e2b2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591e2b2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591e2b2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f01b64d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01b64d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591e25e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591e2614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b64ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591e25dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590279950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563ff1dfa70, 0x5563ff1ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563ff1ea7b0,0x5563ff297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6037==ERROR: AddressSanitizer: SEGV on unknown address 0x55640114fd60 (pc 0x5563fedc99f8 bp 0x000000000000 sp 0x7ffddecc8560 T0) Step #5: ==6037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563fedc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5563fedc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5563fedc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5563fedc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563fedc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fadab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fadab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563fe883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563fe8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fada97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563fe87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591201137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556d980ba70, 0x5556d98167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556d98167b0,0x5556d98c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6061==ERROR: AddressSanitizer: SEGV on unknown address 0x5556db77bd60 (pc 0x5556d93f59f8 bp 0x000000000000 sp 0x7ffdd576ae40 T0) Step #5: ==6061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556d93f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556d93f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556d93f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556d93f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556d93f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8ab1978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8ab197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556d8eafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556d8edae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ab175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556d8ea233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592114927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbc6d4ba70, 0x55dbc6d567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbc6d567b0,0x55dbc6e03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6085==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbc8cbbd60 (pc 0x55dbc69359f8 bp 0x000000000000 sp 0x7ffc814f8b20 T0) Step #5: ==6085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbc69359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbc6934d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbc6934bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbc69334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbc6933211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75a76208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75a7620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbc63efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbc641ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a75fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbc63e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593031964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565381945a70, 0x5653819507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653819507b0,0x5653819fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6109==ERROR: AddressSanitizer: SEGV on unknown address 0x5653838b5d60 (pc 0x56538152f9f8 bp 0x000000000000 sp 0x7ffeec2718e0 T0) Step #5: ==6109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56538152f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56538152ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56538152ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56538152d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56538152d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97e1aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97e1aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565380fe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565381014e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97e1a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565380fdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593951987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581cf14fa70, 0x5581cf15a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581cf15a7b0,0x5581cf207ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6133==ERROR: AddressSanitizer: SEGV on unknown address 0x5581d10bfd60 (pc 0x5581ced399f8 bp 0x000000000000 sp 0x7ffd72b6cd80 T0) Step #5: ==6133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581ced399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581ced38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581ced38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581ced374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581ced37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb564dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb564dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581ce7f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581ce81ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb564d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581ce7e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594865231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e678071a70, 0x55e67807c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e67807c7b0,0x55e678129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6157==ERROR: AddressSanitizer: SEGV on unknown address 0x55e679fe1d60 (pc 0x55e677c5b9f8 bp 0x000000000000 sp 0x7fff1384c820 T0) Step #5: ==6157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e677c5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e677c5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e677c5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e677c594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e677c59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4bbf81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bbf81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e677715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e677740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bbf7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e67770833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595777518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a7741ca70, 0x561a774277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a774277b0,0x561a774d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6181==ERROR: AddressSanitizer: SEGV on unknown address 0x561a7938cd60 (pc 0x561a770069f8 bp 0x000000000000 sp 0x7ffdc807c3d0 T0) Step #5: ==6181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a770069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561a77005d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561a77005bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561a770044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a77004211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f533cb538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f533cb53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a76ac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a76aebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533cb31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a76ab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596690508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8b1d39a70, 0x55a8b1d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8b1d447b0,0x55a8b1df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6205==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b3ca9d60 (pc 0x55a8b19239f8 bp 0x000000000000 sp 0x7ffef0dccd30 T0) Step #5: ==6205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b19239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8b1922d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8b1922bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8b19214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b1921211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe37b6df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe37b6dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8b13dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8b1408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe37b6bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8b13d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597609634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1f720da70, 0x55c1f72187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1f72187b0,0x55c1f72c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6229==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1f917dd60 (pc 0x55c1f6df79f8 bp 0x000000000000 sp 0x7ffc41bfc020 T0) Step #5: ==6229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1f6df79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c1f6df6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c1f6df6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c1f6df54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1f6df5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5effb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5effb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1f68b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1f68dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5effb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1f68a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598529970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d51475a70, 0x559d514807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d514807b0,0x559d5152dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6253==ERROR: AddressSanitizer: SEGV on unknown address 0x559d533e5d60 (pc 0x559d5105f9f8 bp 0x000000000000 sp 0x7ffdab1f0b40 T0) Step #5: ==6253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d5105f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d5105ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d5105ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d5105d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d5105d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4aeca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4aeca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d50b19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d50b44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4aec7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d50b0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599449947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55960dbdea70, 0x55960dbe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55960dbe97b0,0x55960dc96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6277==ERROR: AddressSanitizer: SEGV on unknown address 0x55960fb4ed60 (pc 0x55960d7c89f8 bp 0x000000000000 sp 0x7ffcec006730 T0) Step #5: ==6277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55960d7c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55960d7c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55960d7c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55960d7c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55960d7c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0ac7bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ac7bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55960d282a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55960d2ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ac799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55960d27533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600368088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e993c9a70, 0x562e993d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e993d47b0,0x562e99481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6303==ERROR: AddressSanitizer: SEGV on unknown address 0x562e9b339d60 (pc 0x562e98fb39f8 bp 0x000000000000 sp 0x7fffd5bd5ce0 T0) Step #5: ==6303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e98fb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e98fb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e98fb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e98fb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e98fb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f704e0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f704e067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e98a6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e98a98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704e045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e98a6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601284731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd31ef9a70, 0x55bd31f047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd31f047b0,0x55bd31fb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6327==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd33e69d60 (pc 0x55bd31ae39f8 bp 0x000000000000 sp 0x7ffce39d6080 T0) Step #5: ==6327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd31ae39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd31ae2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd31ae2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd31ae14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd31ae1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc907b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc907b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd3159da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd315c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc907b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd3159033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602192791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620d8a84a70, 0x5620d8a8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620d8a8f7b0,0x5620d8b3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6351==ERROR: AddressSanitizer: SEGV on unknown address 0x5620da9f4d60 (pc 0x5620d866e9f8 bp 0x000000000000 sp 0x7ffd4660bfc0 T0) Step #5: ==6351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620d866e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620d866dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620d866dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620d866c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620d866c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9f7e8558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f7e855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620d8128a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620d8153e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7e833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620d811b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603113636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7f9e03a70, 0x55f7f9e0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7f9e0e7b0,0x55f7f9ebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6375==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7fbd73d60 (pc 0x55f7f99ed9f8 bp 0x000000000000 sp 0x7ffe43fc7b80 T0) Step #5: ==6375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7f99ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7f99ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7f99ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7f99eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7f99eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f264f7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f264f7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7f94a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7f94d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264f7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7f949a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604029815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56038785ea70, 0x5603878697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603878697b0,0x560387916ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6399==ERROR: AddressSanitizer: SEGV on unknown address 0x5603897ced60 (pc 0x5603874489f8 bp 0x000000000000 sp 0x7ffd190aa520 T0) Step #5: ==6399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603874489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560387447d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560387447bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603874464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560387446211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d76b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d76b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560386f02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560386f2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d76b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560386ef533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604942814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c4dd19a70, 0x557c4dd247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c4dd247b0,0x557c4ddd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6423==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4fc89d60 (pc 0x557c4d9039f8 bp 0x000000000000 sp 0x7fff033f9c00 T0) Step #5: ==6423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c4d9039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c4d902d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c4d902bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c4d9014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c4d901211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49482fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49482fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c4d3bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c4d3e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49482d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c4d3b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605853059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56171cbb1a70, 0x56171cbbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56171cbbc7b0,0x56171cc69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6445==ERROR: AddressSanitizer: SEGV on unknown address 0x56171eb21d60 (pc 0x56171c79b9f8 bp 0x000000000000 sp 0x7ffc1a3abf20 T0) Step #5: ==6445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56171c79b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56171c79ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56171c79abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56171c7994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56171c799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc61f4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc61f4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56171c255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56171c280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc61f4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56171c24833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606764971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601a6b68a70, 0x5601a6b737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601a6b737b0,0x5601a6c20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6469==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a8ad8d60 (pc 0x5601a67529f8 bp 0x000000000000 sp 0x7ffe539d2180 T0) Step #5: ==6469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a67529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601a6751d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601a6751bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601a67504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a6750211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f148138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f14813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a620ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a6237e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f147f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a61ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607676895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56057722ca70, 0x5605772377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605772377b0,0x5605772e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6493==ERROR: AddressSanitizer: SEGV on unknown address 0x56057919cd60 (pc 0x560576e169f8 bp 0x000000000000 sp 0x7ffe84c1d060 T0) Step #5: ==6493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560576e169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560576e15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560576e15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560576e144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560576e14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6195018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa619501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605768d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605768fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6194df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605768c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608597565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558688de9a70, 0x558688df47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558688df47b0,0x558688ea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6517==ERROR: AddressSanitizer: SEGV on unknown address 0x55868ad59d60 (pc 0x5586889d39f8 bp 0x000000000000 sp 0x7ffd2b5c0ee0 T0) Step #5: ==6517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586889d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586889d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586889d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586889d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586889d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03ea3128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03ea312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868848da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586884b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ea2f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868848033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609513458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55954d490a70, 0x55954d49b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55954d49b7b0,0x55954d548ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6541==ERROR: AddressSanitizer: SEGV on unknown address 0x55954f400d60 (pc 0x55954d07a9f8 bp 0x000000000000 sp 0x7ffd2ad61110 T0) Step #5: ==6541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55954d07a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55954d079d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55954d079bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55954d0784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55954d078211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8af4e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8af4e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55954cb34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55954cb5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af4de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55954cb2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610425020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630c7681a70, 0x5630c768c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630c768c7b0,0x5630c7739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6565==ERROR: AddressSanitizer: SEGV on unknown address 0x5630c95f1d60 (pc 0x5630c726b9f8 bp 0x000000000000 sp 0x7fff81e1c110 T0) Step #5: ==6565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630c726b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630c726ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630c726abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630c72694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630c7269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee41b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee41b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630c6d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630c6d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee41b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630c6d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611344299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5027c8a70, 0x55f5027d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5027d37b0,0x55f502880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6591==ERROR: AddressSanitizer: SEGV on unknown address 0x55f504738d60 (pc 0x55f5023b29f8 bp 0x000000000000 sp 0x7ffc07a75fa0 T0) Step #5: ==6591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5023b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5023b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5023b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5023b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5023b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc19e5128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc19e512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f501e6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f501e97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19e4f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f501e5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612260267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c32ea8a70, 0x564c32eb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c32eb37b0,0x564c32f60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6615==ERROR: AddressSanitizer: SEGV on unknown address 0x564c34e18d60 (pc 0x564c32a929f8 bp 0x000000000000 sp 0x7ffd1a85c800 T0) Step #5: ==6615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c32a929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c32a91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c32a91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c32a904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c32a90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7ed2ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed2ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c3254ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c32577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed2aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c3253f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613170382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8137c7a70, 0x55f8137d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8137d27b0,0x55f81387fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6638==ERROR: AddressSanitizer: SEGV on unknown address 0x55f815737d60 (pc 0x55f8133b19f8 bp 0x000000000000 sp 0x7ffd9def9fb0 T0) Step #5: ==6638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8133b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8133b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8133b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8133af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8133af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb9ca2328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9ca232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f812e6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f812e96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ca210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f812e5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614090108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6582daa70, 0x55c6582e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6582e57b0,0x55c658392ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6663==ERROR: AddressSanitizer: SEGV on unknown address 0x55c65a24ad60 (pc 0x55c657ec49f8 bp 0x000000000000 sp 0x7fffbf5dacd0 T0) Step #5: ==6663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c657ec49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c657ec3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c657ec3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c657ec24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c657ec2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff0290e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0290e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c65797ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6579a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0290c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c65797133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615011522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55568b0bca70, 0x55568b0c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55568b0c77b0,0x55568b174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6687==ERROR: AddressSanitizer: SEGV on unknown address 0x55568d02cd60 (pc 0x55568aca69f8 bp 0x000000000000 sp 0x7fffa1e57ff0 T0) Step #5: ==6687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55568aca69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55568aca5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55568aca5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55568aca44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55568aca4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3732648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd373264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55568a760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55568a78be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd373242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55568a75333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615922956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559663336a70, 0x5596633417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596633417b0,0x5596633eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6711==ERROR: AddressSanitizer: SEGV on unknown address 0x5596652a6d60 (pc 0x559662f209f8 bp 0x000000000000 sp 0x7ffd8d72fb20 T0) Step #5: ==6711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559662f209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559662f1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559662f1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559662f1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559662f1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa45215f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa45215fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596629daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559662a05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45213d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596629cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616837307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602e820da70, 0x5602e82187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602e82187b0,0x5602e82c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6735==ERROR: AddressSanitizer: SEGV on unknown address 0x5602ea17dd60 (pc 0x5602e7df79f8 bp 0x000000000000 sp 0x7ffd22c3e9a0 T0) Step #5: ==6735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602e7df79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602e7df6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602e7df6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602e7df54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602e7df5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f47988718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4798871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602e78b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602e78dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f479884f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602e78a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617761204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556125476a70, 0x5561254817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561254817b0,0x55612552eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6760==ERROR: AddressSanitizer: SEGV on unknown address 0x5561273e6d60 (pc 0x5561250609f8 bp 0x000000000000 sp 0x7ffcdd01b7d0 T0) Step #5: ==6760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561250609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55612505fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55612505fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55612505e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55612505e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2822efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2822efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556124b1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556124b45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2822ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556124b0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618673034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eed0cda70, 0x556eed0d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eed0d87b0,0x556eed185ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6782==ERROR: AddressSanitizer: SEGV on unknown address 0x556eef03dd60 (pc 0x556eeccb79f8 bp 0x000000000000 sp 0x7fffc8cf4270 T0) Step #5: ==6782==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eeccb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556eeccb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556eeccb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556eeccb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eeccb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1cbeec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cbeec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eec771a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eec79ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cbee9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eec76433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619592092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642e0dc9a70, 0x5642e0dd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642e0dd47b0,0x5642e0e81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6807==ERROR: AddressSanitizer: SEGV on unknown address 0x5642e2d39d60 (pc 0x5642e09b39f8 bp 0x000000000000 sp 0x7fffb7e22110 T0) Step #5: ==6807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642e09b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5642e09b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5642e09b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5642e09b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642e09b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f353b33b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f353b33ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642e046da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642e0498e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353b319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642e046033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620518186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b3b5caa70, 0x556b3b5d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b3b5d57b0,0x556b3b682ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6832==ERROR: AddressSanitizer: SEGV on unknown address 0x556b3d53ad60 (pc 0x556b3b1b49f8 bp 0x000000000000 sp 0x7fff70ebf180 T0) Step #5: ==6832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b3b1b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b3b1b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b3b1b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b3b1b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b3b1b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2b8c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2b8c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b3ac6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b3ac99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b8c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b3ac6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621434834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645f8eb9a70, 0x5645f8ec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645f8ec47b0,0x5645f8f71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6853==ERROR: AddressSanitizer: SEGV on unknown address 0x5645fae29d60 (pc 0x5645f8aa39f8 bp 0x000000000000 sp 0x7ffd9cf742c0 T0) Step #5: ==6853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f8aa39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5645f8aa2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5645f8aa2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5645f8aa14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f8aa1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8670e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8670e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f855da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f8588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8670c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f855033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622363136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e93740a70, 0x556e9374b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e9374b7b0,0x556e937f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6877==ERROR: AddressSanitizer: SEGV on unknown address 0x556e956b0d60 (pc 0x556e9332a9f8 bp 0x000000000000 sp 0x7fff20dad020 T0) Step #5: ==6877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e9332a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e93329d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e93329bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e933284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e93328211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5dbba708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dbba70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e92de4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e92e0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dbba4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e92dd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623284136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605e2ceea70, 0x5605e2cf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605e2cf97b0,0x5605e2da6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6901==ERROR: AddressSanitizer: SEGV on unknown address 0x5605e4c5ed60 (pc 0x5605e28d89f8 bp 0x000000000000 sp 0x7fff4aebf4a0 T0) Step #5: ==6901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605e28d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5605e28d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5605e28d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5605e28d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605e28d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5688358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb568835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605e2392a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605e23bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb568813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605e238533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624195161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa89732a70, 0x55fa8973d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8973d7b0,0x55fa897eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6925==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa8b6a2d60 (pc 0x55fa8931c9f8 bp 0x000000000000 sp 0x7fff94a2ef10 T0) Step #5: ==6925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8931c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa8931bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa8931bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa8931a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8931a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c7d3b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c7d3b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa88dd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa88e01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c7d391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa88dc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625113611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f12082a70, 0x562f1208d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1208d7b0,0x562f1213aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6949==ERROR: AddressSanitizer: SEGV on unknown address 0x562f13ff2d60 (pc 0x562f11c6c9f8 bp 0x000000000000 sp 0x7ffc44067000 T0) Step #5: ==6949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f11c6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f11c6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f11c6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f11c6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f11c6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3e7cc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3e7cc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f11726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f11751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e7ca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1171933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626036483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba594bda70, 0x55ba594c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba594c87b0,0x55ba59575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6973==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba5b42dd60 (pc 0x55ba590a79f8 bp 0x000000000000 sp 0x7fff9061bfd0 T0) Step #5: ==6973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba590a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba590a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba590a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba590a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba590a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c142038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c14203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba58b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba58b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c141e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba58b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626946053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baabf48a70, 0x55baabf537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baabf537b0,0x55baac000ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6997==ERROR: AddressSanitizer: SEGV on unknown address 0x55baadeb8d60 (pc 0x55baabb329f8 bp 0x000000000000 sp 0x7ffe70c56390 T0) Step #5: ==6997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baabb329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55baabb31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55baabb31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55baabb304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baabb30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faaf40418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf4041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baab5eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baab617e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf401f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baab5df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627858566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4df782a70, 0x55c4df78d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4df78d7b0,0x55c4df83aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7021==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e16f2d60 (pc 0x55c4df36c9f8 bp 0x000000000000 sp 0x7ffc6e341290 T0) Step #5: ==7021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4df36c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4df36bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4df36bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4df36a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4df36a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c0db7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c0db7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4dee26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4dee51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c0db59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4dee1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628776423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f797212a70, 0x55f79721d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f79721d7b0,0x55f7972caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7045==ERROR: AddressSanitizer: SEGV on unknown address 0x55f799182d60 (pc 0x55f796dfc9f8 bp 0x000000000000 sp 0x7ffec0d6b840 T0) Step #5: ==7045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f796dfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f796dfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f796dfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f796dfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f796dfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6ecb228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6ecb22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7968b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7968e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ecb00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7968a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629700565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56430ca4ca70, 0x56430ca577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56430ca577b0,0x56430cb04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7069==ERROR: AddressSanitizer: SEGV on unknown address 0x56430e9bcd60 (pc 0x56430c6369f8 bp 0x000000000000 sp 0x7ffcb2261910 T0) Step #5: ==7069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430c6369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56430c635d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56430c635bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56430c6344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56430c634211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fdb98a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fdb98aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430c0f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56430c11be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fdb968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430c0e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630618907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585f84fda70, 0x5585f85087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585f85087b0,0x5585f85b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7093==ERROR: AddressSanitizer: SEGV on unknown address 0x5585fa46dd60 (pc 0x5585f80e79f8 bp 0x000000000000 sp 0x7ffc816b3380 T0) Step #5: ==7093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f80e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585f80e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585f80e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585f80e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f80e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57dd9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57dd9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f7ba1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f7bcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57dd99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f7b9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631536692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627fb22ea70, 0x5627fb2397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627fb2397b0,0x5627fb2e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7117==ERROR: AddressSanitizer: SEGV on unknown address 0x5627fd19ed60 (pc 0x5627fae189f8 bp 0x000000000000 sp 0x7fff6fc798f0 T0) Step #5: ==7117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627fae189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5627fae17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5627fae17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5627fae164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627fae16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe648dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe648dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627fa8d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627fa8fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe648db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627fa8c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632454529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dd1026a70, 0x564dd10317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dd10317b0,0x564dd10deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7141==ERROR: AddressSanitizer: SEGV on unknown address 0x564dd2f96d60 (pc 0x564dd0c109f8 bp 0x000000000000 sp 0x7ffe1e204520 T0) Step #5: ==7141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dd0c109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564dd0c0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564dd0c0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564dd0c0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dd0c0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80d098f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d098fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dd06caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dd06f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d096d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dd06bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633370520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aef90a2a70, 0x55aef90ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aef90ad7b0,0x55aef915aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7165==ERROR: AddressSanitizer: SEGV on unknown address 0x55aefb012d60 (pc 0x55aef8c8c9f8 bp 0x000000000000 sp 0x7fff3579f2f0 T0) Step #5: ==7165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aef8c8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aef8c8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aef8c8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aef8c8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aef8c8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33077168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3307716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aef8746a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aef8771e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33076f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aef873933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634286246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56531409aa70, 0x5653140a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653140a57b0,0x565314152ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7189==ERROR: AddressSanitizer: SEGV on unknown address 0x56531600ad60 (pc 0x565313c849f8 bp 0x000000000000 sp 0x7ffd11cb24c0 T0) Step #5: ==7189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565313c849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565313c83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565313c83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565313c824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565313c82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7db46878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db4687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56531373ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565313769e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db4665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56531373133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635211547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630478f9a70, 0x5630479047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630479047b0,0x5630479b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7213==ERROR: AddressSanitizer: SEGV on unknown address 0x563049869d60 (pc 0x5630474e39f8 bp 0x000000000000 sp 0x7ffe74f9c4c0 T0) Step #5: ==7213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630474e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630474e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630474e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630474e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630474e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8da7b9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8da7b9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563046f9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563046fc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da7b79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563046f9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636127145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c7aeeda70, 0x557c7aef87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c7aef87b0,0x557c7afa5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7237==ERROR: AddressSanitizer: SEGV on unknown address 0x557c7ce5dd60 (pc 0x557c7aad79f8 bp 0x000000000000 sp 0x7ffcc8dbe060 T0) Step #5: ==7237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c7aad79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c7aad6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c7aad6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c7aad54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c7aad5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe27bf888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe27bf88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c7a591a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c7a5bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27bf66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c7a58433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637044929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56261a5b4a70, 0x56261a5bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56261a5bf7b0,0x56261a66cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7261==ERROR: AddressSanitizer: SEGV on unknown address 0x56261c524d60 (pc 0x56261a19e9f8 bp 0x000000000000 sp 0x7fffee6bbed0 T0) Step #5: ==7261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56261a19e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56261a19dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56261a19dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56261a19c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56261a19c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f47591f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47591f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562619c58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562619c83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47591d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562619c4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637962503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e12162a70, 0x560e1216d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e1216d7b0,0x560e1221aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7285==ERROR: AddressSanitizer: SEGV on unknown address 0x560e140d2d60 (pc 0x560e11d4c9f8 bp 0x000000000000 sp 0x7ffe2a61d910 T0) Step #5: ==7285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e11d4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560e11d4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560e11d4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560e11d4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e11d4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3cf27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3cf27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e11806a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e11831e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3cf258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e117f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638881065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2e2ac1a70, 0x55b2e2acc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2e2acc7b0,0x55b2e2b79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7309==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2e4a31d60 (pc 0x55b2e26ab9f8 bp 0x000000000000 sp 0x7ffdcb85d630 T0) Step #5: ==7309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2e26ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b2e26aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b2e26aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b2e26a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2e26a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f070da7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f070da7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2e2165a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2e2190e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f070da58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2e215833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639793872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56179e68da70, 0x56179e6987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179e6987b0,0x56179e745ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7333==ERROR: AddressSanitizer: SEGV on unknown address 0x5617a05fdd60 (pc 0x56179e2779f8 bp 0x000000000000 sp 0x7fff8de66fa0 T0) Step #5: ==7333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179e2779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56179e276d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56179e276bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56179e2754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56179e275211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2f4922b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f4922ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179dd31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56179dd5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f49209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179dd2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640706620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c4d269a70, 0x555c4d2747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c4d2747b0,0x555c4d321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7356==ERROR: AddressSanitizer: SEGV on unknown address 0x555c4f1d9d60 (pc 0x555c4ce539f8 bp 0x000000000000 sp 0x7ffce713d6e0 T0) Step #5: ==7356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c4ce539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c4ce52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c4ce52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c4ce514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c4ce51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2031b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2031b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c4c90da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c4c938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2031b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c4c90033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641624224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9194b2a70, 0x55b9194bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9194bd7b0,0x55b91956aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7380==ERROR: AddressSanitizer: SEGV on unknown address 0x55b91b422d60 (pc 0x55b91909c9f8 bp 0x000000000000 sp 0x7ffdc20b98c0 T0) Step #5: ==7380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b91909c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b91909bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b91909bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b91909a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b91909a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16b8bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16b8beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b918b56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b918b81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b8bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b918b4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642545097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56079c23ba70, 0x56079c2467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56079c2467b0,0x56079c2f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7405==ERROR: AddressSanitizer: SEGV on unknown address 0x56079e1abd60 (pc 0x56079be259f8 bp 0x000000000000 sp 0x7fff2fff0ea0 T0) Step #5: ==7405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56079be259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56079be24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56079be24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56079be234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56079be23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17547f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17547f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56079b8dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56079b90ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17547d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079b8d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643473096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b7d0eaa70, 0x559b7d0f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b7d0f57b0,0x559b7d1a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7429==ERROR: AddressSanitizer: SEGV on unknown address 0x559b7f05ad60 (pc 0x559b7ccd49f8 bp 0x000000000000 sp 0x7fff3c189f80 T0) Step #5: ==7429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b7ccd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b7ccd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b7ccd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b7ccd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b7ccd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efef16568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efef1656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b7c78ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b7c7b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef1634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b7c78133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644391740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e01327a70, 0x563e013327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e013327b0,0x563e013dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7453==ERROR: AddressSanitizer: SEGV on unknown address 0x563e03297d60 (pc 0x563e00f119f8 bp 0x000000000000 sp 0x7ffe23c562b0 T0) Step #5: ==7453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e00f119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e00f10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e00f10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e00f0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e00f0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77e95ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77e95ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e009cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e009f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77e95dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e009be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645310747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f12572a70, 0x562f1257d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1257d7b0,0x562f1262aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7477==ERROR: AddressSanitizer: SEGV on unknown address 0x562f144e2d60 (pc 0x562f1215c9f8 bp 0x000000000000 sp 0x7ffe4b020c80 T0) Step #5: ==7477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1215c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f1215bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f1215bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f1215a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1215a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f202a84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f202a84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f11c16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f11c41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f202a82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f11c0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646227306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7291aca70, 0x55e7291b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7291b77b0,0x55e729264ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7501==ERROR: AddressSanitizer: SEGV on unknown address 0x55e72b11cd60 (pc 0x55e728d969f8 bp 0x000000000000 sp 0x7ffd66a76ab0 T0) Step #5: ==7501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e728d969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e728d95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e728d95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e728d944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e728d94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5358bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5358bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e728850a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e72887be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5358baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e72884333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647142279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a59fc4fa70, 0x55a59fc5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a59fc5a7b0,0x55a59fd07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7525==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5a1bbfd60 (pc 0x55a59f8399f8 bp 0x000000000000 sp 0x7ffc0dbe3ab0 T0) Step #5: ==7525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a59f8399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a59f838d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a59f838bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a59f8374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a59f837211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f736f9ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f736f9aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a59f2f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a59f31ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736f989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a59f2e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648058197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56504171ca70, 0x5650417277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650417277b0,0x5650417d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7549==ERROR: AddressSanitizer: SEGV on unknown address 0x56504368cd60 (pc 0x5650413069f8 bp 0x000000000000 sp 0x7ffca300a9d0 T0) Step #5: ==7549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650413069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565041305d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565041305bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650413044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565041304211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2cd762d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cd762da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565040dc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565040debe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cd760b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565040db333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648970181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56207e74ea70, 0x56207e7597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56207e7597b0,0x56207e806ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7573==ERROR: AddressSanitizer: SEGV on unknown address 0x5620806bed60 (pc 0x56207e3389f8 bp 0x000000000000 sp 0x7fff6d314520 T0) Step #5: ==7573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56207e3389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56207e337d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56207e337bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56207e3364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56207e336211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1fa4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1fa482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56207ddf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56207de1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1fa460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56207dde533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649885704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561252190a70, 0x56125219b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56125219b7b0,0x561252248ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7597==ERROR: AddressSanitizer: SEGV on unknown address 0x561254100d60 (pc 0x561251d7a9f8 bp 0x000000000000 sp 0x7ffc107dc4c0 T0) Step #5: ==7597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561251d7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561251d79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561251d79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561251d784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561251d78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8d5c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d5c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561251834a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56125185fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d5c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56125182733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650801687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a16b9d6a70, 0x55a16b9e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a16b9e17b0,0x55a16ba8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7621==ERROR: AddressSanitizer: SEGV on unknown address 0x55a16d946d60 (pc 0x55a16b5c09f8 bp 0x000000000000 sp 0x7ffebc77a1b0 T0) Step #5: ==7621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a16b5c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a16b5bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a16b5bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a16b5be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a16b5be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb582ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb582eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a16b07aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a16b0a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb582cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a16b06d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651721850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562557ffea70, 0x5625580097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625580097b0,0x5625580b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7645==ERROR: AddressSanitizer: SEGV on unknown address 0x562559f6ed60 (pc 0x562557be89f8 bp 0x000000000000 sp 0x7ffdcae07f10 T0) Step #5: ==7645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562557be89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562557be7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562557be7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562557be64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562557be6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f949eec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f949eec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625576a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625576cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949eea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56255769533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652634073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6a9dc3a70, 0x55b6a9dce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6a9dce7b0,0x55b6a9e7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7668==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6abd33d60 (pc 0x55b6a99ad9f8 bp 0x000000000000 sp 0x7ffe725f03e0 T0) Step #5: ==7668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6a99ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6a99acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6a99acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6a99ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6a99ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f324be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f324bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6a9467a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6a9492e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f3249c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6a945a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653557118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fed2272a70, 0x55fed227d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fed227d7b0,0x55fed232aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7692==ERROR: AddressSanitizer: SEGV on unknown address 0x55fed41e2d60 (pc 0x55fed1e5c9f8 bp 0x000000000000 sp 0x7ffc1751a060 T0) Step #5: ==7692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fed1e5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fed1e5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fed1e5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fed1e5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fed1e5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11ccad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11ccad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fed1916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fed1941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ccab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fed190933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654472401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d1e787a70, 0x555d1e7927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d1e7927b0,0x555d1e83fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7716==ERROR: AddressSanitizer: SEGV on unknown address 0x555d206f7d60 (pc 0x555d1e3719f8 bp 0x000000000000 sp 0x7fff2033ed30 T0) Step #5: ==7716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d1e3719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d1e370d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d1e370bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d1e36f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d1e36f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c747b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c747b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d1de2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d1de56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c74797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d1de1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655398365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577e44fba70, 0x5577e45067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577e45067b0,0x5577e45b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7741==ERROR: AddressSanitizer: SEGV on unknown address 0x5577e646bd60 (pc 0x5577e40e59f8 bp 0x000000000000 sp 0x7ffc64759400 T0) Step #5: ==7741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577e40e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5577e40e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5577e40e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5577e40e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577e40e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9be82a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9be82aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577e3b9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577e3bcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9be808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577e3b9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656305121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f43c496a70, 0x55f43c4a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f43c4a17b0,0x55f43c54eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7764==ERROR: AddressSanitizer: SEGV on unknown address 0x55f43e406d60 (pc 0x55f43c0809f8 bp 0x000000000000 sp 0x7fffe1b5e580 T0) Step #5: ==7764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f43c0809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f43c07fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f43c07fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f43c07e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f43c07e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc7cba188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7cba18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f43bb3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f43bb65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7cb9f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43bb2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657222659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55675f649a70, 0x55675f6547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55675f6547b0,0x55675f701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7789==ERROR: AddressSanitizer: SEGV on unknown address 0x5567615b9d60 (pc 0x55675f2339f8 bp 0x000000000000 sp 0x7ffefbb6ede0 T0) Step #5: ==7789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55675f2339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55675f232d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55675f232bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55675f2314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55675f231211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f820f6818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f820f681a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55675eceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55675ed18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f820f65f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55675ece033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658140965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aecf29a70, 0x559aecf347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aecf347b0,0x559aecfe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7813==ERROR: AddressSanitizer: SEGV on unknown address 0x559aeee99d60 (pc 0x559aecb139f8 bp 0x000000000000 sp 0x7ffeee23df00 T0) Step #5: ==7813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aecb139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559aecb12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559aecb12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559aecb114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aecb11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f25918e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25918e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aec5cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aec5f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25918c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aec5c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659057459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558131f5ea70, 0x558131f697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558131f697b0,0x558132016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7836==ERROR: AddressSanitizer: SEGV on unknown address 0x558133eced60 (pc 0x558131b489f8 bp 0x000000000000 sp 0x7ffdc47c6bc0 T0) Step #5: ==7836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558131b489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558131b47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558131b47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558131b464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558131b46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9a32398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9a3239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558131602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55813162de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a3217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581315f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659973292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8a07b8a70, 0x55a8a07c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8a07c37b0,0x55a8a0870ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7859==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a2728d60 (pc 0x55a8a03a29f8 bp 0x000000000000 sp 0x7ffe9e629fb0 T0) Step #5: ==7859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8a03a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8a03a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8a03a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8a03a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8a03a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2bd4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2bd4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a89fe5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a89fe87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2bd4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a89fe4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660891461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559697e8ba70, 0x559697e967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559697e967b0,0x559697f43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7882==ERROR: AddressSanitizer: SEGV on unknown address 0x559699dfbd60 (pc 0x559697a759f8 bp 0x000000000000 sp 0x7ffd107c5290 T0) Step #5: ==7882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559697a759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559697a74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559697a74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559697a734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559697a73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b38d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b38d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55969752fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55969755ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b38d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55969752233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661807358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580dd7f1a70, 0x5580dd7fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580dd7fc7b0,0x5580dd8a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7903==ERROR: AddressSanitizer: SEGV on unknown address 0x5580df761d60 (pc 0x5580dd3db9f8 bp 0x000000000000 sp 0x7ffe69734eb0 T0) Step #5: ==7903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580dd3db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580dd3dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580dd3dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580dd3d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580dd3d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6bea678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6bea67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580dce95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580dcec0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6bea45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580dce8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662725222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55891906da70, 0x5589190787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589190787b0,0x558919125ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7928==ERROR: AddressSanitizer: SEGV on unknown address 0x55891afddd60 (pc 0x558918c579f8 bp 0x000000000000 sp 0x7fff47113bf0 T0) Step #5: ==7928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558918c579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558918c56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558918c56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558918c554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558918c55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d06fb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d06fb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558918711a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55891873ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d06f8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55891870433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663643756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b96777a70, 0x564b967827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b967827b0,0x564b9682fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7951==ERROR: AddressSanitizer: SEGV on unknown address 0x564b986e7d60 (pc 0x564b963619f8 bp 0x000000000000 sp 0x7fff17815e50 T0) Step #5: ==7951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b963619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b96360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b96360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b9635f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b9635f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0cc420d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc420da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b95e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b95e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc41eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b95e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664561690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e57c5c8a70, 0x55e57c5d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e57c5d37b0,0x55e57c680ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7975==ERROR: AddressSanitizer: SEGV on unknown address 0x55e57e538d60 (pc 0x55e57c1b29f8 bp 0x000000000000 sp 0x7ffe49881a30 T0) Step #5: ==7975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e57c1b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e57c1b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e57c1b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e57c1b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e57c1b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09f7de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09f7de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e57bc6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e57bc97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f7dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e57bc5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665478667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a62bbfa70, 0x557a62bca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a62bca7b0,0x557a62c77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7999==ERROR: AddressSanitizer: SEGV on unknown address 0x557a64b2fd60 (pc 0x557a627a99f8 bp 0x000000000000 sp 0x7ffd0a4be820 T0) Step #5: ==7999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a627a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a627a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a627a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a627a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a627a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ad8d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ad8d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a62263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a6228ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ad8ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a6225633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666400951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f57d83a70, 0x556f57d8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f57d8e7b0,0x556f57e3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8025==ERROR: AddressSanitizer: SEGV on unknown address 0x556f59cf3d60 (pc 0x556f5796d9f8 bp 0x000000000000 sp 0x7fff96f01540 T0) Step #5: ==8025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f5796d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556f5796cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556f5796cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556f5796b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f5796b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac7d34b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac7d34ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f57427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f57452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7d329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f5741a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667316382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b934438a70, 0x55b9344437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9344437b0,0x55b9344f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8048==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9363a8d60 (pc 0x55b9340229f8 bp 0x000000000000 sp 0x7ffd3174a910 T0) Step #5: ==8048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9340229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b934021d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b934021bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9340204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b934020211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16425808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1642580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b933adca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b933b07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f164255e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b933acf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668235749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556c275ea70, 0x5556c27697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556c27697b0,0x5556c2816ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8071==ERROR: AddressSanitizer: SEGV on unknown address 0x5556c46ced60 (pc 0x5556c23489f8 bp 0x000000000000 sp 0x7ffff0606550 T0) Step #5: ==8071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556c23489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556c2347d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556c2347bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556c23464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556c2346211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17910b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17910b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556c1e02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556c1e2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1791093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556c1df533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669146784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4f9d39a70, 0x55e4f9d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4f9d447b0,0x55e4f9df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8094==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4fbca9d60 (pc 0x55e4f99239f8 bp 0x000000000000 sp 0x7ffe5330d190 T0) Step #5: ==8094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f99239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4f9922d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4f9922bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4f99214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f9921211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f397946a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f397946aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f93dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f9408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3979448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f93d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670062964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4ff3aaa70, 0x55a4ff3b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4ff3b57b0,0x55a4ff462ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8118==ERROR: AddressSanitizer: SEGV on unknown address 0x55a50131ad60 (pc 0x55a4fef949f8 bp 0x000000000000 sp 0x7ffe3af56f40 T0) Step #5: ==8118==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4fef949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4fef93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4fef93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4fef924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4fef92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79ec9e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79ec9e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4fea4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4fea79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ec9c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4fea4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670977777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559aa1e1aa70, 0x559aa1e257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559aa1e257b0,0x559aa1ed2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8142==ERROR: AddressSanitizer: SEGV on unknown address 0x559aa3d8ad60 (pc 0x559aa1a049f8 bp 0x000000000000 sp 0x7fffb3484f60 T0) Step #5: ==8142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa1a049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559aa1a03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559aa1a03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559aa1a024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa1a02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a746c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a746c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa14bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa14e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a746a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa14b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671891681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6606dda70, 0x55e6606e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6606e87b0,0x55e660795ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8163==ERROR: AddressSanitizer: SEGV on unknown address 0x55e66264dd60 (pc 0x55e6602c79f8 bp 0x000000000000 sp 0x7ffffa903930 T0) Step #5: ==8163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6602c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e6602c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e6602c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6602c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6602c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f22ac3478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22ac347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e65fd81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e65fdace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ac325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e65fd7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672805459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca3f2b8a70, 0x55ca3f2c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca3f2c37b0,0x55ca3f370ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8187==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca41228d60 (pc 0x55ca3eea29f8 bp 0x000000000000 sp 0x7ffe4407db30 T0) Step #5: ==8187==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca3eea29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca3eea1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca3eea1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca3eea04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca3eea0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e9d5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9d523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca3e95ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca3e987e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9d501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca3e94f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673726150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb2e5da70, 0x55dcb2e687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb2e687b0,0x55dcb2f15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8211==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcb4dcdd60 (pc 0x55dcb2a479f8 bp 0x000000000000 sp 0x7fffc780f360 T0) Step #5: ==8211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb2a479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dcb2a46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dcb2a46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dcb2a454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb2a45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f859a0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f859a061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb2501a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb252ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859a03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb24f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674646511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558782760a70, 0x55878276b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55878276b7b0,0x558782818ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8235==ERROR: AddressSanitizer: SEGV on unknown address 0x5587846d0d60 (pc 0x55878234a9f8 bp 0x000000000000 sp 0x7ffd70a77cf0 T0) Step #5: ==8235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55878234a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558782349d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558782349bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5587823484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558782348211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ddedc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ddedc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558781e04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558781e2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ddeda1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558781df733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675561476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afd1d2ca70, 0x55afd1d377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afd1d377b0,0x55afd1de4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8261==ERROR: AddressSanitizer: SEGV on unknown address 0x55afd3c9cd60 (pc 0x55afd19169f8 bp 0x000000000000 sp 0x7ffef10ecbd0 T0) Step #5: ==8261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afd19169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afd1915d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afd1915bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afd19144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afd1914211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5635a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5635a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afd13d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afd13fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5635a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afd13c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676479492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55694a0bca70, 0x55694a0c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55694a0c77b0,0x55694a174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8282==ERROR: AddressSanitizer: SEGV on unknown address 0x55694c02cd60 (pc 0x556949ca69f8 bp 0x000000000000 sp 0x7ffe7c76d680 T0) Step #5: ==8282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556949ca69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556949ca5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556949ca5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556949ca44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556949ca4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f4c4f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f4c4f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556949760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55694978be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4c4d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55694975333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677398794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1d5367a70, 0x55d1d53727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1d53727b0,0x55d1d541fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8305==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d72d7d60 (pc 0x55d1d4f519f8 bp 0x000000000000 sp 0x7ffe9a9053c0 T0) Step #5: ==8305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d4f519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d1d4f50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d1d4f50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1d4f4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d4f4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f621a1f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f621a1f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d4a0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d4a36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f621a1d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d49fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678318728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d73945a70, 0x556d739507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d739507b0,0x556d739fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8330==ERROR: AddressSanitizer: SEGV on unknown address 0x556d758b5d60 (pc 0x556d7352f9f8 bp 0x000000000000 sp 0x7ffffd0ecdd0 T0) Step #5: ==8330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d7352f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d7352ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d7352ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d7352d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d7352d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f57eaccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57eaccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d72fe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d73014e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57eacaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d72fdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679230829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556654208a70, 0x5566542137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566542137b0,0x5566542c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8353==ERROR: AddressSanitizer: SEGV on unknown address 0x556656178d60 (pc 0x556653df29f8 bp 0x000000000000 sp 0x7ffce63bd390 T0) Step #5: ==8353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556653df29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556653df1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556653df1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556653df04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556653df0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fabe0e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabe0e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566538aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566538d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabe0e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55665389f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680144417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629581fba70, 0x5629582067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629582067b0,0x5629582b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8378==ERROR: AddressSanitizer: SEGV on unknown address 0x56295a16bd60 (pc 0x562957de59f8 bp 0x000000000000 sp 0x7ffdb23ec620 T0) Step #5: ==8378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562957de59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562957de4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562957de4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562957de34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562957de3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdbd56de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbd56dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56295789fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629578cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbd56bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56295789233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681059357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a76f0ca70, 0x555a76f177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a76f177b0,0x555a76fc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8401==ERROR: AddressSanitizer: SEGV on unknown address 0x555a78e7cd60 (pc 0x555a76af69f8 bp 0x000000000000 sp 0x7fff77af8e60 T0) Step #5: ==8401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a76af69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a76af5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a76af5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a76af44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a76af4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78a06e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78a06e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a765b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a765dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a06c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a765a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681974632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c624788a70, 0x55c6247937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6247937b0,0x55c624840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8425==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6266f8d60 (pc 0x55c6243729f8 bp 0x000000000000 sp 0x7ffc0e8c6d30 T0) Step #5: ==8425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6243729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c624371d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c624371bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6243704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c624370211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a42a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a42a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c623e2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c623e57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a42a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c623e1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682884403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ce661fa70, 0x562ce662a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ce662a7b0,0x562ce66d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8449==ERROR: AddressSanitizer: SEGV on unknown address 0x562ce858fd60 (pc 0x562ce62099f8 bp 0x000000000000 sp 0x7fff366c5690 T0) Step #5: ==8449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ce62099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ce6208d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ce6208bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ce62074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ce6207211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fdcef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fdcef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ce5cc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ce5ceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fdced6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ce5cb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683793967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cc1110a70, 0x559cc111b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cc111b7b0,0x559cc11c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8473==ERROR: AddressSanitizer: SEGV on unknown address 0x559cc3080d60 (pc 0x559cc0cfa9f8 bp 0x000000000000 sp 0x7ffc1b08e1c0 T0) Step #5: ==8473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cc0cfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cc0cf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cc0cf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cc0cf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cc0cf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93b1e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93b1e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cc07b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cc07dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b1e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cc07a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684713212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640c4123a70, 0x5640c412e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640c412e7b0,0x5640c41dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8497==ERROR: AddressSanitizer: SEGV on unknown address 0x5640c6093d60 (pc 0x5640c3d0d9f8 bp 0x000000000000 sp 0x7ffdcb3dedc0 T0) Step #5: ==8497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640c3d0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640c3d0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640c3d0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640c3d0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640c3d0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc02eed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc02eed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640c37c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640c37f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02eeae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640c37ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685633476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571a64e8a70, 0x5571a64f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571a64f37b0,0x5571a65a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8521==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a8458d60 (pc 0x5571a60d29f8 bp 0x000000000000 sp 0x7ffc6be568b0 T0) Step #5: ==8521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571a60d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571a60d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571a60d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571a60d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571a60d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb80ccd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb80ccd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571a5b8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571a5bb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb80ccb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571a5b7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686544822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bec66ca70, 0x563bec6777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bec6777b0,0x563bec724ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8545==ERROR: AddressSanitizer: SEGV on unknown address 0x563bee5dcd60 (pc 0x563bec2569f8 bp 0x000000000000 sp 0x7fff8d7bd7d0 T0) Step #5: ==8545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bec2569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563bec255d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563bec255bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563bec2544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bec254211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10e23508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10e2350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bebd10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bebd3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e232e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bebd0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687456339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4a7c87a70, 0x55a4a7c927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4a7c927b0,0x55a4a7d3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8569==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4a9bf7d60 (pc 0x55a4a78719f8 bp 0x000000000000 sp 0x7ffc8c2158b0 T0) Step #5: ==8569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4a78719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4a7870d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4a7870bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4a786f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4a786f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f256a41c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f256a41ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4a732ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4a7356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256a3fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4a731e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688381479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56338e6a5a70, 0x56338e6b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56338e6b07b0,0x56338e75dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8593==ERROR: AddressSanitizer: SEGV on unknown address 0x563390615d60 (pc 0x56338e28f9f8 bp 0x000000000000 sp 0x7ffd27b10e30 T0) Step #5: ==8593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56338e28f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56338e28ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56338e28ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56338e28d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56338e28d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd119fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd119fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56338dd49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56338dd74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd119f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56338dd3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689293735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560884631a70, 0x56088463c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56088463c7b0,0x5608846e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8617==ERROR: AddressSanitizer: SEGV on unknown address 0x5608865a1d60 (pc 0x56088421b9f8 bp 0x000000000000 sp 0x7ffd15763ef0 T0) Step #5: ==8617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56088421b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56088421ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56088421abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608842194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560884219211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1bf6f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bf6f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560883cd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560883d00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf6f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560883cc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690207653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556ae01aa70, 0x5556ae0257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556ae0257b0,0x5556ae0d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8641==ERROR: AddressSanitizer: SEGV on unknown address 0x5556aff8ad60 (pc 0x5556adc049f8 bp 0x000000000000 sp 0x7ffc1dbb2b90 T0) Step #5: ==8641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556adc049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556adc03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556adc03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556adc024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556adc02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a78e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a78e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556ad6bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556ad6e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a78e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556ad6b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691129319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d1f7e7a70, 0x555d1f7f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d1f7f27b0,0x555d1f89fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8665==ERROR: AddressSanitizer: SEGV on unknown address 0x555d21757d60 (pc 0x555d1f3d19f8 bp 0x000000000000 sp 0x7ffe9cc108a0 T0) Step #5: ==8665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d1f3d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d1f3d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d1f3d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d1f3cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d1f3cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02b43c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b43c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d1ee8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d1eeb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b43a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d1ee7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692057315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8497c9a70, 0x55b8497d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8497d47b0,0x55b849881ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8689==ERROR: AddressSanitizer: SEGV on unknown address 0x55b84b739d60 (pc 0x55b8493b39f8 bp 0x000000000000 sp 0x7ffe47730790 T0) Step #5: ==8689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8493b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b8493b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b8493b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b8493b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8493b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92d59898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d5989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b848e6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b848e98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d5967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b848e6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692988710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d2986fa70, 0x557d2987a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d2987a7b0,0x557d29927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8713==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2b7dfd60 (pc 0x557d294599f8 bp 0x000000000000 sp 0x7ffd86e64530 T0) Step #5: ==8713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d294599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d29458d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d29458bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d294574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d29457211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedb23ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedb23ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d28f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d28f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb23dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d28f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693905379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563512dda70, 0x5563512e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563512e87b0,0x556351395ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8737==ERROR: AddressSanitizer: SEGV on unknown address 0x55635324dd60 (pc 0x556350ec79f8 bp 0x000000000000 sp 0x7fffd44980f0 T0) Step #5: ==8737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556350ec79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556350ec6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556350ec6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556350ec54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556350ec5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8655368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc865536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556350981a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563509ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc865514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55635097433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694822301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611aa8c0a70, 0x5611aa8cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611aa8cb7b0,0x5611aa978ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8761==ERROR: AddressSanitizer: SEGV on unknown address 0x5611ac830d60 (pc 0x5611aa4aa9f8 bp 0x000000000000 sp 0x7ffecf4c5130 T0) Step #5: ==8761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611aa4aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5611aa4a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5611aa4a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5611aa4a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611aa4a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa833dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa833dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a9f64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a9f8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa833ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a9f5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695735766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56233895fa70, 0x56233896a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56233896a7b0,0x562338a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8785==ERROR: AddressSanitizer: SEGV on unknown address 0x56233a8cfd60 (pc 0x5623385499f8 bp 0x000000000000 sp 0x7fff02bea5c0 T0) Step #5: ==8785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623385499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562338548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562338548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623385474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562338547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58bb4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58bb475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562338003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56233802ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58bb453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562337ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696650413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7d0c27a70, 0x55f7d0c327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7d0c327b0,0x55f7d0cdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8809==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d2b97d60 (pc 0x55f7d08119f8 bp 0x000000000000 sp 0x7ffdb2046de0 T0) Step #5: ==8809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d08119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7d0810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7d0810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7d080f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d080f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15b962c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15b962ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d02cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d02f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b960a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d02be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697566542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b87c5aea70, 0x55b87c5b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b87c5b97b0,0x55b87c666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8833==ERROR: AddressSanitizer: SEGV on unknown address 0x55b87e51ed60 (pc 0x55b87c1989f8 bp 0x000000000000 sp 0x7ffd258e1c80 T0) Step #5: ==8833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b87c1989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b87c197d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b87c197bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b87c1964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b87c196211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20e04e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e04e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b87bc52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b87bc7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e04c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b87bc4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698490262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecbb42aa70, 0x55ecbb4357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecbb4357b0,0x55ecbb4e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8857==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecbd39ad60 (pc 0x55ecbb0149f8 bp 0x000000000000 sp 0x7ffca2b2d9b0 T0) Step #5: ==8857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecbb0149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecbb013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecbb013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecbb0124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecbb012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f301c1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f301c1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecbaacea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecbaaf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f301c17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecbaac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699404392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ed142aa70, 0x560ed14357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ed14357b0,0x560ed14e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8880==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed339ad60 (pc 0x560ed10149f8 bp 0x000000000000 sp 0x7ffd1dde4820 T0) Step #5: ==8880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed10149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ed1013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ed1013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ed10124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed1012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f152546c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f152546ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ed0acea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ed0af9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f152544a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ed0ac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700323522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644d1d9ba70, 0x5644d1da67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644d1da67b0,0x5644d1e53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8903==ERROR: AddressSanitizer: SEGV on unknown address 0x5644d3d0bd60 (pc 0x5644d19859f8 bp 0x000000000000 sp 0x7ffe682d2370 T0) Step #5: ==8903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644d19859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644d1984d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644d1984bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644d19834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644d1983211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59cdf658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59cdf65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644d143fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644d146ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59cdf43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644d143233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701235182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc390b9a70, 0x55bc390c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc390c47b0,0x55bc39171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8925==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc3b029d60 (pc 0x55bc38ca39f8 bp 0x000000000000 sp 0x7ffc8cf3f260 T0) Step #5: ==8925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc38ca39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bc38ca2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bc38ca2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bc38ca14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc38ca1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30103918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3010391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc3875da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc38788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f301036f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc3875033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702158224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c9eaeda70, 0x557c9eaf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c9eaf87b0,0x557c9eba5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8949==ERROR: AddressSanitizer: SEGV on unknown address 0x557ca0a5dd60 (pc 0x557c9e6d79f8 bp 0x000000000000 sp 0x7ffec35ef610 T0) Step #5: ==8949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c9e6d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c9e6d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c9e6d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c9e6d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c9e6d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe168da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe168da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c9e191a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c9e1bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe168d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c9e18433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703076238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec80f17a70, 0x55ec80f227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec80f227b0,0x55ec80fcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8973==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec82e87d60 (pc 0x55ec80b019f8 bp 0x000000000000 sp 0x7ffdce1c1820 T0) Step #5: ==8973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec80b019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec80b00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec80b00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec80aff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec80aff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2134f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2134f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec805bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec805e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2134f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec805ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703997524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e121722a70, 0x55e12172d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e12172d7b0,0x55e1217daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8997==ERROR: AddressSanitizer: SEGV on unknown address 0x55e123692d60 (pc 0x55e12130c9f8 bp 0x000000000000 sp 0x7ffdd9495200 T0) Step #5: ==8997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12130c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e12130bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e12130bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e12130a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12130a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53f01528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53f0152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e120dc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e120df1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f0130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e120db933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704916063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55908109aa70, 0x5590810a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590810a57b0,0x559081152ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9021==ERROR: AddressSanitizer: SEGV on unknown address 0x55908300ad60 (pc 0x559080c849f8 bp 0x000000000000 sp 0x7fff7d774e00 T0) Step #5: ==9021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559080c849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559080c83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559080c83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559080c824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559080c82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f0f36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f0f36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55908073ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559080769e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0f348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55908073133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705831942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eef2604a70, 0x55eef260f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eef260f7b0,0x55eef26bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9045==ERROR: AddressSanitizer: SEGV on unknown address 0x55eef4574d60 (pc 0x55eef21ee9f8 bp 0x000000000000 sp 0x7ffd5dd6acb0 T0) Step #5: ==9045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eef21ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eef21edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eef21edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eef21ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eef21ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab69c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab69c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eef1ca8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eef1cd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab69c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eef1c9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706747759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632093f8a70, 0x5632094037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632094037b0,0x5632094b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9069==ERROR: AddressSanitizer: SEGV on unknown address 0x56320b368d60 (pc 0x563208fe29f8 bp 0x000000000000 sp 0x7ffda66a19c0 T0) Step #5: ==9069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563208fe29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563208fe1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563208fe1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563208fe04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563208fe0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7ec50d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ec50d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563208a9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563208ac7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec50b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563208a8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707666692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4ef318a70, 0x55f4ef3237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4ef3237b0,0x55f4ef3d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9093==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4f1288d60 (pc 0x55f4eef029f8 bp 0x000000000000 sp 0x7ffcd0032ac0 T0) Step #5: ==9093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4eef029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4eef01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4eef01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4eef004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4eef00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71a00398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71a0039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4ee9bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4ee9e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71a0017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4ee9af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708581562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560de4874a70, 0x560de487f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560de487f7b0,0x560de492cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9117==ERROR: AddressSanitizer: SEGV on unknown address 0x560de67e4d60 (pc 0x560de445e9f8 bp 0x000000000000 sp 0x7ffdab105160 T0) Step #5: ==9117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560de445e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560de445dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560de445dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560de445c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560de445c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1189d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1189d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560de3f18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560de3f43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1189d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560de3f0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709499876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d73e2aa70, 0x557d73e357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d73e357b0,0x557d73ee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9141==ERROR: AddressSanitizer: SEGV on unknown address 0x557d75d9ad60 (pc 0x557d73a149f8 bp 0x000000000000 sp 0x7fffc4cad6c0 T0) Step #5: ==9141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d73a149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d73a13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d73a13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d73a124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d73a12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f336d26f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f336d26fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d734cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d734f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f336d24d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d734c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710423180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5a9eb3a70, 0x55e5a9ebe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5a9ebe7b0,0x55e5a9f6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9165==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5abe23d60 (pc 0x55e5a9a9d9f8 bp 0x000000000000 sp 0x7fff0a311f90 T0) Step #5: ==9165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5a9a9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e5a9a9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e5a9a9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e5a9a9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5a9a9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79a103b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79a103ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5a9557a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5a9582e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a1019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5a954a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711344105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccdefc6a70, 0x55ccdefd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccdefd17b0,0x55ccdf07eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9189==ERROR: AddressSanitizer: SEGV on unknown address 0x55cce0f36d60 (pc 0x55ccdebb09f8 bp 0x000000000000 sp 0x7fff62790b10 T0) Step #5: ==9189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccdebb09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ccdebafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ccdebafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ccdebae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccdebae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c436ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c436ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccde66aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccde695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4368b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccde65d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712260634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555daf665a70, 0x555daf6707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555daf6707b0,0x555daf71dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9213==ERROR: AddressSanitizer: SEGV on unknown address 0x555db15d5d60 (pc 0x555daf24f9f8 bp 0x000000000000 sp 0x7ffdc7cdc3a0 T0) Step #5: ==9213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555daf24f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555daf24ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555daf24ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555daf24d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555daf24d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febd2b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febd2b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555daed09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555daed34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd2b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555daecfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713179391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc22328a70, 0x55fc223337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc223337b0,0x55fc223e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9237==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc24298d60 (pc 0x55fc21f129f8 bp 0x000000000000 sp 0x7ffe8a8a61f0 T0) Step #5: ==9237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc21f129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc21f11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc21f11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc21f104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc21f10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0f25f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f25f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc219cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc219f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f25d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc219bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714099154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a40e8c5a70, 0x55a40e8d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a40e8d07b0,0x55a40e97dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9261==ERROR: AddressSanitizer: SEGV on unknown address 0x55a410835d60 (pc 0x55a40e4af9f8 bp 0x000000000000 sp 0x7ffd1538c1a0 T0) Step #5: ==9261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a40e4af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a40e4aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a40e4aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a40e4ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a40e4ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3f018e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3f018ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a40df69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a40df94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3f016c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a40df5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715014141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce04e4fa70, 0x55ce04e5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce04e5a7b0,0x55ce04f07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9285==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce06dbfd60 (pc 0x55ce04a399f8 bp 0x000000000000 sp 0x7ffc126c9cf0 T0) Step #5: ==9285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce04a399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce04a38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce04a38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce04a374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce04a37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49bd6548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49bd654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce044f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce0451ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49bd632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce044e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715930973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584382e1a70, 0x5584382ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584382ec7b0,0x558438399ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9309==ERROR: AddressSanitizer: SEGV on unknown address 0x55843a251d60 (pc 0x558437ecb9f8 bp 0x000000000000 sp 0x7ffcf55b12f0 T0) Step #5: ==9309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558437ecb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558437ecad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558437ecabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558437ec94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558437ec9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6287ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6287ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558437985a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584379b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6287dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843797833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716848857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615b584aa70, 0x5615b58557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615b58557b0,0x5615b5902ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9333==ERROR: AddressSanitizer: SEGV on unknown address 0x5615b77bad60 (pc 0x5615b54349f8 bp 0x000000000000 sp 0x7ffd3bd01230 T0) Step #5: ==9333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615b54349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615b5433d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615b5433bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615b54324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615b5432211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fedb81898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedb8189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615b4eeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615b4f19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb8167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615b4ee133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717764693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5bfaeea70, 0x55f5bfaf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5bfaf97b0,0x55f5bfba6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9357==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5c1a5ed60 (pc 0x55f5bf6d89f8 bp 0x000000000000 sp 0x7ffed765e170 T0) Step #5: ==9357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5bf6d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5bf6d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5bf6d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5bf6d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5bf6d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9653c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9653c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5bf192a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5bf1bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9653a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5bf18533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718686210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597fb281a70, 0x5597fb28c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597fb28c7b0,0x5597fb339ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9381==ERROR: AddressSanitizer: SEGV on unknown address 0x5597fd1f1d60 (pc 0x5597fae6b9f8 bp 0x000000000000 sp 0x7ffd3f983780 T0) Step #5: ==9381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597fae6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597fae6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597fae6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597fae694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597fae69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f375eaca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f375eacaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597fa925a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597fa950e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375eaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597fa91833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719606997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc7c303a70, 0x55cc7c30e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc7c30e7b0,0x55cc7c3bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9405==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc7e273d60 (pc 0x55cc7beed9f8 bp 0x000000000000 sp 0x7ffc34a6ea60 T0) Step #5: ==9405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7beed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc7beecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc7beecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc7beeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7beeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5baa8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5baa8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc7b9a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc7b9d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5baa6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc7b99a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720532403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55886fc62a70, 0x55886fc6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55886fc6d7b0,0x55886fd1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9429==ERROR: AddressSanitizer: SEGV on unknown address 0x558871bd2d60 (pc 0x55886f84c9f8 bp 0x000000000000 sp 0x7ffff943f940 T0) Step #5: ==9429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886f84c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55886f84bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55886f84bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55886f84a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55886f84a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81614f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81614f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886f306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886f331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81614d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886f2f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721450038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7fbf2fa70, 0x55b7fbf3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7fbf3a7b0,0x55b7fbfe7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9453==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7fde9fd60 (pc 0x55b7fbb199f8 bp 0x000000000000 sp 0x7fffb9bbff90 T0) Step #5: ==9453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7fbb199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7fbb18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7fbb18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7fbb174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fbb17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffae0d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae0d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7fb5d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7fb5fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae0d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7fb5c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722357984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585f142ea70, 0x5585f14397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585f14397b0,0x5585f14e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9477==ERROR: AddressSanitizer: SEGV on unknown address 0x5585f339ed60 (pc 0x5585f10189f8 bp 0x000000000000 sp 0x7ffc148e49e0 T0) Step #5: ==9477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f10189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585f1017d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585f1017bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585f10164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f1016211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98876608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9887660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f0ad2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f0afde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988763e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f0ac533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723276843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b55abca70, 0x561b55ac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b55ac77b0,0x561b55b74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9501==ERROR: AddressSanitizer: SEGV on unknown address 0x561b57a2cd60 (pc 0x561b556a69f8 bp 0x000000000000 sp 0x7fff1e5f33a0 T0) Step #5: ==9501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b556a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b556a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b556a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b556a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b556a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f07674368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0767436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b55160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b5518be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0767414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b5515333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724200790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560563735a70, 0x5605637407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605637407b0,0x5605637edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9525==ERROR: AddressSanitizer: SEGV on unknown address 0x5605656a5d60 (pc 0x56056331f9f8 bp 0x000000000000 sp 0x7ffef5c921e0 T0) Step #5: ==9525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56056331f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56056331ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56056331ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56056331d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56056331d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e89a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e89a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560562dd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560562e04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e89a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560562dcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725121118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfb7634a70, 0x55dfb763f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfb763f7b0,0x55dfb76ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9549==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfb95a4d60 (pc 0x55dfb721e9f8 bp 0x000000000000 sp 0x7ffe2c151850 T0) Step #5: ==9549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfb721e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfb721dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfb721dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfb721c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfb721c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f112db328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f112db32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfb6cd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfb6d03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f112db10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfb6ccb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726032415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595fb0f4a70, 0x5595fb0ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595fb0ff7b0,0x5595fb1acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9573==ERROR: AddressSanitizer: SEGV on unknown address 0x5595fd064d60 (pc 0x5595facde9f8 bp 0x000000000000 sp 0x7ffceee6de40 T0) Step #5: ==9573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595facde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595facddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595facddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595facdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595facdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc600abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc600abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595fa798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595fa7c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc600a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595fa78b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726944688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bc9621a70, 0x562bc962c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bc962c7b0,0x562bc96d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9597==ERROR: AddressSanitizer: SEGV on unknown address 0x562bcb591d60 (pc 0x562bc920b9f8 bp 0x000000000000 sp 0x7fffbc99ca50 T0) Step #5: ==9597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bc920b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562bc920ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562bc920abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562bc92094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bc9209211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43c19d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43c19d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bc8cc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bc8cf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c19b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bc8cb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727860369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560134ceca70, 0x560134cf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560134cf77b0,0x560134da4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9621==ERROR: AddressSanitizer: SEGV on unknown address 0x560136c5cd60 (pc 0x5601348d69f8 bp 0x000000000000 sp 0x7ffdbc5cf800 T0) Step #5: ==9621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601348d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601348d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601348d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601348d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601348d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffab9e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab9e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560134390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601343bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab9df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56013438333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728779661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603d07dda70, 0x5603d07e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603d07e87b0,0x5603d0895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9645==ERROR: AddressSanitizer: SEGV on unknown address 0x5603d274dd60 (pc 0x5603d03c79f8 bp 0x000000000000 sp 0x7ffdcc1f39d0 T0) Step #5: ==9645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603d03c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5603d03c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5603d03c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603d03c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603d03c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00a42988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a4298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603cfe81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603cfeace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a4276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603cfe7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729700428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aec5bfa70, 0x557aec5ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aec5ca7b0,0x557aec677ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9669==ERROR: AddressSanitizer: SEGV on unknown address 0x557aee52fd60 (pc 0x557aec1a99f8 bp 0x000000000000 sp 0x7fff4c062ee0 T0) Step #5: ==9669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aec1a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557aec1a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557aec1a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557aec1a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aec1a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f842980b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842980ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aebc63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aebc8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84297e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aebc5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730616380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55961f3a0a70, 0x55961f3ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55961f3ab7b0,0x55961f458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9693==ERROR: AddressSanitizer: SEGV on unknown address 0x559621310d60 (pc 0x55961ef8a9f8 bp 0x000000000000 sp 0x7ffd3d542620 T0) Step #5: ==9693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55961ef8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55961ef89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55961ef89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55961ef884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55961ef88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb174c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb174c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55961ea44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55961ea6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb174c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55961ea3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731531960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564ff6e5a70, 0x5564ff6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564ff6f07b0,0x5564ff79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9717==ERROR: AddressSanitizer: SEGV on unknown address 0x556501655d60 (pc 0x5564ff2cf9f8 bp 0x000000000000 sp 0x7ffc648a71e0 T0) Step #5: ==9717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564ff2cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5564ff2ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5564ff2cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5564ff2cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564ff2cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f381c3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f381c349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564fed89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564fedb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f381c327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564fed7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732460326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e93b7dca70, 0x55e93b7e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e93b7e77b0,0x55e93b894ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9741==ERROR: AddressSanitizer: SEGV on unknown address 0x55e93d74cd60 (pc 0x55e93b3c69f8 bp 0x000000000000 sp 0x7fffd8920c10 T0) Step #5: ==9741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e93b3c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e93b3c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e93b3c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e93b3c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e93b3c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcc4244a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc4244aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e93ae80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e93aeabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc42428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e93ae7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733382818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5978a9a70, 0x55b5978b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5978b47b0,0x55b597961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9765==ERROR: AddressSanitizer: SEGV on unknown address 0x55b599819d60 (pc 0x55b5974939f8 bp 0x000000000000 sp 0x7ffceb3274e0 T0) Step #5: ==9765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5974939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b597492d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b597492bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5974914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b597491211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27b1ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27b1ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b596f4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b596f78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27b1c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b596f4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734297200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc0068ca70, 0x55fc006977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc006977b0,0x55fc00744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9789==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc025fcd60 (pc 0x55fc002769f8 bp 0x000000000000 sp 0x7ffeb01efc10 T0) Step #5: ==9789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc002769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc00275d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc00275bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc002744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc00274211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5041988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb504198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbffd30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbffd5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb504176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbffd2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735215614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56365abe7a70, 0x56365abf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56365abf27b0,0x56365ac9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9813==ERROR: AddressSanitizer: SEGV on unknown address 0x56365cb57d60 (pc 0x56365a7d19f8 bp 0x000000000000 sp 0x7fffb4823420 T0) Step #5: ==9813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56365a7d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56365a7d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56365a7d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56365a7cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56365a7cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3702668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa370266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56365a28ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56365a2b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa370244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56365a27e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736135785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564aa253aa70, 0x564aa25457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564aa25457b0,0x564aa25f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9837==ERROR: AddressSanitizer: SEGV on unknown address 0x564aa44aad60 (pc 0x564aa21249f8 bp 0x000000000000 sp 0x7ffccbaa5570 T0) Step #5: ==9837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aa21249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564aa2123d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564aa2123bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564aa21224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564aa2122211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b561e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b561e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aa1bdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aa1c09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b561c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aa1bd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737053180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3c8ad9a70, 0x55e3c8ae47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3c8ae47b0,0x55e3c8b91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9861==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3caa49d60 (pc 0x55e3c86c39f8 bp 0x000000000000 sp 0x7ffff9b49120 T0) Step #5: ==9861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3c86c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3c86c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3c86c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3c86c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3c86c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5146848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc514684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3c817da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3c81a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc514662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3c817033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737979792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e1342da70, 0x559e134387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e134387b0,0x559e134e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9885==ERROR: AddressSanitizer: SEGV on unknown address 0x559e1539dd60 (pc 0x559e130179f8 bp 0x000000000000 sp 0x7ffe2ca1a2f0 T0) Step #5: ==9885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e130179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e13016d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e13016bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e130154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e13015211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96367578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9636757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e12ad1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e12afce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9636735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e12ac433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738904064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b07e4efa70, 0x55b07e4fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b07e4fa7b0,0x55b07e5a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9909==ERROR: AddressSanitizer: SEGV on unknown address 0x55b08045fd60 (pc 0x55b07e0d99f8 bp 0x000000000000 sp 0x7ffe00b9dff0 T0) Step #5: ==9909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b07e0d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b07e0d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b07e0d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b07e0d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b07e0d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d2bb298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d2bb29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b07db93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b07dbbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2bb07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b07db8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739816714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4f1d5ca70, 0x55a4f1d677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4f1d677b0,0x55a4f1e14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9933==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4f3cccd60 (pc 0x55a4f19469f8 bp 0x000000000000 sp 0x7ffdda8fccf0 T0) Step #5: ==9933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4f19469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4f1945d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4f1945bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4f19444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4f1944211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe78bf748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe78bf74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4f1400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4f142be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78bf52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4f13f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740729790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56460be47a70, 0x56460be527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56460be527b0,0x56460beffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9956==ERROR: AddressSanitizer: SEGV on unknown address 0x56460ddb7d60 (pc 0x56460ba319f8 bp 0x000000000000 sp 0x7ffe69bda610 T0) Step #5: ==9956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56460ba319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56460ba30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56460ba30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56460ba2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56460ba2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5d430b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5d430ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56460b4eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56460b516e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d42e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56460b4de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741643494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9bd9e4a70, 0x55a9bd9ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9bd9ef7b0,0x55a9bda9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9980==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9bf954d60 (pc 0x55a9bd5ce9f8 bp 0x000000000000 sp 0x7ffef99a9cd0 T0) Step #5: ==9980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9bd5ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9bd5cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9bd5cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9bd5cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9bd5cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c08b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c08b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9bd088a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9bd0b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c08b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9bd07b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742561952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557196d3ea70, 0x557196d497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557196d497b0,0x557196df6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10003==ERROR: AddressSanitizer: SEGV on unknown address 0x557198caed60 (pc 0x5571969289f8 bp 0x000000000000 sp 0x7ffc23a59850 T0) Step #5: ==10003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571969289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557196927d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557196927bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571969264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557196926211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0eac9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eac978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571963e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55719640de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eac956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571963d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743481269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af44ff2a70, 0x55af44ffd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af44ffd7b0,0x55af450aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10027==ERROR: AddressSanitizer: SEGV on unknown address 0x55af46f62d60 (pc 0x55af44bdc9f8 bp 0x000000000000 sp 0x7fff493b8540 T0) Step #5: ==10027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af44bdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af44bdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af44bdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af44bda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af44bda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8c419a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8c419aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af44696a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af446c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c4178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af4468933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744401267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6c7a13a70, 0x55c6c7a1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6c7a1e7b0,0x55c6c7acbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10049==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6c9983d60 (pc 0x55c6c75fd9f8 bp 0x000000000000 sp 0x7ffdd00e40f0 T0) Step #5: ==10049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6c75fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6c75fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6c75fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6c75fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6c75fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d1ec7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d1ec7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6c70b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6c70e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1ec58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6c70aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745315561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558332cba70, 0x5558332d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558332d67b0,0x555833383ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10073==ERROR: AddressSanitizer: SEGV on unknown address 0x55583523bd60 (pc 0x555832eb59f8 bp 0x000000000000 sp 0x7fff16783970 T0) Step #5: ==10073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555832eb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555832eb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555832eb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555832eb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555832eb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49a1b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a1b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55583296fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55583299ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a1b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55583296233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746234002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5133caa70, 0x55b5133d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5133d57b0,0x55b513482ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10097==ERROR: AddressSanitizer: SEGV on unknown address 0x55b51533ad60 (pc 0x55b512fb49f8 bp 0x000000000000 sp 0x7ffc2bf3e1c0 T0) Step #5: ==10097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b512fb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b512fb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b512fb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b512fb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b512fb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f094760c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f094760ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b512a6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b512a99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09475ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b512a6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747152721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be515b9a70, 0x55be515c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be515c47b0,0x55be51671ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10121==ERROR: AddressSanitizer: SEGV on unknown address 0x55be53529d60 (pc 0x55be511a39f8 bp 0x000000000000 sp 0x7fffa20b0460 T0) Step #5: ==10121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be511a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be511a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be511a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be511a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be511a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39085e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39085e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be50c5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be50c88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39085c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be50c5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748072830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e90082fa70, 0x55e90083a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e90083a7b0,0x55e9008e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10145==ERROR: AddressSanitizer: SEGV on unknown address 0x55e90279fd60 (pc 0x55e9004199f8 bp 0x000000000000 sp 0x7ffce58dae50 T0) Step #5: ==10145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9004199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e900418d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e900418bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e9004174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e900417211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8de31858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8de3185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ffed3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ffefee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8de3163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8ffec633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748990999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ceaebd4a70, 0x55ceaebdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ceaebdf7b0,0x55ceaec8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10169==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceb0b44d60 (pc 0x55ceae7be9f8 bp 0x000000000000 sp 0x7fffcdc7bd20 T0) Step #5: ==10169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceae7be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ceae7bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ceae7bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ceae7bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceae7bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e365178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e36517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceae278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceae2a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e364f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceae26b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749905717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d3fd1ca70, 0x556d3fd277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d3fd277b0,0x556d3fdd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10193==ERROR: AddressSanitizer: SEGV on unknown address 0x556d41c8cd60 (pc 0x556d3f9069f8 bp 0x000000000000 sp 0x7fff2d085c30 T0) Step #5: ==10193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d3f9069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d3f905d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d3f905bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d3f9044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d3f904211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2f00478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f0047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d3f3c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d3f3ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f0025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d3f3b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750823846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3cfc2ca70, 0x55f3cfc377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3cfc377b0,0x55f3cfce4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10217==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3d1b9cd60 (pc 0x55f3cf8169f8 bp 0x000000000000 sp 0x7fffb8365740 T0) Step #5: ==10217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3cf8169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f3cf815d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f3cf815bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f3cf8144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3cf814211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2850f238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2850f23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3cf2d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3cf2fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2850f01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3cf2c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751734447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55904f39ea70, 0x55904f3a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55904f3a97b0,0x55904f456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10241==ERROR: AddressSanitizer: SEGV on unknown address 0x55905130ed60 (pc 0x55904ef889f8 bp 0x000000000000 sp 0x7ffeff0ea8d0 T0) Step #5: ==10241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55904ef889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55904ef87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55904ef87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55904ef864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55904ef86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9bf8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9bf824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55904ea42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55904ea6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9bf802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55904ea3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752651104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7501dfa70, 0x55d7501ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7501ea7b0,0x55d750297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10265==ERROR: AddressSanitizer: SEGV on unknown address 0x55d75214fd60 (pc 0x55d74fdc99f8 bp 0x000000000000 sp 0x7fff47c21440 T0) Step #5: ==10265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d74fdc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d74fdc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d74fdc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d74fdc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d74fdc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40516498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4051649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d74f883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d74f8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4051627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d74f87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753564338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfc1886a70, 0x55cfc18917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfc18917b0,0x55cfc193eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10289==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfc37f6d60 (pc 0x55cfc14709f8 bp 0x000000000000 sp 0x7ffcb57b0160 T0) Step #5: ==10289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfc14709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cfc146fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cfc146fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cfc146e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfc146e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ca38be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca38bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfc0f2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfc0f55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca389c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfc0f1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754476176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600bfa64a70, 0x5600bfa6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600bfa6f7b0,0x5600bfb1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10313==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c19d4d60 (pc 0x5600bf64e9f8 bp 0x000000000000 sp 0x7ffd0be7d2c0 T0) Step #5: ==10313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600bf64e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600bf64dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600bf64dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600bf64c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600bf64c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45eeae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45eeae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600bf108a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600bf133e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45eeac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600bf0fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755390205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e77d12a70, 0x557e77d1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e77d1d7b0,0x557e77dcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10337==ERROR: AddressSanitizer: SEGV on unknown address 0x557e79c82d60 (pc 0x557e778fc9f8 bp 0x000000000000 sp 0x7ffe4b2f0840 T0) Step #5: ==10337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e778fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e778fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e778fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e778fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e778fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3b22978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b2297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e773b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e773e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b2275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e773a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756304270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cc727fa70, 0x563cc728a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cc728a7b0,0x563cc7337ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10361==ERROR: AddressSanitizer: SEGV on unknown address 0x563cc91efd60 (pc 0x563cc6e699f8 bp 0x000000000000 sp 0x7fffe2b582e0 T0) Step #5: ==10361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cc6e699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563cc6e68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563cc6e68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563cc6e674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cc6e67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1432ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1432ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cc6923a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cc694ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1432c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cc691633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757217053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e627033a70, 0x55e62703e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e62703e7b0,0x55e6270ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10385==ERROR: AddressSanitizer: SEGV on unknown address 0x55e628fa3d60 (pc 0x55e626c1d9f8 bp 0x000000000000 sp 0x7ffce2538b90 T0) Step #5: ==10385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e626c1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e626c1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e626c1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e626c1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e626c1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4657598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa465759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6266d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e626702e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa465737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6266ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758134849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e95879a70, 0x557e958847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e958847b0,0x557e95931ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10409==ERROR: AddressSanitizer: SEGV on unknown address 0x557e977e9d60 (pc 0x557e954639f8 bp 0x000000000000 sp 0x7ffc5ee3ea50 T0) Step #5: ==10409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e954639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e95462d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e95462bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e954614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e95461211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4440a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4440a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e94f1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e94f48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4440a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e94f1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759050655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac65f0aa70, 0x55ac65f157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac65f157b0,0x55ac65fc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10433==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac67e7ad60 (pc 0x55ac65af49f8 bp 0x000000000000 sp 0x7ffcc1b9d9e0 T0) Step #5: ==10433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac65af49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ac65af3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ac65af3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ac65af24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac65af2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97a024a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97a024aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac655aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac655d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a0228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac655a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759964221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cf72afa70, 0x557cf72ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cf72ba7b0,0x557cf7367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10457==ERROR: AddressSanitizer: SEGV on unknown address 0x557cf921fd60 (pc 0x557cf6e999f8 bp 0x000000000000 sp 0x7ffd22d4f5c0 T0) Step #5: ==10457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cf6e999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cf6e98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cf6e98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cf6e974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cf6e97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f003632a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f003632aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cf6953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cf697ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0036308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cf694633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760882864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581d5319a70, 0x5581d53247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581d53247b0,0x5581d53d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10481==ERROR: AddressSanitizer: SEGV on unknown address 0x5581d7289d60 (pc 0x5581d4f039f8 bp 0x000000000000 sp 0x7ffe7c59cae0 T0) Step #5: ==10481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581d4f039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581d4f02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581d4f02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581d4f014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581d4f01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd174e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd174e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581d49bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581d49e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd174e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581d49b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761802406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56185e0cfa70, 0x56185e0da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56185e0da7b0,0x56185e187ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10505==ERROR: AddressSanitizer: SEGV on unknown address 0x56186003fd60 (pc 0x56185dcb99f8 bp 0x000000000000 sp 0x7fff573c75f0 T0) Step #5: ==10505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185dcb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56185dcb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56185dcb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56185dcb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56185dcb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb0d49058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0d4905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56185d773a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56185d79ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d48e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56185d76633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762715036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613bc5fca70, 0x5613bc6077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613bc6077b0,0x5613bc6b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10529==ERROR: AddressSanitizer: SEGV on unknown address 0x5613be56cd60 (pc 0x5613bc1e69f8 bp 0x000000000000 sp 0x7ffe7abbdc70 T0) Step #5: ==10529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613bc1e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5613bc1e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5613bc1e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613bc1e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613bc1e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99ea6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ea628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613bbca0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613bbccbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ea606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613bbc9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763638286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fefd8e8a70, 0x55fefd8f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fefd8f37b0,0x55fefd9a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10553==ERROR: AddressSanitizer: SEGV on unknown address 0x55feff858d60 (pc 0x55fefd4d29f8 bp 0x000000000000 sp 0x7ffe6e3e4950 T0) Step #5: ==10553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fefd4d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fefd4d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fefd4d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fefd4d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fefd4d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbd5784f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd5784fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fefcf8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fefcfb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5782d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fefcf7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764564990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589e92fda70, 0x5589e93087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589e93087b0,0x5589e93b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10577==ERROR: AddressSanitizer: SEGV on unknown address 0x5589eb26dd60 (pc 0x5589e8ee79f8 bp 0x000000000000 sp 0x7fff611ca940 T0) Step #5: ==10577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589e8ee79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589e8ee6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589e8ee6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589e8ee54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589e8ee5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab789378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab78937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589e89a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589e89cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab78915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589e899433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765482867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6a7abfa70, 0x55e6a7aca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6a7aca7b0,0x55e6a7b77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10601==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6a9a2fd60 (pc 0x55e6a76a99f8 bp 0x000000000000 sp 0x7fffdce56ae0 T0) Step #5: ==10601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6a76a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e6a76a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e6a76a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e6a76a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6a76a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7012b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7012b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6a7163a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6a718ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7012b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6a715633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766397527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e393d27a70, 0x55e393d327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e393d327b0,0x55e393ddfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10625==ERROR: AddressSanitizer: SEGV on unknown address 0x55e395c97d60 (pc 0x55e3939119f8 bp 0x000000000000 sp 0x7fffc241d010 T0) Step #5: ==10625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3939119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e393910d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e393910bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e39390f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e39390f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce33a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce33a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3933cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3933f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce33a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3933be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767316306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8c3968a70, 0x55a8c39737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8c39737b0,0x55a8c3a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10649==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8c58d8d60 (pc 0x55a8c35529f8 bp 0x000000000000 sp 0x7ffd47456200 T0) Step #5: ==10649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8c35529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8c3551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8c3551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8c35504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8c3550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa49d1fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa49d1fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8c300ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8c3037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49d1da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8c2fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768234117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fb0ef0a70, 0x557fb0efb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fb0efb7b0,0x557fb0fa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10673==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb2e60d60 (pc 0x557fb0ada9f8 bp 0x000000000000 sp 0x7ffc2491eea0 T0) Step #5: ==10673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fb0ada9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557fb0ad9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557fb0ad9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557fb0ad84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fb0ad8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f065fb7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f065fb7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fb0594a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fb05bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065fb5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fb058733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769150365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555befe1a70, 0x5555befec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555befec7b0,0x5555bf099ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10697==ERROR: AddressSanitizer: SEGV on unknown address 0x5555c0f51d60 (pc 0x5555bebcb9f8 bp 0x000000000000 sp 0x7fff01347db0 T0) Step #5: ==10697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555bebcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5555bebcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5555bebcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555bebc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555bebc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f163332d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f163332da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555be685a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555be6b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f163330b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555be67833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770071209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565510679a70, 0x5655106847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655106847b0,0x565510731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10721==ERROR: AddressSanitizer: SEGV on unknown address 0x5655125e9d60 (pc 0x5655102639f8 bp 0x000000000000 sp 0x7ffd19a7b6b0 T0) Step #5: ==10721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655102639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565510262d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565510262bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5655102614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565510261211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44de74d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44de74da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56550fd1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56550fd48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44de72b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56550fd1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770986848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd34cb1a70, 0x55fd34cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd34cbc7b0,0x55fd34d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10745==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd36c21d60 (pc 0x55fd3489b9f8 bp 0x000000000000 sp 0x7ffe82ca36c0 T0) Step #5: ==10745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd3489b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd3489ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd3489abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd348994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd34899211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbee9eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee9eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd34355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd34380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee9e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3434833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771905461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c20d5ea70, 0x564c20d697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c20d697b0,0x564c20e16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10769==ERROR: AddressSanitizer: SEGV on unknown address 0x564c22cced60 (pc 0x564c209489f8 bp 0x000000000000 sp 0x7ffdb37fd6b0 T0) Step #5: ==10769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c209489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c20947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c20947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c209464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c20946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3aaf6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aaf6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c20402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c2042de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aaf6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c203f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772820362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb21c91a70, 0x55fb21c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb21c9c7b0,0x55fb21d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10793==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb23c01d60 (pc 0x55fb2187b9f8 bp 0x000000000000 sp 0x7fff43302e70 T0) Step #5: ==10793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb2187b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb2187ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb2187abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb218794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb21879211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf8526d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8526da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb21335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb21360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8524b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb2132833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773738861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a01c05a70, 0x558a01c107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a01c107b0,0x558a01cbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10817==ERROR: AddressSanitizer: SEGV on unknown address 0x558a03b75d60 (pc 0x558a017ef9f8 bp 0x000000000000 sp 0x7fff9cc39da0 T0) Step #5: ==10817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a017ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a017eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a017eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a017ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a017ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f264de1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f264de1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a012a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a012d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264ddfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0129c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774654319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e5ba76a70, 0x557e5ba817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e5ba817b0,0x557e5bb2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10841==ERROR: AddressSanitizer: SEGV on unknown address 0x557e5d9e6d60 (pc 0x557e5b6609f8 bp 0x000000000000 sp 0x7ffc73b4e6d0 T0) Step #5: ==10841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e5b6609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e5b65fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e5b65fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e5b65e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e5b65e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79df1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79df1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e5b11aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e5b145e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79df1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e5b10d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775576642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563914945a70, 0x5639149507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639149507b0,0x5639149fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10865==ERROR: AddressSanitizer: SEGV on unknown address 0x5639168b5d60 (pc 0x56391452f9f8 bp 0x000000000000 sp 0x7fff87d11ea0 T0) Step #5: ==10865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56391452f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56391452ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56391452ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56391452d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56391452d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e0cdf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e0cdf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563913fe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563914014e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0cdd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563913fdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776494672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b29686a70, 0x560b296917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b296917b0,0x560b2973eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10889==ERROR: AddressSanitizer: SEGV on unknown address 0x560b2b5f6d60 (pc 0x560b292709f8 bp 0x000000000000 sp 0x7ffd5e167390 T0) Step #5: ==10889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b292709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b2926fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b2926fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b2926e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b2926e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f945d4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f945d488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b28d2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b28d55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f945d466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b28d1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777411688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56158aa29a70, 0x56158aa347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56158aa347b0,0x56158aae1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10913==ERROR: AddressSanitizer: SEGV on unknown address 0x56158c999d60 (pc 0x56158a6139f8 bp 0x000000000000 sp 0x7ffdb4d468e0 T0) Step #5: ==10913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56158a6139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56158a612d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56158a612bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56158a6114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56158a611211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82353f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82353f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56158a0cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56158a0f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82353d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56158a0c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778334655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c446821a70, 0x55c44682c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c44682c7b0,0x55c4468d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10937==ERROR: AddressSanitizer: SEGV on unknown address 0x55c448791d60 (pc 0x55c44640b9f8 bp 0x000000000000 sp 0x7ffe7ac25990 T0) Step #5: ==10937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44640b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c44640ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c44640abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4464094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c446409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e952788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e95278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c445ec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c445ef0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e95256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c445eb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779256533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f90a9aa70, 0x561f90aa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f90aa57b0,0x561f90b52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10961==ERROR: AddressSanitizer: SEGV on unknown address 0x561f92a0ad60 (pc 0x561f906849f8 bp 0x000000000000 sp 0x7ffd165c4ac0 T0) Step #5: ==10961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f906849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f90683d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f90683bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f906824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f90682211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4758a388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4758a38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f9013ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f90169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4758a16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f9013133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780175030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b13d89ea70, 0x55b13d8a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b13d8a97b0,0x55b13d956ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10985==ERROR: AddressSanitizer: SEGV on unknown address 0x55b13f80ed60 (pc 0x55b13d4889f8 bp 0x000000000000 sp 0x7ffddbd3d250 T0) Step #5: ==10985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b13d4889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b13d487d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b13d487bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b13d4864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b13d486211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a9dab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a9dab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b13cf42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b13cf6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9da94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b13cf3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781094216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df811e3a70, 0x55df811ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df811ee7b0,0x55df8129bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11009==ERROR: AddressSanitizer: SEGV on unknown address 0x55df83153d60 (pc 0x55df80dcd9f8 bp 0x000000000000 sp 0x7fff0da79de0 T0) Step #5: ==11009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df80dcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df80dccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df80dccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df80dcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df80dcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f90bf7bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90bf7bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df80887a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df808b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90bf799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df8087a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782010064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d509d00a70, 0x55d509d0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d509d0b7b0,0x55d509db8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11032==ERROR: AddressSanitizer: SEGV on unknown address 0x55d50bc70d60 (pc 0x55d5098ea9f8 bp 0x000000000000 sp 0x7fff3e92ca60 T0) Step #5: ==11032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5098ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5098e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5098e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5098e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5098e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c7b15d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c7b15da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5093a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5093cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c7b13b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d50939733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782923220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56233183ba70, 0x5623318467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623318467b0,0x5623318f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11056==ERROR: AddressSanitizer: SEGV on unknown address 0x5623337abd60 (pc 0x5623314259f8 bp 0x000000000000 sp 0x7ffd7046a0e0 T0) Step #5: ==11056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623314259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562331424d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562331424bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623314234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562331423211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4b5cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b5cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562330edfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562330f0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b5c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562330ed233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783835578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56146b88ea70, 0x56146b8997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56146b8997b0,0x56146b946ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11077==ERROR: AddressSanitizer: SEGV on unknown address 0x56146d7fed60 (pc 0x56146b4789f8 bp 0x000000000000 sp 0x7ffed2e3c270 T0) Step #5: ==11077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56146b4789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56146b477d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56146b477bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56146b4764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56146b476211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd23188a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd23188aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146af32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56146af5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd231868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56146af2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784752506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a1f160a70, 0x561a1f16b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a1f16b7b0,0x561a1f218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11101==ERROR: AddressSanitizer: SEGV on unknown address 0x561a210d0d60 (pc 0x561a1ed4a9f8 bp 0x000000000000 sp 0x7ffeb350e940 T0) Step #5: ==11101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a1ed4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561a1ed49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561a1ed49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561a1ed484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a1ed48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8017168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe801716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a1e804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a1e82fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8016f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a1e7f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785677482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561063b3da70, 0x561063b487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561063b487b0,0x561063bf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11125==ERROR: AddressSanitizer: SEGV on unknown address 0x561065aadd60 (pc 0x5610637279f8 bp 0x000000000000 sp 0x7ffde2b4c000 T0) Step #5: ==11125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610637279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561063726d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561063726bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5610637254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561063725211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80a90348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80a9034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610631e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56106320ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a9012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610631d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786587563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562efc2eba70, 0x562efc2f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562efc2f67b0,0x562efc3a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11149==ERROR: AddressSanitizer: SEGV on unknown address 0x562efe25bd60 (pc 0x562efbed59f8 bp 0x000000000000 sp 0x7fff481989f0 T0) Step #5: ==11149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562efbed59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562efbed4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562efbed4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562efbed34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562efbed3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd96609e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd96609ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562efb98fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562efb9bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96607c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562efb98233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787505132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588280d4a70, 0x5588280df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588280df7b0,0x55882818cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11173==ERROR: AddressSanitizer: SEGV on unknown address 0x55882a044d60 (pc 0x558827cbe9f8 bp 0x000000000000 sp 0x7ffc9d4829e0 T0) Step #5: ==11173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558827cbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558827cbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558827cbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558827cbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558827cbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f869fcd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f869fcd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558827778a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588277a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869fcb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55882776b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788420744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650699d7a70, 0x5650699e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650699e27b0,0x565069a8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11197==ERROR: AddressSanitizer: SEGV on unknown address 0x56506b947d60 (pc 0x5650695c19f8 bp 0x000000000000 sp 0x7fffb4d16de0 T0) Step #5: ==11197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650695c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650695c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650695c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650695bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650695bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a466b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a466b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56506907ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650690a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a46697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56506906e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789343252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644c9c83a70, 0x5644c9c8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644c9c8e7b0,0x5644c9d3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11221==ERROR: AddressSanitizer: SEGV on unknown address 0x5644cbbf3d60 (pc 0x5644c986d9f8 bp 0x000000000000 sp 0x7ffe68b46fd0 T0) Step #5: ==11221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644c986d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644c986cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644c986cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644c986b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644c986b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a877588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a87758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644c9327a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644c9352e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a87736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644c931a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790259073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556b6275a70, 0x5556b62807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556b62807b0,0x5556b632dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11245==ERROR: AddressSanitizer: SEGV on unknown address 0x5556b81e5d60 (pc 0x5556b5e5f9f8 bp 0x000000000000 sp 0x7ffe1f1b0270 T0) Step #5: ==11245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556b5e5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556b5e5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556b5e5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556b5e5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556b5e5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f357b8168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f357b816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556b5919a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556b5944e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357b7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556b590c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791173774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b710364a70, 0x55b71036f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b71036f7b0,0x55b71041cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11269==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7122d4d60 (pc 0x55b70ff4e9f8 bp 0x000000000000 sp 0x7fffa91555e0 T0) Step #5: ==11269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b70ff4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b70ff4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b70ff4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b70ff4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b70ff4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa319ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa319ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b70fa08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b70fa33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa319ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b70f9fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792085810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a36be21a70, 0x55a36be2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a36be2c7b0,0x55a36bed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11293==ERROR: AddressSanitizer: SEGV on unknown address 0x55a36dd91d60 (pc 0x55a36ba0b9f8 bp 0x000000000000 sp 0x7fff5555c650 T0) Step #5: ==11293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a36ba0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a36ba0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a36ba0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a36ba094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a36ba09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f202dad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f202dad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a36b4c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a36b4f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f202dab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a36b4b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793007639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e787d1a70, 0x559e787dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e787dc7b0,0x559e78889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11317==ERROR: AddressSanitizer: SEGV on unknown address 0x559e7a741d60 (pc 0x559e783bb9f8 bp 0x000000000000 sp 0x7ffeb97c7300 T0) Step #5: ==11317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e783bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e783bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e783babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e783b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e783b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f284bba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f284bba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e77e75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e77ea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284bb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e77e6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793926085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3fd8efa70, 0x55b3fd8fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3fd8fa7b0,0x55b3fd9a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11341==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ff85fd60 (pc 0x55b3fd4d99f8 bp 0x000000000000 sp 0x7ffe7de29e60 T0) Step #5: ==11341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3fd4d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b3fd4d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b3fd4d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b3fd4d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3fd4d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6926d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6926d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3fcf93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3fcfbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6926b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3fcf8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794844796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d492dfa70, 0x563d492ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d492ea7b0,0x563d49397ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11365==ERROR: AddressSanitizer: SEGV on unknown address 0x563d4b24fd60 (pc 0x563d48ec99f8 bp 0x000000000000 sp 0x7ffd0d7993e0 T0) Step #5: ==11365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d48ec99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d48ec8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d48ec8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d48ec74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d48ec7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f006a9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f006a950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d48983a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d489aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006a92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d4897633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795759312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56341e0b4a70, 0x56341e0bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56341e0bf7b0,0x56341e16cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11389==ERROR: AddressSanitizer: SEGV on unknown address 0x563420024d60 (pc 0x56341dc9e9f8 bp 0x000000000000 sp 0x7fff3ad03da0 T0) Step #5: ==11389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56341dc9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56341dc9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56341dc9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56341dc9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56341dc9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fea4d28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea4d28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56341d758a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56341d783e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4d26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56341d74b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796675343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a14d9bba70, 0x55a14d9c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a14d9c67b0,0x55a14da73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11413==ERROR: AddressSanitizer: SEGV on unknown address 0x55a14f92bd60 (pc 0x55a14d5a59f8 bp 0x000000000000 sp 0x7ffdbdda9220 T0) Step #5: ==11413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a14d5a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a14d5a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a14d5a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a14d5a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a14d5a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a43e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a43e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14d05fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14d08ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a43e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14d05233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797591928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56454d599a70, 0x56454d5a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56454d5a47b0,0x56454d651ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11437==ERROR: AddressSanitizer: SEGV on unknown address 0x56454f509d60 (pc 0x56454d1839f8 bp 0x000000000000 sp 0x7ffdfc23f860 T0) Step #5: ==11437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56454d1839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56454d182d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56454d182bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56454d1814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56454d181211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe86bf788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe86bf78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56454cc3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56454cc68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe86bf56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56454cc3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798508229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d56462da70, 0x55d5646387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5646387b0,0x55d5646e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11461==ERROR: AddressSanitizer: SEGV on unknown address 0x55d56659dd60 (pc 0x55d5642179f8 bp 0x000000000000 sp 0x7ffed84c3a80 T0) Step #5: ==11461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5642179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d564216d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d564216bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5642154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d564215211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa0de1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa0de1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d563cd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d563cfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0ddfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d563cc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799424339 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfc17aba70, 0x55bfc17b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfc17b67b0,0x55bfc1863ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11485==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc371bd60 (pc 0x55bfc13959f8 bp 0x000000000000 sp 0x7ffe7a60c600 T0) Step #5: ==11485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc13959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bfc1394d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bfc1394bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bfc13934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc1393211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f497a53f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497a53fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc0e4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc0e7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497a51d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc0e4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800344888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631c76eda70, 0x5631c76f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631c76f87b0,0x5631c77a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11509==ERROR: AddressSanitizer: SEGV on unknown address 0x5631c965dd60 (pc 0x5631c72d79f8 bp 0x000000000000 sp 0x7ffca29855b0 T0) Step #5: ==11509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631c72d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631c72d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631c72d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631c72d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631c72d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f308aecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f308aecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631c6d91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631c6dbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308aea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631c6d8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801255903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562211f1aa70, 0x562211f257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562211f257b0,0x562211fd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11533==ERROR: AddressSanitizer: SEGV on unknown address 0x562213e8ad60 (pc 0x562211b049f8 bp 0x000000000000 sp 0x7ffd64c3b540 T0) Step #5: ==11533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562211b049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562211b03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562211b03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562211b024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562211b02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f704907e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f704907ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622115bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622115e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704905c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622115b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802165740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e3543da70, 0x563e354487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e354487b0,0x563e354f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11557==ERROR: AddressSanitizer: SEGV on unknown address 0x563e373add60 (pc 0x563e350279f8 bp 0x000000000000 sp 0x7ffc7765cf80 T0) Step #5: ==11557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e350279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e35026d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e35026bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e350254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e35025211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe645bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe645bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e34ae1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e34b0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe645b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e34ad433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803086800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa94298a70, 0x55fa942a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa942a37b0,0x55fa94350ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11581==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa96208d60 (pc 0x55fa93e829f8 bp 0x000000000000 sp 0x7ffd36426210 T0) Step #5: ==11581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa93e829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa93e81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa93e81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa93e804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa93e80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd49763d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd49763da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa9393ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa93967e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49761b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa9392f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804004013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f0f86a70, 0x5620f0f917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f0f917b0,0x5620f103eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11605==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f2ef6d60 (pc 0x5620f0b709f8 bp 0x000000000000 sp 0x7ffcf0a55fa0 T0) Step #5: ==11605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f0b709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620f0b6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620f0b6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620f0b6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f0b6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fddaa8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddaa8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f062aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f0655e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddaa885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f061d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804916424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637a3a9fa70, 0x5637a3aaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637a3aaa7b0,0x5637a3b57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11629==ERROR: AddressSanitizer: SEGV on unknown address 0x5637a5a0fd60 (pc 0x5637a36899f8 bp 0x000000000000 sp 0x7ffed49addf0 T0) Step #5: ==11629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637a36899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637a3688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637a3688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637a36874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637a3687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f782a9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f782a903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637a3143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637a316ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f782a8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637a313633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805835074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584cb293a70, 0x5584cb29e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584cb29e7b0,0x5584cb34bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11653==ERROR: AddressSanitizer: SEGV on unknown address 0x5584cd203d60 (pc 0x5584cae7d9f8 bp 0x000000000000 sp 0x7fff31728070 T0) Step #5: ==11653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584cae7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5584cae7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5584cae7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5584cae7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584cae7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2db871a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2db871aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ca937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ca962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db86f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ca92a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806751355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4d1204a70, 0x55c4d120f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4d120f7b0,0x55c4d12bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11677==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4d3174d60 (pc 0x55c4d0dee9f8 bp 0x000000000000 sp 0x7ffc69297160 T0) Step #5: ==11677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4d0dee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4d0dedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4d0dedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4d0dec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4d0dec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23383c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23383c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4d08a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4d08d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23383a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4d089b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807665828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559e1323a70, 0x5559e132e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559e132e7b0,0x5559e13dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11701==ERROR: AddressSanitizer: SEGV on unknown address 0x5559e3293d60 (pc 0x5559e0f0d9f8 bp 0x000000000000 sp 0x7ffcc3989960 T0) Step #5: ==11701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559e0f0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559e0f0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559e0f0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559e0f0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559e0f0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9884aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9884abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559e09c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559e09f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9884a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559e09ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808580661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622dade7a70, 0x5622dadf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622dadf27b0,0x5622dae9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11725==ERROR: AddressSanitizer: SEGV on unknown address 0x5622dcd57d60 (pc 0x5622da9d19f8 bp 0x000000000000 sp 0x7ffdbbb8b6f0 T0) Step #5: ==11725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622da9d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622da9d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622da9d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622da9cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622da9cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f610b14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f610b14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622da48ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622da4b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f610b12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622da47e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809499314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d016cc0a70, 0x55d016ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d016ccb7b0,0x55d016d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11749==ERROR: AddressSanitizer: SEGV on unknown address 0x55d018c30d60 (pc 0x55d0168aa9f8 bp 0x000000000000 sp 0x7ffc78b6d120 T0) Step #5: ==11749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0168aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0168a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0168a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0168a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0168a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00888628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0088862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d016364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d01638fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0088840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d01635733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810422312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6085d3a70, 0x55d6085de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6085de7b0,0x55d60868bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11773==ERROR: AddressSanitizer: SEGV on unknown address 0x55d60a543d60 (pc 0x55d6081bd9f8 bp 0x000000000000 sp 0x7ffe9233b5e0 T0) Step #5: ==11773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6081bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d6081bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d6081bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d6081bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6081bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f503a2448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f503a244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d607c77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d607ca2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503a222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d607c6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811340582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3618da70, 0x556c361987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c361987b0,0x556c36245ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11797==ERROR: AddressSanitizer: SEGV on unknown address 0x556c380fdd60 (pc 0x556c35d779f8 bp 0x000000000000 sp 0x7ffc2dc66af0 T0) Step #5: ==11797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c35d779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c35d76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c35d76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c35d754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c35d75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b991d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b991d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c35831a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c3585ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b991b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3582433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812255159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558fb98fa70, 0x5558fb99a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558fb99a7b0,0x5558fba47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11821==ERROR: AddressSanitizer: SEGV on unknown address 0x5558fd8ffd60 (pc 0x5558fb5799f8 bp 0x000000000000 sp 0x7ffe2b95c780 T0) Step #5: ==11821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558fb5799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558fb578d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558fb578bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558fb5774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558fb577211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03a73078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a7307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558fb033a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558fb05ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a72e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558fb02633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813165537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c2b3aaa70, 0x564c2b3b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c2b3b57b0,0x564c2b462ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11845==ERROR: AddressSanitizer: SEGV on unknown address 0x564c2d31ad60 (pc 0x564c2af949f8 bp 0x000000000000 sp 0x7fff10c54490 T0) Step #5: ==11845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c2af949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c2af93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c2af93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c2af924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c2af92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad048d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad048d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c2aa4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c2aa79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad048ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c2aa4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814076626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55969a18ea70, 0x55969a1997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55969a1997b0,0x55969a246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11869==ERROR: AddressSanitizer: SEGV on unknown address 0x55969c0fed60 (pc 0x559699d789f8 bp 0x000000000000 sp 0x7fffc6b039e0 T0) Step #5: ==11869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559699d789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559699d77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559699d77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559699d764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559699d76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ae9af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ae9af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559699832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55969985de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae9ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55969982533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814995678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591efc0ca70, 0x5591efc177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591efc177b0,0x5591efcc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11893==ERROR: AddressSanitizer: SEGV on unknown address 0x5591f1b7cd60 (pc 0x5591ef7f69f8 bp 0x000000000000 sp 0x7ffe71e8af80 T0) Step #5: ==11893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591ef7f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591ef7f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591ef7f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591ef7f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591ef7f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3721e148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3721e14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591ef2b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591ef2dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3721df2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591ef2a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815912410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdde2d4a70, 0x55cdde2df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdde2df7b0,0x55cdde38cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11917==ERROR: AddressSanitizer: SEGV on unknown address 0x55cde0244d60 (pc 0x55cdddebe9f8 bp 0x000000000000 sp 0x7ffe2b2ff420 T0) Step #5: ==11917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdddebe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cdddebdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cdddebdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cdddebc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdddebc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d3cabf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d3cabfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cddd978a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cddd9a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3ca9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cddd96b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816832487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56127e8f5a70, 0x56127e9007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56127e9007b0,0x56127e9adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11941==ERROR: AddressSanitizer: SEGV on unknown address 0x561280865d60 (pc 0x56127e4df9f8 bp 0x000000000000 sp 0x7fff803e02e0 T0) Step #5: ==11941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56127e4df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56127e4ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56127e4debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56127e4dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56127e4dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f805fbb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f805fbb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56127df99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56127dfc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f805fb92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56127df8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817753056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f409e75a70, 0x55f409e807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f409e807b0,0x55f409f2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11965==ERROR: AddressSanitizer: SEGV on unknown address 0x55f40bde5d60 (pc 0x55f409a5f9f8 bp 0x000000000000 sp 0x7ffd8b1eeee0 T0) Step #5: ==11965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f409a5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f409a5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f409a5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f409a5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f409a5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f97cdc2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97cdc2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f409519a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f409544e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97cdc0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f40950c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818668330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8d243ea70, 0x55a8d24497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8d24497b0,0x55a8d24f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11989==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8d43aed60 (pc 0x55a8d20289f8 bp 0x000000000000 sp 0x7fffa11c5f00 T0) Step #5: ==11989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8d20289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8d2027d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8d2027bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8d20264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8d2026211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f87a6e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a6e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8d1ae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8d1b0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a6e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8d1ad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819581965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd93684a70, 0x55fd9368f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd9368f7b0,0x55fd9373cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12013==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd955f4d60 (pc 0x55fd9326e9f8 bp 0x000000000000 sp 0x7ffcc8a6ff40 T0) Step #5: ==12013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd9326e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd9326dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd9326dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd9326c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd9326c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f641253a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f641253aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd92d28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd92d53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6412518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd92d1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820508089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1a567ba70, 0x55f1a56867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1a56867b0,0x55f1a5733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12037==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1a75ebd60 (pc 0x55f1a52659f8 bp 0x000000000000 sp 0x7ffd7077f120 T0) Step #5: ==12037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1a52659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f1a5264d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f1a5264bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f1a52634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1a5263211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7cbdc5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cbdc5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1a4d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1a4d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbdc3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1a4d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821423753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba83111a70, 0x55ba8311c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba8311c7b0,0x55ba831c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12060==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba85081d60 (pc 0x55ba82cfb9f8 bp 0x000000000000 sp 0x7ffcde28f160 T0) Step #5: ==12060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba82cfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba82cfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba82cfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba82cf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba82cf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a3f3ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a3f3baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba827b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba827e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3f398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba827a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822342039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574c39b1a70, 0x5574c39bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574c39bc7b0,0x5574c3a69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12084==ERROR: AddressSanitizer: SEGV on unknown address 0x5574c5921d60 (pc 0x5574c359b9f8 bp 0x000000000000 sp 0x7ffecbb9ce20 T0) Step #5: ==12084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c359b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574c359ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574c359abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574c35994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c3599211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd1228dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1228dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c3055a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c3080e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1228bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c304833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823255762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a08351a70, 0x561a0835c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a0835c7b0,0x561a08409ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12108==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0a2c1d60 (pc 0x561a07f3b9f8 bp 0x000000000000 sp 0x7ffeefa93dd0 T0) Step #5: ==12108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a07f3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561a07f3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561a07f3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561a07f394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a07f39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4a05668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a0566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a079f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a07a20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a0544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a079e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824178283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5c9e80a70, 0x55f5c9e8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5c9e8b7b0,0x55f5c9f38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12131==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5cbdf0d60 (pc 0x55f5c9a6a9f8 bp 0x000000000000 sp 0x7ffd3469ecd0 T0) Step #5: ==12131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5c9a6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5c9a69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5c9a69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5c9a684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5c9a68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c91bda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c91bdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5c9524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5c954fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c91bb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5c951733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825095094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ee88aba70, 0x564ee88b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ee88b67b0,0x564ee8963ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12153==ERROR: AddressSanitizer: SEGV on unknown address 0x564eea81bd60 (pc 0x564ee84959f8 bp 0x000000000000 sp 0x7ffddf9db990 T0) Step #5: ==12153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ee84959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ee8494d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ee8494bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ee84934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ee8493211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5779a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5779a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ee7f4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ee7f7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc577984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ee7f4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826018090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d24a84a70, 0x555d24a8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d24a8f7b0,0x555d24b3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12177==ERROR: AddressSanitizer: SEGV on unknown address 0x555d269f4d60 (pc 0x555d2466e9f8 bp 0x000000000000 sp 0x7ffc9e245710 T0) Step #5: ==12177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d2466e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555d2466dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555d2466dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555d2466c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d2466c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7ba5a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba5a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d24128a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d24153e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba5a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d2411b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826933514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb49e82a70, 0x55cb49e8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb49e8d7b0,0x55cb49f3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12201==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb4bdf2d60 (pc 0x55cb49a6c9f8 bp 0x000000000000 sp 0x7ffe575ebb90 T0) Step #5: ==12201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb49a6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb49a6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb49a6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb49a6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb49a6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdff27cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdff27cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb49526a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb49551e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdff27ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb4951933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827854242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563529af5a70, 0x563529b007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563529b007b0,0x563529badba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12225==ERROR: AddressSanitizer: SEGV on unknown address 0x56352ba65d60 (pc 0x5635296df9f8 bp 0x000000000000 sp 0x7ffcef35b140 T0) Step #5: ==12225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635296df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635296ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635296debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635296dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635296dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f939250b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f939250ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563529199a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635291c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93924e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56352918c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828773304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bc643ca70, 0x564bc64477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bc64477b0,0x564bc64f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12249==ERROR: AddressSanitizer: SEGV on unknown address 0x564bc83acd60 (pc 0x564bc60269f8 bp 0x000000000000 sp 0x7ffcff15a380 T0) Step #5: ==12249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc60269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564bc6025d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564bc6025bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564bc60244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc6024211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f552ced98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f552ced9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc5ae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc5b0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552ceb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc5ad333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829689554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f46334a70, 0x560f4633f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f4633f7b0,0x560f463ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12273==ERROR: AddressSanitizer: SEGV on unknown address 0x560f482a4d60 (pc 0x560f45f1e9f8 bp 0x000000000000 sp 0x7fff92e76ef0 T0) Step #5: ==12273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f45f1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f45f1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f45f1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f45f1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f45f1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0064b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0064b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f459d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f45a03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe006490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f459cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830611573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc0bdd8a70, 0x55dc0bde37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc0bde37b0,0x55dc0be90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12297==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc0dd48d60 (pc 0x55dc0b9c29f8 bp 0x000000000000 sp 0x7ffd7d26ec50 T0) Step #5: ==12297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc0b9c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc0b9c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc0b9c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc0b9c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc0b9c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2dd01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2dd01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc0b47ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc0b4a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2dcff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc0b46f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831533206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acf9e39a70, 0x55acf9e447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acf9e447b0,0x55acf9ef1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12321==ERROR: AddressSanitizer: SEGV on unknown address 0x55acfbda9d60 (pc 0x55acf9a239f8 bp 0x000000000000 sp 0x7fffa8a56130 T0) Step #5: ==12321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf9a239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55acf9a22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55acf9a22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55acf9a214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf9a21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe97bc4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe97bc4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf94dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf9508e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe97bc2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf94d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832439913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557602188a70, 0x5576021937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576021937b0,0x557602240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12345==ERROR: AddressSanitizer: SEGV on unknown address 0x5576040f8d60 (pc 0x557601d729f8 bp 0x000000000000 sp 0x7ffe489e1ec0 T0) Step #5: ==12345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557601d729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557601d71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557601d71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557601d704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557601d70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f74ce21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74ce21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55760182ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557601857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ce1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55760181f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833356683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603efefca70, 0x5603eff077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603eff077b0,0x5603effb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12369==ERROR: AddressSanitizer: SEGV on unknown address 0x5603f1e6cd60 (pc 0x5603efae69f8 bp 0x000000000000 sp 0x7fff94310740 T0) Step #5: ==12369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603efae69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5603efae5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5603efae5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5603efae44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603efae4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5eed798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5eed79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603ef5a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603ef5cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5eed57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603ef59333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834271650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56023e3ada70, 0x56023e3b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56023e3b87b0,0x56023e465ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12393==ERROR: AddressSanitizer: SEGV on unknown address 0x56024031dd60 (pc 0x56023df979f8 bp 0x000000000000 sp 0x7ffd0161d620 T0) Step #5: ==12393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56023df979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56023df96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56023df96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56023df954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56023df95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd245b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd245b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56023da51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56023da7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd245b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56023da4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835194116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef21c5ea70, 0x55ef21c697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef21c697b0,0x55ef21d16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12417==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef23bced60 (pc 0x55ef218489f8 bp 0x000000000000 sp 0x7fff3de1dde0 T0) Step #5: ==12417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef218489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef21847d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef21847bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef218464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef21846211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe01e2358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe01e235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef21302a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef2132de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01e213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef212f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836106510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b409c85a70, 0x55b409c907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b409c907b0,0x55b409d3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12441==ERROR: AddressSanitizer: SEGV on unknown address 0x55b40bbf5d60 (pc 0x55b40986f9f8 bp 0x000000000000 sp 0x7ffe8aefb4a0 T0) Step #5: ==12441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b40986f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b40986ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b40986ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b40986d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b40986d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9a03f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9a03f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b409329a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b409354e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a03d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b40931c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837525952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bb3871a70, 0x564bb387c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bb387c7b0,0x564bb3929ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12465==ERROR: AddressSanitizer: SEGV on unknown address 0x564bb57e1d60 (pc 0x564bb345b9f8 bp 0x000000000000 sp 0x7ffd28032850 T0) Step #5: ==12465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bb345b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564bb345ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564bb345abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564bb34594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bb3459211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd586dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd586dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bb2f15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bb2f40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd586dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bb2f0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838894915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569c41dba70, 0x5569c41e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569c41e67b0,0x5569c4293ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12489==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c614bd60 (pc 0x5569c3dc59f8 bp 0x000000000000 sp 0x7ffd53fddca0 T0) Step #5: ==12489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569c3dc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5569c3dc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5569c3dc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5569c3dc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569c3dc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0c2caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0c2caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569c387fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569c38aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c2c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569c387233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840285969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa40f7ba70, 0x55aa40f867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa40f867b0,0x55aa41033ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12513==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa42eebd60 (pc 0x55aa40b659f8 bp 0x000000000000 sp 0x7ffe5564d110 T0) Step #5: ==12513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa40b659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa40b64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa40b64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa40b634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa40b63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feaccecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaccecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa4061fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa4064ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feacceab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa4061233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841676256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f211a9a70, 0x561f211b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f211b47b0,0x561f21261ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12537==ERROR: AddressSanitizer: SEGV on unknown address 0x561f23119d60 (pc 0x561f20d939f8 bp 0x000000000000 sp 0x7fffcea0f740 T0) Step #5: ==12537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f20d939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f20d92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f20d92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f20d914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f20d91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcf828c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf828ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2084da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f20878e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf826a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2084033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843073385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d797da3a70, 0x55d797dae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d797dae7b0,0x55d797e5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12561==ERROR: AddressSanitizer: SEGV on unknown address 0x55d799d13d60 (pc 0x55d79798d9f8 bp 0x000000000000 sp 0x7ffd4dabbab0 T0) Step #5: ==12561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d79798d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d79798cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d79798cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d79798b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d79798b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2ee7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ee7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d797447a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d797472e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ee7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79743a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844454844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f04d73aa70, 0x55f04d7457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f04d7457b0,0x55f04d7f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12585==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04f6aad60 (pc 0x55f04d3249f8 bp 0x000000000000 sp 0x7fff1ccfb1e0 T0) Step #5: ==12585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04d3249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f04d323d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f04d323bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f04d3224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f04d322211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5c4e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5c4e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f04cddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f04ce09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c4e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f04cdd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845860969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56488d156a70, 0x56488d1617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56488d1617b0,0x56488d20eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12609==ERROR: AddressSanitizer: SEGV on unknown address 0x56488f0c6d60 (pc 0x56488cd409f8 bp 0x000000000000 sp 0x7ffe7e6e6800 T0) Step #5: ==12609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56488cd409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56488cd3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56488cd3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56488cd3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56488cd3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac122a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac122a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56488c7faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56488c825e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac12286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56488c7ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847253515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de71b2aa70, 0x55de71b357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de71b357b0,0x55de71be2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12633==ERROR: AddressSanitizer: SEGV on unknown address 0x55de73a9ad60 (pc 0x55de717149f8 bp 0x000000000000 sp 0x7ffe343aa240 T0) Step #5: ==12633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de717149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de71713d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de71713bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de717124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de71712211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febef8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febef826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de711cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de711f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febef804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de711c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848639438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ccc5d9a70, 0x560ccc5e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ccc5e47b0,0x560ccc691ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12657==ERROR: AddressSanitizer: SEGV on unknown address 0x560cce549d60 (pc 0x560ccc1c39f8 bp 0x000000000000 sp 0x7fff5cb79b90 T0) Step #5: ==12657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ccc1c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ccc1c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ccc1c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ccc1c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ccc1c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39e04138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39e0413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ccbc7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ccbca8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e03f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ccbc7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850046324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561572edba70, 0x561572ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561572ee67b0,0x561572f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12681==ERROR: AddressSanitizer: SEGV on unknown address 0x561574e4bd60 (pc 0x561572ac59f8 bp 0x000000000000 sp 0x7fff3b773650 T0) Step #5: ==12681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561572ac59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561572ac4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561572ac4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561572ac34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561572ac3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49f47ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f47aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56157257fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615725aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f478a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56157257233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851455082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560271dc8a70, 0x560271dd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560271dd37b0,0x560271e80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12705==ERROR: AddressSanitizer: SEGV on unknown address 0x560273d38d60 (pc 0x5602719b29f8 bp 0x000000000000 sp 0x7ffc1d3101a0 T0) Step #5: ==12705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602719b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5602719b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5602719b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602719b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602719b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f594d26d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f594d26da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56027146ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560271497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594d24b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56027145f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852875263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afc629ea70, 0x55afc62a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afc62a97b0,0x55afc6356ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12729==ERROR: AddressSanitizer: SEGV on unknown address 0x55afc820ed60 (pc 0x55afc5e889f8 bp 0x000000000000 sp 0x7ffddd67ca90 T0) Step #5: ==12729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afc5e889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afc5e87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afc5e87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afc5e864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afc5e86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d780dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d780dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afc5942a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afc596de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d780ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afc593533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854289327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2729bda70, 0x55d2729c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2729c87b0,0x55d272a75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12753==ERROR: AddressSanitizer: SEGV on unknown address 0x55d27492dd60 (pc 0x55d2725a79f8 bp 0x000000000000 sp 0x7ffd19ca6400 T0) Step #5: ==12753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2725a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2725a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2725a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2725a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2725a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb162f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb162f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d272061a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d27208ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb162ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d27205433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855689307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560aca2d6a70, 0x560aca2e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560aca2e17b0,0x560aca38eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12777==ERROR: AddressSanitizer: SEGV on unknown address 0x560acc246d60 (pc 0x560ac9ec09f8 bp 0x000000000000 sp 0x7ffd402dd370 T0) Step #5: ==12777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ac9ec09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ac9ebfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ac9ebfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ac9ebe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ac9ebe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6b75b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6b75b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ac997aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ac99a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b7592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ac996d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857075616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561574804a70, 0x56157480f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56157480f7b0,0x5615748bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12801==ERROR: AddressSanitizer: SEGV on unknown address 0x561576774d60 (pc 0x5615743ee9f8 bp 0x000000000000 sp 0x7ffe37120240 T0) Step #5: ==12801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615743ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615743edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615743edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615743ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615743ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0cc4d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc4d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561573ea8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561573ed3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc4d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561573e9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858610823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5ee2ca70, 0x556a5ee377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a5ee377b0,0x556a5eee4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12825==ERROR: AddressSanitizer: SEGV on unknown address 0x556a60d9cd60 (pc 0x556a5ea169f8 bp 0x000000000000 sp 0x7fffd88f2ca0 T0) Step #5: ==12825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a5ea169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a5ea15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a5ea15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a5ea144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a5ea14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee4aac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee4aac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a5e4d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a5e4fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4aa9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a5e4c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860015915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b5aa35a70, 0x561b5aa407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b5aa407b0,0x561b5aaedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12848==ERROR: AddressSanitizer: SEGV on unknown address 0x561b5c9a5d60 (pc 0x561b5a61f9f8 bp 0x000000000000 sp 0x7ffc2e4d4f80 T0) Step #5: ==12848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b5a61f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b5a61ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b5a61ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b5a61d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b5a61d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb17f0388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb17f038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b5a0d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b5a104e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17f016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b5a0cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861444517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fee97e1a70, 0x55fee97ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fee97ec7b0,0x55fee9899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12873==ERROR: AddressSanitizer: SEGV on unknown address 0x55feeb751d60 (pc 0x55fee93cb9f8 bp 0x000000000000 sp 0x7ffc1ac0a2a0 T0) Step #5: ==12873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fee93cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fee93cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fee93cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fee93c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fee93c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99351d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99351d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fee8e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fee8eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99351ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fee8e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862846711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec3ac40a70, 0x55ec3ac4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec3ac4b7b0,0x55ec3acf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12897==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec3cbb0d60 (pc 0x55ec3a82a9f8 bp 0x000000000000 sp 0x7ffdd2021db0 T0) Step #5: ==12897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec3a82a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec3a829d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec3a829bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec3a8284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec3a828211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49abd4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49abd4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec3a2e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec3a30fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49abd2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec3a2d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864258775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d20a4ba70, 0x564d20a567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d20a567b0,0x564d20b03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12919==ERROR: AddressSanitizer: SEGV on unknown address 0x564d229bbd60 (pc 0x564d206359f8 bp 0x000000000000 sp 0x7ffda2b5b2f0 T0) Step #5: ==12919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d206359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564d20634d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564d20634bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564d206334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d20633211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ee8bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee8bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d200efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d2011ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee8bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d200e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865691991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ed35cfa70, 0x558ed35da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ed35da7b0,0x558ed3687ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12944==ERROR: AddressSanitizer: SEGV on unknown address 0x558ed553fd60 (pc 0x558ed31b99f8 bp 0x000000000000 sp 0x7ffe212233e0 T0) Step #5: ==12944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ed31b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ed31b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ed31b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ed31b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ed31b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f062f7c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f062f7c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ed2c73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ed2c9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f062f7a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ed2c6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867104277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c4538ca70, 0x559c453977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c453977b0,0x559c45444ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12968==ERROR: AddressSanitizer: SEGV on unknown address 0x559c472fcd60 (pc 0x559c44f769f8 bp 0x000000000000 sp 0x7ffdbfade3b0 T0) Step #5: ==12968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c44f769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c44f75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c44f75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c44f744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c44f74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb35d78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb35d78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c44a30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c44a5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb35d76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c44a2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868534970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560da5e94a70, 0x560da5e9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560da5e9f7b0,0x560da5f4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12992==ERROR: AddressSanitizer: SEGV on unknown address 0x560da7e04d60 (pc 0x560da5a7e9f8 bp 0x000000000000 sp 0x7fff558415c0 T0) Step #5: ==12992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560da5a7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560da5a7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560da5a7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560da5a7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560da5a7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f026a56d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f026a56da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560da5538a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560da5563e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026a54b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560da552b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869939512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3602cca70, 0x55f3602d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3602d77b0,0x55f360384ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13015==ERROR: AddressSanitizer: SEGV on unknown address 0x55f36223cd60 (pc 0x55f35feb69f8 bp 0x000000000000 sp 0x7ffc24790400 T0) Step #5: ==13015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f35feb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f35feb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f35feb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f35feb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f35feb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2277648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb227764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f35f970a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f35f99be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb227742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f35f96333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871367165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620eecbba70, 0x5620eecc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620eecc67b0,0x5620eed73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13037==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f0c2bd60 (pc 0x5620ee8a59f8 bp 0x000000000000 sp 0x7fff0f9213d0 T0) Step #5: ==13037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620ee8a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620ee8a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620ee8a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620ee8a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620ee8a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faaaf52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaaf52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620ee35fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620ee38ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaaf509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620ee35233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872771372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556258176a70, 0x5562581817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562581817b0,0x55625822eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13061==ERROR: AddressSanitizer: SEGV on unknown address 0x55625a0e6d60 (pc 0x556257d609f8 bp 0x000000000000 sp 0x7fff54971bf0 T0) Step #5: ==13061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556257d609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556257d5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556257d5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556257d5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556257d5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc75a2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc75a283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55625781aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556257845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75a261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55625780d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874176905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc5af4a70, 0x557cc5aff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc5aff7b0,0x557cc5bacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13084==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc7a64d60 (pc 0x557cc56de9f8 bp 0x000000000000 sp 0x7fff0afe45e0 T0) Step #5: ==13084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc56de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cc56ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cc56ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cc56dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc56dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1204f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1204f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc5198a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc51c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1204f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc518b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875601177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55910eb01a70, 0x55910eb0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55910eb0c7b0,0x55910ebb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13109==ERROR: AddressSanitizer: SEGV on unknown address 0x559110a71d60 (pc 0x55910e6eb9f8 bp 0x000000000000 sp 0x7ffeb5d02f90 T0) Step #5: ==13109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55910e6eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55910e6ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55910e6eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55910e6e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55910e6e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26d1d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d1d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55910e1a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55910e1d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d1d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55910e19833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877032007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640d6394a70, 0x5640d639f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640d639f7b0,0x5640d644cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13133==ERROR: AddressSanitizer: SEGV on unknown address 0x5640d8304d60 (pc 0x5640d5f7e9f8 bp 0x000000000000 sp 0x7ffe416aab00 T0) Step #5: ==13133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640d5f7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640d5f7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640d5f7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640d5f7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640d5f7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b07e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b07e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640d5a38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640d5a63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b07e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640d5a2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878451740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8dc80ea70, 0x55c8dc8197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8dc8197b0,0x55c8dc8c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13157==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8de77ed60 (pc 0x55c8dc3f89f8 bp 0x000000000000 sp 0x7fff2d8497d0 T0) Step #5: ==13157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8dc3f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8dc3f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8dc3f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8dc3f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8dc3f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe703c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe703c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8dbeb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8dbedde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe703c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8dbea533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879847705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56156c69ca70, 0x56156c6a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56156c6a77b0,0x56156c754ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13180==ERROR: AddressSanitizer: SEGV on unknown address 0x56156e60cd60 (pc 0x56156c2869f8 bp 0x000000000000 sp 0x7ffd91506a30 T0) Step #5: ==13180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56156c2869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56156c285d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56156c285bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56156c2844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56156c284211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5dc24cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dc24cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56156bd40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56156bd6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc24aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56156bd3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881307932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583b7d53a70, 0x5583b7d5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583b7d5e7b0,0x5583b7e0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13204==ERROR: AddressSanitizer: SEGV on unknown address 0x5583b9cc3d60 (pc 0x5583b793d9f8 bp 0x000000000000 sp 0x7ffc45c95290 T0) Step #5: ==13204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583b793d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5583b793cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5583b793cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5583b793b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583b793b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d6330c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d6330ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583b73f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583b7422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d632ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583b73ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882740443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8a42b9a70, 0x55e8a42c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8a42c47b0,0x55e8a4371ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13228==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8a6229d60 (pc 0x55e8a3ea39f8 bp 0x000000000000 sp 0x7ffffe29cf50 T0) Step #5: ==13228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8a3ea39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8a3ea2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8a3ea2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8a3ea14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8a3ea1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fba8e52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba8e52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8a395da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8a3988e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba8e508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8a395033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884150481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557841967a70, 0x5578419727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578419727b0,0x557841a1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13251==ERROR: AddressSanitizer: SEGV on unknown address 0x5578438d7d60 (pc 0x5578415519f8 bp 0x000000000000 sp 0x7ffc50bcb6d0 T0) Step #5: ==13251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578415519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557841550d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557841550bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55784154f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55784154f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa5945818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa594581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55784100ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557841036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59455f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557840ffe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885581401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55873e266a70, 0x55873e2717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55873e2717b0,0x55873e31eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13276==ERROR: AddressSanitizer: SEGV on unknown address 0x5587401d6d60 (pc 0x55873de509f8 bp 0x000000000000 sp 0x7fff5d36e330 T0) Step #5: ==13276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55873de509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55873de4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55873de4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55873de4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55873de4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b526b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b526b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873d90aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55873d935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b52697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873d8fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886996050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf82955a70, 0x55cf829607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf829607b0,0x55cf82a0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13299==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf848c5d60 (pc 0x55cf8253f9f8 bp 0x000000000000 sp 0x7ffe0bb176a0 T0) Step #5: ==13299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf8253f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf8253ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf8253ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf8253d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf8253d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdede9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdede978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf81ff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf82024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdede956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf81fec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888416745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558b117ea70, 0x5558b11897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558b11897b0,0x5558b1236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13323==ERROR: AddressSanitizer: SEGV on unknown address 0x5558b30eed60 (pc 0x5558b0d689f8 bp 0x000000000000 sp 0x7fff03a56920 T0) Step #5: ==13323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558b0d689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558b0d67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558b0d67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558b0d664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558b0d66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f916d1be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f916d1bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558b0822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558b084de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916d19c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558b081533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889859640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2a5aa6a70, 0x55f2a5ab17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2a5ab17b0,0x55f2a5b5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13347==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a7a16d60 (pc 0x55f2a56909f8 bp 0x000000000000 sp 0x7ffeb44d5a30 T0) Step #5: ==13347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a56909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2a568fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2a568fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2a568e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a568e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85f9cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85f9cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a514aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a5175e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f9cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a513d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891350968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4893afa70, 0x55a4893ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4893ba7b0,0x55a489467ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13372==ERROR: AddressSanitizer: SEGV on unknown address 0x55a48b31fd60 (pc 0x55a488f999f8 bp 0x000000000000 sp 0x7fff01f77580 T0) Step #5: ==13372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a488f999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a488f98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a488f98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a488f974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a488f97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f248b9898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f248b989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a488a53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a488a7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248b967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a488a4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892793682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7031b1a70, 0x55e7031bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7031bc7b0,0x55e703269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13397==ERROR: AddressSanitizer: SEGV on unknown address 0x55e705121d60 (pc 0x55e702d9b9f8 bp 0x000000000000 sp 0x7ffef0a09aa0 T0) Step #5: ==13397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e702d9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e702d9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e702d9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e702d994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e702d99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f43c27eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43c27eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e702855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e702880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c27c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e70284833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894223434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621f12eaa70, 0x5621f12f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621f12f57b0,0x5621f13a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13421==ERROR: AddressSanitizer: SEGV on unknown address 0x5621f325ad60 (pc 0x5621f0ed49f8 bp 0x000000000000 sp 0x7ffe8e0c4a50 T0) Step #5: ==13421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621f0ed49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621f0ed3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621f0ed3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621f0ed24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621f0ed2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28c9fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28c9fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621f098ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621f09b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c9fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621f098133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895669936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586485cba70, 0x5586485d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586485d67b0,0x558648683ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13445==ERROR: AddressSanitizer: SEGV on unknown address 0x55864a53bd60 (pc 0x5586481b59f8 bp 0x000000000000 sp 0x7ffd58cc5e60 T0) Step #5: ==13445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586481b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586481b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586481b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586481b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586481b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f798a4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f798a460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558647c6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558647c9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f798a43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558647c6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897246529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beac6a8a70, 0x55beac6b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beac6b37b0,0x55beac760ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13468==ERROR: AddressSanitizer: SEGV on unknown address 0x55beae618d60 (pc 0x55beac2929f8 bp 0x000000000000 sp 0x7fffc6167390 T0) Step #5: ==13468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beac2929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55beac291d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55beac291bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55beac2904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beac290211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fadfb8e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadfb8e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beabd4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beabd77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfb8c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beabd3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898772365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e96129a70, 0x561e961347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e961347b0,0x561e961e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13492==ERROR: AddressSanitizer: SEGV on unknown address 0x561e98099d60 (pc 0x561e95d139f8 bp 0x000000000000 sp 0x7ffc7be7a1b0 T0) Step #5: ==13492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e95d139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e95d12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e95d12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e95d114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e95d11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff815a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff815a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e957cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e957f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff81584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e957c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900262852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598b4b64a70, 0x5598b4b6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598b4b6f7b0,0x5598b4c1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13516==ERROR: AddressSanitizer: SEGV on unknown address 0x5598b6ad4d60 (pc 0x5598b474e9f8 bp 0x000000000000 sp 0x7ffed6b6b0e0 T0) Step #5: ==13516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598b474e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598b474dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598b474dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598b474c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598b474c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75ee02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75ee02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598b4208a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598b4233e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75ee00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598b41fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901782335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55defbfdba70, 0x55defbfe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55defbfe67b0,0x55defc093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13541==ERROR: AddressSanitizer: SEGV on unknown address 0x55defdf4bd60 (pc 0x55defbbc59f8 bp 0x000000000000 sp 0x7ffc6b18bff0 T0) Step #5: ==13541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55defbbc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55defbbc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55defbbc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55defbbc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55defbbc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1a2d428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1a2d42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55defb67fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55defb6aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1a2d20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55defb67233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903229643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630f0943a70, 0x5630f094e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630f094e7b0,0x5630f09fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13565==ERROR: AddressSanitizer: SEGV on unknown address 0x5630f28b3d60 (pc 0x5630f052d9f8 bp 0x000000000000 sp 0x7fff5c0cd560 T0) Step #5: ==13565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630f052d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5630f052cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5630f052cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5630f052b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630f052b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcce16bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcce16bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630effe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630f0012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcce169a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630effda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904640921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb180a7a70, 0x55bb180b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb180b27b0,0x55bb1815fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13587==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb1a017d60 (pc 0x55bb17c919f8 bp 0x000000000000 sp 0x7ffde7e8eb10 T0) Step #5: ==13587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb17c919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb17c90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb17c90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb17c8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb17c8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1882bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1882bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb1774ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb17776e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1882b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1773e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906100526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dffb39a70, 0x561dffb447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dffb447b0,0x561dffbf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13613==ERROR: AddressSanitizer: SEGV on unknown address 0x561e01aa9d60 (pc 0x561dff7239f8 bp 0x000000000000 sp 0x7ffc984169f0 T0) Step #5: ==13613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dff7239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561dff722d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561dff722bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561dff7214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dff721211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb8bf9c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8bf9c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dff1dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dff208e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bf9a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dff1d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907825602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1d0008a70, 0x55e1d00137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1d00137b0,0x55e1d00c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13637==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1d1f78d60 (pc 0x55e1cfbf29f8 bp 0x000000000000 sp 0x7ffe179d6ef0 T0) Step #5: ==13637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1cfbf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1cfbf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1cfbf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1cfbf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1cfbf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6a8eb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a8eb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1cf6aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1cf6d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a8eaf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1cf69f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909519412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560e5a92a70, 0x5560e5a9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560e5a9d7b0,0x5560e5b4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13660==ERROR: AddressSanitizer: SEGV on unknown address 0x5560e7a02d60 (pc 0x5560e567c9f8 bp 0x000000000000 sp 0x7ffd0e2421d0 T0) Step #5: ==13660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e567c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560e567bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560e567bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560e567a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e567a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffae0fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae0fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e5136a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e5161e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae0fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e512933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911266227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb9c33ea70, 0x55eb9c3497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb9c3497b0,0x55eb9c3f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13685==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb9e2aed60 (pc 0x55eb9bf289f8 bp 0x000000000000 sp 0x7ffcf7b0b6b0 T0) Step #5: ==13685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb9bf289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb9bf27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb9bf27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb9bf264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb9bf26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f827d0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f827d034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb9b9e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb9ba0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827d012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb9b9d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913058847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556fe5ada70, 0x5556fe5b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556fe5b87b0,0x5556fe665ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13707==ERROR: AddressSanitizer: SEGV on unknown address 0x55570051dd60 (pc 0x5556fe1979f8 bp 0x000000000000 sp 0x7ffc6635c3f0 T0) Step #5: ==13707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556fe1979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5556fe196d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5556fe196bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5556fe1954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556fe195211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5327a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5327a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556fdc51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556fdc7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5327a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556fdc4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914851469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56141f50ea70, 0x56141f5197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56141f5197b0,0x56141f5c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13726==ERROR: AddressSanitizer: SEGV on unknown address 0x56142147ed60 (pc 0x56141f0f89f8 bp 0x000000000000 sp 0x7ffc7743f040 T0) Step #5: ==13726==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56141f0f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56141f0f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56141f0f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56141f0f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56141f0f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa033a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa033a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56141ebb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56141ebdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa033a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56141eba533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916674482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c73a02da70, 0x55c73a0387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c73a0387b0,0x55c73a0e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13747==ERROR: AddressSanitizer: SEGV on unknown address 0x55c73bf9dd60 (pc 0x55c739c179f8 bp 0x000000000000 sp 0x7ffea2d6c0e0 T0) Step #5: ==13747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c739c179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c739c16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c739c16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c739c154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c739c15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb42119f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb42119fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7396d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7396fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42117d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7396c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918447696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a47b429a70, 0x55a47b4347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a47b4347b0,0x55a47b4e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13769==ERROR: AddressSanitizer: SEGV on unknown address 0x55a47d399d60 (pc 0x55a47b0139f8 bp 0x000000000000 sp 0x7ffdf5bcf9e0 T0) Step #5: ==13769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47b0139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a47b012d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a47b012bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a47b0114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a47b011211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3d75228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3d7522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a47aacda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a47aaf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d7500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47aac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920044491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9fad59a70, 0x55b9fad647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9fad647b0,0x55b9fae11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13793==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9fccc9d60 (pc 0x55b9fa9439f8 bp 0x000000000000 sp 0x7ffd4dbca400 T0) Step #5: ==13793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9fa9439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9fa942d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9fa942bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9fa9414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9fa941211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa15c2428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa15c242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9fa3fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9fa428e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15c220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9fa3f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921577863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559483490a70, 0x55948349b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55948349b7b0,0x559483548ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13817==ERROR: AddressSanitizer: SEGV on unknown address 0x559485400d60 (pc 0x55948307a9f8 bp 0x000000000000 sp 0x7ffd55443320 T0) Step #5: ==13817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948307a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559483079d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559483079bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594830784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559483078211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f266ce818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f266ce81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559482b34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559482b5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266ce5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559482b2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923040033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c52fdada70, 0x55c52fdb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c52fdb87b0,0x55c52fe65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13841==ERROR: AddressSanitizer: SEGV on unknown address 0x55c531d1dd60 (pc 0x55c52f9979f8 bp 0x000000000000 sp 0x7ffcec87f0d0 T0) Step #5: ==13841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c52f9979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c52f996d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c52f996bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c52f9954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c52f995211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f125143b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f125143ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c52f451a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c52f47ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1251419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c52f44433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924564761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620c8823a70, 0x5620c882e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620c882e7b0,0x5620c88dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13865==ERROR: AddressSanitizer: SEGV on unknown address 0x5620ca793d60 (pc 0x5620c840d9f8 bp 0x000000000000 sp 0x7ffdd717cd30 T0) Step #5: ==13865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620c840d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5620c840cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5620c840cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620c840b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620c840b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa8329ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8329eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620c7ec7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620c7ef2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8329cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620c7eba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926065068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3a4fada70, 0x55d3a4fb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3a4fb87b0,0x55d3a5065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13889==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3a6f1dd60 (pc 0x55d3a4b979f8 bp 0x000000000000 sp 0x7fff2ce77a60 T0) Step #5: ==13889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3a4b979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3a4b96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3a4b96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3a4b954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3a4b95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9a2f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9a2f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3a4651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3a467ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a2f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3a464433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927650406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d25a5ea70, 0x562d25a697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d25a697b0,0x562d25b16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13913==ERROR: AddressSanitizer: SEGV on unknown address 0x562d279ced60 (pc 0x562d256489f8 bp 0x000000000000 sp 0x7fff026ea4d0 T0) Step #5: ==13913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d256489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d25647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d25647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d256464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d25646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2306e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2306e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d25102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d2512de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2306e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d250f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928941231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579ab124a70, 0x5579ab12f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579ab12f7b0,0x5579ab1dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13937==ERROR: AddressSanitizer: SEGV on unknown address 0x5579ad094d60 (pc 0x5579aad0e9f8 bp 0x000000000000 sp 0x7ffc5e691e40 T0) Step #5: ==13937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579aad0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5579aad0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5579aad0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5579aad0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579aad0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56bf86a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56bf86aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579aa7c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579aa7f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56bf848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579aa7bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929921055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56089bf3fa70, 0x56089bf4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56089bf4a7b0,0x56089bff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13961==ERROR: AddressSanitizer: SEGV on unknown address 0x56089deafd60 (pc 0x56089bb299f8 bp 0x000000000000 sp 0x7ffe88288740 T0) Step #5: ==13961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56089bb299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56089bb28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56089bb28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56089bb274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56089bb27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff0e41958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0e4195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56089b5e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56089b60ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e4173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56089b5d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930875350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563708541a70, 0x56370854c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56370854c7b0,0x5637085f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13985==ERROR: AddressSanitizer: SEGV on unknown address 0x56370a4b1d60 (pc 0x56370812b9f8 bp 0x000000000000 sp 0x7ffe658b9c10 T0) Step #5: ==13985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56370812b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56370812ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56370812abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637081294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563708129211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58f67868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58f6786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563707be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563707c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58f6764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563707bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931815673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ca8872a70, 0x560ca887d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ca887d7b0,0x560ca892aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14009==ERROR: AddressSanitizer: SEGV on unknown address 0x560caa7e2d60 (pc 0x560ca845c9f8 bp 0x000000000000 sp 0x7ffd0a855620 T0) Step #5: ==14009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ca845c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ca845bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ca845bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ca845a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ca845a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f162a0d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f162a0d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ca7f16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ca7f41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162a0ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ca7f0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932755541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561af5837a70, 0x561af58427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561af58427b0,0x561af58efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14037==ERROR: AddressSanitizer: SEGV on unknown address 0x561af77a7d60 (pc 0x561af54219f8 bp 0x000000000000 sp 0x7ffd8e2dd9d0 T0) Step #5: ==14037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561af54219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561af5420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561af5420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561af541f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561af541f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb8f20a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb8f20aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561af4edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561af4f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8f1e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561af4ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933681395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595ade20a70, 0x5595ade2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595ade2b7b0,0x5595aded8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14061==ERROR: AddressSanitizer: SEGV on unknown address 0x5595afd90d60 (pc 0x5595ada0a9f8 bp 0x000000000000 sp 0x7ffc113015f0 T0) Step #5: ==14061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595ada0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595ada09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595ada09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595ada084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595ada08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7b994b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b994b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595ad4c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ad4efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b99494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595ad4b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934669586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569072b1a70, 0x5569072bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569072bc7b0,0x556907369ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14083==ERROR: AddressSanitizer: SEGV on unknown address 0x556909221d60 (pc 0x556906e9b9f8 bp 0x000000000000 sp 0x7ffdeb3edf20 T0) Step #5: ==14083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556906e9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556906e9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556906e9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556906e994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556906e99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7662e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7662e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556906955a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556906980e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7662e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55690694833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935736563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562195a88a70, 0x562195a937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562195a937b0,0x562195b40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14107==ERROR: AddressSanitizer: SEGV on unknown address 0x5621979f8d60 (pc 0x5621956729f8 bp 0x000000000000 sp 0x7fff8dca5c40 T0) Step #5: ==14107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621956729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562195671d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562195671bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621956704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562195670211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6773e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6773e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56219512ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562195157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6773e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56219511f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936710092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56060c2e9a70, 0x56060c2f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56060c2f47b0,0x56060c3a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14132==ERROR: AddressSanitizer: SEGV on unknown address 0x56060e259d60 (pc 0x56060bed39f8 bp 0x000000000000 sp 0x7fff98704390 T0) Step #5: ==14132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56060bed39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56060bed2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56060bed2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56060bed14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56060bed1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc87a1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc87a191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56060b98da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56060b9b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc87a16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56060b98033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937648912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556324753a70, 0x55632475e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632475e7b0,0x55632480bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14155==ERROR: AddressSanitizer: SEGV on unknown address 0x5563266c3d60 (pc 0x55632433d9f8 bp 0x000000000000 sp 0x7ffdc0412c00 T0) Step #5: ==14155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55632433d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55632433cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55632433cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55632433b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55632433b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fadfc5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadfc5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556323df7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556323e22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfc5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556323dea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938567796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d721a5fa70, 0x55d721a6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d721a6a7b0,0x55d721b17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14179==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7239cfd60 (pc 0x55d7216499f8 bp 0x000000000000 sp 0x7fff56d67670 T0) Step #5: ==14179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7216499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d721648d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d721648bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7216474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d721647211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8bfe30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bfe30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d721103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d72112ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfe2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7210f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939481389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626df5fea70, 0x5626df6097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626df6097b0,0x5626df6b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14203==ERROR: AddressSanitizer: SEGV on unknown address 0x5626e156ed60 (pc 0x5626df1e89f8 bp 0x000000000000 sp 0x7ffe41f11f70 T0) Step #5: ==14203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626df1e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626df1e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626df1e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626df1e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626df1e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac224058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac22405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626deca2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626deccde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac223e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626dec9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940399038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557df7b62a70, 0x557df7b6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557df7b6d7b0,0x557df7c1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14225==ERROR: AddressSanitizer: SEGV on unknown address 0x557df9ad2d60 (pc 0x557df774c9f8 bp 0x000000000000 sp 0x7fff3dd58010 T0) Step #5: ==14225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557df774c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557df774bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557df774bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557df774a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557df774a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94d76268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94d7626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557df7206a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557df7231e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d7604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557df71f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941310661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570f7adca70, 0x5570f7ae77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570f7ae77b0,0x5570f7b94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14249==ERROR: AddressSanitizer: SEGV on unknown address 0x5570f9a4cd60 (pc 0x5570f76c69f8 bp 0x000000000000 sp 0x7ffc2ebe7a90 T0) Step #5: ==14249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570f76c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570f76c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570f76c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570f76c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570f76c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f163ce508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f163ce50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570f7180a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570f71abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f163ce2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570f717333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942236059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f99b2aa70, 0x561f99b357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f99b357b0,0x561f99be2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14273==ERROR: AddressSanitizer: SEGV on unknown address 0x561f9ba9ad60 (pc 0x561f997149f8 bp 0x000000000000 sp 0x7ffdee1731c0 T0) Step #5: ==14273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f997149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561f99713d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561f99713bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561f997124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f99712211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93d76648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93d7664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f991cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f991f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d7642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f991c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943148263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8b6e6ea70, 0x55f8b6e797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8b6e797b0,0x55f8b6f26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14297==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8b8dded60 (pc 0x55f8b6a589f8 bp 0x000000000000 sp 0x7ffe93094450 T0) Step #5: ==14297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8b6a589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8b6a57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8b6a57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8b6a564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8b6a56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63259be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63259bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8b6512a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8b653de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632599c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8b650533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944066173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56322a723a70, 0x56322a72e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56322a72e7b0,0x56322a7dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14321==ERROR: AddressSanitizer: SEGV on unknown address 0x56322c693d60 (pc 0x56322a30d9f8 bp 0x000000000000 sp 0x7fff1ef15190 T0) Step #5: ==14321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56322a30d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56322a30cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56322a30cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56322a30b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56322a30b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45e05e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e05e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563229dc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563229df2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e05c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563229dba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944984630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7aec96a70, 0x55a7aeca17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7aeca17b0,0x55a7aed4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14345==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7b0c06d60 (pc 0x55a7ae8809f8 bp 0x000000000000 sp 0x7fffe561f2d0 T0) Step #5: ==14345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7ae8809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7ae87fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7ae87fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7ae87e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7ae87e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce3a62b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3a62ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7ae33aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7ae365e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3a609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7ae32d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945902872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a55c19a70, 0x564a55c247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a55c247b0,0x564a55cd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14369==ERROR: AddressSanitizer: SEGV on unknown address 0x564a57b89d60 (pc 0x564a558039f8 bp 0x000000000000 sp 0x7ffdca2ec330 T0) Step #5: ==14369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a558039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564a55802d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564a55802bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564a558014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a55801211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72f762d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72f762da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a552bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a552e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f760b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a552b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946814418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd512aca70, 0x55fd512b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd512b77b0,0x55fd51364ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14393==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd5321cd60 (pc 0x55fd50e969f8 bp 0x000000000000 sp 0x7ffde7990640 T0) Step #5: ==14393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd50e969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd50e95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd50e95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd50e944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd50e94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e07be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e07be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd50950a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd5097be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e07bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd5094333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947731729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7f2b2ea70, 0x55d7f2b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7f2b397b0,0x55d7f2be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14417==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7f4a9ed60 (pc 0x55d7f27189f8 bp 0x000000000000 sp 0x7ffefedd1be0 T0) Step #5: ==14417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7f27189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7f2717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7f2717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7f27164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7f2716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5645cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5645cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7f21d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7f21fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5645a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7f21c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948642746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb42739a70, 0x55bb427447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb427447b0,0x55bb427f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14441==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb446a9d60 (pc 0x55bb423239f8 bp 0x000000000000 sp 0x7ffd84d0ca50 T0) Step #5: ==14441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb423239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb42322d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb42322bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb423214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb42321211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb611b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb611b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb41ddda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb41e08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb611af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb41dd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949564309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e37796a70, 0x563e377a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e377a17b0,0x563e3784eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14465==ERROR: AddressSanitizer: SEGV on unknown address 0x563e39706d60 (pc 0x563e373809f8 bp 0x000000000000 sp 0x7ffefd7abb40 T0) Step #5: ==14465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e373809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563e3737fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563e3737fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563e3737e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e3737e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02a47be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02a47bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e36e3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e36e65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a479c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e36e2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950482746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fbec2da70, 0x561fbec387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fbec387b0,0x561fbece5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14489==ERROR: AddressSanitizer: SEGV on unknown address 0x561fc0b9dd60 (pc 0x561fbe8179f8 bp 0x000000000000 sp 0x7ffcf7df0840 T0) Step #5: ==14489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fbe8179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fbe816d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fbe816bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fbe8154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fbe815211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4b0e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b0e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fbe2d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fbe2fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b0e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fbe2c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951398399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bf9018a70, 0x555bf90237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bf90237b0,0x555bf90d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14513==ERROR: AddressSanitizer: SEGV on unknown address 0x555bfaf88d60 (pc 0x555bf8c029f8 bp 0x000000000000 sp 0x7ffcc1fac750 T0) Step #5: ==14513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf8c029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555bf8c01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555bf8c01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555bf8c004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf8c00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a016658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a01665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf86bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf86e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a01643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf86af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952321146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebc6d77a70, 0x55ebc6d827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebc6d827b0,0x55ebc6e2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14537==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebc8ce7d60 (pc 0x55ebc69619f8 bp 0x000000000000 sp 0x7ffe8e773de0 T0) Step #5: ==14537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebc69619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ebc6960d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ebc6960bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ebc695f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebc695f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2300c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2300c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebc641ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebc6446e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2300a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebc640e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953242046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc22a14a70, 0x55fc22a1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc22a1f7b0,0x55fc22accba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14561==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc24984d60 (pc 0x55fc225fe9f8 bp 0x000000000000 sp 0x7ffc0e3da420 T0) Step #5: ==14561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc225fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc225fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc225fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc225fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc225fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f204d9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f204d979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc220b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc220e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204d957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc220ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954158808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55addea6fa70, 0x55addea7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55addea7a7b0,0x55addeb27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14585==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade09dfd60 (pc 0x55adde6599f8 bp 0x000000000000 sp 0x7ffc884a2f30 T0) Step #5: ==14585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adde6599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55adde658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55adde658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55adde6574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adde657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ccda748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ccda74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adde113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adde13ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ccda52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adde10633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955073847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf34e8ca70, 0x55cf34e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf34e977b0,0x55cf34f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14609==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf36dfcd60 (pc 0x55cf34a769f8 bp 0x000000000000 sp 0x7ffe79762720 T0) Step #5: ==14609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf34a769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf34a75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf34a75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf34a744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf34a74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb72e148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb72e14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf34530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf3455be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb72df2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf3452333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955985929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c8210ba70, 0x557c821167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c821167b0,0x557c821c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14633==ERROR: AddressSanitizer: SEGV on unknown address 0x557c8407bd60 (pc 0x557c81cf59f8 bp 0x000000000000 sp 0x7ffe5cafaf80 T0) Step #5: ==14633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c81cf59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557c81cf4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557c81cf4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557c81cf34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c81cf3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d7b9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d7b9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c817afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c817dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d7b97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c817a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956906169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5a4b47a70, 0x55a5a4b527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5a4b527b0,0x55a5a4bffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14657==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5a6ab7d60 (pc 0x55a5a47319f8 bp 0x000000000000 sp 0x7ffed68bb7b0 T0) Step #5: ==14657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5a47319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5a4730d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5a4730bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5a472f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5a472f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f58b00178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58b0017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5a41eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5a4216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58afff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5a41de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957818154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625f9591a70, 0x5625f959c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625f959c7b0,0x5625f9649ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14681==ERROR: AddressSanitizer: SEGV on unknown address 0x5625fb501d60 (pc 0x5625f917b9f8 bp 0x000000000000 sp 0x7ffe3d412740 T0) Step #5: ==14681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625f917b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5625f917ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5625f917abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5625f91794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625f9179211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d1c3b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d1c3b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625f8c35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625f8c60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1c393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625f8c2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958738293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654904e2a70, 0x5654904ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654904ed7b0,0x56549059aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14705==ERROR: AddressSanitizer: SEGV on unknown address 0x565492452d60 (pc 0x5654900cc9f8 bp 0x000000000000 sp 0x7ffe9d16bcf0 T0) Step #5: ==14705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654900cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654900cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654900cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654900ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654900ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb76770f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb76770fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56548fb86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56548fbb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7676ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56548fb7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959658049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cea6e8a70, 0x560cea6f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cea6f37b0,0x560cea7a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14729==ERROR: AddressSanitizer: SEGV on unknown address 0x560cec658d60 (pc 0x560cea2d29f8 bp 0x000000000000 sp 0x7ffd5af48ac0 T0) Step #5: ==14729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cea2d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560cea2d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560cea2d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560cea2d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cea2d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f3394f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f3394fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ce9d8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ce9db7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3392d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ce9d7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960573383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556018a8fa70, 0x556018a9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556018a9a7b0,0x556018b47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14753==ERROR: AddressSanitizer: SEGV on unknown address 0x55601a9ffd60 (pc 0x5560186799f8 bp 0x000000000000 sp 0x7ffd8f60e8c0 T0) Step #5: ==14753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560186799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556018678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556018678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560186774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556018677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ff90728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff9072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556018133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55601815ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff9050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55601812633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961496788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637b72afa70, 0x5637b72ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637b72ba7b0,0x5637b7367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14777==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b921fd60 (pc 0x5637b6e999f8 bp 0x000000000000 sp 0x7ffed3f87080 T0) Step #5: ==14777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b6e999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637b6e98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637b6e98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637b6e974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b6e97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd547618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd54761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b6953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b697ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5473f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b694633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962414829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560224698a70, 0x5602246a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602246a37b0,0x560224750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14803==ERROR: AddressSanitizer: SEGV on unknown address 0x560226608d60 (pc 0x5602242829f8 bp 0x000000000000 sp 0x7ffc670fbf50 T0) Step #5: ==14803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602242829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560224281d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560224281bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5602242804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560224280211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98721528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9872152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560223d3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560223d67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9872130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560223d2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963330159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd46fada70, 0x55bd46fb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd46fb87b0,0x55bd47065ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14826==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd48f1dd60 (pc 0x55bd46b979f8 bp 0x000000000000 sp 0x7ffda4fbe270 T0) Step #5: ==14826==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd46b979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd46b96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd46b96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd46b954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd46b95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1978968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff197896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd46651a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd4667ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff197874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd4664433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964250696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9cd3b5a70, 0x55f9cd3c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9cd3c07b0,0x55f9cd46dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14850==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9cf325d60 (pc 0x55f9ccf9f9f8 bp 0x000000000000 sp 0x7ffd88a53930 T0) Step #5: ==14850==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9ccf9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9ccf9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9ccf9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9ccf9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9ccf9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe03f4c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe03f4c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9cca59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9cca84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03f4a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9cca4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965175586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586fa8a1a70, 0x5586fa8ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586fa8ac7b0,0x5586fa959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14876==ERROR: AddressSanitizer: SEGV on unknown address 0x5586fc811d60 (pc 0x5586fa48b9f8 bp 0x000000000000 sp 0x7ffc888ed7d0 T0) Step #5: ==14876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586fa48b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5586fa48ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5586fa48abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5586fa4894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586fa489211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f37470768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3747076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f9f45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f9f70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3747054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f9f3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966106926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c37e5c6a70, 0x55c37e5d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c37e5d17b0,0x55c37e67eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14899==ERROR: AddressSanitizer: SEGV on unknown address 0x55c380536d60 (pc 0x55c37e1b09f8 bp 0x000000000000 sp 0x7ffefccbef10 T0) Step #5: ==14899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c37e1b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c37e1afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c37e1afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c37e1ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c37e1ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b00e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b00e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c37dc6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c37dc95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b00e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c37dc5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967027550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561794cc8a70, 0x561794cd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561794cd37b0,0x561794d80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14921==ERROR: AddressSanitizer: SEGV on unknown address 0x561796c38d60 (pc 0x5617948b29f8 bp 0x000000000000 sp 0x7ffd5cf8b830 T0) Step #5: ==14921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617948b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617948b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617948b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617948b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617948b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4498bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4498bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56179436ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561794397e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb449899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179435f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967943567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d776465a70, 0x55d7764707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7764707b0,0x55d77651dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14945==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7783d5d60 (pc 0x55d77604f9f8 bp 0x000000000000 sp 0x7ffd973f6ee0 T0) Step #5: ==14945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d77604f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d77604ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d77604ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d77604d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d77604d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcb81e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb81e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d775b09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d775b34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb81e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d775afc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968864853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5d3faea70, 0x55b5d3fb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5d3fb97b0,0x55b5d4066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14969==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5d5f1ed60 (pc 0x55b5d3b989f8 bp 0x000000000000 sp 0x7fff02ce04a0 T0) Step #5: ==14969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5d3b989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5d3b97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5d3b97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5d3b964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5d3b96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd4a21c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd4a21ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5d3652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5d367de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd4a1fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5d364533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969787276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613822eaa70, 0x5613822f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613822f57b0,0x5613823a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14993==ERROR: AddressSanitizer: SEGV on unknown address 0x56138425ad60 (pc 0x561381ed49f8 bp 0x000000000000 sp 0x7ffef33dc790 T0) Step #5: ==14993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561381ed49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561381ed3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561381ed3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561381ed24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561381ed2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f798b3d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f798b3d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56138198ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613819b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f798b3ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56138198133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970697057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a6c3fa70, 0x55c7a6c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a6c4a7b0,0x55c7a6cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15017==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7a8bafd60 (pc 0x55c7a68299f8 bp 0x000000000000 sp 0x7ffe9c0bd3a0 T0) Step #5: ==15017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a68299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7a6828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7a6828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7a68274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a6827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2134d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2134d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a62e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a630ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2134b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a62d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971608982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55884240fa70, 0x55884241a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55884241a7b0,0x5588424c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15041==ERROR: AddressSanitizer: SEGV on unknown address 0x55884437fd60 (pc 0x558841ff99f8 bp 0x000000000000 sp 0x7ffdd9158f40 T0) Step #5: ==15041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558841ff99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558841ff8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558841ff8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558841ff74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558841ff7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1481788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa148178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558841ab3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558841adee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa148156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558841aa633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972527976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55657224ea70, 0x5565722597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565722597b0,0x556572306ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15065==ERROR: AddressSanitizer: SEGV on unknown address 0x5565741bed60 (pc 0x556571e389f8 bp 0x000000000000 sp 0x7fffaa789680 T0) Step #5: ==15065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556571e389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556571e37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556571e37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556571e364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556571e36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ae82ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ae82ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565718f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55657191de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae828b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565718e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973450040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a171adca70, 0x55a171ae77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a171ae77b0,0x55a171b94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15089==ERROR: AddressSanitizer: SEGV on unknown address 0x55a173a4cd60 (pc 0x55a1716c69f8 bp 0x000000000000 sp 0x7fff27be1630 T0) Step #5: ==15089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1716c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a1716c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a1716c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a1716c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1716c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f521b8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521b826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a171180a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1711abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521b804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a17117333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974368201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bc06faa70, 0x560bc07057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bc07057b0,0x560bc07b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15113==ERROR: AddressSanitizer: SEGV on unknown address 0x560bc266ad60 (pc 0x560bc02e49f8 bp 0x000000000000 sp 0x7fff00807420 T0) Step #5: ==15113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bc02e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560bc02e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560bc02e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560bc02e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bc02e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe65ccc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe65ccc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bbfd9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bbfdc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65cc9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bbfd9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975279845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559777832a70, 0x55977783d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55977783d7b0,0x5597778eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15137==ERROR: AddressSanitizer: SEGV on unknown address 0x5597797a2d60 (pc 0x55977741c9f8 bp 0x000000000000 sp 0x7ffcc5df54e0 T0) Step #5: ==15137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55977741c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55977741bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55977741bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55977741a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55977741a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39d99038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39d9903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559776ed6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559776f01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d98e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559776ec933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976197707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56290300ea70, 0x5629030197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629030197b0,0x5629030c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15161==ERROR: AddressSanitizer: SEGV on unknown address 0x562904f7ed60 (pc 0x562902bf89f8 bp 0x000000000000 sp 0x7fff5c45cfe0 T0) Step #5: ==15161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562902bf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562902bf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562902bf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562902bf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562902bf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcc18d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcc18d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629026b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629026dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc18b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629026a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977124401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1bd47ca70, 0x55b1bd4877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1bd4877b0,0x55b1bd534ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15185==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1bf3ecd60 (pc 0x55b1bd0669f8 bp 0x000000000000 sp 0x7fff7a68bed0 T0) Step #5: ==15185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1bd0669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b1bd065d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b1bd065bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b1bd0644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1bd064211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8717ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8717eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1bcb20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1bcb4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8717ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1bcb1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978035116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6752d9a70, 0x55a6752e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6752e47b0,0x55a675391ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15209==ERROR: AddressSanitizer: SEGV on unknown address 0x55a677249d60 (pc 0x55a674ec39f8 bp 0x000000000000 sp 0x7ffe02d66c60 T0) Step #5: ==15209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a674ec39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a674ec2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a674ec2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a674ec14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a674ec1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe62d7f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe62d7f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67497da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6749a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62d7d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67497033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978952285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee056f6a70, 0x55ee057017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee057017b0,0x55ee057aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15233==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee07666d60 (pc 0x55ee052e09f8 bp 0x000000000000 sp 0x7fffdfefbcc0 T0) Step #5: ==15233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee052e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee052dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee052dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee052de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee052de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa9dbe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa9dbe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee04d9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee04dc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa9dbc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee04d8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979868334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578574c0a70, 0x5578574cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578574cb7b0,0x557857578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15257==ERROR: AddressSanitizer: SEGV on unknown address 0x557859430d60 (pc 0x5578570aa9f8 bp 0x000000000000 sp 0x7ffc691a5850 T0) Step #5: ==15257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578570aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5578570a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5578570a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578570a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578570a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1a47cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a47cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557856b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557856b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a47cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557856b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980785669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559134837a70, 0x5591348427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591348427b0,0x5591348efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15281==ERROR: AddressSanitizer: SEGV on unknown address 0x5591367a7d60 (pc 0x5591344219f8 bp 0x000000000000 sp 0x7ffe311d08d0 T0) Step #5: ==15281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591344219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559134420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559134420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55913441f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55913441f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe889b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe889b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559133edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559133f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe889b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559133ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981709039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574b890da70, 0x5574b89187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574b89187b0,0x5574b89c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15305==ERROR: AddressSanitizer: SEGV on unknown address 0x5574ba87dd60 (pc 0x5574b84f79f8 bp 0x000000000000 sp 0x7ffd88103c20 T0) Step #5: ==15305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b84f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574b84f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574b84f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574b84f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b84f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5dd19a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dd19a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b7fb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b7fdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dd1987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b7fa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982623551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632da4cca70, 0x5632da4d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632da4d77b0,0x5632da584ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15329==ERROR: AddressSanitizer: SEGV on unknown address 0x5632dc43cd60 (pc 0x5632da0b69f8 bp 0x000000000000 sp 0x7ffee130b670 T0) Step #5: ==15329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632da0b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5632da0b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5632da0b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5632da0b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632da0b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fefb2a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefb2a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632d9b70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632d9b9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb29f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632d9b6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983536716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a945a3a70, 0x558a945ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a945ae7b0,0x558a9465bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15353==ERROR: AddressSanitizer: SEGV on unknown address 0x558a96513d60 (pc 0x558a9418d9f8 bp 0x000000000000 sp 0x7ffe58bc2110 T0) Step #5: ==15353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a9418d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a9418cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a9418cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a9418b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a9418b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5454a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5454a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a93c47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a93c72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5454a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a93c3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984455204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7cc547a70, 0x55f7cc5527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7cc5527b0,0x55f7cc5ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15377==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7ce4b7d60 (pc 0x55f7cc1319f8 bp 0x000000000000 sp 0x7ffe9196e480 T0) Step #5: ==15377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7cc1319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7cc130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7cc130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7cc12f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7cc12f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64398628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6439862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7cbbeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7cbc16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6439840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7cbbde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985374124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56336197aa70, 0x5633619857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633619857b0,0x563361a32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15401==ERROR: AddressSanitizer: SEGV on unknown address 0x5633638ead60 (pc 0x5633615649f8 bp 0x000000000000 sp 0x7ffd97e8d250 T0) Step #5: ==15401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633615649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563361563d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563361563bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633615624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563361562211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20f688c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20f688ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56336101ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563361049e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f686a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336101133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986291520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf88afda70, 0x55bf88b087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf88b087b0,0x55bf88bb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15425==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf8aa6dd60 (pc 0x55bf886e79f8 bp 0x000000000000 sp 0x7ffe71c92fe0 T0) Step #5: ==15425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf886e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf886e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf886e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf886e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf886e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76a03368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76a0336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf881a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf881cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a0314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf8819433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987199023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560416f75a70, 0x560416f807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560416f807b0,0x56041702dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15449==ERROR: AddressSanitizer: SEGV on unknown address 0x560418ee5d60 (pc 0x560416b5f9f8 bp 0x000000000000 sp 0x7ffd4672a740 T0) Step #5: ==15449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560416b5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560416b5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560416b5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560416b5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560416b5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11a124b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a124ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560416619a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560416644e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a1229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56041660c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988115526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55771b6b6a70, 0x55771b6c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55771b6c17b0,0x55771b76eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15473==ERROR: AddressSanitizer: SEGV on unknown address 0x55771d626d60 (pc 0x55771b2a09f8 bp 0x000000000000 sp 0x7ffcac0e7ee0 T0) Step #5: ==15473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55771b2a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55771b29fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55771b29fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55771b29e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55771b29e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f981938a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f981938aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55771ad5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55771ad85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9819368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55771ad4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989032006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55988d708a70, 0x55988d7137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55988d7137b0,0x55988d7c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15497==ERROR: AddressSanitizer: SEGV on unknown address 0x55988f678d60 (pc 0x55988d2f29f8 bp 0x000000000000 sp 0x7fff75e94280 T0) Step #5: ==15497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55988d2f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55988d2f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55988d2f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55988d2f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55988d2f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20ab3538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20ab353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55988cdaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55988cdd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ab331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55988cd9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989947801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f298cba70, 0x556f298d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f298d67b0,0x556f29983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15521==ERROR: AddressSanitizer: SEGV on unknown address 0x556f2b83bd60 (pc 0x556f294b59f8 bp 0x000000000000 sp 0x7fff6734e100 T0) Step #5: ==15521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f294b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556f294b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556f294b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556f294b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f294b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b8b0e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b8b0e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f28f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f28f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8b0c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f28f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990866266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffa73f3a70, 0x55ffa73fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffa73fe7b0,0x55ffa74abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15545==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffa9363d60 (pc 0x55ffa6fdd9f8 bp 0x000000000000 sp 0x7ffd8f7bc360 T0) Step #5: ==15545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffa6fdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffa6fdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffa6fdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffa6fdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffa6fdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efdf86f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdf86f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffa6a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffa6ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf86d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffa6a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991780505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617323a0a70, 0x5617323ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617323ab7b0,0x561732458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15569==ERROR: AddressSanitizer: SEGV on unknown address 0x561734310d60 (pc 0x561731f8a9f8 bp 0x000000000000 sp 0x7ffecf9fcb00 T0) Step #5: ==15569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561731f8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561731f89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561731f89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561731f884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561731f88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b6a6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b6a636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561731a44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561731a6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b6a614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561731a3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992695386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56327c9b6a70, 0x56327c9c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56327c9c17b0,0x56327ca6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15593==ERROR: AddressSanitizer: SEGV on unknown address 0x56327e926d60 (pc 0x56327c5a09f8 bp 0x000000000000 sp 0x7ffe0083b150 T0) Step #5: ==15593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56327c5a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56327c59fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56327c59fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56327c59e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56327c59e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6eeb32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eeb32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56327c05aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56327c085e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eeb308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56327c04d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993607918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c057e0a70, 0x558c057eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c057eb7b0,0x558c05898ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15617==ERROR: AddressSanitizer: SEGV on unknown address 0x558c07750d60 (pc 0x558c053ca9f8 bp 0x000000000000 sp 0x7ffcbbf5f660 T0) Step #5: ==15617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c053ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558c053c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558c053c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558c053c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c053c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff36d79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff36d79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c04e84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c04eafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff36d77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c04e7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994524609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9f51b6a70, 0x55d9f51c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9f51c17b0,0x55d9f526eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15641==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9f7126d60 (pc 0x55d9f4da09f8 bp 0x000000000000 sp 0x7ffdcc6f62a0 T0) Step #5: ==15641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9f4da09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9f4d9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9f4d9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9f4d9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9f4d9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe1cf0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1cf067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9f485aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9f4885e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1cf045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9f484d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995446130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b73adf5a70, 0x55b73ae007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b73ae007b0,0x55b73aeadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15665==ERROR: AddressSanitizer: SEGV on unknown address 0x55b73cd65d60 (pc 0x55b73a9df9f8 bp 0x000000000000 sp 0x7ffefd20eba0 T0) Step #5: ==15665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b73a9df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b73a9ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b73a9debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b73a9dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b73a9dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc978b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc978b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b73a499a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b73a4c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc978b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b73a48c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996363298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f245f19a70, 0x55f245f247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f245f247b0,0x55f245fd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15689==ERROR: AddressSanitizer: SEGV on unknown address 0x55f247e89d60 (pc 0x55f245b039f8 bp 0x000000000000 sp 0x7ffd11a75800 T0) Step #5: ==15689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f245b039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f245b02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f245b02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f245b014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f245b01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39681168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3968116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2455bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2455e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39680f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2455b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997285028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628fb6b5a70, 0x5628fb6c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628fb6c07b0,0x5628fb76dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15713==ERROR: AddressSanitizer: SEGV on unknown address 0x5628fd625d60 (pc 0x5628fb29f9f8 bp 0x000000000000 sp 0x7ffcd4ad9ef0 T0) Step #5: ==15713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628fb29f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628fb29ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628fb29ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628fb29d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628fb29d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd24d68d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24d68da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628fad59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628fad84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24d66b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628fad4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998200461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56475eae1a70, 0x56475eaec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56475eaec7b0,0x56475eb99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15737==ERROR: AddressSanitizer: SEGV on unknown address 0x564760a51d60 (pc 0x56475e6cb9f8 bp 0x000000000000 sp 0x7ffee888a8e0 T0) Step #5: ==15737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56475e6cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56475e6cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56475e6cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56475e6c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56475e6c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd91472c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd91472ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56475e185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56475e1b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91470a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56475e17833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999115959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e93d0b5a70, 0x55e93d0c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e93d0c07b0,0x55e93d16dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15761==ERROR: AddressSanitizer: SEGV on unknown address 0x55e93f025d60 (pc 0x55e93cc9f9f8 bp 0x000000000000 sp 0x7ffd36a1c5f0 T0) Step #5: ==15761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e93cc9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e93cc9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e93cc9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e93cc9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e93cc9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c6a5c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c6a5c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e93c759a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e93c784e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6a5a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e93c74c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000032223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c39068ca70, 0x55c3906977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3906977b0,0x55c390744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15785==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3925fcd60 (pc 0x55c3902769f8 bp 0x000000000000 sp 0x7ffea7f15d70 T0) Step #5: ==15785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3902769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c390275d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c390275bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3902744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c390274211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d8fbae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d8fbaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c38fd30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c38fd5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d8fb8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c38fd2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000940897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997e557a70, 0x55997e5627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55997e5627b0,0x55997e60fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15809==ERROR: AddressSanitizer: SEGV on unknown address 0x5599804c7d60 (pc 0x55997e1419f8 bp 0x000000000000 sp 0x7fff74a71960 T0) Step #5: ==15809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997e1419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55997e140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55997e140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55997e13f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55997e13f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f219a26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f219a26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997dbfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997dc26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f219a248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997dbee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001848742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c27b3e3a70, 0x55c27b3ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c27b3ee7b0,0x55c27b49bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15833==ERROR: AddressSanitizer: SEGV on unknown address 0x55c27d353d60 (pc 0x55c27afcd9f8 bp 0x000000000000 sp 0x7ffc724876d0 T0) Step #5: ==15833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c27afcd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c27afccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c27afccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c27afcb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c27afcb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ec34a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ec34a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c27aa87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c27aab2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec347f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c27aa7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002765030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559234855a70, 0x5592348607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592348607b0,0x55923490dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15856==ERROR: AddressSanitizer: SEGV on unknown address 0x5592367c5d60 (pc 0x55923443f9f8 bp 0x000000000000 sp 0x7ffca6ec4770 T0) Step #5: ==15856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55923443f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55923443ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55923443ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55923443d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55923443d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0404daf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0404dafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559233ef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559233f24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0404d8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559233eec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003681637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8464e7a70, 0x55e8464f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8464f27b0,0x55e84659fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15880==ERROR: AddressSanitizer: SEGV on unknown address 0x55e848457d60 (pc 0x55e8460d19f8 bp 0x000000000000 sp 0x7ffe9085c100 T0) Step #5: ==15880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8460d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8460d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8460d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8460cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8460cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcd26e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcd26e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e845b8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e845bb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcd26c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e845b7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004597184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a35af8ea70, 0x55a35af997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a35af997b0,0x55a35b046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15903==ERROR: AddressSanitizer: SEGV on unknown address 0x55a35cefed60 (pc 0x55a35ab789f8 bp 0x000000000000 sp 0x7ffed5510be0 T0) Step #5: ==15903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a35ab789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a35ab77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a35ab77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a35ab764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a35ab76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4cb1d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cb1d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a35a632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a35a65de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb1d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a35a62533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005518584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed836dfa70, 0x55ed836ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed836ea7b0,0x55ed83797ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15927==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed8564fd60 (pc 0x55ed832c99f8 bp 0x000000000000 sp 0x7ffdf2d12910 T0) Step #5: ==15927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed832c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed832c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed832c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed832c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed832c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f437b2688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f437b268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed82d83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed82daee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f437b246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed82d7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006433809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651ba1e7a70, 0x5651ba1f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651ba1f27b0,0x5651ba29fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15949==ERROR: AddressSanitizer: SEGV on unknown address 0x5651bc157d60 (pc 0x5651b9dd19f8 bp 0x000000000000 sp 0x7fffbdbaf160 T0) Step #5: ==15949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651b9dd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651b9dd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651b9dd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651b9dcf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651b9dcf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7b807a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7b807aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651b988ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651b98b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b8058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651b987e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007343086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631d32f0a70, 0x5631d32fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631d32fb7b0,0x5631d33a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15973==ERROR: AddressSanitizer: SEGV on unknown address 0x5631d5260d60 (pc 0x5631d2eda9f8 bp 0x000000000000 sp 0x7ffce4137bc0 T0) Step #5: ==15973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631d2eda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5631d2ed9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5631d2ed9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5631d2ed84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631d2ed8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9758ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9758ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631d2994a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631d29bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9758ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631d298733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008263989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563924d81a70, 0x563924d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563924d8c7b0,0x563924e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15997==ERROR: AddressSanitizer: SEGV on unknown address 0x563926cf1d60 (pc 0x56392496b9f8 bp 0x000000000000 sp 0x7ffc6b086ea0 T0) Step #5: ==15997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56392496b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56392496ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56392496abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639249694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563924969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdce05648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce0564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563924425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563924450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce0542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56392441833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009181303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b267f8a70, 0x564b268037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b268037b0,0x564b268b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16021==ERROR: AddressSanitizer: SEGV on unknown address 0x564b28768d60 (pc 0x564b263e29f8 bp 0x000000000000 sp 0x7ffe38d21e60 T0) Step #5: ==16021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b263e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b263e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b263e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b263e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b263e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc761e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc761e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b25e9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b25ec7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc761e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b25e8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010100890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd47195a70, 0x55fd471a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd471a07b0,0x55fd4724dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16045==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd49105d60 (pc 0x55fd46d7f9f8 bp 0x000000000000 sp 0x7ffc15d14a70 T0) Step #5: ==16045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd46d7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fd46d7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fd46d7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fd46d7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd46d7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc88b2808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc88b280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd46839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd46864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc88b25e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd4682c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011018922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582b7622a70, 0x5582b762d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582b762d7b0,0x5582b76daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16069==ERROR: AddressSanitizer: SEGV on unknown address 0x5582b9592d60 (pc 0x5582b720c9f8 bp 0x000000000000 sp 0x7ffc1d068410 T0) Step #5: ==16069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582b720c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582b720bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582b720bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582b720a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582b720a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23b38058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b3805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582b6cc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582b6cf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b37e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582b6cb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011936203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e44353a70, 0x559e4435e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e4435e7b0,0x559e4440bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16093==ERROR: AddressSanitizer: SEGV on unknown address 0x559e462c3d60 (pc 0x559e43f3d9f8 bp 0x000000000000 sp 0x7ffd6fe6ada0 T0) Step #5: ==16093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e43f3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e43f3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e43f3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e43f3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e43f3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f276924b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f276924ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e439f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e43a22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2769229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e439ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012850962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daf7a31a70, 0x55daf7a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daf7a3c7b0,0x55daf7ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16117==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf99a1d60 (pc 0x55daf761b9f8 bp 0x000000000000 sp 0x7ffdeba77370 T0) Step #5: ==16117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf761b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55daf761ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55daf761abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55daf76194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf7619211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d96b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d96b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf70d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf7100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d96ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf70c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013767166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561858c64a70, 0x561858c6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561858c6f7b0,0x561858d1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16141==ERROR: AddressSanitizer: SEGV on unknown address 0x56185abd4d60 (pc 0x56185884e9f8 bp 0x000000000000 sp 0x7ffccc7f47d0 T0) Step #5: ==16141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185884e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56185884dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56185884dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56185884c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56185884c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbf424028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf42402a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561858308a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561858333e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf423e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618582fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014680970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dab22fa70, 0x556dab23a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dab23a7b0,0x556dab2e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16165==ERROR: AddressSanitizer: SEGV on unknown address 0x556dad19fd60 (pc 0x556daae199f8 bp 0x000000000000 sp 0x7fff97243370 T0) Step #5: ==16165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556daae199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556daae18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556daae18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556daae174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556daae17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd84aa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd84aa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556daa8d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556daa8fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd84a87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556daa8c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015597161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffeffbea70, 0x55ffeffc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffeffc97b0,0x55fff0076ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16189==ERROR: AddressSanitizer: SEGV on unknown address 0x55fff1f2ed60 (pc 0x55ffefba89f8 bp 0x000000000000 sp 0x7ffe416b34e0 T0) Step #5: ==16189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffefba89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffefba7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffefba7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffefba64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffefba6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1aee09a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aee09aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffef662a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffef68de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aee078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffef65533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016511799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604062fea70, 0x5604063097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604063097b0,0x5604063b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16213==ERROR: AddressSanitizer: SEGV on unknown address 0x56040826ed60 (pc 0x560405ee89f8 bp 0x000000000000 sp 0x7ffdad1eca60 T0) Step #5: ==16213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560405ee89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560405ee7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560405ee7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560405ee64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560405ee6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f712608f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f712608fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604059a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604059cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f712606d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040599533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017437387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbd7464a70, 0x55dbd746f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbd746f7b0,0x55dbd751cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16237==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd93d4d60 (pc 0x55dbd704e9f8 bp 0x000000000000 sp 0x7ffc4fde1870 T0) Step #5: ==16237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbd704e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbd704dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbd704dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbd704c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbd704c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f319285d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f319285da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbd6b08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbd6b33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f319283b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbd6afb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018352998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555cd71ea70, 0x5555cd7297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555cd7297b0,0x5555cd7d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16261==ERROR: AddressSanitizer: SEGV on unknown address 0x5555cf68ed60 (pc 0x5555cd3089f8 bp 0x000000000000 sp 0x7ffe680882b0 T0) Step #5: ==16261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555cd3089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5555cd307d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5555cd307bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5555cd3064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555cd306211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d029e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d029e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ccdc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ccdede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d029bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ccdb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019276779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653be5b3a70, 0x5653be5be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653be5be7b0,0x5653be66bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16285==ERROR: AddressSanitizer: SEGV on unknown address 0x5653c0523d60 (pc 0x5653be19d9f8 bp 0x000000000000 sp 0x7fff1846fb00 T0) Step #5: ==16285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653be19d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5653be19cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5653be19cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5653be19b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653be19b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7fcf438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7fcf43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653bdc57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653bdc82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7fcf21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653bdc4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020198593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56414b1fba70, 0x56414b2067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56414b2067b0,0x56414b2b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16309==ERROR: AddressSanitizer: SEGV on unknown address 0x56414d16bd60 (pc 0x56414ade59f8 bp 0x000000000000 sp 0x7ffe40021a50 T0) Step #5: ==16309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56414ade59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56414ade4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56414ade4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56414ade34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56414ade3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f08722998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0872299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56414a89fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56414a8cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0872277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56414a89233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021120035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638f6b8ca70, 0x5638f6b977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638f6b977b0,0x5638f6c44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16333==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f8afcd60 (pc 0x5638f67769f8 bp 0x000000000000 sp 0x7ffd18f5afe0 T0) Step #5: ==16333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f67769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638f6775d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638f6775bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638f67744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f6774211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99ffcd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ffcd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f6230a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f625be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ffcb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f622333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022042157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bb130ca70, 0x562bb13177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bb13177b0,0x562bb13c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16357==ERROR: AddressSanitizer: SEGV on unknown address 0x562bb327cd60 (pc 0x562bb0ef69f8 bp 0x000000000000 sp 0x7ffeef036bb0 T0) Step #5: ==16357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bb0ef69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562bb0ef5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562bb0ef5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562bb0ef44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bb0ef4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f01a90c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a90c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bb09b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bb09dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a90a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bb09a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022963619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aacaed1a70, 0x55aacaedc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aacaedc7b0,0x55aacaf89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16381==ERROR: AddressSanitizer: SEGV on unknown address 0x55aacce41d60 (pc 0x55aacaabb9f8 bp 0x000000000000 sp 0x7ffdf50dfa20 T0) Step #5: ==16381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aacaabb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aacaabad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aacaababf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aacaab94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aacaab9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c494b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c494b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaca575a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaca5a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c49491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaca56833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023885060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601b4d4fa70, 0x5601b4d5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601b4d5a7b0,0x5601b4e07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16405==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b6cbfd60 (pc 0x5601b49399f8 bp 0x000000000000 sp 0x7fffddeda6c0 T0) Step #5: ==16405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b49399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601b4938d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601b4938bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601b49374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b4937211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4bc8acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc8acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b43f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b441ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc8aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b43e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024808858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a02076a70, 0x558a020817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a020817b0,0x558a0212eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16429==ERROR: AddressSanitizer: SEGV on unknown address 0x558a03fe6d60 (pc 0x558a01c609f8 bp 0x000000000000 sp 0x7fff7e1e47d0 T0) Step #5: ==16429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a01c609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a01c5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a01c5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a01c5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a01c5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81303408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8130340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a0171aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a01745e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f813031e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0170d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025725375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559517aeea70, 0x559517af97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559517af97b0,0x559517ba6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16453==ERROR: AddressSanitizer: SEGV on unknown address 0x559519a5ed60 (pc 0x5595176d89f8 bp 0x000000000000 sp 0x7ffc5e31be70 T0) Step #5: ==16453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595176d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595176d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595176d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595176d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595176d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcce144b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcce144ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559517192a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595171bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcce1429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55951718533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026643714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613b5d41a70, 0x5613b5d4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613b5d4c7b0,0x5613b5df9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16477==ERROR: AddressSanitizer: SEGV on unknown address 0x5613b7cb1d60 (pc 0x5613b592b9f8 bp 0x000000000000 sp 0x7ffe349881d0 T0) Step #5: ==16477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613b592b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5613b592ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5613b592abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5613b59294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613b5929211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00509958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0050995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613b53e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613b5410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0050973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613b53d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027557709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4c5ed0a70, 0x55c4c5edb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4c5edb7b0,0x55c4c5f88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16501==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4c7e40d60 (pc 0x55c4c5aba9f8 bp 0x000000000000 sp 0x7ffce2725a90 T0) Step #5: ==16501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4c5aba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4c5ab9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4c5ab9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4c5ab84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4c5ab8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5242bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5242bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4c5574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4c559fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5242bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4c556733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028473428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629f4711a70, 0x5629f471c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629f471c7b0,0x5629f47c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16525==ERROR: AddressSanitizer: SEGV on unknown address 0x5629f6681d60 (pc 0x5629f42fb9f8 bp 0x000000000000 sp 0x7ffcd8bfaf10 T0) Step #5: ==16525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629f42fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5629f42fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5629f42fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5629f42f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629f42f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5980c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5980c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629f3db5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629f3de0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5980c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629f3da833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029392103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609ef941a70, 0x5609ef94c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609ef94c7b0,0x5609ef9f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16549==ERROR: AddressSanitizer: SEGV on unknown address 0x5609f18b1d60 (pc 0x5609ef52b9f8 bp 0x000000000000 sp 0x7ffded044230 T0) Step #5: ==16549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609ef52b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609ef52ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609ef52abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609ef5294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609ef529211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9f1f4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9f1f4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609eefe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609ef010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f1f2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609eefd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030308830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562c393aa70, 0x5562c39457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562c39457b0,0x5562c39f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16573==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c58aad60 (pc 0x5562c35249f8 bp 0x000000000000 sp 0x7ffecefc8d80 T0) Step #5: ==16573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c35249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562c3523d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562c3523bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562c35224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c3522211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31cadd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31cadd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c2fdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c3009e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31cadb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c2fd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031226092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56306cfdca70, 0x56306cfe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56306cfe77b0,0x56306d094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16597==ERROR: AddressSanitizer: SEGV on unknown address 0x56306ef4cd60 (pc 0x56306cbc69f8 bp 0x000000000000 sp 0x7ffc2e4ad7a0 T0) Step #5: ==16597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56306cbc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56306cbc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56306cbc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56306cbc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56306cbc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f874993d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f874993da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56306c680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56306c6abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874991b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56306c67333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032141485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e75fd7da70, 0x55e75fd887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e75fd887b0,0x55e75fe35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16621==ERROR: AddressSanitizer: SEGV on unknown address 0x55e761cedd60 (pc 0x55e75f9679f8 bp 0x000000000000 sp 0x7ffc179e2da0 T0) Step #5: ==16621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e75f9679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e75f966d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e75f966bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e75f9654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e75f965211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8607f6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8607f6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e75f421a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e75f44ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8607f4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e75f41433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033055476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562965242a70, 0x56296524d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56296524d7b0,0x5629652faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16645==ERROR: AddressSanitizer: SEGV on unknown address 0x5629671b2d60 (pc 0x562964e2c9f8 bp 0x000000000000 sp 0x7ffda175d0c0 T0) Step #5: ==16645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562964e2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562964e2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562964e2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562964e2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562964e2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5be5278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5be527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629648e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562964911e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5be505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629648d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033976550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce0a547a70, 0x55ce0a5527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce0a5527b0,0x55ce0a5ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16669==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce0c4b7d60 (pc 0x55ce0a1319f8 bp 0x000000000000 sp 0x7ffd88ea3ef0 T0) Step #5: ==16669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce0a1319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce0a130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce0a130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce0a12f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce0a12f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13d9def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13d9defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce09beba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce09c16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d9dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce09bde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034896450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607023cfa70, 0x5607023da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607023da7b0,0x560702487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16693==ERROR: AddressSanitizer: SEGV on unknown address 0x56070433fd60 (pc 0x560701fb99f8 bp 0x000000000000 sp 0x7ffd986b8880 T0) Step #5: ==16693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560701fb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560701fb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560701fb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560701fb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560701fb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd8fca9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8fca9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560701a73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560701a9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fca7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560701a6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035814390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f50092a70, 0x560f5009d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f5009d7b0,0x560f5014aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16717==ERROR: AddressSanitizer: SEGV on unknown address 0x560f52002d60 (pc 0x560f4fc7c9f8 bp 0x000000000000 sp 0x7ffe08a7c8b0 T0) Step #5: ==16717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f4fc7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f4fc7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f4fc7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f4fc7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f4fc7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f81bfa798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81bfa79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f4f736a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f4f761e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81bfa57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f4f72933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036733086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b73e7ca70, 0x555b73e877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b73e877b0,0x555b73f34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16741==ERROR: AddressSanitizer: SEGV on unknown address 0x555b75decd60 (pc 0x555b73a669f8 bp 0x000000000000 sp 0x7ffe13a7cd70 T0) Step #5: ==16741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b73a669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b73a65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b73a65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b73a644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b73a64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ffb2aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ffb2aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b73520a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b7354be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffb288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7351333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037652663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573fdc62a70, 0x5573fdc6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573fdc6d7b0,0x5573fdd1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16765==ERROR: AddressSanitizer: SEGV on unknown address 0x5573ffbd2d60 (pc 0x5573fd84c9f8 bp 0x000000000000 sp 0x7ffcb16bfd20 T0) Step #5: ==16765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573fd84c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5573fd84bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5573fd84bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573fd84a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573fd84a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff70d8a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff70d8a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573fd306a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573fd331e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70d886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573fd2f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038578209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0c0cfca70, 0x55b0c0d077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0c0d077b0,0x55b0c0db4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16789==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0c2c6cd60 (pc 0x55b0c08e69f8 bp 0x000000000000 sp 0x7ffd31def680 T0) Step #5: ==16789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0c08e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0c08e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0c08e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0c08e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0c08e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5ac5e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac5e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0c03a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0c03cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac5e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0c039333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039497482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae23a2aa70, 0x55ae23a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae23a357b0,0x55ae23ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16813==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2599ad60 (pc 0x55ae236149f8 bp 0x000000000000 sp 0x7ffe070a4be0 T0) Step #5: ==16813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae236149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae23613d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae23613bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae236124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae23612211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fadd898f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadd898fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae230cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae230f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadd896d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae230c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040410620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a72f548a70, 0x55a72f5537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a72f5537b0,0x55a72f600ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16837==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7314b8d60 (pc 0x55a72f1329f8 bp 0x000000000000 sp 0x7ffd5b1e9a30 T0) Step #5: ==16837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a72f1329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a72f131d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a72f131bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a72f1304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a72f130211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fddff0fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddff0fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a72ebeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a72ec17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddff0da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a72ebdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041329452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e19b824a70, 0x55e19b82f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e19b82f7b0,0x55e19b8dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16861==ERROR: AddressSanitizer: SEGV on unknown address 0x55e19d794d60 (pc 0x55e19b40e9f8 bp 0x000000000000 sp 0x7ffc67a04df0 T0) Step #5: ==16861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e19b40e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e19b40dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e19b40dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e19b40c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e19b40c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3c150898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c15089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e19aec8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e19aef3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c15067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e19aebb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042248297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc1b6c9a70, 0x55cc1b6d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc1b6d47b0,0x55cc1b781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16884==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc1d639d60 (pc 0x55cc1b2b39f8 bp 0x000000000000 sp 0x7fffd5d34800 T0) Step #5: ==16884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc1b2b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc1b2b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc1b2b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc1b2b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc1b2b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31b742b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31b742ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc1ad6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc1ad98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b7409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc1ad6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043169969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55641f9e5a70, 0x55641f9f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55641f9f07b0,0x55641fa9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16908==ERROR: AddressSanitizer: SEGV on unknown address 0x556421955d60 (pc 0x55641f5cf9f8 bp 0x000000000000 sp 0x7ffda8be82b0 T0) Step #5: ==16908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55641f5cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55641f5ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55641f5cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55641f5cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55641f5cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c6a44b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6a44ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55641f089a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55641f0b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6a429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55641f07c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044085280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574d1f64a70, 0x5574d1f6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574d1f6f7b0,0x5574d201cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16931==ERROR: AddressSanitizer: SEGV on unknown address 0x5574d3ed4d60 (pc 0x5574d1b4e9f8 bp 0x000000000000 sp 0x7ffd652e5120 T0) Step #5: ==16931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574d1b4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574d1b4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574d1b4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574d1b4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574d1b4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1d8de238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d8de23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574d1608a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574d1633e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d8de01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574d15fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045002230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651b0deba70, 0x5651b0df67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651b0df67b0,0x5651b0ea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16953==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b2d5bd60 (pc 0x5651b09d59f8 bp 0x000000000000 sp 0x7fffb6904420 T0) Step #5: ==16953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651b09d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651b09d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651b09d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651b09d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651b09d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75760548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7576054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651b048fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651b04bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7576032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651b048233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045919799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a84bc0ba70, 0x55a84bc167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a84bc167b0,0x55a84bcc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16977==ERROR: AddressSanitizer: SEGV on unknown address 0x55a84db7bd60 (pc 0x55a84b7f59f8 bp 0x000000000000 sp 0x7fff5769cfb0 T0) Step #5: ==16977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a84b7f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a84b7f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a84b7f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a84b7f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a84b7f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4eed0308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4eed030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a84b2afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a84b2dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eed00e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a84b2a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046836690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56275589fa70, 0x5627558aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627558aa7b0,0x562755957ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17001==ERROR: AddressSanitizer: SEGV on unknown address 0x56275780fd60 (pc 0x5627554899f8 bp 0x000000000000 sp 0x7fff996a1a10 T0) Step #5: ==17001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627554899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562755488d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562755488bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5627554874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562755487211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd0073228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd007322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562754f43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562754f6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd007300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562754f3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047756778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563afb152a70, 0x563afb15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563afb15d7b0,0x563afb20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17025==ERROR: AddressSanitizer: SEGV on unknown address 0x563afd0c2d60 (pc 0x563afad3c9f8 bp 0x000000000000 sp 0x7ffd9f8e58c0 T0) Step #5: ==17025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563afad3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563afad3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563afad3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563afad3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563afad3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7c60478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7c6047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563afa7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563afa821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c6025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563afa7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048670766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621fdf03a70, 0x5621fdf0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621fdf0e7b0,0x5621fdfbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17049==ERROR: AddressSanitizer: SEGV on unknown address 0x5621ffe73d60 (pc 0x5621fdaed9f8 bp 0x000000000000 sp 0x7fff2c0b2780 T0) Step #5: ==17049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621fdaed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621fdaecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621fdaecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621fdaeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621fdaeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85997458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8599745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621fd5a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621fd5d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8599723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621fd59a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049585532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa19cf0a70, 0x55aa19cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa19cfb7b0,0x55aa19da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17073==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa1bc60d60 (pc 0x55aa198da9f8 bp 0x000000000000 sp 0x7fff1b6ec610 T0) Step #5: ==17073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa198da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa198d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa198d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa198d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa198d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f245d9428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f245d942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa19394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa193bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245d920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa1938733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050511010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79140da70, 0x55e7914187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7914187b0,0x55e7914c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17097==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79337dd60 (pc 0x55e790ff79f8 bp 0x000000000000 sp 0x7fff6c122790 T0) Step #5: ==17097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e790ff79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e790ff6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e790ff6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e790ff54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e790ff5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8e031c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8e031ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e790ab1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e790adce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e02fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e790aa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051430009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a666a76a70, 0x55a666a817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a666a817b0,0x55a666b2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17121==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6689e6d60 (pc 0x55a6666609f8 bp 0x000000000000 sp 0x7ffdcfe88370 T0) Step #5: ==17121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6666609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a66665fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a66665fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a66665e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a66665e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09fb9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09fb903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a66611aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a666145e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09fb8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a66610d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052349303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8726e8a70, 0x55a8726f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8726f37b0,0x55a8727a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17145==ERROR: AddressSanitizer: SEGV on unknown address 0x55a874658d60 (pc 0x55a8722d29f8 bp 0x000000000000 sp 0x7fff8d1b7c50 T0) Step #5: ==17145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8722d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8722d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8722d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8722d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8722d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff46b9348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff46b934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a871d8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a871db7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46b912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a871d7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053265128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55654def1a70, 0x55654defc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55654defc7b0,0x55654dfa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17169==ERROR: AddressSanitizer: SEGV on unknown address 0x55654fe61d60 (pc 0x55654dadb9f8 bp 0x000000000000 sp 0x7ffed2b1ca00 T0) Step #5: ==17169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55654dadb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55654dadad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55654dadabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55654dad94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55654dad9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13dc1338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13dc133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55654d595a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55654d5c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13dc111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55654d58833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054184451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d9b80aa70, 0x558d9b8157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d9b8157b0,0x558d9b8c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17193==ERROR: AddressSanitizer: SEGV on unknown address 0x558d9d77ad60 (pc 0x558d9b3f49f8 bp 0x000000000000 sp 0x7fffd05fffd0 T0) Step #5: ==17193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9b3f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d9b3f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d9b3f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d9b3f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9b3f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1a333ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a333aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9aeaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9aed9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3338a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9aea133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055105785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba0217aa70, 0x55ba021857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba021857b0,0x55ba02232ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17217==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba040ead60 (pc 0x55ba01d649f8 bp 0x000000000000 sp 0x7fff6de24c10 T0) Step #5: ==17217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba01d649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba01d63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba01d63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba01d624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba01d62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4053f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4053f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba0181ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba01849e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4053d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba0181133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056027248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdfcb28a70, 0x55fdfcb337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdfcb337b0,0x55fdfcbe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17241==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdfea98d60 (pc 0x55fdfc7129f8 bp 0x000000000000 sp 0x7ffed7d20ff0 T0) Step #5: ==17241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdfc7129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdfc711d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdfc711bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdfc7104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdfc710211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f740b7468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f740b746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdfc1cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdfc1f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740b724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdfc1bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056952983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed6a2d9a70, 0x55ed6a2e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed6a2e47b0,0x55ed6a391ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17265==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed6c249d60 (pc 0x55ed69ec39f8 bp 0x000000000000 sp 0x7fff9719f8f0 T0) Step #5: ==17265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed69ec39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed69ec2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed69ec2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed69ec14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed69ec1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63f1a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f1a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed6997da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed699a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f1a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed6997033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057873378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eebc6d7a70, 0x55eebc6e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eebc6e27b0,0x55eebc78fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17289==ERROR: AddressSanitizer: SEGV on unknown address 0x55eebe647d60 (pc 0x55eebc2c19f8 bp 0x000000000000 sp 0x7ffcbb9df510 T0) Step #5: ==17289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eebc2c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eebc2c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eebc2c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eebc2bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eebc2bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6b15ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6b15ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eebbd7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eebbda6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b158b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eebbd6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058792987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576d786ea70, 0x5576d78797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576d78797b0,0x5576d7926ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17313==ERROR: AddressSanitizer: SEGV on unknown address 0x5576d97ded60 (pc 0x5576d74589f8 bp 0x000000000000 sp 0x7ffecfe4cda0 T0) Step #5: ==17313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576d74589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576d7457d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576d7457bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576d74564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576d7456211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f544d44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f544d44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576d6f12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576d6f3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f544d42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576d6f0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059705695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4056aea70, 0x55c4056b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4056b97b0,0x55c405766ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17337==ERROR: AddressSanitizer: SEGV on unknown address 0x55c40761ed60 (pc 0x55c4052989f8 bp 0x000000000000 sp 0x7ffcd6da1c60 T0) Step #5: ==17337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4052989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c405297d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c405297bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4052964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c405296211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f846a38c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f846a38ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c404d52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c404d7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f846a36a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c404d4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060625840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56187d3c5a70, 0x56187d3d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56187d3d07b0,0x56187d47dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17361==ERROR: AddressSanitizer: SEGV on unknown address 0x56187f335d60 (pc 0x56187cfaf9f8 bp 0x000000000000 sp 0x7ffe98d7f0b0 T0) Step #5: ==17361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56187cfaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56187cfaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56187cfaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56187cfad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56187cfad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd1f7608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd1f760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56187ca69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56187ca94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1f73e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56187ca5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061550262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdfea5aa70, 0x55fdfea657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdfea657b0,0x55fdfeb12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17385==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe009cad60 (pc 0x55fdfe6449f8 bp 0x000000000000 sp 0x7ffe6afaa240 T0) Step #5: ==17385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdfe6449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdfe643d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdfe643bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdfe6424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdfe642211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd72a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd72a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdfe0fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdfe129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd72a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdfe0f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062466862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576ae256a70, 0x5576ae2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576ae2617b0,0x5576ae30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17409==ERROR: AddressSanitizer: SEGV on unknown address 0x5576b01c6d60 (pc 0x5576ade409f8 bp 0x000000000000 sp 0x7ffd4c205530 T0) Step #5: ==17409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576ade409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576ade3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576ade3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576ade3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576ade3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42c7c388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42c7c38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576ad8faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576ad925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c7c16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576ad8ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063384400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559206212a70, 0x55920621d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55920621d7b0,0x5592062caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17433==ERROR: AddressSanitizer: SEGV on unknown address 0x559208182d60 (pc 0x559205dfc9f8 bp 0x000000000000 sp 0x7fffb5660ef0 T0) Step #5: ==17433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559205dfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559205dfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559205dfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559205dfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559205dfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdfb2f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfb2f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592058b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592058e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfb2f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592058a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064306422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648b3464a70, 0x5648b346f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648b346f7b0,0x5648b351cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17457==ERROR: AddressSanitizer: SEGV on unknown address 0x5648b53d4d60 (pc 0x5648b304e9f8 bp 0x000000000000 sp 0x7ffe7f975110 T0) Step #5: ==17457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648b304e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648b304dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648b304dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648b304c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648b304c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe98a0008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98a000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648b2b08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648b2b33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe989fde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648b2afb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065217251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a179f7da70, 0x55a179f887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a179f887b0,0x55a17a035ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17481==ERROR: AddressSanitizer: SEGV on unknown address 0x55a17beedd60 (pc 0x55a179b679f8 bp 0x000000000000 sp 0x7ffcb4f949b0 T0) Step #5: ==17481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a179b679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a179b66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a179b66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a179b654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a179b65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efcf4c2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf4c2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a179621a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a17964ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf4c08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a17961433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066136509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf9eadea70, 0x55cf9eae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf9eae97b0,0x55cf9eb96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17505==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa0a4ed60 (pc 0x55cf9e6c89f8 bp 0x000000000000 sp 0x7ffed7878fc0 T0) Step #5: ==17505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf9e6c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf9e6c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf9e6c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf9e6c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf9e6c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98a27898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98a2789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf9e182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf9e1ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a2767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf9e17533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067058441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba61fa6a70, 0x55ba61fb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba61fb17b0,0x55ba6205eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17529==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba63f16d60 (pc 0x55ba61b909f8 bp 0x000000000000 sp 0x7fffe5b78700 T0) Step #5: ==17529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba61b909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba61b8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba61b8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba61b8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba61b8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9ecf1a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ecf1a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba6164aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba61675e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ecf181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba6163d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067982990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629891b2a70, 0x5629891bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629891bd7b0,0x56298926aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17553==ERROR: AddressSanitizer: SEGV on unknown address 0x56298b122d60 (pc 0x562988d9c9f8 bp 0x000000000000 sp 0x7ffdbd35f440 T0) Step #5: ==17553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562988d9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562988d9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562988d9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562988d9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562988d9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f19c975f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19c975fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562988856a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562988881e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c973d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56298884933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068897037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e09bb96a70, 0x55e09bba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e09bba17b0,0x55e09bc4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17577==ERROR: AddressSanitizer: SEGV on unknown address 0x55e09db06d60 (pc 0x55e09b7809f8 bp 0x000000000000 sp 0x7fffdb4a5bf0 T0) Step #5: ==17577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e09b7809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e09b77fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e09b77fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e09b77e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e09b77e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7275b3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7275b3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e09b23aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e09b265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7275b18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e09b22d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069818697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7f95d1a70, 0x55c7f95dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7f95dc7b0,0x55c7f9689ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17601==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7fb541d60 (pc 0x55c7f91bb9f8 bp 0x000000000000 sp 0x7ffc266ffdc0 T0) Step #5: ==17601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7f91bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7f91bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7f91babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7f91b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7f91b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb483f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb483f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f8c75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f8ca0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb483f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f8c6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070731666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef9afc1a70, 0x55ef9afcc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef9afcc7b0,0x55ef9b079ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17625==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef9cf31d60 (pc 0x55ef9abab9f8 bp 0x000000000000 sp 0x7ffc6f565110 T0) Step #5: ==17625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef9abab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef9abaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef9abaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef9aba94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef9aba9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc74ef788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc74ef78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef9a665a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef9a690e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74ef56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef9a65833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071646582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617411aba70, 0x5617411b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617411b67b0,0x561741263ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17649==ERROR: AddressSanitizer: SEGV on unknown address 0x56174311bd60 (pc 0x561740d959f8 bp 0x000000000000 sp 0x7fff8ba7d730 T0) Step #5: ==17649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561740d959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561740d94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561740d94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561740d934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561740d93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a7273d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a7273da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56174084fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56174087ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a7271b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56174084233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072562466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2c6c8ea70, 0x55d2c6c997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2c6c997b0,0x55d2c6d46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17673==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2c8bfed60 (pc 0x55d2c68789f8 bp 0x000000000000 sp 0x7ffd3ba33110 T0) Step #5: ==17673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2c68789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2c6877d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2c6877bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2c68764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2c6876211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3b0c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3b0c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2c6332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2c635de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3b0c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2c632533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073478504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f1fbc4a70, 0x555f1fbcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f1fbcf7b0,0x555f1fc7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17697==ERROR: AddressSanitizer: SEGV on unknown address 0x555f21b34d60 (pc 0x555f1f7ae9f8 bp 0x000000000000 sp 0x7ffffb3440b0 T0) Step #5: ==17697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1f7ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f1f7add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f1f7adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f1f7ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f1f7ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff520c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff520c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f1f268a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f1f293e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff520c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f1f25b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074393363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eaac6da70, 0x560eaac787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eaac787b0,0x560eaad25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17721==ERROR: AddressSanitizer: SEGV on unknown address 0x560eacbddd60 (pc 0x560eaa8579f8 bp 0x000000000000 sp 0x7fffe7a04fc0 T0) Step #5: ==17721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eaa8579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560eaa856d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560eaa856bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560eaa8554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eaa855211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fddcb5208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddcb520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eaa311a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eaa33ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddcb4fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eaa30433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075308078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560029e5ba70, 0x560029e667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560029e667b0,0x560029f13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17745==ERROR: AddressSanitizer: SEGV on unknown address 0x56002bdcbd60 (pc 0x560029a459f8 bp 0x000000000000 sp 0x7ffc54076d00 T0) Step #5: ==17745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560029a459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560029a44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560029a44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560029a434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560029a43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f536104d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f536104da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600294ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56002952ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536102b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600294f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076227037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c951ae6a70, 0x55c951af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c951af17b0,0x55c951b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17769==ERROR: AddressSanitizer: SEGV on unknown address 0x55c953a56d60 (pc 0x55c9516d09f8 bp 0x000000000000 sp 0x7ffccb5b36d0 T0) Step #5: ==17769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9516d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9516cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9516cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9516ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9516ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f401d2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f401d2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95118aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9511b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f401d2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95117d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077142951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe400da70, 0x55efe40187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe40187b0,0x55efe40c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17793==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe5f7dd60 (pc 0x55efe3bf79f8 bp 0x000000000000 sp 0x7ffd0dee3020 T0) Step #5: ==17793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe3bf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55efe3bf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55efe3bf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55efe3bf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe3bf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faebf2488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faebf248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe36b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe36dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebf226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe36a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078056370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a432f3fa70, 0x55a432f4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a432f4a7b0,0x55a432ff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17817==ERROR: AddressSanitizer: SEGV on unknown address 0x55a434eafd60 (pc 0x55a432b299f8 bp 0x000000000000 sp 0x7fff6faf0e00 T0) Step #5: ==17817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a432b299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a432b28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a432b28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a432b274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a432b27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a3b2028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a3b202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4325e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a43260ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a3b1e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4325d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078967846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9a7eb8a70, 0x55b9a7ec37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9a7ec37b0,0x55b9a7f70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17841==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9a9e28d60 (pc 0x55b9a7aa29f8 bp 0x000000000000 sp 0x7fff1782b3c0 T0) Step #5: ==17841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9a7aa29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9a7aa1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9a7aa1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9a7aa04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9a7aa0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3eeaa9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eeaa9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9a755ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9a7587e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eeaa7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9a754f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079880434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6e5b46a70, 0x55d6e5b517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6e5b517b0,0x55d6e5bfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17865==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6e7ab6d60 (pc 0x55d6e57309f8 bp 0x000000000000 sp 0x7ffcaa730750 T0) Step #5: ==17865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6e57309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d6e572fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d6e572fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d6e572e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6e572e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5020bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5020bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6e51eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6e5215e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5020bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6e51dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080795759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1e68fba70, 0x55d1e69067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1e69067b0,0x55d1e69b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17889==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1e886bd60 (pc 0x55d1e64e59f8 bp 0x000000000000 sp 0x7fffd8222950 T0) Step #5: ==17889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1e64e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d1e64e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d1e64e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1e64e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1e64e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf5439b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf5439ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1e5f9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1e5fcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf54379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1e5f9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081712072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a913d78a70, 0x55a913d837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a913d837b0,0x55a913e30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17912==ERROR: AddressSanitizer: SEGV on unknown address 0x55a915ce8d60 (pc 0x55a9139629f8 bp 0x000000000000 sp 0x7fffc4a18b80 T0) Step #5: ==17912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9139629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a913961d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a913961bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9139604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a913960211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1bb3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1bb3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91341ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a913447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1bb39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91340f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082631019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ef149da70, 0x557ef14a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ef14a87b0,0x557ef1555ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17936==ERROR: AddressSanitizer: SEGV on unknown address 0x557ef340dd60 (pc 0x557ef10879f8 bp 0x000000000000 sp 0x7fffb7086160 T0) Step #5: ==17936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef10879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ef1086d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ef1086bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ef10854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef1085211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d5e3468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d5e346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef0b41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef0b6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d5e324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef0b3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083551372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ac1350a70, 0x557ac135b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ac135b7b0,0x557ac1408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17959==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac32c0d60 (pc 0x557ac0f3a9f8 bp 0x000000000000 sp 0x7ffcba1c1b30 T0) Step #5: ==17959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac0f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ac0f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ac0f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ac0f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac0f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc73fdbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc73fdbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac09f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac0a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73fd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac09e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084473192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f71ce77a70, 0x55f71ce827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f71ce827b0,0x55f71cf2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17981==ERROR: AddressSanitizer: SEGV on unknown address 0x55f71ede7d60 (pc 0x55f71ca619f8 bp 0x000000000000 sp 0x7fff24cb2c00 T0) Step #5: ==17981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f71ca619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f71ca60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f71ca60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f71ca5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f71ca5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20300b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20300b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71c51ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71c546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2030094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71c50e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085395252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56362c520a70, 0x56362c52b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56362c52b7b0,0x56362c5d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18005==ERROR: AddressSanitizer: SEGV on unknown address 0x56362e490d60 (pc 0x56362c10a9f8 bp 0x000000000000 sp 0x7fff9eccb7e0 T0) Step #5: ==18005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56362c10a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56362c109d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56362c109bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56362c1084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56362c108211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c8db178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c8db17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56362bbc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56362bbefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8daf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56362bbb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086314204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c14595a70, 0x555c145a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c145a07b0,0x555c1464dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18029==ERROR: AddressSanitizer: SEGV on unknown address 0x555c16505d60 (pc 0x555c1417f9f8 bp 0x000000000000 sp 0x7fff6f04a2f0 T0) Step #5: ==18029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c1417f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c1417ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c1417ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c1417d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c1417d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab91fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab91faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c13c39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c13c64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab91f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c13c2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087232789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56364463ba70, 0x5636446467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636446467b0,0x5636446f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18053==ERROR: AddressSanitizer: SEGV on unknown address 0x5636465abd60 (pc 0x5636442259f8 bp 0x000000000000 sp 0x7ffe13a81b60 T0) Step #5: ==18053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636442259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563644224d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563644224bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636442234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563644223211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8b1fbab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b1fbaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563643cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563643d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1fb89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563643cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088154669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bbd676a70, 0x559bbd6817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bbd6817b0,0x559bbd72eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18077==ERROR: AddressSanitizer: SEGV on unknown address 0x559bbf5e6d60 (pc 0x559bbd2609f8 bp 0x000000000000 sp 0x7ffc5e4e0310 T0) Step #5: ==18077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bbd2609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559bbd25fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559bbd25fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559bbd25e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bbd25e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f37580088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3758008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bbcd1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bbcd45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3757fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bbcd0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089076696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf18a9a70, 0x55aaf18b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf18b47b0,0x55aaf1961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18101==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf3819d60 (pc 0x55aaf14939f8 bp 0x000000000000 sp 0x7ffcacf8e430 T0) Step #5: ==18101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf14939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aaf1492d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aaf1492bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aaf14914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf1491211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f90ae7078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90ae707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf0f4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf0f78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ae6e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf0f4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090002242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558eed828a70, 0x558eed8337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558eed8337b0,0x558eed8e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18125==ERROR: AddressSanitizer: SEGV on unknown address 0x558eef798d60 (pc 0x558eed4129f8 bp 0x000000000000 sp 0x7ffe863dccd0 T0) Step #5: ==18125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eed4129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558eed411d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558eed411bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558eed4104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eed410211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf124d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf124d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eececca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eecef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf124b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eecebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090920309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55770c603a70, 0x55770c60e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55770c60e7b0,0x55770c6bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18149==ERROR: AddressSanitizer: SEGV on unknown address 0x55770e573d60 (pc 0x55770c1ed9f8 bp 0x000000000000 sp 0x7ffca51f4060 T0) Step #5: ==18149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55770c1ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55770c1ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55770c1ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55770c1eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55770c1eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa2ed548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa2ed54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55770bca7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55770bcd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa2ed32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55770bc9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091840018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f9aea5a70, 0x557f9aeb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f9aeb07b0,0x557f9af5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18173==ERROR: AddressSanitizer: SEGV on unknown address 0x557f9ce15d60 (pc 0x557f9aa8f9f8 bp 0x000000000000 sp 0x7ffcbfa0d090 T0) Step #5: ==18173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f9aa8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f9aa8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f9aa8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f9aa8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f9aa8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a4c7ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a4c7eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f9a549a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f9a574e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a4c7cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f9a53c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092760406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8abcb6a70, 0x55c8abcc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8abcc17b0,0x55c8abd6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18197==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8adc26d60 (pc 0x55c8ab8a09f8 bp 0x000000000000 sp 0x7ffdc441e6c0 T0) Step #5: ==18197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8ab8a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8ab89fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8ab89fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8ab89e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8ab89e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1463f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1463f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ab35aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ab385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1463f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ab34d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093683481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a31b6a70, 0x55c7a31c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a31c17b0,0x55c7a326eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18221==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7a5126d60 (pc 0x55c7a2da09f8 bp 0x000000000000 sp 0x7ffef6a64fa0 T0) Step #5: ==18221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a2da09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c7a2d9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c7a2d9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c7a2d9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a2d9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae9b8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae9b800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a285aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a2885e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae9b7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a284d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094608410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640a9f9ea70, 0x5640a9fa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640a9fa97b0,0x5640aa056ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18245==ERROR: AddressSanitizer: SEGV on unknown address 0x5640abf0ed60 (pc 0x5640a9b889f8 bp 0x000000000000 sp 0x7ffdc5f32610 T0) Step #5: ==18245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640a9b889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5640a9b87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5640a9b87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5640a9b864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640a9b86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13c6f098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13c6f09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640a9642a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640a966de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c6ee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640a963533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095522137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607d775fa70, 0x5607d776a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607d776a7b0,0x5607d7817ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18269==ERROR: AddressSanitizer: SEGV on unknown address 0x5607d96cfd60 (pc 0x5607d73499f8 bp 0x000000000000 sp 0x7fff491a9bc0 T0) Step #5: ==18269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607d73499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607d7348d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607d7348bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607d73474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607d7347211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d6091d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d6091da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607d6e03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607d6e2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d608fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607d6df633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096445329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633e84c1a70, 0x5633e84cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633e84cc7b0,0x5633e8579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18293==ERROR: AddressSanitizer: SEGV on unknown address 0x5633ea431d60 (pc 0x5633e80ab9f8 bp 0x000000000000 sp 0x7ffefb744910 T0) Step #5: ==18293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633e80ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633e80aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633e80aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633e80a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633e80a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0eac9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eac911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633e7b65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633e7b90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eac8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633e7b5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097364780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ade4a55a70, 0x55ade4a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ade4a607b0,0x55ade4b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18317==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade69c5d60 (pc 0x55ade463f9f8 bp 0x000000000000 sp 0x7ffcbaad2ec0 T0) Step #5: ==18317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ade463f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ade463ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ade463ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ade463d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ade463d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f701cbb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f701cbb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ade40f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ade4124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701cb92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ade40ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098283490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0fc57ca70, 0x55b0fc5877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0fc5877b0,0x55b0fc634ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18341==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0fe4ecd60 (pc 0x55b0fc1669f8 bp 0x000000000000 sp 0x7ffe36030ec0 T0) Step #5: ==18341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0fc1669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0fc165d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0fc165bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0fc1644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0fc164211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93799618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9379961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0fbc20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0fbc4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f937993f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0fbc1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099199184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a323a30a70, 0x55a323a3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a323a3b7b0,0x55a323ae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18365==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3259a0d60 (pc 0x55a32361a9f8 bp 0x000000000000 sp 0x7fffb5978980 T0) Step #5: ==18365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a32361a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a323619d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a323619bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a3236184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a323618211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5d53ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5d53eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3230d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3230ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d53cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3230c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100115375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf2d1b1a70, 0x55bf2d1bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf2d1bc7b0,0x55bf2d269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18389==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf2f121d60 (pc 0x55bf2cd9b9f8 bp 0x000000000000 sp 0x7fff610334f0 T0) Step #5: ==18389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf2cd9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bf2cd9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bf2cd9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bf2cd994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf2cd99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f955311f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f955311fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf2c855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf2c880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95530fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2c84833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101035024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d6a0f7a70, 0x557d6a1027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d6a1027b0,0x557d6a1afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18413==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6c067d60 (pc 0x557d69ce19f8 bp 0x000000000000 sp 0x7ffe0c327260 T0) Step #5: ==18413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d69ce19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557d69ce0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557d69ce0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557d69cdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d69cdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef46de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef46de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6979ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d697c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef46dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6978e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101950614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596607fba70, 0x5596608067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596608067b0,0x5596608b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18437==ERROR: AddressSanitizer: SEGV on unknown address 0x55966276bd60 (pc 0x5596603e59f8 bp 0x000000000000 sp 0x7ffffd0f0f70 T0) Step #5: ==18437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596603e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596603e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596603e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596603e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596603e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5135ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5135ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55965fe9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55965fecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5135ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965fe9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102875257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56375dafea70, 0x56375db097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56375db097b0,0x56375dbb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18461==ERROR: AddressSanitizer: SEGV on unknown address 0x56375fa6ed60 (pc 0x56375d6e89f8 bp 0x000000000000 sp 0x7ffd68b98190 T0) Step #5: ==18461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56375d6e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56375d6e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56375d6e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56375d6e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56375d6e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcdf348b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdf348ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56375d1a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56375d1cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf3469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56375d19533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103792480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e2d272a70, 0x556e2d27d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e2d27d7b0,0x556e2d32aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18485==ERROR: AddressSanitizer: SEGV on unknown address 0x556e2f1e2d60 (pc 0x556e2ce5c9f8 bp 0x000000000000 sp 0x7ffd7ee3cc60 T0) Step #5: ==18485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e2ce5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e2ce5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e2ce5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e2ce5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e2ce5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e0c8028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0c802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e2c916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e2c941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0c7e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e2c90933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104713036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559ae540a70, 0x5559ae54b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559ae54b7b0,0x5559ae5f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18509==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b04b0d60 (pc 0x5559ae12a9f8 bp 0x000000000000 sp 0x7ffe6aed78d0 T0) Step #5: ==18509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ae12a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559ae129d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559ae129bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559ae1284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ae128211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb58c43a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb58c43aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559adbe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559adc0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb58c418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559adbd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105626390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8ed56ba70, 0x55f8ed5767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8ed5767b0,0x55f8ed623ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18533==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8ef4dbd60 (pc 0x55f8ed1559f8 bp 0x000000000000 sp 0x7fffcc396110 T0) Step #5: ==18533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8ed1559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8ed154d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8ed154bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8ed1534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8ed153211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d608458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d60845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8ecc0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8ecc3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d60823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8ecc0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106549131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557de76f2a70, 0x557de76fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557de76fd7b0,0x557de77aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18557==ERROR: AddressSanitizer: SEGV on unknown address 0x557de9662d60 (pc 0x557de72dc9f8 bp 0x000000000000 sp 0x7ffd78e94e50 T0) Step #5: ==18557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de72dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557de72dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557de72dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557de72da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557de72da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd08e9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd08e9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de6d96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de6dc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08e9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de6d8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107461638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559ab9dfa70, 0x5559ab9ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559ab9ea7b0,0x5559aba97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18581==ERROR: AddressSanitizer: SEGV on unknown address 0x5559ad94fd60 (pc 0x5559ab5c99f8 bp 0x000000000000 sp 0x7ffc6cd25f50 T0) Step #5: ==18581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ab5c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559ab5c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559ab5c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559ab5c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ab5c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4bedbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4bedbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ab083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ab0aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4bed9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ab07633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108381088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6270b3a70, 0x55a6270be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6270be7b0,0x55a62716bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18605==ERROR: AddressSanitizer: SEGV on unknown address 0x55a629023d60 (pc 0x55a626c9d9f8 bp 0x000000000000 sp 0x7ffc603aa050 T0) Step #5: ==18605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a626c9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a626c9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a626c9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a626c9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a626c9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f105487d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f105487da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a626757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a626782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105485b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a62674a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109292920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e2f3d7a70, 0x561e2f3e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e2f3e27b0,0x561e2f48fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18629==ERROR: AddressSanitizer: SEGV on unknown address 0x561e31347d60 (pc 0x561e2efc19f8 bp 0x000000000000 sp 0x7ffeb3c014b0 T0) Step #5: ==18629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e2efc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e2efc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e2efc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e2efbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e2efbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f80dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f80dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e2ea7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e2eaa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f80db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2ea6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110210671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556be6499a70, 0x556be64a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556be64a47b0,0x556be6551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18653==ERROR: AddressSanitizer: SEGV on unknown address 0x556be8409d60 (pc 0x556be60839f8 bp 0x000000000000 sp 0x7ffe17c4da90 T0) Step #5: ==18653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be60839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556be6082d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556be6082bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556be60814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556be6081211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe87c7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe87c7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be5b3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be5b68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe87c7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be5b3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111132203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56188f270a70, 0x56188f27b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56188f27b7b0,0x56188f328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18677==ERROR: AddressSanitizer: SEGV on unknown address 0x5618911e0d60 (pc 0x56188ee5a9f8 bp 0x000000000000 sp 0x7ffd855a7ba0 T0) Step #5: ==18677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56188ee5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56188ee59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56188ee59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56188ee584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56188ee58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d523a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d523a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188e914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56188e93fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5237f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56188e90733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112053705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc8a3c9a70, 0x55cc8a3d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc8a3d47b0,0x55cc8a481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18701==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc8c339d60 (pc 0x55cc89fb39f8 bp 0x000000000000 sp 0x7ffcdc627d10 T0) Step #5: ==18701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc89fb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc89fb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc89fb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc89fb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc89fb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85f10588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85f1058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc89a6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc89a98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f1036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc89a6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112968174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b8dd25a70, 0x557b8dd307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b8dd307b0,0x557b8ddddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18725==ERROR: AddressSanitizer: SEGV on unknown address 0x557b8fc95d60 (pc 0x557b8d90f9f8 bp 0x000000000000 sp 0x7fffd7c18f10 T0) Step #5: ==18725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b8d90f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b8d90ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b8d90ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b8d90d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b8d90d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c4ca488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c4ca48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b8d3c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b8d3f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4ca26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8d3bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113884233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56025ab0ea70, 0x56025ab197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56025ab197b0,0x56025abc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18749==ERROR: AddressSanitizer: SEGV on unknown address 0x56025ca7ed60 (pc 0x56025a6f89f8 bp 0x000000000000 sp 0x7ffc83372220 T0) Step #5: ==18749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56025a6f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56025a6f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56025a6f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56025a6f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56025a6f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1976d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1976d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025a1b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025a1dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1976d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025a1a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114804811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b959b9a70, 0x559b959c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b959c47b0,0x559b95a71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18773==ERROR: AddressSanitizer: SEGV on unknown address 0x559b97929d60 (pc 0x559b955a39f8 bp 0x000000000000 sp 0x7ffde4943070 T0) Step #5: ==18773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b955a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b955a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b955a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b955a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b955a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d3c4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3c4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b9505da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b95088e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3c4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b9505033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115723754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2af362a70, 0x55c2af36d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2af36d7b0,0x55c2af41aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18797==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b12d2d60 (pc 0x55c2aef4c9f8 bp 0x000000000000 sp 0x7ffcb9786850 T0) Step #5: ==18797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2aef4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2aef4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2aef4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2aef4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2aef4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9aeacf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aeacf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2aea06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2aea31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aeacd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2ae9f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116644770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ddf937a70, 0x556ddf9427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ddf9427b0,0x556ddf9efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18821==ERROR: AddressSanitizer: SEGV on unknown address 0x556de18a7d60 (pc 0x556ddf5219f8 bp 0x000000000000 sp 0x7ffd7d361430 T0) Step #5: ==18821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ddf5219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ddf520d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ddf520bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ddf51f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ddf51f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6833998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa683399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ddefdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ddf006e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa683377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ddefce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117562736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0c6e97a70, 0x55c0c6ea27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0c6ea27b0,0x55c0c6f4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18845==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0c8e07d60 (pc 0x55c0c6a819f8 bp 0x000000000000 sp 0x7ffe12625f90 T0) Step #5: ==18845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0c6a819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c0c6a80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c0c6a80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0c6a7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0c6a7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f663608f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663608fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0c653ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0c6566e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663606d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0c652e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118488706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570ef904a70, 0x5570ef90f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570ef90f7b0,0x5570ef9bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18869==ERROR: AddressSanitizer: SEGV on unknown address 0x5570f1874d60 (pc 0x5570ef4ee9f8 bp 0x000000000000 sp 0x7ffcaf217720 T0) Step #5: ==18869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ef4ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5570ef4edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5570ef4edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5570ef4ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ef4ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f25e242f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e242fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570eefa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570eefd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e240d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570eef9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119404530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56027807ea70, 0x5602780897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602780897b0,0x560278136ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18893==ERROR: AddressSanitizer: SEGV on unknown address 0x560279feed60 (pc 0x560277c689f8 bp 0x000000000000 sp 0x7ffcc6d42990 T0) Step #5: ==18893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560277c689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560277c67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560277c67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560277c664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560277c66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4dc68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4dc68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560277722a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56027774de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4dc668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56027771533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120318412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ad2110a70, 0x556ad211b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ad211b7b0,0x556ad21c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18917==ERROR: AddressSanitizer: SEGV on unknown address 0x556ad4080d60 (pc 0x556ad1cfa9f8 bp 0x000000000000 sp 0x7ffe69f9f7d0 T0) Step #5: ==18917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad1cfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ad1cf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ad1cf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ad1cf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad1cf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e5a5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e5a560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ad17b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ad17dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e5a53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ad17a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121233677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f95c396a70, 0x55f95c3a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f95c3a17b0,0x55f95c44eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18941==ERROR: AddressSanitizer: SEGV on unknown address 0x55f95e306d60 (pc 0x55f95bf809f8 bp 0x000000000000 sp 0x7ffdc53c41e0 T0) Step #5: ==18941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f95bf809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f95bf7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f95bf7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f95bf7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f95bf7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38e76f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38e76f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f95ba3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f95ba65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e76ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f95ba2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122144078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edc3e81a70, 0x55edc3e8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edc3e8c7b0,0x55edc3f39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18964==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc5df1d60 (pc 0x55edc3a6b9f8 bp 0x000000000000 sp 0x7ffdd8688950 T0) Step #5: ==18964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc3a6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55edc3a6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55edc3a6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55edc3a694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc3a69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f188d71c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f188d71ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc3525a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc3550e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f188d6fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc351833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123055273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d31b982a70, 0x55d31b98d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d31b98d7b0,0x55d31ba3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18988==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31d8f2d60 (pc 0x55d31b56c9f8 bp 0x000000000000 sp 0x7fff26ab6ae0 T0) Step #5: ==18988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d31b56c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d31b56bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d31b56bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d31b56a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d31b56a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ea88d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ea88d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d31b026a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d31b051e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea88b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d31b01933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123965732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557146f8aa70, 0x557146f957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557146f957b0,0x557147042ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19009==ERROR: AddressSanitizer: SEGV on unknown address 0x557148efad60 (pc 0x557146b749f8 bp 0x000000000000 sp 0x7ffead40d220 T0) Step #5: ==19009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557146b749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557146b73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557146b73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557146b724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557146b72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa71c6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71c652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55714662ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557146659e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71c630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55714662133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124880384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca0668fa70, 0x55ca0669a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca0669a7b0,0x55ca06747ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19033==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca085ffd60 (pc 0x55ca062799f8 bp 0x000000000000 sp 0x7fff42210d00 T0) Step #5: ==19033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca062799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca06278d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca06278bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca062774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca06277211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf00de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf00de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca05d33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca05d5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf00dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca05d2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125791301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f76e827a70, 0x55f76e8327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f76e8327b0,0x55f76e8dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19057==ERROR: AddressSanitizer: SEGV on unknown address 0x55f770797d60 (pc 0x55f76e4119f8 bp 0x000000000000 sp 0x7ffcbcc50680 T0) Step #5: ==19057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f76e4119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f76e410d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f76e410bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f76e40f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76e40f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb42328d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb42328da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f76decba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f76def6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42326b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f76debe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126718073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df85a87a70, 0x55df85a927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df85a927b0,0x55df85b3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19081==ERROR: AddressSanitizer: SEGV on unknown address 0x55df879f7d60 (pc 0x55df856719f8 bp 0x000000000000 sp 0x7ffc15500d20 T0) Step #5: ==19081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df856719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55df85670d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55df85670bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55df8566f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df8566f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20fae278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20fae27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df8512ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df85156e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20fae05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df8511e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127634929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b72791a70, 0x561b7279c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b7279c7b0,0x561b72849ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19105==ERROR: AddressSanitizer: SEGV on unknown address 0x561b74701d60 (pc 0x561b7237b9f8 bp 0x000000000000 sp 0x7ffe8fb68c40 T0) Step #5: ==19105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b7237b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b7237ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b7237abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b723794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b72379211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ded2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ded297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b71e35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b71e60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ded275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b71e2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128564331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d49ab6a70, 0x558d49ac17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d49ac17b0,0x558d49b6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19129==ERROR: AddressSanitizer: SEGV on unknown address 0x558d4ba26d60 (pc 0x558d496a09f8 bp 0x000000000000 sp 0x7fff2f75c320 T0) Step #5: ==19129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d496a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558d4969fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558d4969fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558d4969e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d4969e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faa960448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa96044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d4915aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d49185e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa96022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d4914d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129484327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55feb3e3ea70, 0x55feb3e497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55feb3e497b0,0x55feb3ef6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19153==ERROR: AddressSanitizer: SEGV on unknown address 0x55feb5daed60 (pc 0x55feb3a289f8 bp 0x000000000000 sp 0x7ffcdced2b80 T0) Step #5: ==19153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55feb3a289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55feb3a27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55feb3a27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55feb3a264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55feb3a26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d29eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d29eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55feb34e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55feb350de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d29e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55feb34d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130403233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d5d547a70, 0x559d5d5527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d5d5527b0,0x559d5d5ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19177==ERROR: AddressSanitizer: SEGV on unknown address 0x559d5f4b7d60 (pc 0x559d5d1319f8 bp 0x000000000000 sp 0x7ffc692b5fe0 T0) Step #5: ==19177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d5d1319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d5d130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d5d130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d5d12f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d5d12f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83a22848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83a2284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d5cbeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d5cc16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a2262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d5cbde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131314455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dd89e2a70, 0x559dd89ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dd89ed7b0,0x559dd8a9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19201==ERROR: AddressSanitizer: SEGV on unknown address 0x559dda952d60 (pc 0x559dd85cc9f8 bp 0x000000000000 sp 0x7fff879aa5a0 T0) Step #5: ==19201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dd85cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559dd85cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559dd85cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559dd85ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dd85ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2cdd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2cdd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dd8086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dd80b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2cdd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dd807933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132230462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654043c2a70, 0x5654043cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654043cd7b0,0x56540447aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19225==ERROR: AddressSanitizer: SEGV on unknown address 0x565406332d60 (pc 0x565403fac9f8 bp 0x000000000000 sp 0x7ffc26bc25d0 T0) Step #5: ==19225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565403fac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565403fabd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565403fabbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565403faa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565403faa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed9dbf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9dbf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565403a66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565403a91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9dbcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565403a5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133150206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c8a403a70, 0x556c8a40e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c8a40e7b0,0x556c8a4bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19249==ERROR: AddressSanitizer: SEGV on unknown address 0x556c8c373d60 (pc 0x556c89fed9f8 bp 0x000000000000 sp 0x7fff21fb5240 T0) Step #5: ==19249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c89fed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c89fecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c89fecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c89feb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c89feb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1b8c3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b8c310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c89aa7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c89ad2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8c2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c89a9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134068916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf0f628a70, 0x55cf0f6337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf0f6337b0,0x55cf0f6e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19273==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf11598d60 (pc 0x55cf0f2129f8 bp 0x000000000000 sp 0x7ffe0248eb00 T0) Step #5: ==19273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf0f2129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf0f211d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf0f211bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf0f2104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf0f210211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd5195e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5195e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf0eccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf0ecf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5195c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf0ecbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134987679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558effa8fa70, 0x558effa9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558effa9a7b0,0x558effb47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19297==ERROR: AddressSanitizer: SEGV on unknown address 0x558f019ffd60 (pc 0x558eff6799f8 bp 0x000000000000 sp 0x7ffcb80b99f0 T0) Step #5: ==19297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eff6799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558eff678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558eff678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558eff6774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eff677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76346558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7634655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eff133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eff15ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7634633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eff12633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135906906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556404068a70, 0x5564040737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564040737b0,0x556404120ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19321==ERROR: AddressSanitizer: SEGV on unknown address 0x556405fd8d60 (pc 0x556403c529f8 bp 0x000000000000 sp 0x7ffc438a8850 T0) Step #5: ==19321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556403c529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556403c51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556403c51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556403c504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556403c50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49750648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4975064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55640370ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556403737e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4975042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564036ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136824587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0275f4a70, 0x55f0275ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0275ff7b0,0x55f0276acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19345==ERROR: AddressSanitizer: SEGV on unknown address 0x55f029564d60 (pc 0x55f0271de9f8 bp 0x000000000000 sp 0x7fff585b33e0 T0) Step #5: ==19345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0271de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0271ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0271ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0271dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0271dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc586ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc586ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f026c98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f026cc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc586a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f026c8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137743537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596b32cda70, 0x5596b32d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596b32d87b0,0x5596b3385ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19369==ERROR: AddressSanitizer: SEGV on unknown address 0x5596b523dd60 (pc 0x5596b2eb79f8 bp 0x000000000000 sp 0x7fff28ce7330 T0) Step #5: ==19369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596b2eb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596b2eb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596b2eb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596b2eb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596b2eb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2dd52758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dd5275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596b2971a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596b299ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd5253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596b296433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138664324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d589f15a70, 0x55d589f207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d589f207b0,0x55d589fcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19393==ERROR: AddressSanitizer: SEGV on unknown address 0x55d58be85d60 (pc 0x55d589aff9f8 bp 0x000000000000 sp 0x7ffea993cd20 T0) Step #5: ==19393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d589aff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d589afed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d589afebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d589afd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d589afd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f02ec24c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02ec24ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5895b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5895e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02ec22a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5895ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139586766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fa6219a70, 0x561fa62247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fa62247b0,0x561fa62d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19417==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa8189d60 (pc 0x561fa5e039f8 bp 0x000000000000 sp 0x7ffd1ef65870 T0) Step #5: ==19417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fa5e039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561fa5e02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561fa5e02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561fa5e014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fa5e01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2be1b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2be1b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa58bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa58e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2be1b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa58b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140516707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559919fcea70, 0x559919fd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559919fd97b0,0x55991a086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19441==ERROR: AddressSanitizer: SEGV on unknown address 0x55991bf3ed60 (pc 0x559919bb89f8 bp 0x000000000000 sp 0x7fffdf6c10a0 T0) Step #5: ==19441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559919bb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559919bb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559919bb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559919bb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559919bb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fff9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fff967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559919672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55991969de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fff945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55991966533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141439611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b14b48a70, 0x564b14b537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b14b537b0,0x564b14c00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19465==ERROR: AddressSanitizer: SEGV on unknown address 0x564b16ab8d60 (pc 0x564b147329f8 bp 0x000000000000 sp 0x7ffd3cacbb30 T0) Step #5: ==19465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b147329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b14731d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b14731bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b147304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b14730211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5866f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5866f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b141eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b14217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5866f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b141df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142354338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556517a3da70, 0x556517a487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556517a487b0,0x556517af5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19489==ERROR: AddressSanitizer: SEGV on unknown address 0x5565199add60 (pc 0x5565176279f8 bp 0x000000000000 sp 0x7ffd8d4510d0 T0) Step #5: ==19489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565176279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556517626d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556517626bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565176254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556517625211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59bec6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59bec6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565170e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55651710ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bec4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565170d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143267044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f511f65a70, 0x55f511f707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f511f707b0,0x55f51201dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19513==ERROR: AddressSanitizer: SEGV on unknown address 0x55f513ed5d60 (pc 0x55f511b4f9f8 bp 0x000000000000 sp 0x7ffeeff6cf10 T0) Step #5: ==19513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f511b4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f511b4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f511b4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f511b4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f511b4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5521d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5521d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f511609a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f511634e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5521d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5115fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144183038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d1cba8a70, 0x559d1cbb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d1cbb37b0,0x559d1cc60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19537==ERROR: AddressSanitizer: SEGV on unknown address 0x559d1eb18d60 (pc 0x559d1c7929f8 bp 0x000000000000 sp 0x7ffe416e1c50 T0) Step #5: ==19537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d1c7929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d1c791d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d1c791bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d1c7904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d1c790211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f39ba3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39ba3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d1c24ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d1c277e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ba3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d1c23f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145103128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a28e686a70, 0x55a28e6917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a28e6917b0,0x55a28e73eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19561==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2905f6d60 (pc 0x55a28e2709f8 bp 0x000000000000 sp 0x7ffcbab28710 T0) Step #5: ==19561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a28e2709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a28e26fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a28e26fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a28e26e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a28e26e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3dbb51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dbb51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a28dd2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a28dd55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbb4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a28dd1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146022633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff8851fa70, 0x55ff8852a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff8852a7b0,0x55ff885d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19585==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff8a48fd60 (pc 0x55ff881099f8 bp 0x000000000000 sp 0x7ffc3fde7fa0 T0) Step #5: ==19585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff881099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff88108d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff88108bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff881074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff88107211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73400458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7340045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff87bc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff87beee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7340023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff87bb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146941389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c97cc00a70, 0x55c97cc0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c97cc0b7b0,0x55c97ccb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19609==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97eb70d60 (pc 0x55c97c7ea9f8 bp 0x000000000000 sp 0x7ffe4c72bf80 T0) Step #5: ==19609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97c7ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c97c7e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c97c7e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c97c7e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97c7e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc6ab828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc6ab82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97c2a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97c2cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc6ab60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97c29733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147858165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562527943a70, 0x56252794e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56252794e7b0,0x5625279fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19630==ERROR: AddressSanitizer: SEGV on unknown address 0x5625298b3d60 (pc 0x56252752d9f8 bp 0x000000000000 sp 0x7ffd964f9a20 T0) Step #5: ==19630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56252752d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56252752cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56252752cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56252752b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56252752b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f357fd018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f357fd01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562526fe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562527012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357fcdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562526fda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148789474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed15393a70, 0x55ed1539e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed1539e7b0,0x55ed1544bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19656==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed17303d60 (pc 0x55ed14f7d9f8 bp 0x000000000000 sp 0x7ffde89eeee0 T0) Step #5: ==19656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed14f7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed14f7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed14f7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed14f7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed14f7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbcf23e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcf23e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed14a37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed14a62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf23c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed14a2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149742961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563622d08a70, 0x563622d137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563622d137b0,0x563622dc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19676==ERROR: AddressSanitizer: SEGV on unknown address 0x563624c78d60 (pc 0x5636228f29f8 bp 0x000000000000 sp 0x7ffe797e2260 T0) Step #5: ==19676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636228f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5636228f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5636228f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636228f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636228f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b402788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b40278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636223aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636223d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b40256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56362239f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150661539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574bafeda70, 0x5574baff87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574baff87b0,0x5574bb0a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19696==ERROR: AddressSanitizer: SEGV on unknown address 0x5574bcf5dd60 (pc 0x5574babd79f8 bp 0x000000000000 sp 0x7ffe507c32b0 T0) Step #5: ==19696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574babd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574babd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574babd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574babd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574babd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2f546f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2f546fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ba691a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ba6bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f544d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ba68433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151578211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daf9894a70, 0x55daf989f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daf989f7b0,0x55daf994cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19716==ERROR: AddressSanitizer: SEGV on unknown address 0x55dafb804d60 (pc 0x55daf947e9f8 bp 0x000000000000 sp 0x7fff4ed8a400 T0) Step #5: ==19716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf947e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55daf947dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55daf947dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55daf947c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf947c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fac599138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac59913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf8f38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf8f63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac598f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf8f2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152493729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be0bd8aa70, 0x55be0bd957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be0bd957b0,0x55be0be42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19736==ERROR: AddressSanitizer: SEGV on unknown address 0x55be0dcfad60 (pc 0x55be0b9749f8 bp 0x000000000000 sp 0x7fffc170f750 T0) Step #5: ==19736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be0b9749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be0b973d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be0b973bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be0b9724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be0b972211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd45287a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd45287aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be0b42ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be0b459e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd452858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be0b42133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153409673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e2085da70, 0x559e208687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e208687b0,0x559e20915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19756==ERROR: AddressSanitizer: SEGV on unknown address 0x559e227cdd60 (pc 0x559e204479f8 bp 0x000000000000 sp 0x7ffda1807570 T0) Step #5: ==19756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e204479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559e20446d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559e20446bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559e204454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e20445211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6cc26758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cc2675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e1ff01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e1ff2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc2653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e1fef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154327028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e35e466a70, 0x55e35e4717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e35e4717b0,0x55e35e51eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19776==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3603d6d60 (pc 0x55e35e0509f8 bp 0x000000000000 sp 0x7fff9e4242d0 T0) Step #5: ==19776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e35e0509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e35e04fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e35e04fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e35e04e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e35e04e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88ac5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88ac558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e35db0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e35db35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ac536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e35dafd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155245435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607092a1a70, 0x5607092ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607092ac7b0,0x560709359ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19796==ERROR: AddressSanitizer: SEGV on unknown address 0x56070b211d60 (pc 0x560708e8b9f8 bp 0x000000000000 sp 0x7ffe78652b70 T0) Step #5: ==19796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560708e8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560708e8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560708e8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560708e894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560708e89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fee6238b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee6238ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560708945a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560708970e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee62369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56070893833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156163974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c74ab5a70, 0x559c74ac07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c74ac07b0,0x559c74b6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19816==ERROR: AddressSanitizer: SEGV on unknown address 0x559c76a25d60 (pc 0x559c7469f9f8 bp 0x000000000000 sp 0x7ffe5c86b370 T0) Step #5: ==19816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c7469f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c7469ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c7469ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c7469d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c7469d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f78144428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7814442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c74159a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c74184e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7814420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c7414c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157085245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d7a9da70, 0x55a5d7aa87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d7aa87b0,0x55a5d7b55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19836==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d9a0dd60 (pc 0x55a5d76879f8 bp 0x000000000000 sp 0x7fff053f43b0 T0) Step #5: ==19836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d76879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5d7686d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5d7686bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5d76854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d7685211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1238df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1238df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d7141a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d716ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1238dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d713433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158000520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564943a0ea70, 0x564943a197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564943a197b0,0x564943ac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19856==ERROR: AddressSanitizer: SEGV on unknown address 0x56494597ed60 (pc 0x5649435f89f8 bp 0x000000000000 sp 0x7ffd48bfd210 T0) Step #5: ==19856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649435f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649435f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649435f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649435f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649435f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c4b51f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c4b51fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649430b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649430dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4b4fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649430a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158922202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f70cecea70, 0x55f70ced97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f70ced97b0,0x55f70cf86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19876==ERROR: AddressSanitizer: SEGV on unknown address 0x55f70ee3ed60 (pc 0x55f70cab89f8 bp 0x000000000000 sp 0x7fff4ba57b40 T0) Step #5: ==19876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f70cab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f70cab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f70cab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f70cab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f70cab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33de8058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33de805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f70c572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f70c59de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33de7e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f70c56533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159841708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d002478a70, 0x55d0024837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0024837b0,0x55d002530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19896==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0043e8d60 (pc 0x55d0020629f8 bp 0x000000000000 sp 0x7ffc34e20100 T0) Step #5: ==19896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0020629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d002061d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d002061bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0020604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d002060211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0526f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0526f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d001b1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d001b47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0526f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d001b0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160758279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e21baba70, 0x558e21bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e21bb67b0,0x558e21c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19916==ERROR: AddressSanitizer: SEGV on unknown address 0x558e23b1bd60 (pc 0x558e217959f8 bp 0x000000000000 sp 0x7fffd2252800 T0) Step #5: ==19916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e217959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e21794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e21794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e217934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e21793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc0ec238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc0ec23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2124fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2127ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc0ec01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2124233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161684238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c44717ca70, 0x55c4471877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4471877b0,0x55c447234ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19936==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4490ecd60 (pc 0x55c446d669f8 bp 0x000000000000 sp 0x7ffed0cbb430 T0) Step #5: ==19936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c446d669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c446d65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c446d65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c446d644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c446d64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffbf0df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbf0df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c446820a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44684be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf0dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44681333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162602314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0db48a70, 0x55ec0db537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec0db537b0,0x55ec0dc00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19956==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0fab8d60 (pc 0x55ec0d7329f8 bp 0x000000000000 sp 0x7fff40e42bc0 T0) Step #5: ==19956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0d7329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec0d731d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec0d731bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec0d7304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0d730211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb3a8cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb3a8cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0d1eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0d217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb3a8aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0d1df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163522514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56334882da70, 0x5633488387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633488387b0,0x5633488e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19975==ERROR: AddressSanitizer: SEGV on unknown address 0x56334a79dd60 (pc 0x5633484179f8 bp 0x000000000000 sp 0x7ffdbdcecf10 T0) Step #5: ==19975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633484179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563348416d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563348416bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633484154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563348415211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1999c468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1999c46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563347ed1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563347efce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1999c24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563347ec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164441595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d442fa70, 0x55c8d443a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d443a7b0,0x55c8d44e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19995==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d639fd60 (pc 0x55c8d40199f8 bp 0x000000000000 sp 0x7ffc6509f520 T0) Step #5: ==19995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d40199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8d4018d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8d4018bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8d40174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d4017211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f158526e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f158526ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d3ad3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d3afee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f158524c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d3ac633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165347781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56068ad58a70, 0x56068ad637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56068ad637b0,0x56068ae10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20014==ERROR: AddressSanitizer: SEGV on unknown address 0x56068ccc8d60 (pc 0x56068a9429f8 bp 0x000000000000 sp 0x7ffe35062340 T0) Step #5: ==20014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56068a9429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56068a941d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56068a941bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56068a9404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56068a940211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b44cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b44cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068a3fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56068a427e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b44c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068a3ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166263128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56439bd0ba70, 0x56439bd167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56439bd167b0,0x56439bdc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20032==ERROR: AddressSanitizer: SEGV on unknown address 0x56439dc7bd60 (pc 0x56439b8f59f8 bp 0x000000000000 sp 0x7fffa06d0810 T0) Step #5: ==20032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56439b8f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56439b8f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56439b8f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56439b8f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56439b8f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23606b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23606b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56439b3afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56439b3dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236068e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56439b3a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167183310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffb4783a70, 0x55ffb478e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffb478e7b0,0x55ffb483bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20052==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffb66f3d60 (pc 0x55ffb436d9f8 bp 0x000000000000 sp 0x7ffdf0933b60 T0) Step #5: ==20052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffb436d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffb436cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffb436cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffb436b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffb436b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe6dd5ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6dd5baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffb3e27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffb3e52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6dd598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffb3e1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168098664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56388d251a70, 0x56388d25c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56388d25c7b0,0x56388d309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20072==ERROR: AddressSanitizer: SEGV on unknown address 0x56388f1c1d60 (pc 0x56388ce3b9f8 bp 0x000000000000 sp 0x7fff2091ee10 T0) Step #5: ==20072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56388ce3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56388ce3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56388ce3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56388ce394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56388ce39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56532358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5653235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56388c8f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56388c920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5653213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56388c8e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169017781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e32faca70, 0x558e32fb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e32fb77b0,0x558e33064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20092==ERROR: AddressSanitizer: SEGV on unknown address 0x558e34f1cd60 (pc 0x558e32b969f8 bp 0x000000000000 sp 0x7ffc5c657660 T0) Step #5: ==20092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e32b969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e32b95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e32b95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e32b944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e32b94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1808388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff180838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e32650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e3267be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff180816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e3264333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169937372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562419337a70, 0x5624193427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624193427b0,0x5624193efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20112==ERROR: AddressSanitizer: SEGV on unknown address 0x56241b2a7d60 (pc 0x562418f219f8 bp 0x000000000000 sp 0x7ffc6b836380 T0) Step #5: ==20112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562418f219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562418f20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562418f20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562418f1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562418f1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d49da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d49da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624189dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562418a06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d49d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624189ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170856550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9d8a7aa70, 0x55a9d8a857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9d8a857b0,0x55a9d8b32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20132==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9da9ead60 (pc 0x55a9d86649f8 bp 0x000000000000 sp 0x7ffee687ad10 T0) Step #5: ==20132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9d86649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a9d8663d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a9d8663bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a9d86624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9d8662211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73aaaea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73aaaeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9d811ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9d8149e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73aaac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9d811133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171781574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641adaeca70, 0x5641adaf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641adaf77b0,0x5641adba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20152==ERROR: AddressSanitizer: SEGV on unknown address 0x5641afa5cd60 (pc 0x5641ad6d69f8 bp 0x000000000000 sp 0x7fff877c03e0 T0) Step #5: ==20152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641ad6d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641ad6d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641ad6d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641ad6d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641ad6d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec6b3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec6b335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ad190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ad1bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec6b313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ad18333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172701935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558afef85a70, 0x558afef907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558afef907b0,0x558aff03dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20172==ERROR: AddressSanitizer: SEGV on unknown address 0x558b00ef5d60 (pc 0x558afeb6f9f8 bp 0x000000000000 sp 0x7ffc8a677eb0 T0) Step #5: ==20172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558afeb6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558afeb6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558afeb6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558afeb6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558afeb6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13151d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13151d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558afe629a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558afe654e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13151b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558afe61c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173620579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56251c5b3a70, 0x56251c5be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251c5be7b0,0x56251c66bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20192==ERROR: AddressSanitizer: SEGV on unknown address 0x56251e523d60 (pc 0x56251c19d9f8 bp 0x000000000000 sp 0x7fffe85a4e20 T0) Step #5: ==20192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56251c19d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56251c19cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56251c19cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56251c19b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56251c19b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f261b3d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f261b3d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251bc57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56251bc82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f261b3b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251bc4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174544823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1ac811a70, 0x55e1ac81c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1ac81c7b0,0x55e1ac8c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20212==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ae781d60 (pc 0x55e1ac3fb9f8 bp 0x000000000000 sp 0x7fff88fea180 T0) Step #5: ==20212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1ac3fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e1ac3fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e1ac3fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e1ac3f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1ac3f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e193198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e19319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1abeb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1abee0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e192f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1abea833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175459330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3349bba70, 0x55d3349c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3349c67b0,0x55d334a73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20232==ERROR: AddressSanitizer: SEGV on unknown address 0x55d33692bd60 (pc 0x55d3345a59f8 bp 0x000000000000 sp 0x7ffd4a436ed0 T0) Step #5: ==20232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3345a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3345a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3345a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3345a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3345a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6f772728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f77272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d33405fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d33408ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f77250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d33405233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176373142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ee5d7aa70, 0x562ee5d857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ee5d857b0,0x562ee5e32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20251==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee7cead60 (pc 0x562ee59649f8 bp 0x000000000000 sp 0x7ffc120285d0 T0) Step #5: ==20251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee59649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ee5963d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ee5963bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ee59624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee5962211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4577f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4577f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee541ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee5449e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4577ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee541133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177298188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d442b36a70, 0x55d442b417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d442b417b0,0x55d442beeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20271==ERROR: AddressSanitizer: SEGV on unknown address 0x55d444aa6d60 (pc 0x55d4427209f8 bp 0x000000000000 sp 0x7fff53a43f80 T0) Step #5: ==20271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4427209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d44271fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d44271fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d44271e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d44271e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a76c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a76c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4421daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d442205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a76c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4421cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178442751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c8e921a70, 0x559c8e92c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c8e92c7b0,0x559c8e9d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20291==ERROR: AddressSanitizer: SEGV on unknown address 0x559c90891d60 (pc 0x559c8e50b9f8 bp 0x000000000000 sp 0x7ffe1d615cf0 T0) Step #5: ==20291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c8e50b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c8e50ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c8e50abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c8e5094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c8e509211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8909e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8909e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c8dfc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c8dff0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8909e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c8dfb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179357982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc2709ca70, 0x55fc270a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc270a77b0,0x55fc27154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20311==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc2900cd60 (pc 0x55fc26c869f8 bp 0x000000000000 sp 0x7ffe92b65070 T0) Step #5: ==20311==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc26c869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc26c85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc26c85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc26c844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc26c84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53a296b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53a296ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc26740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc2676be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53a2949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc2673333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180279495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558e3c9fa70, 0x5558e3caa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558e3caa7b0,0x5558e3d57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20331==ERROR: AddressSanitizer: SEGV on unknown address 0x5558e5c0fd60 (pc 0x5558e38899f8 bp 0x000000000000 sp 0x7ffd3dba35a0 T0) Step #5: ==20331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558e38899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558e3888d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558e3888bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558e38874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558e3887211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24c02808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24c0280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558e3343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558e336ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c025e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558e333633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181198308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbf7783a70, 0x55fbf778e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbf778e7b0,0x55fbf783bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20350==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf96f3d60 (pc 0x55fbf736d9f8 bp 0x000000000000 sp 0x7ffdd34994a0 T0) Step #5: ==20350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbf736d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fbf736cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fbf736cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fbf736b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbf736b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fda3a1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda3a1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbf6e27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbf6e52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3a1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbf6e1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182118556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f722f42a70, 0x55f722f4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f722f4d7b0,0x55f722ffaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20370==ERROR: AddressSanitizer: SEGV on unknown address 0x55f724eb2d60 (pc 0x55f722b2c9f8 bp 0x000000000000 sp 0x7fffdf4c1380 T0) Step #5: ==20370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f722b2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f722b2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f722b2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f722b2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f722b2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c14ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c14ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7225e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f722611e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c14fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7225d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183038690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dba95fa70, 0x557dba96a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dba96a7b0,0x557dbaa17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20390==ERROR: AddressSanitizer: SEGV on unknown address 0x557dbc8cfd60 (pc 0x557dba5499f8 bp 0x000000000000 sp 0x7ffee84729f0 T0) Step #5: ==20390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dba5499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dba548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dba548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dba5474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dba547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fecad31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecad31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dba003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dba02ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecad2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db9ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183955105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa81768a70, 0x55aa817737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa817737b0,0x55aa81820ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20410==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa836d8d60 (pc 0x55aa813529f8 bp 0x000000000000 sp 0x7ffde7fbbc10 T0) Step #5: ==20410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa813529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa81351d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa81351bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa813504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa81350211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5580d798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5580d79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa80e0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa80e37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5580d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa80dff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184876515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f088ea70, 0x5614f08997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f08997b0,0x5614f0946ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20430==ERROR: AddressSanitizer: SEGV on unknown address 0x5614f27fed60 (pc 0x5614f04789f8 bp 0x000000000000 sp 0x7fffaa113d80 T0) Step #5: ==20430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f04789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614f0477d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614f0477bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614f04764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f0476211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbfea5468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfea546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614eff32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614eff5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfea524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614eff2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185792334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56107db59a70, 0x56107db647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56107db647b0,0x56107dc11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20450==ERROR: AddressSanitizer: SEGV on unknown address 0x56107fac9d60 (pc 0x56107d7439f8 bp 0x000000000000 sp 0x7ffd71bdbfd0 T0) Step #5: ==20450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56107d7439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56107d742d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56107d742bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56107d7414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56107d741211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcfa63b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfa63b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56107d1fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56107d228e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa6396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56107d1f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186710986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b10fc2a70, 0x559b10fcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b10fcd7b0,0x559b1107aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20468==ERROR: AddressSanitizer: SEGV on unknown address 0x559b12f32d60 (pc 0x559b10bac9f8 bp 0x000000000000 sp 0x7fff16e79840 T0) Step #5: ==20468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b10bac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b10babd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b10babbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b10baa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b10baa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa6eaec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6eaec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b10666a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b10691e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6eae9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1065933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187628170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55800cf78a70, 0x55800cf837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55800cf837b0,0x55800d030ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20488==ERROR: AddressSanitizer: SEGV on unknown address 0x55800eee8d60 (pc 0x55800cb629f8 bp 0x000000000000 sp 0x7fff0a383350 T0) Step #5: ==20488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55800cb629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55800cb61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55800cb61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55800cb604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55800cb60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e68f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e68f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55800c61ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55800c647e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e68f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55800c60f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188549962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cea635a70, 0x562cea6407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cea6407b0,0x562cea6edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20508==ERROR: AddressSanitizer: SEGV on unknown address 0x562cec5a5d60 (pc 0x562cea21f9f8 bp 0x000000000000 sp 0x7ffd9bdf6c20 T0) Step #5: ==20508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cea21f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562cea21ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562cea21ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562cea21d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cea21d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5e3b3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e3b3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ce9cd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ce9d04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e3b18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ce9ccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189468201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647cf557a70, 0x5647cf5627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647cf5627b0,0x5647cf60fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20528==ERROR: AddressSanitizer: SEGV on unknown address 0x5647d14c7d60 (pc 0x5647cf1419f8 bp 0x000000000000 sp 0x7ffe963ef810 T0) Step #5: ==20528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647cf1419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647cf140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647cf140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647cf13f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647cf13f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f17712aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17712aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647cebfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647cec26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1771288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647cebee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190373256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e74d40a70, 0x555e74d4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e74d4b7b0,0x555e74df8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20548==ERROR: AddressSanitizer: SEGV on unknown address 0x555e76cb0d60 (pc 0x555e7492a9f8 bp 0x000000000000 sp 0x7fff977e0570 T0) Step #5: ==20548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e7492a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e74929d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e74929bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e749284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e74928211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8dd8fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dd8fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e743e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e7440fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dd8fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e743d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191295660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7ff496a70, 0x55b7ff4a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7ff4a17b0,0x55b7ff54eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20568==ERROR: AddressSanitizer: SEGV on unknown address 0x55b801406d60 (pc 0x55b7ff0809f8 bp 0x000000000000 sp 0x7ffd70b73ff0 T0) Step #5: ==20568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7ff0809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b7ff07fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b7ff07fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b7ff07e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7ff07e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1ac04fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac04fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7feb3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7feb65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac04d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7feb2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192208696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dc416da70, 0x557dc41787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dc41787b0,0x557dc4225ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20588==ERROR: AddressSanitizer: SEGV on unknown address 0x557dc60ddd60 (pc 0x557dc3d579f8 bp 0x000000000000 sp 0x7ffd09ff4b40 T0) Step #5: ==20588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dc3d579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dc3d56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dc3d56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dc3d554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dc3d55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f956afb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f956afb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dc3811a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dc383ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956af96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dc380433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193127502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c45d05a70, 0x562c45d107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c45d107b0,0x562c45dbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20608==ERROR: AddressSanitizer: SEGV on unknown address 0x562c47c75d60 (pc 0x562c458ef9f8 bp 0x000000000000 sp 0x7ffd5aeb0f60 T0) Step #5: ==20608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c458ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c458eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c458eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c458ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c458ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb73aa3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb73aa3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c453a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c453d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73aa1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c4539c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194039139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0fc371a70, 0x55b0fc37c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0fc37c7b0,0x55b0fc429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20628==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0fe2e1d60 (pc 0x55b0fbf5b9f8 bp 0x000000000000 sp 0x7fff0732c1f0 T0) Step #5: ==20628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0fbf5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0fbf5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0fbf5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0fbf594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0fbf59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa09fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa09fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0fba15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0fba40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa09fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0fba0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194951575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f2325fa70, 0x562f2326a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f2326a7b0,0x562f23317ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20648==ERROR: AddressSanitizer: SEGV on unknown address 0x562f251cfd60 (pc 0x562f22e499f8 bp 0x000000000000 sp 0x7ffdff8c87f0 T0) Step #5: ==20648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f22e499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562f22e48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562f22e48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562f22e474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f22e47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7587c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7587c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f22903a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f2292ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7587c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f228f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195869660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626839f6a70, 0x562683a017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562683a017b0,0x562683aaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20668==ERROR: AddressSanitizer: SEGV on unknown address 0x562685966d60 (pc 0x5626835e09f8 bp 0x000000000000 sp 0x7fff6f40e600 T0) Step #5: ==20668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626835e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626835dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626835dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626835de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626835de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96b9e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96b9e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56268309aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626830c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b9dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56268308d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196783812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560310d97a70, 0x560310da27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560310da27b0,0x560310e4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20688==ERROR: AddressSanitizer: SEGV on unknown address 0x560312d07d60 (pc 0x5603109819f8 bp 0x000000000000 sp 0x7ffec43fff00 T0) Step #5: ==20688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603109819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560310980d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560310980bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56031097f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56031097f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c2926c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c2926ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56031043ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560310466e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c2924a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56031042e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197703359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556214521a70, 0x55621452c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55621452c7b0,0x5562145d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20708==ERROR: AddressSanitizer: SEGV on unknown address 0x556216491d60 (pc 0x55621410b9f8 bp 0x000000000000 sp 0x7ffeec527110 T0) Step #5: ==20708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55621410b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55621410ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55621410abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562141094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556214109211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7effc8e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc8e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556213bc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556213bf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc8e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556213bb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198618384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56002078aa70, 0x5600207957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600207957b0,0x560020842ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20728==ERROR: AddressSanitizer: SEGV on unknown address 0x5600226fad60 (pc 0x5600203749f8 bp 0x000000000000 sp 0x7fff576a10b0 T0) Step #5: ==20728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600203749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560020373d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560020373bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600203724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560020372211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd831b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd831b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56001fe2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56001fe59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8318f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56001fe2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199534667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b984cca70, 0x555b984d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b984d77b0,0x555b98584ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20748==ERROR: AddressSanitizer: SEGV on unknown address 0x555b9a43cd60 (pc 0x555b980b69f8 bp 0x000000000000 sp 0x7ffc6eba55c0 T0) Step #5: ==20748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b980b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b980b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b980b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b980b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b980b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f73d168d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73d168da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b97b70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b97b9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d166b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b97b6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200451268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b8aab0a70, 0x560b8aabb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b8aabb7b0,0x560b8ab68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20768==ERROR: AddressSanitizer: SEGV on unknown address 0x560b8ca20d60 (pc 0x560b8a69a9f8 bp 0x000000000000 sp 0x7ffd38ea7920 T0) Step #5: ==20768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b8a69a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560b8a699d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560b8a699bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560b8a6984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b8a698211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54e82e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e82e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b8a154a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b8a17fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e82c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b8a14733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201375954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ecc574a70, 0x555ecc57f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ecc57f7b0,0x555ecc62cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20788==ERROR: AddressSanitizer: SEGV on unknown address 0x555ece4e4d60 (pc 0x555ecc15e9f8 bp 0x000000000000 sp 0x7fff122ca810 T0) Step #5: ==20788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ecc15e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555ecc15dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555ecc15dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555ecc15c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ecc15c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4fd81d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4fd81da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ecbc18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ecbc43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fd7fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ecbc0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202288769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b27c70aa70, 0x55b27c7157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b27c7157b0,0x55b27c7c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20808==ERROR: AddressSanitizer: SEGV on unknown address 0x55b27e67ad60 (pc 0x55b27c2f49f8 bp 0x000000000000 sp 0x7ffff2cfaee0 T0) Step #5: ==20808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27c2f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b27c2f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b27c2f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b27c2f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b27c2f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6df4c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6df4c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b27bdaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b27bdd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6df4a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b27bda133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203208383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0c4415a70, 0x55b0c44207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0c44207b0,0x55b0c44cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20827==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0c6385d60 (pc 0x55b0c3fff9f8 bp 0x000000000000 sp 0x7ffd670f9480 T0) Step #5: ==20827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0c3fff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0c3ffed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0c3ffebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0c3ffd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0c3ffd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f620c5fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f620c5faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0c3ab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0c3ae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620c5d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0c3aac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204120801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560482e7da70, 0x560482e887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560482e887b0,0x560482f35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20846==ERROR: AddressSanitizer: SEGV on unknown address 0x560484dedd60 (pc 0x560482a679f8 bp 0x000000000000 sp 0x7fff208c8200 T0) Step #5: ==20846==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560482a679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560482a66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560482a66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560482a654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560482a65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3feaba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3feabaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560482521a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56048254ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3fea98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56048251433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205034665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562abdfb8a70, 0x562abdfc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562abdfc37b0,0x562abe070ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20864==ERROR: AddressSanitizer: SEGV on unknown address 0x562abff28d60 (pc 0x562abdba29f8 bp 0x000000000000 sp 0x7ffcc64dbd90 T0) Step #5: ==20864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562abdba29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562abdba1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562abdba1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562abdba04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562abdba0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d7d4c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d7d4c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562abd65ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562abd687e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7d4a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562abd64f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205960690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b119837a70, 0x55b1198427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1198427b0,0x55b1198efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20884==ERROR: AddressSanitizer: SEGV on unknown address 0x55b11b7a7d60 (pc 0x55b1194219f8 bp 0x000000000000 sp 0x7ffdc507da50 T0) Step #5: ==20884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1194219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b119420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b119420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b11941f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b11941f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f459a2e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f459a2e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b118edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b118f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459a2c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b118ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206877169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdb7c24a70, 0x55bdb7c2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdb7c2f7b0,0x55bdb7cdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20904==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb9b94d60 (pc 0x55bdb780e9f8 bp 0x000000000000 sp 0x7ffd8d85abb0 T0) Step #5: ==20904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb780e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bdb780dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bdb780dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bdb780c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb780c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffba76838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffba7683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdb72c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdb72f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba7661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdb72bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207798165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56138faf1a70, 0x56138fafc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56138fafc7b0,0x56138fba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20924==ERROR: AddressSanitizer: SEGV on unknown address 0x561391a61d60 (pc 0x56138f6db9f8 bp 0x000000000000 sp 0x7ffd5ee17160 T0) Step #5: ==20924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56138f6db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56138f6dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56138f6dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56138f6d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56138f6d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb71100a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb71100aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56138f195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56138f1c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb710fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56138f18833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208716321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55889fc8da70, 0x55889fc987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55889fc987b0,0x55889fd45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20944==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a1bfdd60 (pc 0x55889f8779f8 bp 0x000000000000 sp 0x7ffe01630200 T0) Step #5: ==20944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889f8779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55889f876d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55889f876bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55889f8754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55889f875211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76a72fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76a72fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889f331a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889f35ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a72dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889f32433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209630424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d1ed7fa70, 0x560d1ed8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d1ed8a7b0,0x560d1ee37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20964==ERROR: AddressSanitizer: SEGV on unknown address 0x560d20cefd60 (pc 0x560d1e9699f8 bp 0x000000000000 sp 0x7fffd3740eb0 T0) Step #5: ==20964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d1e9699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d1e968d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d1e968bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d1e9674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d1e967211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2b82b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b82b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1e423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d1e44ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b8293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1e41633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210546535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e85c2ba70, 0x557e85c367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e85c367b0,0x557e85ce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20984==ERROR: AddressSanitizer: SEGV on unknown address 0x557e87b9bd60 (pc 0x557e858159f8 bp 0x000000000000 sp 0x7ffd04d83a60 T0) Step #5: ==20984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e858159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e85814d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e85814bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e858134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e85813211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45b40fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45b40fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e852cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e852fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45b40dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e852c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211457466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abcce2ea70, 0x55abcce397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abcce397b0,0x55abccee6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21004==ERROR: AddressSanitizer: SEGV on unknown address 0x55abced9ed60 (pc 0x55abcca189f8 bp 0x000000000000 sp 0x7ffe472d9670 T0) Step #5: ==21004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abcca189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abcca17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abcca17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abcca164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abcca16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3946b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3946b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abcc4d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abcc4fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe394694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abcc4c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212383289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da97f03a70, 0x55da97f0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da97f0e7b0,0x55da97fbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21024==ERROR: AddressSanitizer: SEGV on unknown address 0x55da99e73d60 (pc 0x55da97aed9f8 bp 0x000000000000 sp 0x7ffe538dd920 T0) Step #5: ==21024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da97aed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da97aecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da97aecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da97aeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da97aeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd9365fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9365fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da975a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da975d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9365d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da9759a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213301592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b9dbbfa70, 0x555b9dbca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b9dbca7b0,0x555b9dc77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21044==ERROR: AddressSanitizer: SEGV on unknown address 0x555b9fb2fd60 (pc 0x555b9d7a99f8 bp 0x000000000000 sp 0x7ffcb780b750 T0) Step #5: ==21044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b9d7a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b9d7a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b9d7a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b9d7a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b9d7a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f29777ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29777cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b9d263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b9d28ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29777ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b9d25633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214222159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56263e615a70, 0x56263e6207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56263e6207b0,0x56263e6cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21064==ERROR: AddressSanitizer: SEGV on unknown address 0x562640585d60 (pc 0x56263e1ff9f8 bp 0x000000000000 sp 0x7ffc26bd51a0 T0) Step #5: ==21064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56263e1ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56263e1fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56263e1febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56263e1fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56263e1fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd6008978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd600897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56263dcb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56263dce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd600875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263dcac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215143319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55647c7e1a70, 0x55647c7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55647c7ec7b0,0x55647c899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21084==ERROR: AddressSanitizer: SEGV on unknown address 0x55647e751d60 (pc 0x55647c3cb9f8 bp 0x000000000000 sp 0x7ffc32e723c0 T0) Step #5: ==21084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55647c3cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55647c3cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55647c3cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55647c3c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55647c3c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c73aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c73aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55647be85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55647beb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c73a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55647be7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216061154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560918a5ba70, 0x560918a667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560918a667b0,0x560918b13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21104==ERROR: AddressSanitizer: SEGV on unknown address 0x56091a9cbd60 (pc 0x5609186459f8 bp 0x000000000000 sp 0x7ffc18cdfe20 T0) Step #5: ==21104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609186459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560918644d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560918644bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609186434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560918643211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4c1357e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c1357ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609180ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56091812ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1355c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609180f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216977211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557112ef7a70, 0x557112f027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557112f027b0,0x557112fafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21124==ERROR: AddressSanitizer: SEGV on unknown address 0x557114e67d60 (pc 0x557112ae19f8 bp 0x000000000000 sp 0x7ffc5bc56f70 T0) Step #5: ==21124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557112ae19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557112ae0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557112ae0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557112adf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557112adf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3d1ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3d1deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55711259ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571125c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d1dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711258e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217889591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560905dd5a70, 0x560905de07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560905de07b0,0x560905e8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21144==ERROR: AddressSanitizer: SEGV on unknown address 0x560907d45d60 (pc 0x5609059bf9f8 bp 0x000000000000 sp 0x7fff6c992570 T0) Step #5: ==21144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609059bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609059bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609059bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609059bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609059bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6e0667b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e0667ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560905479a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609054a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e06659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56090546c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218806490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ccc1c4a70, 0x558ccc1cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ccc1cf7b0,0x558ccc27cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21164==ERROR: AddressSanitizer: SEGV on unknown address 0x558cce134d60 (pc 0x558ccbdae9f8 bp 0x000000000000 sp 0x7ffeeb52bec0 T0) Step #5: ==21164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ccbdae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558ccbdadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558ccbdadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558ccbdac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ccbdac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1dedca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dedca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ccb868a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ccb893e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dedc84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ccb85b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219721010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b7fb77a70, 0x561b7fb827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b7fb827b0,0x561b7fc2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21184==ERROR: AddressSanitizer: SEGV on unknown address 0x561b81ae7d60 (pc 0x561b7f7619f8 bp 0x000000000000 sp 0x7ffdd1fc09c0 T0) Step #5: ==21184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b7f7619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b7f760d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b7f760bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b7f75f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b7f75f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59983b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59983b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b7f21ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b7f246e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5998397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b7f20e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220640558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650ee084a70, 0x5650ee08f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650ee08f7b0,0x5650ee13cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21204==ERROR: AddressSanitizer: SEGV on unknown address 0x5650efff4d60 (pc 0x5650edc6e9f8 bp 0x000000000000 sp 0x7ffc1a4b59a0 T0) Step #5: ==21204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650edc6e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650edc6dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650edc6dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650edc6c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650edc6c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1e7ed098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e7ed09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650ed728a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650ed753e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7ece7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650ed71b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221566627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b4bdb5a70, 0x557b4bdc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b4bdc07b0,0x557b4be6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21224==ERROR: AddressSanitizer: SEGV on unknown address 0x557b4dd25d60 (pc 0x557b4b99f9f8 bp 0x000000000000 sp 0x7ffede8031e0 T0) Step #5: ==21224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b4b99f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b4b99ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b4b99ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b4b99d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b4b99d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3921a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3921a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b4b459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b4b484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3921a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b4b44c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222483736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b31274a70, 0x557b3127f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b3127f7b0,0x557b3132cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21244==ERROR: AddressSanitizer: SEGV on unknown address 0x557b331e4d60 (pc 0x557b30e5e9f8 bp 0x000000000000 sp 0x7ffffce12090 T0) Step #5: ==21244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b30e5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b30e5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b30e5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b30e5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b30e5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd1318fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1318fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b30918a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b30943e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1318da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b3090b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223403902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56505bed3a70, 0x56505bede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56505bede7b0,0x56505bf8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21264==ERROR: AddressSanitizer: SEGV on unknown address 0x56505de43d60 (pc 0x56505babd9f8 bp 0x000000000000 sp 0x7ffdf2bf9120 T0) Step #5: ==21264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56505babd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56505babcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56505babcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56505babb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56505babb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4fdcb398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fdcb39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56505b577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56505b5a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fdcb17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56505b56a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224317703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b05baba70, 0x555b05bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b05bb67b0,0x555b05c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21284==ERROR: AddressSanitizer: SEGV on unknown address 0x555b07b1bd60 (pc 0x555b057959f8 bp 0x000000000000 sp 0x7ffdc21f99e0 T0) Step #5: ==21284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b057959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555b05794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555b05794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555b057934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b05793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4dc2ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dc2ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b0524fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b0527ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc2ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0524233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225234004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635ddcc0a70, 0x5635ddccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635ddccb7b0,0x5635ddd78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21304==ERROR: AddressSanitizer: SEGV on unknown address 0x5635dfc30d60 (pc 0x5635dd8aa9f8 bp 0x000000000000 sp 0x7ffc2c39d2f0 T0) Step #5: ==21304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635dd8aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5635dd8a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5635dd8a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5635dd8a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635dd8a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa454de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa454de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635dd364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635dd38fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa454dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635dd35733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226152248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3e3a3ba70, 0x55e3e3a467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3e3a467b0,0x55e3e3af3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21324==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3e59abd60 (pc 0x55e3e36259f8 bp 0x000000000000 sp 0x7ffd9e65c4c0 T0) Step #5: ==21324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3e36259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3e3624d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3e3624bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3e36234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3e3623211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1180078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff118007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3e30dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3e310ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff117fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3e30d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227071032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559477dfda70, 0x559477e087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559477e087b0,0x559477eb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21344==ERROR: AddressSanitizer: SEGV on unknown address 0x559479d6dd60 (pc 0x5594779e79f8 bp 0x000000000000 sp 0x7fffa8a69a70 T0) Step #5: ==21344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594779e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594779e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594779e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594779e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594779e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94dcbf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94dcbf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594774a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594774cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94dcbd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55947749433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227983003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c76f311a70, 0x55c76f31c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c76f31c7b0,0x55c76f3c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21364==ERROR: AddressSanitizer: SEGV on unknown address 0x55c771281d60 (pc 0x55c76eefb9f8 bp 0x000000000000 sp 0x7fff903f9060 T0) Step #5: ==21364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c76eefb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c76eefad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c76eefabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c76eef94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c76eef9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb59cc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb59cc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c76e9b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c76e9e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb59cc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c76e9a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228896518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556877657a70, 0x5568776627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568776627b0,0x55687770fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21384==ERROR: AddressSanitizer: SEGV on unknown address 0x5568795c7d60 (pc 0x5568772419f8 bp 0x000000000000 sp 0x7ffd6b7b0fc0 T0) Step #5: ==21384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568772419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556877240d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556877240bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55687723f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55687723f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff59ed518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff59ed51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556876cfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556876d26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59ed2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556876cee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229818505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0c1c8da70, 0x55f0c1c987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0c1c987b0,0x55f0c1d45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21404==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0c3bfdd60 (pc 0x55f0c18779f8 bp 0x000000000000 sp 0x7ffd0bf74950 T0) Step #5: ==21404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0c18779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f0c1876d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f0c1876bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f0c18754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0c1875211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f545a3d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f545a3d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0c1331a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0c135ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545a3b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0c132433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230724409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8f3296a70, 0x55d8f32a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8f32a17b0,0x55d8f334eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21424==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8f5206d60 (pc 0x55d8f2e809f8 bp 0x000000000000 sp 0x7fff60cea050 T0) Step #5: ==21424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8f2e809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8f2e7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8f2e7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8f2e7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8f2e7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71dbdde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71dbddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8f293aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8f2965e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71dbdbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8f292d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231642879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be5e120a70, 0x55be5e12b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be5e12b7b0,0x55be5e1d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21444==ERROR: AddressSanitizer: SEGV on unknown address 0x55be60090d60 (pc 0x55be5dd0a9f8 bp 0x000000000000 sp 0x7ffe59668c90 T0) Step #5: ==21444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be5dd0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be5dd09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be5dd09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be5dd084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be5dd08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ea95928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ea9592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be5d7c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be5d7efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea9570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be5d7b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232560381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cd9c51a70, 0x564cd9c5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cd9c5c7b0,0x564cd9d09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21464==ERROR: AddressSanitizer: SEGV on unknown address 0x564cdbbc1d60 (pc 0x564cd983b9f8 bp 0x000000000000 sp 0x7ffe5dba8720 T0) Step #5: ==21464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cd983b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564cd983ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564cd983abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564cd98394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cd9839211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa02847a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa02847aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cd92f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cd9320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa028458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cd92e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233477595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c73d3a8a70, 0x55c73d3b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c73d3b37b0,0x55c73d460ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21484==ERROR: AddressSanitizer: SEGV on unknown address 0x55c73f318d60 (pc 0x55c73cf929f8 bp 0x000000000000 sp 0x7fffa106acf0 T0) Step #5: ==21484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c73cf929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c73cf91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c73cf91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c73cf904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c73cf90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdcd5ee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcd5ee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c73ca4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c73ca77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd5ec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c73ca3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234399030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574d32efa70, 0x5574d32fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574d32fa7b0,0x5574d33a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21504==ERROR: AddressSanitizer: SEGV on unknown address 0x5574d525fd60 (pc 0x5574d2ed99f8 bp 0x000000000000 sp 0x7ffec9d98f00 T0) Step #5: ==21504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574d2ed99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574d2ed8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574d2ed8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574d2ed74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574d2ed7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdb5c9e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb5c9e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574d2993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574d29bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb5c9c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574d298633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235312121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9ccdc9a70, 0x55c9ccdd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9ccdd47b0,0x55c9cce81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21524==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9ced39d60 (pc 0x55c9cc9b39f8 bp 0x000000000000 sp 0x7fff987d29a0 T0) Step #5: ==21524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9cc9b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c9cc9b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c9cc9b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9cc9b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9cc9b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f44ba92e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44ba92ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9cc46da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9cc498e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ba90c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9cc46033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236231027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f92be6da70, 0x55f92be787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f92be787b0,0x55f92bf25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21544==ERROR: AddressSanitizer: SEGV on unknown address 0x55f92ddddd60 (pc 0x55f92ba579f8 bp 0x000000000000 sp 0x7ffd8451dce0 T0) Step #5: ==21544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92ba579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f92ba56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f92ba56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f92ba554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92ba55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f586b8b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f586b8b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f92b511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f92b53ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586b891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f92b50433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237149332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560529533a70, 0x56052953e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56052953e7b0,0x5605295ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21564==ERROR: AddressSanitizer: SEGV on unknown address 0x56052b4a3d60 (pc 0x56052911d9f8 bp 0x000000000000 sp 0x7fff5838a2d0 T0) Step #5: ==21564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56052911d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56052911cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56052911cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56052911b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56052911b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ea25348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ea2534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560528bd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560528c02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ea2512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560528bca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238069508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab37beda70, 0x55ab37bf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab37bf87b0,0x55ab37ca5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21584==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab39b5dd60 (pc 0x55ab377d79f8 bp 0x000000000000 sp 0x7ffeab12e8f0 T0) Step #5: ==21584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab377d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab377d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab377d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab377d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab377d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd24078a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24078aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab37291a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab372bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd240768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab3728433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238990754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aae2718a70, 0x55aae27237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aae27237b0,0x55aae27d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21604==ERROR: AddressSanitizer: SEGV on unknown address 0x55aae4688d60 (pc 0x55aae23029f8 bp 0x000000000000 sp 0x7ffd14148290 T0) Step #5: ==21604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aae23029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aae2301d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aae2301bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aae23004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aae2300211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0758b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0758b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aae1dbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aae1de7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0758af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aae1daf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239904109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbc9442a70, 0x55bbc944d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbc944d7b0,0x55bbc94faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21624==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbcb3b2d60 (pc 0x55bbc902c9f8 bp 0x000000000000 sp 0x7ffed6621a30 T0) Step #5: ==21624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc902c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bbc902bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bbc902bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bbc902a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc902a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f65474e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65474e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc8ae6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc8b11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65474be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc8ad933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240825935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56343037ea70, 0x5634303897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634303897b0,0x563430436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21644==ERROR: AddressSanitizer: SEGV on unknown address 0x5634322eed60 (pc 0x56342ff689f8 bp 0x000000000000 sp 0x7fff91a80d50 T0) Step #5: ==21644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56342ff689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56342ff67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56342ff67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56342ff664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56342ff66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2d3b0ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d3b0aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56342fa22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56342fa4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3b089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56342fa1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241749500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559951289a70, 0x5599512947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599512947b0,0x559951341ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21664==ERROR: AddressSanitizer: SEGV on unknown address 0x5599531f9d60 (pc 0x559950e739f8 bp 0x000000000000 sp 0x7ffffcab9c50 T0) Step #5: ==21664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559950e739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559950e72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559950e72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559950e714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559950e71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feadca0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feadca0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55995092da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559950958e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feadc9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995092033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242668467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594d57b3a70, 0x5594d57be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594d57be7b0,0x5594d586bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21684==ERROR: AddressSanitizer: SEGV on unknown address 0x5594d7723d60 (pc 0x5594d539d9f8 bp 0x000000000000 sp 0x7ffd345fff30 T0) Step #5: ==21684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594d539d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594d539cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594d539cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594d539b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594d539b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff7c3bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7c3bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594d4e57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594d4e82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c3bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594d4e4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243588508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619ffb5fa70, 0x5619ffb6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619ffb6a7b0,0x5619ffc17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21703==ERROR: AddressSanitizer: SEGV on unknown address 0x561a01acfd60 (pc 0x5619ff7499f8 bp 0x000000000000 sp 0x7fff5e8a0010 T0) Step #5: ==21703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619ff7499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5619ff748d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5619ff748bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5619ff7474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619ff747211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4155c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4155c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ff203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ff22ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4155bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ff1f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244514036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f739caba70, 0x55f739cb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f739cb67b0,0x55f739d63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21723==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73bc1bd60 (pc 0x55f7398959f8 bp 0x000000000000 sp 0x7ffcdc44cd90 T0) Step #5: ==21723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7398959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f739894d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f739894bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7398934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f739893211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03b4a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03b4a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73934fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73937ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03b4a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73934233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245445317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37b6daa70, 0x55d37b6e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d37b6e57b0,0x55d37b792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21742==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37d64ad60 (pc 0x55d37b2c49f8 bp 0x000000000000 sp 0x7ffc390efcc0 T0) Step #5: ==21742==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d37b2c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d37b2c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d37b2c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d37b2c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d37b2c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50de4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50de4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d37ad7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d37ada9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50de498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d37ad7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246364961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d3ae2aa70, 0x560d3ae357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d3ae357b0,0x560d3aee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21760==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3cd9ad60 (pc 0x560d3aa149f8 bp 0x000000000000 sp 0x7ffda0246270 T0) Step #5: ==21760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3aa149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560d3aa13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560d3aa13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560d3aa124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3aa12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4887e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4887e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d3a4cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d3a4f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4887dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d3a4c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247277643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8b148ba70, 0x55a8b14967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8b14967b0,0x55a8b1543ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21780==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b33fbd60 (pc 0x55a8b10759f8 bp 0x000000000000 sp 0x7ffd6c7835c0 T0) Step #5: ==21780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b10759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a8b1074d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a8b1074bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a8b10734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b1073211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91ef2af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ef2afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8b0b2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8b0b5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ef28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8b0b2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248195066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c986d2a70, 0x561c986dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c986dd7b0,0x561c9878aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21800==ERROR: AddressSanitizer: SEGV on unknown address 0x561c9a642d60 (pc 0x561c982bc9f8 bp 0x000000000000 sp 0x7fff3eb8abe0 T0) Step #5: ==21800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c982bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561c982bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561c982bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561c982ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c982ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0cbcfff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cbcfffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c97d76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c97da1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cbcfdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c97d6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249114715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf038b2a70, 0x55cf038bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf038bd7b0,0x55cf0396aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21820==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf05822d60 (pc 0x55cf0349c9f8 bp 0x000000000000 sp 0x7fffbe291690 T0) Step #5: ==21820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf0349c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cf0349bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cf0349bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cf0349a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf0349a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa092558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa09255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf02f56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf02f81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa09233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf02f4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250031698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582c3cc1a70, 0x5582c3ccc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582c3ccc7b0,0x5582c3d79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21840==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c5c31d60 (pc 0x5582c38ab9f8 bp 0x000000000000 sp 0x7ffc6996e530 T0) Step #5: ==21840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c38ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582c38aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582c38aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582c38a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c38a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9819f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9819f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c3365a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c3390e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9819d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c335833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250949203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebf7baca70, 0x55ebf7bb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebf7bb77b0,0x55ebf7c64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21860==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebf9b1cd60 (pc 0x55ebf77969f8 bp 0x000000000000 sp 0x7fff8275a100 T0) Step #5: ==21860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebf77969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ebf7795d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ebf7795bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ebf77944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebf7794211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c765398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c76539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebf7250a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebf727be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c76517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebf724333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251867900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eac36ca70, 0x556eac3777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eac3777b0,0x556eac424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21880==ERROR: AddressSanitizer: SEGV on unknown address 0x556eae2dcd60 (pc 0x556eabf569f8 bp 0x000000000000 sp 0x7fff4ea84870 T0) Step #5: ==21880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eabf569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556eabf55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556eabf55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556eabf544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eabf54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd34fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd34fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eaba10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eaba3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd34fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eaba0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252779613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d9cd8ea70, 0x562d9cd997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d9cd997b0,0x562d9ce46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21900==ERROR: AddressSanitizer: SEGV on unknown address 0x562d9ecfed60 (pc 0x562d9c9789f8 bp 0x000000000000 sp 0x7ffdf8fece10 T0) Step #5: ==21900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d9c9789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562d9c977d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562d9c977bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562d9c9764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d9c976211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f805170d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f805170da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d9c432a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d9c45de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80516eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d9c42533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253703397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564643857a70, 0x5646438627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646438627b0,0x56464390fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21920==ERROR: AddressSanitizer: SEGV on unknown address 0x5646457c7d60 (pc 0x5646434419f8 bp 0x000000000000 sp 0x7ffdd185ebc0 T0) Step #5: ==21920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646434419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564643440d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564643440bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56464343f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56464343f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff1cb7bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1cb7bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564642efba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564642f26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1cb79d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564642eee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254613537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56126121aa70, 0x5612612257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612612257b0,0x5612612d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21940==ERROR: AddressSanitizer: SEGV on unknown address 0x56126318ad60 (pc 0x561260e049f8 bp 0x000000000000 sp 0x7ffda996f740 T0) Step #5: ==21940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561260e049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561260e03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561260e03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561260e024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561260e02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77133c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77133c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612608bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612608e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77133a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612608b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255532144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c5149fa70, 0x559c514aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c514aa7b0,0x559c51557ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21960==ERROR: AddressSanitizer: SEGV on unknown address 0x559c5340fd60 (pc 0x559c510899f8 bp 0x000000000000 sp 0x7fff41b5dc90 T0) Step #5: ==21960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c510899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c51088d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c51088bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c510874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c51087211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33eb85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33eb85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c50b43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c50b6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33eb83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c50b3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256454551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559368013a70, 0x55936801e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55936801e7b0,0x5593680cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21980==ERROR: AddressSanitizer: SEGV on unknown address 0x559369f83d60 (pc 0x559367bfd9f8 bp 0x000000000000 sp 0x7ffd6edd1ba0 T0) Step #5: ==21980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559367bfd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559367bfcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559367bfcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559367bfb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559367bfb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f635cf218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f635cf21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593676b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593676e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635ceff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593676aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257372951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55712c6aba70, 0x55712c6b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55712c6b67b0,0x55712c763ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22000==ERROR: AddressSanitizer: SEGV on unknown address 0x55712e61bd60 (pc 0x55712c2959f8 bp 0x000000000000 sp 0x7fffdc9c74f0 T0) Step #5: ==22000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55712c2959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55712c294d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55712c294bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55712c2934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55712c293211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7618b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7618b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55712bd4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55712bd7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7618b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55712bd4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258294431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a6984ca70, 0x564a698577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a698577b0,0x564a69904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22020==ERROR: AddressSanitizer: SEGV on unknown address 0x564a6b7bcd60 (pc 0x564a694369f8 bp 0x000000000000 sp 0x7ffe98ad3d30 T0) Step #5: ==22020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a694369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564a69435d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564a69435bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564a694344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a69434211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f316b7a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f316b7a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a68ef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a68f1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316b784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a68ee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259209447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617a65a3a70, 0x5617a65ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617a65ae7b0,0x5617a665bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22040==ERROR: AddressSanitizer: SEGV on unknown address 0x5617a8513d60 (pc 0x5617a618d9f8 bp 0x000000000000 sp 0x7fff27ff4df0 T0) Step #5: ==22040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617a618d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617a618cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617a618cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617a618b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617a618b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb795d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb795d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617a5c47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617a5c72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb795d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617a5c3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260130663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e84393aa70, 0x55e8439457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8439457b0,0x55e8439f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22060==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8458aad60 (pc 0x55e8435249f8 bp 0x000000000000 sp 0x7ffceaeb9f50 T0) Step #5: ==22060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8435249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e843523d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e843523bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8435224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e843522211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4d7da428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d7da42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e842fdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e843009e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d7da20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e842fd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261048522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559765e0ca70, 0x559765e177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559765e177b0,0x559765ec4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22080==ERROR: AddressSanitizer: SEGV on unknown address 0x559767d7cd60 (pc 0x5597659f69f8 bp 0x000000000000 sp 0x7ffda78ef3f0 T0) Step #5: ==22080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597659f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597659f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597659f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597659f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597659f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd13ab988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd13ab98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597654b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597654dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd13ab76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597654a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261971474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed28176a70, 0x55ed281817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed281817b0,0x55ed2822eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22100==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2a0e6d60 (pc 0x55ed27d609f8 bp 0x000000000000 sp 0x7ffdedc0d260 T0) Step #5: ==22100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed27d609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed27d5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed27d5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed27d5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed27d5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd55b92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd55b92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed2781aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed27845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd55b90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed2780d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262895874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622ccc65a70, 0x5622ccc707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622ccc707b0,0x5622ccd1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22120==ERROR: AddressSanitizer: SEGV on unknown address 0x5622cebd5d60 (pc 0x5622cc84f9f8 bp 0x000000000000 sp 0x7ffcc1c99880 T0) Step #5: ==22120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622cc84f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5622cc84ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5622cc84ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5622cc84d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622cc84d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d12c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d12c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622cc309a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622cc334e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d12c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622cc2fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263805314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e57f3a70, 0x5650e57fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e57fe7b0,0x5650e58abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22140==ERROR: AddressSanitizer: SEGV on unknown address 0x5650e7763d60 (pc 0x5650e53dd9f8 bp 0x000000000000 sp 0x7ffce805f010 T0) Step #5: ==22140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e53dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5650e53dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5650e53dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5650e53db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e53db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f15d535c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d535ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e4e97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e4ec2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d533a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e4e8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264722880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560916225a70, 0x5609162307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609162307b0,0x5609162ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22160==ERROR: AddressSanitizer: SEGV on unknown address 0x560918195d60 (pc 0x560915e0f9f8 bp 0x000000000000 sp 0x7fff681e61d0 T0) Step #5: ==22160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560915e0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560915e0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560915e0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560915e0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560915e0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2df8d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2df8d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609158c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609158f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2df8cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609158bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265640080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef54698a70, 0x55ef546a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef546a37b0,0x55ef54750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22180==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef56608d60 (pc 0x55ef542829f8 bp 0x000000000000 sp 0x7ffe5bab4280 T0) Step #5: ==22180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef542829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef54281d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef54281bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef542804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef54280211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febd943b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febd943ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef53d3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef53d67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd9419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef53d2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266558533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f83db8a70, 0x559f83dc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f83dc37b0,0x559f83e70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22200==ERROR: AddressSanitizer: SEGV on unknown address 0x559f85d28d60 (pc 0x559f839a29f8 bp 0x000000000000 sp 0x7ffe01a94100 T0) Step #5: ==22200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f839a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559f839a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559f839a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559f839a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f839a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20d3d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20d3d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f8345ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f83487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20d3cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f8344f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267475023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffeefcca70, 0x55ffeefd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffeefd77b0,0x55ffef084ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22220==ERROR: AddressSanitizer: SEGV on unknown address 0x55fff0f3cd60 (pc 0x55ffeebb69f8 bp 0x000000000000 sp 0x7fffe729ee30 T0) Step #5: ==22220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffeebb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffeebb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffeebb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffeebb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffeebb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d3f3f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3f3f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffee670a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffee69be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3f3d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffee66333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268382011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cecaffda70, 0x55cecb0087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cecb0087b0,0x55cecb0b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22240==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceccf6dd60 (pc 0x55cecabe79f8 bp 0x000000000000 sp 0x7fffe599cbc0 T0) Step #5: ==22240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cecabe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cecabe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cecabe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cecabe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cecabe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdec0e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdec0e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ceca6a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ceca6cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec0e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ceca69433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269298703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d17a3a9a70, 0x55d17a3b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d17a3b47b0,0x55d17a461ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22260==ERROR: AddressSanitizer: SEGV on unknown address 0x55d17c319d60 (pc 0x55d179f939f8 bp 0x000000000000 sp 0x7ffe3ba822a0 T0) Step #5: ==22260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d179f939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d179f92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d179f92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d179f914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d179f91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef6d3898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef6d389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d179a4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d179a78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef6d367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d179a4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270221712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fa795fa70, 0x563fa796a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fa796a7b0,0x563fa7a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22280==ERROR: AddressSanitizer: SEGV on unknown address 0x563fa98cfd60 (pc 0x563fa75499f8 bp 0x000000000000 sp 0x7fff1bb09fc0 T0) Step #5: ==22280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fa75499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563fa7548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563fa7548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563fa75474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fa7547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84e27e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e27e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fa7003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fa702ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e27c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fa6ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271142442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dea8627a70, 0x55dea86327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dea86327b0,0x55dea86dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22300==ERROR: AddressSanitizer: SEGV on unknown address 0x55deaa597d60 (pc 0x55dea82119f8 bp 0x000000000000 sp 0x7fffe14523f0 T0) Step #5: ==22300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea82119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dea8210d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dea8210bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dea820f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea820f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f128bbad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f128bbada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea7ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea7cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128bb8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea7cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272063022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfc8ac5a70, 0x55dfc8ad07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfc8ad07b0,0x55dfc8b7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22320==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfcaa35d60 (pc 0x55dfc86af9f8 bp 0x000000000000 sp 0x7ffdc57b26c0 T0) Step #5: ==22320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfc86af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dfc86aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dfc86aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dfc86ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfc86ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb1d67f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1d67f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfc8169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfc8194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d67cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfc815c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272985331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c4e469a70, 0x556c4e4747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c4e4747b0,0x556c4e521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22340==ERROR: AddressSanitizer: SEGV on unknown address 0x556c503d9d60 (pc 0x556c4e0539f8 bp 0x000000000000 sp 0x7ffd98923b70 T0) Step #5: ==22340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c4e0539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c4e052d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c4e052bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c4e0514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c4e051211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdf5b9a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5b9a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c4db0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c4db38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5b984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c4db0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273906146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558334149a70, 0x5583341547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583341547b0,0x558334201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22360==ERROR: AddressSanitizer: SEGV on unknown address 0x5583360b9d60 (pc 0x558333d339f8 bp 0x000000000000 sp 0x7ffecd7750d0 T0) Step #5: ==22360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558333d339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558333d32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558333d32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558333d314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558333d31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d1e65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d1e65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583337eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558333818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1e63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583337e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274823322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555982cdba70, 0x555982ce67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555982ce67b0,0x555982d93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22380==ERROR: AddressSanitizer: SEGV on unknown address 0x555984c4bd60 (pc 0x5559828c59f8 bp 0x000000000000 sp 0x7ffe886ceac0 T0) Step #5: ==22380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559828c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5559828c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5559828c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5559828c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559828c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7178a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7178a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55598237fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559823aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7178a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55598237233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275734583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55773de2da70, 0x55773de387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55773de387b0,0x55773dee5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22400==ERROR: AddressSanitizer: SEGV on unknown address 0x55773fd9dd60 (pc 0x55773da179f8 bp 0x000000000000 sp 0x7ffdeebffb30 T0) Step #5: ==22400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55773da179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55773da16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55773da16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55773da154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55773da15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a0cb098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a0cb09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55773d4d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55773d4fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0cae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773d4c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276652848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a2fb58a70, 0x556a2fb637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a2fb637b0,0x556a2fc10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22420==ERROR: AddressSanitizer: SEGV on unknown address 0x556a31ac8d60 (pc 0x556a2f7429f8 bp 0x000000000000 sp 0x7ffe88ddfbb0 T0) Step #5: ==22420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a2f7429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556a2f741d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556a2f741bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556a2f7404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a2f740211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd2f7568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd2f756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a2f1fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a2f227e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd2f734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a2f1ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277573524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609db5b4a70, 0x5609db5bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609db5bf7b0,0x5609db66cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22440==ERROR: AddressSanitizer: SEGV on unknown address 0x5609dd524d60 (pc 0x5609db19e9f8 bp 0x000000000000 sp 0x7ffc304f4ef0 T0) Step #5: ==22440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609db19e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609db19dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609db19dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609db19c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609db19c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83d663b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83d663ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609dac58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609dac83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d6619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609dac4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278494492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c63eabda70, 0x55c63eac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c63eac87b0,0x55c63eb75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22460==ERROR: AddressSanitizer: SEGV on unknown address 0x55c640a2dd60 (pc 0x55c63e6a79f8 bp 0x000000000000 sp 0x7fffdbdd64f0 T0) Step #5: ==22460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c63e6a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c63e6a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c63e6a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c63e6a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c63e6a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f71b2e748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b2e74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c63e161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c63e18ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b2e52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c63e15433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279418424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0450e7a70, 0x55d0450f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0450f27b0,0x55d04519fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22480==ERROR: AddressSanitizer: SEGV on unknown address 0x55d047057d60 (pc 0x55d044cd19f8 bp 0x000000000000 sp 0x7ffcc42a8480 T0) Step #5: ==22480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d044cd19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d044cd0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d044cd0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d044ccf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d044ccf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f977c29e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f977c29ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d04478ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0447b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f977c27c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d04477e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280339005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f693eda70, 0x558f693f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f693f87b0,0x558f694a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22500==ERROR: AddressSanitizer: SEGV on unknown address 0x558f6b35dd60 (pc 0x558f68fd79f8 bp 0x000000000000 sp 0x7ffff90cd590 T0) Step #5: ==22500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f68fd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f68fd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f68fd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f68fd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f68fd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efea2efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efea2efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f68a91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f68abce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea2edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f68a8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281255262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583b5bfda70, 0x5583b5c087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583b5c087b0,0x5583b5cb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22520==ERROR: AddressSanitizer: SEGV on unknown address 0x5583b7b6dd60 (pc 0x5583b57e79f8 bp 0x000000000000 sp 0x7ffe526ae590 T0) Step #5: ==22520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583b57e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5583b57e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5583b57e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5583b57e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583b57e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4dd1f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4dd1f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583b52a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583b52cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4dd1d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583b529433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282167617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615b9cf3a70, 0x5615b9cfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615b9cfe7b0,0x5615b9dabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22540==ERROR: AddressSanitizer: SEGV on unknown address 0x5615bbc63d60 (pc 0x5615b98dd9f8 bp 0x000000000000 sp 0x7fff2c6a6b50 T0) Step #5: ==22540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615b98dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5615b98dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5615b98dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5615b98db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615b98db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f214f8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f214f880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615b9397a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615b93c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f214f85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615b938a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283085358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558971233a70, 0x55897123e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55897123e7b0,0x5589712ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22560==ERROR: AddressSanitizer: SEGV on unknown address 0x5589731a3d60 (pc 0x558970e1d9f8 bp 0x000000000000 sp 0x7fffe0b82f40 T0) Step #5: ==22560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558970e1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558970e1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558970e1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558970e1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558970e1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5f15598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5f1559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589708d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558970902e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f1537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589708ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284000802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb75a0aa70, 0x55cb75a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb75a157b0,0x55cb75ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22580==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7797ad60 (pc 0x55cb755f49f8 bp 0x000000000000 sp 0x7ffc440d1a30 T0) Step #5: ==22580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb755f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb755f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb755f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb755f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb755f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f01e49008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01e4900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb750aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb750d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01e48de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb750a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284918258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c095d4aa70, 0x55c095d557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c095d557b0,0x55c095e02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22599==ERROR: AddressSanitizer: SEGV on unknown address 0x55c097cbad60 (pc 0x55c0959349f8 bp 0x000000000000 sp 0x7ffe6a4a1270 T0) Step #5: ==22599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0959349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c095933d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c095933bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c0959324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c095932211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fafb6e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafb6e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0953eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c095419e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb6ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0953e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285837752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae1e697a70, 0x55ae1e6a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae1e6a27b0,0x55ae1e74fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22619==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae20607d60 (pc 0x55ae1e2819f8 bp 0x000000000000 sp 0x7ffdb8cbfe70 T0) Step #5: ==22619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1e2819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ae1e280d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ae1e280bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ae1e27f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1e27f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff4a3ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4a3ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae1dd3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae1dd66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4a3ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae1dd2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286755371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f2f930a70, 0x557f2f93b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f2f93b7b0,0x557f2f9e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22638==ERROR: AddressSanitizer: SEGV on unknown address 0x557f318a0d60 (pc 0x557f2f51a9f8 bp 0x000000000000 sp 0x7ffe503d04b0 T0) Step #5: ==22638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f2f51a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557f2f519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557f2f519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557f2f5184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f2f518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a80d758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a80d75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f2efd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f2efffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a80d53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f2efc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287667281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a0bc6a70, 0x5654a0bd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a0bd17b0,0x5654a0c7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22656==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a2b36d60 (pc 0x5654a07b09f8 bp 0x000000000000 sp 0x7ffd8a789e90 T0) Step #5: ==22656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a07b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5654a07afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5654a07afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654a07ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a07ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4ce3208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4ce320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a026aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a0295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ce2fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a025d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288586414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55792fefea70, 0x55792ff097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55792ff097b0,0x55792ffb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22676==ERROR: AddressSanitizer: SEGV on unknown address 0x557931e6ed60 (pc 0x55792fae89f8 bp 0x000000000000 sp 0x7ffedaec3d60 T0) Step #5: ==22676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55792fae89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55792fae7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55792fae7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55792fae64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55792fae6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe42c69a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe42c69aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55792f5a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55792f5cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe42c678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55792f59533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289499001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a8efd0a70, 0x563a8efdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a8efdb7b0,0x563a8f088ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22696==ERROR: AddressSanitizer: SEGV on unknown address 0x563a90f40d60 (pc 0x563a8ebba9f8 bp 0x000000000000 sp 0x7ffcc6ff2a80 T0) Step #5: ==22696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a8ebba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a8ebb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a8ebb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a8ebb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a8ebb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe8a6af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8a6af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a8e674a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a8e69fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a6ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a8e66733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290415563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3b7a4fa70, 0x55d3b7a5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3b7a5a7b0,0x55d3b7b07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22716==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3b99bfd60 (pc 0x55d3b76399f8 bp 0x000000000000 sp 0x7ffde9db1a30 T0) Step #5: ==22716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3b76399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3b7638d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3b7638bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3b76374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3b7637211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91a88078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a8807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b70f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b711ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a87e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b70e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291327893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ec2628a70, 0x564ec26337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ec26337b0,0x564ec26e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22736==ERROR: AddressSanitizer: SEGV on unknown address 0x564ec4598d60 (pc 0x564ec22129f8 bp 0x000000000000 sp 0x7ffe48ca99b0 T0) Step #5: ==22736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ec22129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564ec2211d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564ec2211bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564ec22104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ec2210211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f40789078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4078907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ec1ccca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ec1cf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40788e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ec1cbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292240321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc35e8ca70, 0x55fc35e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc35e977b0,0x55fc35f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22756==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc37dfcd60 (pc 0x55fc35a769f8 bp 0x000000000000 sp 0x7ffde6f0c500 T0) Step #5: ==22756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc35a769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc35a75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc35a75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc35a744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc35a74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4e057e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e057e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc35530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc3555be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e057be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3552333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293159665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d785e1a70, 0x561d785ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d785ec7b0,0x561d78699ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22776==ERROR: AddressSanitizer: SEGV on unknown address 0x561d7a551d60 (pc 0x561d781cb9f8 bp 0x000000000000 sp 0x7ffcaa708910 T0) Step #5: ==22776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d781cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d781cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d781cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d781c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d781c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6251528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb625152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d77c85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d77cb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb625130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d77c7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294073173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c899e2fa70, 0x55c899e3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c899e3a7b0,0x55c899ee7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22796==ERROR: AddressSanitizer: SEGV on unknown address 0x55c89bd9fd60 (pc 0x55c899a199f8 bp 0x000000000000 sp 0x7ffc639812d0 T0) Step #5: ==22796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c899a199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c899a18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c899a18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c899a174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c899a17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f6d51d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f6d51da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8994d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8994fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6d4fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8994c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b8014da70, 0x562b801587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b801587b0,0x562b80205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22816==ERROR: AddressSanitizer: SEGV on unknown address 0x562b820bdd60 (pc 0x562b7fd379f8 bp 0x000000000000 sp 0x7fff614d2380 T0) Step #5: ==22816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b7fd379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b7fd36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b7fd36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b7fd354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b7fd35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09d12e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d12e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7f7f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7f81ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d12c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7f7e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643c15bfa70, 0x5643c15ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643c15ca7b0,0x5643c1677ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22836==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c352fd60 (pc 0x5643c11a99f8 bp 0x000000000000 sp 0x7ffd0abf4640 T0) Step #5: ==22836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c11a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643c11a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643c11a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643c11a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c11a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4db6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4db636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c0c63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c0c8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4db614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c0c5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c047c7a70, 0x559c047d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c047d27b0,0x559c0487fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22856==ERROR: AddressSanitizer: SEGV on unknown address 0x559c06737d60 (pc 0x559c043b19f8 bp 0x000000000000 sp 0x7ffc799610c0 T0) Step #5: ==22856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c043b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c043b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c043b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c043af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c043af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7a891f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a891f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c03e6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c03e96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a891d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c03e5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560670148a70, 0x5606701537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606701537b0,0x560670200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22876==ERROR: AddressSanitizer: SEGV on unknown address 0x5606720b8d60 (pc 0x56066fd329f8 bp 0x000000000000 sp 0x7fff4453c480 T0) Step #5: ==22876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56066fd329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56066fd31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56066fd31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56066fd304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56066fd30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdbf67a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbf67a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56066f7eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56066f817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf6781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56066f7df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3deddaa70, 0x55c3dede57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3dede57b0,0x55c3dee92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22896==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e0d4ad60 (pc 0x55c3de9c49f8 bp 0x000000000000 sp 0x7ffc38bf2910 T0) Step #5: ==22896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3de9c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3de9c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3de9c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3de9c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3de9c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f25035c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25035c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3de47ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3de4a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25035a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3de47133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4614362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607a14a6a70, 0x5607a14b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607a14b17b0,0x5607a155eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22916==ERROR: AddressSanitizer: SEGV on unknown address 0x5607a3416d60 (pc 0x5607a10909f8 bp 0x000000000000 sp 0x7ffd4ce90090 T0) Step #5: ==22916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607a10909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607a108fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607a108fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607a108e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607a108e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f10a536c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10a536ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607a0b4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607a0b75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a534a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607a0b3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5532156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607fc5caa70, 0x5607fc5d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607fc5d57b0,0x5607fc682ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22936==ERROR: AddressSanitizer: SEGV on unknown address 0x5607fe53ad60 (pc 0x5607fc1b49f8 bp 0x000000000000 sp 0x7ffced53dbf0 T0) Step #5: ==22936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607fc1b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607fc1b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607fc1b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607fc1b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607fc1b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc35b7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc35b701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607fbc6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607fbc99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35b6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607fbc6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6443376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be976ba70, 0x555be97767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be97767b0,0x555be9823ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22956==ERROR: AddressSanitizer: SEGV on unknown address 0x555beb6dbd60 (pc 0x555be93559f8 bp 0x000000000000 sp 0x7ffcf3a403d0 T0) Step #5: ==22956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be93559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555be9354d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555be9354bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555be93534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555be9353211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7beef248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7beef24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be8e0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be8e3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7beef02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be8e0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7360915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a7307ca70, 0x555a730877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a730877b0,0x555a73134ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22976==ERROR: AddressSanitizer: SEGV on unknown address 0x555a74fecd60 (pc 0x555a72c669f8 bp 0x000000000000 sp 0x7ffe0e019bd0 T0) Step #5: ==22976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a72c669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555a72c65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555a72c65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555a72c644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a72c64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f14a87e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14a87e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a72720a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a7274be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a87c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a7271333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8277792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dde070ba70, 0x55dde07167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dde07167b0,0x55dde07c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22996==ERROR: AddressSanitizer: SEGV on unknown address 0x55dde267bd60 (pc 0x55dde02f59f8 bp 0x000000000000 sp 0x7ffce26a47b0 T0) Step #5: ==22996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dde02f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dde02f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dde02f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dde02f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dde02f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe80b43f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe80b43fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dddfdafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dddfddae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe80b41d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dddfda233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9191358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558060c2aa70, 0x558060c357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558060c357b0,0x558060ce2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23016==ERROR: AddressSanitizer: SEGV on unknown address 0x558062b9ad60 (pc 0x5580608149f8 bp 0x000000000000 sp 0x7fff6fdaea20 T0) Step #5: ==23016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580608149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558060813d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558060813bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580608124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558060812211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf9f5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf9f555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580602cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580602f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf9f533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580602c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10105617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c050bba70, 0x560c050c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c050c67b0,0x560c05173ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23036==ERROR: AddressSanitizer: SEGV on unknown address 0x560c0702bd60 (pc 0x560c04ca59f8 bp 0x000000000000 sp 0x7ffeec8a6860 T0) Step #5: ==23036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c04ca59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c04ca4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c04ca4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c04ca34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c04ca3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f520f7698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f520f769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c0475fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c0478ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520f747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c0475233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11023237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da09262a70, 0x55da0926d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0926d7b0,0x55da0931aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23056==ERROR: AddressSanitizer: SEGV on unknown address 0x55da0b1d2d60 (pc 0x55da08e4c9f8 bp 0x000000000000 sp 0x7ffcac5097c0 T0) Step #5: ==23056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da08e4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da08e4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da08e4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da08e4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da08e4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0465d1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0465d1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da08906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da08931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0465cf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da088f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11938316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afbddf6a70, 0x55afbde017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afbde017b0,0x55afbdeaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23076==ERROR: AddressSanitizer: SEGV on unknown address 0x55afbfd66d60 (pc 0x55afbd9e09f8 bp 0x000000000000 sp 0x7ffe0b551dc0 T0) Step #5: ==23076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afbd9e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55afbd9dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55afbd9dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55afbd9de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afbd9de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f318702c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f318702ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afbd49aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afbd4c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318700a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afbd48d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12858240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621dbd82a70, 0x5621dbd8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621dbd8d7b0,0x5621dbe3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23096==ERROR: AddressSanitizer: SEGV on unknown address 0x5621ddcf2d60 (pc 0x5621db96c9f8 bp 0x000000000000 sp 0x7ffc61388db0 T0) Step #5: ==23096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621db96c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621db96bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621db96bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621db96a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621db96a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc2566e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2566e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621db426a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621db451e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2566c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621db41933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13772248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562faa646a70, 0x562faa6517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562faa6517b0,0x562faa6feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23116==ERROR: AddressSanitizer: SEGV on unknown address 0x562fac5b6d60 (pc 0x562faa2309f8 bp 0x000000000000 sp 0x7ffd9bb33bd0 T0) Step #5: ==23116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562faa2309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562faa22fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562faa22fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562faa22e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562faa22e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f995c1018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f995c101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fa9ceaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fa9d15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995c0df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fa9cdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14686471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55791f93aa70, 0x55791f9457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55791f9457b0,0x55791f9f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23136==ERROR: AddressSanitizer: SEGV on unknown address 0x5579218aad60 (pc 0x55791f5249f8 bp 0x000000000000 sp 0x7fff532ef1e0 T0) Step #5: ==23136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55791f5249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55791f523d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55791f523bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55791f5224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55791f522211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fc39d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fc39d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55791efdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55791f009e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc39b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791efd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15600018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edab859a70, 0x55edab8647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edab8647b0,0x55edab911ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23156==ERROR: AddressSanitizer: SEGV on unknown address 0x55edad7c9d60 (pc 0x55edab4439f8 bp 0x000000000000 sp 0x7fff9d9feb50 T0) Step #5: ==23156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edab4439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55edab442d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55edab442bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55edab4414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edab441211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d290de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d290dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edaaefda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edaaf28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d290bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edaaef033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16515486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56548176ea70, 0x5654817797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654817797b0,0x565481826ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23176==ERROR: AddressSanitizer: SEGV on unknown address 0x5654836ded60 (pc 0x5654813589f8 bp 0x000000000000 sp 0x7fff9dc21c30 T0) Step #5: ==23176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654813589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565481357d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565481357bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5654813564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565481356211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d78c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d78c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565480e12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565480e3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d78c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565480e0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17433340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562de9d6fa70, 0x562de9d7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562de9d7a7b0,0x562de9e27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23196==ERROR: AddressSanitizer: SEGV on unknown address 0x562debcdfd60 (pc 0x562de99599f8 bp 0x000000000000 sp 0x7ffc9b28c450 T0) Step #5: ==23196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562de99599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562de9958d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562de9958bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562de99574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562de9957211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd84ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd84ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562de9413a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562de943ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd84caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562de940633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18345410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607ab7ffa70, 0x5607ab80a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607ab80a7b0,0x5607ab8b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23216==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ad76fd60 (pc 0x5607ab3e99f8 bp 0x000000000000 sp 0x7ffcb1265680 T0) Step #5: ==23216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607ab3e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5607ab3e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5607ab3e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5607ab3e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607ab3e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f68129888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6812988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607aaea3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607aaecee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6812966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607aae9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19260390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f565c41a70, 0x55f565c4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f565c4c7b0,0x55f565cf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23236==ERROR: AddressSanitizer: SEGV on unknown address 0x55f567bb1d60 (pc 0x55f56582b9f8 bp 0x000000000000 sp 0x7ffdd5b9e240 T0) Step #5: ==23236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f56582b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f56582ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f56582abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5658294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f565829211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5dd9f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5dd9f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5652e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f565310e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5dd9cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5652d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20174971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0875bea70, 0x55d0875c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0875c97b0,0x55d087676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23256==ERROR: AddressSanitizer: SEGV on unknown address 0x55d08952ed60 (pc 0x55d0871a89f8 bp 0x000000000000 sp 0x7ffc4c772270 T0) Step #5: ==23256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0871a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0871a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0871a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0871a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0871a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2ea1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2ea1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d086c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d086c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ea1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d086c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21089581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dbfdaaa70, 0x557dbfdb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dbfdb57b0,0x557dbfe62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23276==ERROR: AddressSanitizer: SEGV on unknown address 0x557dc1d1ad60 (pc 0x557dbf9949f8 bp 0x000000000000 sp 0x7fff7f1019c0 T0) Step #5: ==23276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dbf9949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557dbf993d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557dbf993bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557dbf9924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dbf992211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe92875f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe92875fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dbf44ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dbf479e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe92873d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dbf44133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22012487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa7b732a70, 0x55fa7b73d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa7b73d7b0,0x55fa7b7eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23296==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa7d6a2d60 (pc 0x55fa7b31c9f8 bp 0x000000000000 sp 0x7ffe9f5441b0 T0) Step #5: ==23296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa7b31c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa7b31bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa7b31bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa7b31a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa7b31a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12984298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1298429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa7add6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa7ae01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1298407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa7adc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22930418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fd0b66a70, 0x559fd0b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fd0b717b0,0x559fd0c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23316==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd2ad6d60 (pc 0x559fd07509f8 bp 0x000000000000 sp 0x7ffe9f971b00 T0) Step #5: ==23316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fd07509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559fd074fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559fd074fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559fd074e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fd074e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4e71018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4e7101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fd020aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fd0235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e70df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fd01fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23845370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc9ac7ea70, 0x55cc9ac897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc9ac897b0,0x55cc9ad36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23336==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc9cbeed60 (pc 0x55cc9a8689f8 bp 0x000000000000 sp 0x7ffe373bdad0 T0) Step #5: ==23336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc9a8689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc9a867d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc9a867bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc9a8664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc9a866211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f20986f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20986f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc9a322a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc9a34de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20986d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc9a31533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24762595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7b1e70a70, 0x55d7b1e7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7b1e7b7b0,0x55d7b1f28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23356==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7b3de0d60 (pc 0x55d7b1a5a9f8 bp 0x000000000000 sp 0x7ffc034b80b0 T0) Step #5: ==23356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7b1a5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7b1a59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7b1a59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7b1a584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7b1a58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3f97298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3f9729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7b1514a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7b153fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f9707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7b150733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25678930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3bdd25a70, 0x55e3bdd307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3bdd307b0,0x55e3bddddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23376==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3bfc95d60 (pc 0x55e3bd90f9f8 bp 0x000000000000 sp 0x7ffe0f776550 T0) Step #5: ==23376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3bd90f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e3bd90ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e3bd90ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e3bd90d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3bd90d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41bfca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41bfca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3bd3c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3bd3f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41bfc7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3bd3bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26597012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564308e15a70, 0x564308e207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564308e207b0,0x564308ecdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23395==ERROR: AddressSanitizer: SEGV on unknown address 0x56430ad85d60 (pc 0x5643089ff9f8 bp 0x000000000000 sp 0x7ffe8b90c950 T0) Step #5: ==23395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643089ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643089fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643089febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643089fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643089fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30938d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30938d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643084b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643084e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30938af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643084ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27516250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bb5457a70, 0x561bb54627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bb54627b0,0x561bb550fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23415==ERROR: AddressSanitizer: SEGV on unknown address 0x561bb73c7d60 (pc 0x561bb50419f8 bp 0x000000000000 sp 0x7ffe85bbd300 T0) Step #5: ==23415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bb50419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bb5040d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bb5040bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bb503f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bb503f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fb62468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fb6246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bb4afba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bb4b26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb6224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bb4aee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28445938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5dc8a7a70, 0x55b5dc8b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5dc8b27b0,0x55b5dc95fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23435==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5de817d60 (pc 0x55b5dc4919f8 bp 0x000000000000 sp 0x7fff5862e6a0 T0) Step #5: ==23435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5dc4919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5dc490d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5dc490bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5dc48f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5dc48f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb98d8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb98d870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5dbf4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5dbf76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98d84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5dbf3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29367866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564115e48a70, 0x564115e537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564115e537b0,0x564115f00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23454==ERROR: AddressSanitizer: SEGV on unknown address 0x564117db8d60 (pc 0x564115a329f8 bp 0x000000000000 sp 0x7fff55134a50 T0) Step #5: ==23454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564115a329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564115a31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564115a31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564115a304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564115a30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd911ec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd911ec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641154eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564115517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd911ea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641154df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30277252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdce6dca70, 0x55cdce6e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdce6e77b0,0x55cdce794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23472==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdd064cd60 (pc 0x55cdce2c69f8 bp 0x000000000000 sp 0x7ffece1dfc00 T0) Step #5: ==23472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdce2c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cdce2c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cdce2c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cdce2c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdce2c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6319aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6319aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdcdd80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdcddabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb631988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdcdd7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31189757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5075d1a70, 0x55f5075dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5075dc7b0,0x55f507689ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23492==ERROR: AddressSanitizer: SEGV on unknown address 0x55f509541d60 (pc 0x55f5071bb9f8 bp 0x000000000000 sp 0x7ffe10392130 T0) Step #5: ==23492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5071bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5071bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5071babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5071b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5071b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30476988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3047698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f506c75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f506ca0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3047676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f506c6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32103096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c857c61a70, 0x55c857c6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c857c6c7b0,0x55c857d19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23512==ERROR: AddressSanitizer: SEGV on unknown address 0x55c859bd1d60 (pc 0x55c85784b9f8 bp 0x000000000000 sp 0x7ffdd3c32390 T0) Step #5: ==23512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c85784b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c85784ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c85784abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8578494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c857849211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab763398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab76339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c857305a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c857330e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab76317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8572f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33011619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591ce05ba70, 0x5591ce0667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591ce0667b0,0x5591ce113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23532==ERROR: AddressSanitizer: SEGV on unknown address 0x5591cffcbd60 (pc 0x5591cdc459f8 bp 0x000000000000 sp 0x7ffcb6f40e90 T0) Step #5: ==23532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591cdc459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591cdc44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591cdc44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591cdc434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591cdc43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7b817078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b81707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591cd6ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591cd72ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b816e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591cd6f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33926138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c763993a70, 0x55c76399e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c76399e7b0,0x55c763a4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23552==ERROR: AddressSanitizer: SEGV on unknown address 0x55c765903d60 (pc 0x55c76357d9f8 bp 0x000000000000 sp 0x7fffae8d66a0 T0) Step #5: ==23552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c76357d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c76357cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c76357cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c76357b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c76357b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f321818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f32181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c763037a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c763062e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f3215f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c76302a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34846958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b51e29a70, 0x558b51e347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b51e347b0,0x558b51ee1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23572==ERROR: AddressSanitizer: SEGV on unknown address 0x558b53d99d60 (pc 0x558b51a139f8 bp 0x000000000000 sp 0x7ffdff4c3940 T0) Step #5: ==23572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b51a139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558b51a12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558b51a12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558b51a114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b51a11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41bf06a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41bf06aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b514cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b514f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41bf048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b514c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35759402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562cbf08a70, 0x5562cbf137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562cbf137b0,0x5562cbfc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23592==ERROR: AddressSanitizer: SEGV on unknown address 0x5562cde78d60 (pc 0x5562cbaf29f8 bp 0x000000000000 sp 0x7ffc4558f9b0 T0) Step #5: ==23592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562cbaf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562cbaf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562cbaf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562cbaf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562cbaf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d915b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d915b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562cb5aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562cb5d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9158f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562cb59f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36677303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5a94cea70, 0x55a5a94d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5a94d97b0,0x55a5a9586ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23612==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5ab43ed60 (pc 0x55a5a90b89f8 bp 0x000000000000 sp 0x7fff1e973750 T0) Step #5: ==23612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5a90b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5a90b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5a90b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5a90b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5a90b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb44fae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb44fae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5a8b72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5a8b9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44fac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5a8b6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37595596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcf4868a70, 0x55fcf48737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcf48737b0,0x55fcf4920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23632==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcf67d8d60 (pc 0x55fcf44529f8 bp 0x000000000000 sp 0x7fffbff244d0 T0) Step #5: ==23632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcf44529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fcf4451d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fcf4451bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fcf44504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcf4450211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0613a3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0613a3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcf3f0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcf3f37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0613a19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcf3eff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38509795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55882433ca70, 0x5588243477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588243477b0,0x5588243f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23652==ERROR: AddressSanitizer: SEGV on unknown address 0x5588262acd60 (pc 0x558823f269f8 bp 0x000000000000 sp 0x7ffce62f7290 T0) Step #5: ==23652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558823f269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558823f25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558823f25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558823f244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558823f24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f956b9638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f956b963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588239e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558823a0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956b941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588239d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39429309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f79f4a70, 0x5588f79ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f79ff7b0,0x5588f7aacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23672==ERROR: AddressSanitizer: SEGV on unknown address 0x5588f9964d60 (pc 0x5588f75de9f8 bp 0x000000000000 sp 0x7ffc5c53e6f0 T0) Step #5: ==23672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f75de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588f75ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588f75ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588f75dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f75dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa235bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa235bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f7098a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f70c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa235baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f708b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40343760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ea6567a70, 0x562ea65727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ea65727b0,0x562ea661fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23692==ERROR: AddressSanitizer: SEGV on unknown address 0x562ea84d7d60 (pc 0x562ea61519f8 bp 0x000000000000 sp 0x7ffde8063590 T0) Step #5: ==23692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ea61519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ea6150d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ea6150bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ea614f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ea614f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc12b5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc12b5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ea5c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ea5c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc12b5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ea5bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41247349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dc9c88a70, 0x555dc9c937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dc9c937b0,0x555dc9d40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23712==ERROR: AddressSanitizer: SEGV on unknown address 0x555dcbbf8d60 (pc 0x555dc98729f8 bp 0x000000000000 sp 0x7ffc9247e8d0 T0) Step #5: ==23712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dc98729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555dc9871d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555dc9871bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555dc98704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dc9870211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67faa958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67faa95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dc932ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dc9357e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67faa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dc931f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42168055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571e4a8ba70, 0x5571e4a967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571e4a967b0,0x5571e4b43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23732==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e69fbd60 (pc 0x5571e46759f8 bp 0x000000000000 sp 0x7fff83cf3f40 T0) Step #5: ==23732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e46759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571e4674d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571e4674bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571e46734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e4673211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f126f3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f126f358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e412fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e415ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126f336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e412233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43084870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56407b66ea70, 0x56407b6797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56407b6797b0,0x56407b726ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23752==ERROR: AddressSanitizer: SEGV on unknown address 0x56407d5ded60 (pc 0x56407b2589f8 bp 0x000000000000 sp 0x7ffce5910cb0 T0) Step #5: ==23752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56407b2589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56407b257d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56407b257bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56407b2564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56407b256211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f474aaf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f474aaf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56407ad12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56407ad3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474aad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407ad0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44004878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558965d52a70, 0x558965d5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558965d5d7b0,0x558965e0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23772==ERROR: AddressSanitizer: SEGV on unknown address 0x558967cc2d60 (pc 0x55896593c9f8 bp 0x000000000000 sp 0x7ffec08a9ac0 T0) Step #5: ==23772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55896593c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55896593bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55896593bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55896593a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55896593a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9d857668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d85766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589653f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558965421e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d85744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589653e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44922388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba41a31a70, 0x55ba41a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba41a3c7b0,0x55ba41ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23792==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba439a1d60 (pc 0x55ba4161b9f8 bp 0x000000000000 sp 0x7ffdda3d4440 T0) Step #5: ==23792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba4161b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba4161ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba4161abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba416194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba41619211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf611448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf61144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba410d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba41100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf61122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba410c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45838762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556138ca0a70, 0x556138cab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556138cab7b0,0x556138d58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23812==ERROR: AddressSanitizer: SEGV on unknown address 0x55613ac10d60 (pc 0x55613888a9f8 bp 0x000000000000 sp 0x7fff98070480 T0) Step #5: ==23812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55613888a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556138889d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556138889bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5561388884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556138888211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b88cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b88cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556138344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55613836fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b88cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613833733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46754389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f1ff08a70, 0x564f1ff137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f1ff137b0,0x564f1ffc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23832==ERROR: AddressSanitizer: SEGV on unknown address 0x564f21e78d60 (pc 0x564f1faf29f8 bp 0x000000000000 sp 0x7ffcb4fe5d00 T0) Step #5: ==23832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f1faf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f1faf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f1faf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f1faf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f1faf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa1aaabe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1aaabea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f1f5aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f1f5d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1aaa9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f1f59f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47671272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55854c2f4a70, 0x55854c2ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55854c2ff7b0,0x55854c3acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23852==ERROR: AddressSanitizer: SEGV on unknown address 0x55854e264d60 (pc 0x55854bede9f8 bp 0x000000000000 sp 0x7ffd08d135c0 T0) Step #5: ==23852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55854bede9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55854beddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55854beddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55854bedc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55854bedc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94c26b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94c26b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55854b998a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55854b9c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c2694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55854b98b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48592793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da0a55da70, 0x55da0a5687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0a5687b0,0x55da0a615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23872==ERROR: AddressSanitizer: SEGV on unknown address 0x55da0c4cdd60 (pc 0x55da0a1479f8 bp 0x000000000000 sp 0x7ffe0e06bcf0 T0) Step #5: ==23872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da0a1479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55da0a146d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55da0a146bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55da0a1454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da0a145211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f670187b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f670187ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da09c01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da09c2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6701859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da09bf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49508491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572094c2a70, 0x5572094cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572094cd7b0,0x55720957aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23892==ERROR: AddressSanitizer: SEGV on unknown address 0x55720b432d60 (pc 0x5572090ac9f8 bp 0x000000000000 sp 0x7ffc26bf76e0 T0) Step #5: ==23892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572090ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5572090abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5572090abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5572090aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572090aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f61be1d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61be1d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557208b66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557208b91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61be1b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557208b5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50419052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6b75f2a70, 0x55b6b75fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6b75fd7b0,0x55b6b76aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23912==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6b9562d60 (pc 0x55b6b71dc9f8 bp 0x000000000000 sp 0x7ffcb55706b0 T0) Step #5: ==23912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6b71dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b6b71dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b6b71dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6b71da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6b71da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc0828c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0828c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6b6c96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6b6cc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08289e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6b6c8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51338161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639acc43a70, 0x5639acc4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639acc4e7b0,0x5639accfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23932==ERROR: AddressSanitizer: SEGV on unknown address 0x5639aebb3d60 (pc 0x5639ac82d9f8 bp 0x000000000000 sp 0x7ffc6de7e170 T0) Step #5: ==23932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639ac82d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639ac82cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639ac82cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639ac82b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639ac82b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb04eb418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb04eb41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639ac2e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639ac312e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04eb1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639ac2da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52258662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc33354a70, 0x55fc3335f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3335f7b0,0x55fc3340cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23952==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc352c4d60 (pc 0x55fc32f3e9f8 bp 0x000000000000 sp 0x7ffc431b1f20 T0) Step #5: ==23952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc32f3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc32f3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc32f3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc32f3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc32f3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59bc25f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59bc25fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc329f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc32a23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bc23d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc329eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53177901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646f4897a70, 0x5646f48a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646f48a27b0,0x5646f494fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23972==ERROR: AddressSanitizer: SEGV on unknown address 0x5646f6807d60 (pc 0x5646f44819f8 bp 0x000000000000 sp 0x7ffc0c291ca0 T0) Step #5: ==23972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646f44819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646f4480d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646f4480bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646f447f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646f447f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff54b44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff54b44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646f3f3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646f3f66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54b42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646f3f2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54092649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651c3fa3a70, 0x5651c3fae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651c3fae7b0,0x5651c405bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23992==ERROR: AddressSanitizer: SEGV on unknown address 0x5651c5f13d60 (pc 0x5651c3b8d9f8 bp 0x000000000000 sp 0x7fff590f46e0 T0) Step #5: ==23992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c3b8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5651c3b8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5651c3b8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651c3b8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c3b8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7ea4ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7ea4eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c3647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c3672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ea4cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c363a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55006278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609ca12aa70, 0x5609ca1357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609ca1357b0,0x5609ca1e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24012==ERROR: AddressSanitizer: SEGV on unknown address 0x5609cc09ad60 (pc 0x5609c9d149f8 bp 0x000000000000 sp 0x7ffe1e0bb4b0 T0) Step #5: ==24012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c9d149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609c9d13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609c9d13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609c9d124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c9d12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2b939c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2b939ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c97cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c97f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2b937a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c97c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55925536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb31e11a70, 0x55bb31e1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb31e1c7b0,0x55bb31ec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24032==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb33d81d60 (pc 0x55bb319fb9f8 bp 0x000000000000 sp 0x7ffd38402270 T0) Step #5: ==24032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb319fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb319fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb319fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb319f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb319f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f38ab97b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38ab97ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb314b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb314e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ab959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb314a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56842269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fadc1fa70, 0x564fadc2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fadc2a7b0,0x564fadcd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24052==ERROR: AddressSanitizer: SEGV on unknown address 0x564fafb8fd60 (pc 0x564fad8099f8 bp 0x000000000000 sp 0x7ffe2b8fc070 T0) Step #5: ==24052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fad8099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fad808d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fad808bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fad8074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fad807211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26d8d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d8d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fad2c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fad2eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d8d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fad2b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57761204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56475f634a70, 0x56475f63f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56475f63f7b0,0x56475f6ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24072==ERROR: AddressSanitizer: SEGV on unknown address 0x5647615a4d60 (pc 0x56475f21e9f8 bp 0x000000000000 sp 0x7ffe32bcbcf0 T0) Step #5: ==24072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56475f21e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56475f21dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56475f21dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56475f21c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56475f21c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4bdbbc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bdbbc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56475ecd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56475ed03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdbba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56475eccb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58678226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e660e1a70, 0x564e660ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e660ec7b0,0x564e66199ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24092==ERROR: AddressSanitizer: SEGV on unknown address 0x564e68051d60 (pc 0x564e65ccb9f8 bp 0x000000000000 sp 0x7ffd13801ac0 T0) Step #5: ==24092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e65ccb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e65ccad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e65ccabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e65cc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e65cc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe0a58648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0a5864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e65785a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e657b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a5842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6577833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59594236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e65191a70, 0x564e6519c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e6519c7b0,0x564e65249ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24112==ERROR: AddressSanitizer: SEGV on unknown address 0x564e67101d60 (pc 0x564e64d7b9f8 bp 0x000000000000 sp 0x7fff62ea2330 T0) Step #5: ==24112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e64d7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e64d7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e64d7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e64d794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e64d79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdb8b53d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb8b53da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e64835a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e64860e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb8b51b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6482833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60512331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a239cea70, 0x558a239d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a239d97b0,0x558a23a86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24132==ERROR: AddressSanitizer: SEGV on unknown address 0x558a2593ed60 (pc 0x558a235b89f8 bp 0x000000000000 sp 0x7ffd8d2a4b80 T0) Step #5: ==24132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a235b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558a235b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558a235b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558a235b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a235b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb683eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb683ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a23072a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a2309de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb683ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a2306533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61430424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca573b7a70, 0x55ca573c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca573c27b0,0x55ca5746fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24152==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca59327d60 (pc 0x55ca56fa19f8 bp 0x000000000000 sp 0x7ffc46acc110 T0) Step #5: ==24152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca56fa19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca56fa0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca56fa0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca56f9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca56f9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f064e6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f064e641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca56a5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca56a86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064e61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca56a4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62345918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563796681a70, 0x56379668c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56379668c7b0,0x563796739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24172==ERROR: AddressSanitizer: SEGV on unknown address 0x5637985f1d60 (pc 0x56379626b9f8 bp 0x000000000000 sp 0x7ffc76b07ab0 T0) Step #5: ==24172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56379626b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56379626ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56379626abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637962694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563796269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7cf6fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cf6fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563795d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563795d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf6fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563795d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63263968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ced3cba70, 0x559ced3d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ced3d67b0,0x559ced483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24192==ERROR: AddressSanitizer: SEGV on unknown address 0x559cef33bd60 (pc 0x559cecfb59f8 bp 0x000000000000 sp 0x7ffe89551be0 T0) Step #5: ==24192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cecfb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cecfb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cecfb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cecfb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cecfb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f45c14658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45c1465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ceca6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ceca9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c1443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ceca6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64185298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b3b007a70, 0x562b3b0127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b3b0127b0,0x562b3b0bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24211==ERROR: AddressSanitizer: SEGV on unknown address 0x562b3cf77d60 (pc 0x562b3abf19f8 bp 0x000000000000 sp 0x7ffe224ff8a0 T0) Step #5: ==24211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b3abf19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b3abf0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b3abf0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b3abef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b3abef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f872f3568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f872f356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b3a6aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b3a6d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872f334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b3a69e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65107141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598e6744a70, 0x5598e674f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598e674f7b0,0x5598e67fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24231==ERROR: AddressSanitizer: SEGV on unknown address 0x5598e86b4d60 (pc 0x5598e632e9f8 bp 0x000000000000 sp 0x7ffc08bec280 T0) Step #5: ==24231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598e632e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5598e632dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5598e632dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5598e632c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598e632c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21df0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21df089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598e5de8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598e5e13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21df067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598e5ddb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66027165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e5e17da70, 0x561e5e1887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e5e1887b0,0x561e5e235ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24250==ERROR: AddressSanitizer: SEGV on unknown address 0x561e600edd60 (pc 0x561e5dd679f8 bp 0x000000000000 sp 0x7ffc4d3cc760 T0) Step #5: ==24250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e5dd679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561e5dd66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561e5dd66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561e5dd654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e5dd65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efc2fd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc2fd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e5d821a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e5d84ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2fd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e5d81433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66940791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7eb1e4a70, 0x55d7eb1ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7eb1ef7b0,0x55d7eb29cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24268==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ed154d60 (pc 0x55d7eadce9f8 bp 0x000000000000 sp 0x7ffd7c8e10c0 T0) Step #5: ==24268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7eadce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7eadcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7eadcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7eadcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7eadcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2bb4458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bb445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7ea888a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7ea8b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bb423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7ea87b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67860190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f489c8ea70, 0x55f489c997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f489c997b0,0x55f489d46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24288==ERROR: AddressSanitizer: SEGV on unknown address 0x55f48bbfed60 (pc 0x55f4898789f8 bp 0x000000000000 sp 0x7fff44d5e2e0 T0) Step #5: ==24288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4898789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f489877d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f489877bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4898764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f489876211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc36304a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc36304aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f489332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f48935de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc363028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f48932533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68776331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589b05aea70, 0x5589b05b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589b05b97b0,0x5589b0666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24308==ERROR: AddressSanitizer: SEGV on unknown address 0x5589b251ed60 (pc 0x5589b01989f8 bp 0x000000000000 sp 0x7ffe28dbeb60 T0) Step #5: ==24308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589b01989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5589b0197d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5589b0197bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5589b01964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589b0196211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ba723c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ba723ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589afc52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589afc7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba721a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589afc4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69695189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce0c796a70, 0x55ce0c7a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce0c7a17b0,0x55ce0c84eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24328==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce0e706d60 (pc 0x55ce0c3809f8 bp 0x000000000000 sp 0x7fff90708c40 T0) Step #5: ==24328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce0c3809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce0c37fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce0c37fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce0c37e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce0c37e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f03287068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0328706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce0be3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce0be65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03286e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce0be2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70608328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55618ea8ea70, 0x55618ea997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55618ea997b0,0x55618eb46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24348==ERROR: AddressSanitizer: SEGV on unknown address 0x5561909fed60 (pc 0x55618e6789f8 bp 0x000000000000 sp 0x7ffd733fe030 T0) Step #5: ==24348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55618e6789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55618e677d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55618e677bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55618e6764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55618e676211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2646e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2646e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618e132a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55618e15de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2646e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618e12533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71523762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be4349ba70, 0x55be434a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be434a67b0,0x55be43553ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24368==ERROR: AddressSanitizer: SEGV on unknown address 0x55be4540bd60 (pc 0x55be430859f8 bp 0x000000000000 sp 0x7ffc85fd4640 T0) Step #5: ==24368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be430859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55be43084d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55be43084bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55be430834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be43083211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3a26c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a26c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be42b3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be42b6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a26c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be42b3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72440550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558374009a70, 0x5583740147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583740147b0,0x5583740c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24388==ERROR: AddressSanitizer: SEGV on unknown address 0x558375f79d60 (pc 0x558373bf39f8 bp 0x000000000000 sp 0x7ffd1e36a7e0 T0) Step #5: ==24388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558373bf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558373bf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558373bf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558373bf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558373bf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9943b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9943b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583736ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583736d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc994393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583736a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73362713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b49a6cda70, 0x55b49a6d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b49a6d87b0,0x55b49a785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24408==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49c63dd60 (pc 0x55b49a2b79f8 bp 0x000000000000 sp 0x7ffeaee82d40 T0) Step #5: ==24408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b49a2b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b49a2b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b49a2b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b49a2b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b49a2b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6baab148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6baab14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b499d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b499d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6baaaf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b499d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74282197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55683885da70, 0x5568388687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568388687b0,0x556838915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24428==ERROR: AddressSanitizer: SEGV on unknown address 0x55683a7cdd60 (pc 0x5568384479f8 bp 0x000000000000 sp 0x7ffc01ef9610 T0) Step #5: ==24428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568384479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556838446d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556838446bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568384454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556838445211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8fbc7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fbc750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556837f01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556837f2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbc72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556837ef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75194829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c614da70, 0x5600c61587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c61587b0,0x5600c6205ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24448==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c80bdd60 (pc 0x5600c5d379f8 bp 0x000000000000 sp 0x7fff2f89ca90 T0) Step #5: ==24448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c5d379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600c5d36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600c5d36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600c5d354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c5d35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb7c99218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c9921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c57f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c581ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c98ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c57e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76114696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ed94baa70, 0x556ed94c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ed94c57b0,0x556ed9572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24468==ERROR: AddressSanitizer: SEGV on unknown address 0x556edb42ad60 (pc 0x556ed90a49f8 bp 0x000000000000 sp 0x7ffff00cad10 T0) Step #5: ==24468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ed90a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ed90a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ed90a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ed90a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ed90a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd4fb4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4fb4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ed8b5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ed8b89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4fb498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ed8b5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77026690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bb4f15a70, 0x564bb4f207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bb4f207b0,0x564bb4fcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24488==ERROR: AddressSanitizer: SEGV on unknown address 0x564bb6e85d60 (pc 0x564bb4aff9f8 bp 0x000000000000 sp 0x7ffd0d4bbce0 T0) Step #5: ==24488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bb4aff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564bb4afed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564bb4afebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564bb4afd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bb4afd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe2b169f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2b169fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bb45b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bb45e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b167d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bb45ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77950678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56171b27ba70, 0x56171b2867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56171b2867b0,0x56171b333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24508==ERROR: AddressSanitizer: SEGV on unknown address 0x56171d1ebd60 (pc 0x56171ae659f8 bp 0x000000000000 sp 0x7ffd1c3cf010 T0) Step #5: ==24508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56171ae659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56171ae64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56171ae64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56171ae634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56171ae63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f09f09ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09f09aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56171a91fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56171a94ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f098a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56171a91233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78868294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5954e6a70, 0x55d5954f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5954f17b0,0x55d59559eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24528==ERROR: AddressSanitizer: SEGV on unknown address 0x55d597456d60 (pc 0x55d5950d09f8 bp 0x000000000000 sp 0x7ffe140fdb90 T0) Step #5: ==24528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5950d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5950cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5950cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5950ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5950ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fae57dab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae57daba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d594b8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d594bb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae57d89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d594b7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79784753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56275db57a70, 0x56275db627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56275db627b0,0x56275dc0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24548==ERROR: AddressSanitizer: SEGV on unknown address 0x56275fac7d60 (pc 0x56275d7419f8 bp 0x000000000000 sp 0x7ffcfda20810 T0) Step #5: ==24548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56275d7419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56275d740d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56275d740bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56275d73f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56275d73f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4b04c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4b04c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56275d1fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56275d226e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b04a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56275d1ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80705006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56316bbfda70, 0x56316bc087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56316bc087b0,0x56316bcb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24568==ERROR: AddressSanitizer: SEGV on unknown address 0x56316db6dd60 (pc 0x56316b7e79f8 bp 0x000000000000 sp 0x7ffc2baa1870 T0) Step #5: ==24568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56316b7e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56316b7e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56316b7e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56316b7e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56316b7e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f7f4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f7f4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56316b2a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56316b2cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7f47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56316b29433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81625983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55738194fa70, 0x55738195a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55738195a7b0,0x557381a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24588==ERROR: AddressSanitizer: SEGV on unknown address 0x5573838bfd60 (pc 0x5573815399f8 bp 0x000000000000 sp 0x7ffe69743b60 T0) Step #5: ==24588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573815399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557381538d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557381538bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5573815374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557381537211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8f6cf9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f6cf9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557380ff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55738101ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6cf7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557380fe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82545325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ca7689a70, 0x561ca76947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ca76947b0,0x561ca7741ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24608==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca95f9d60 (pc 0x561ca72739f8 bp 0x000000000000 sp 0x7ffd77441d80 T0) Step #5: ==24608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ca72739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561ca7272d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561ca7272bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561ca72714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ca7271211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8e729248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e72924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ca6d2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ca6d58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e72902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ca6d2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83467687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c03461a70, 0x563c0346c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c0346c7b0,0x563c03519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24628==ERROR: AddressSanitizer: SEGV on unknown address 0x563c053d1d60 (pc 0x563c0304b9f8 bp 0x000000000000 sp 0x7fffb1efedd0 T0) Step #5: ==24628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c0304b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c0304ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c0304abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c030494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c03049211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5bfb1cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfb1cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c02b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c02b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfb1ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c02af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84382247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d537d09a70, 0x55d537d147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d537d147b0,0x55d537dc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24648==ERROR: AddressSanitizer: SEGV on unknown address 0x55d539c79d60 (pc 0x55d5378f39f8 bp 0x000000000000 sp 0x7ffc3994fb60 T0) Step #5: ==24648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5378f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d5378f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d5378f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5378f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5378f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2139eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2139eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5373ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5373d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2139c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5373a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85305571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f65625a70, 0x555f656307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f656307b0,0x555f656ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24668==ERROR: AddressSanitizer: SEGV on unknown address 0x555f67595d60 (pc 0x555f6520f9f8 bp 0x000000000000 sp 0x7ffef965ec80 T0) Step #5: ==24668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f6520f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555f6520ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555f6520ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555f6520d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f6520d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f165727e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f165727ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f64cc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f64cf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165725c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f64cbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86221255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c71f295a70, 0x55c71f2a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c71f2a07b0,0x55c71f34dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24688==ERROR: AddressSanitizer: SEGV on unknown address 0x55c721205d60 (pc 0x55c71ee7f9f8 bp 0x000000000000 sp 0x7fff05f1c590 T0) Step #5: ==24688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c71ee7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c71ee7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c71ee7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c71ee7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c71ee7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76735ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76735aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c71e939a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c71e964e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7673589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c71e92c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87142673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5b5c7fa70, 0x55b5b5c8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5b5c8a7b0,0x55b5b5d37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24708==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5b7befd60 (pc 0x55b5b58699f8 bp 0x000000000000 sp 0x7ffd449cff40 T0) Step #5: ==24708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5b58699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b5b5868d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b5b5868bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b5b58674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5b5867211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7704d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7704d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5b5323a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5b534ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7704b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5b531633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88066140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9c445aa70, 0x55d9c44657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9c44657b0,0x55d9c4512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24728==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9c63cad60 (pc 0x55d9c40449f8 bp 0x000000000000 sp 0x7ffd6ecf60d0 T0) Step #5: ==24728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9c40449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d9c4043d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d9c4043bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9c40424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9c4042211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2bd30618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bd3061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9c3afea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9c3b29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd303f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9c3af133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88985663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557575e36a70, 0x557575e417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557575e417b0,0x557575eeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24748==ERROR: AddressSanitizer: SEGV on unknown address 0x557577da6d60 (pc 0x557575a209f8 bp 0x000000000000 sp 0x7ffd7b840890 T0) Step #5: ==24748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557575a209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557575a1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557575a1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557575a1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557575a1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f48716da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48716daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575754daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557575505e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48716b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575754cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89896842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dc2b63a70, 0x564dc2b6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dc2b6e7b0,0x564dc2c1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24768==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc4ad3d60 (pc 0x564dc274d9f8 bp 0x000000000000 sp 0x7ffd2a2052a0 T0) Step #5: ==24768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc274d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564dc274cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564dc274cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564dc274b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc274b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4ee50e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ee50e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc2207a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc2232e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee50bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc21fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90811548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a467bffa70, 0x55a467c0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a467c0a7b0,0x55a467cb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24788==ERROR: AddressSanitizer: SEGV on unknown address 0x55a469b6fd60 (pc 0x55a4677e99f8 bp 0x000000000000 sp 0x7ffc033c6940 T0) Step #5: ==24788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4677e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4677e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4677e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4677e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4677e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb68c0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb68c034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4672a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4672cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb68c012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a46729633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91729773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5bd7b2a70, 0x55a5bd7bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5bd7bd7b0,0x55a5bd86aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24808==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5bf722d60 (pc 0x55a5bd39c9f8 bp 0x000000000000 sp 0x7ffd22981010 T0) Step #5: ==24808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5bd39c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5bd39bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5bd39bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5bd39a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5bd39a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f497ec1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497ec1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5bce56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5bce81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497ebfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5bce4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92647443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56258b1b3a70, 0x56258b1be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56258b1be7b0,0x56258b26bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24828==ERROR: AddressSanitizer: SEGV on unknown address 0x56258d123d60 (pc 0x56258ad9d9f8 bp 0x000000000000 sp 0x7ffde3207410 T0) Step #5: ==24828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56258ad9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56258ad9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56258ad9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56258ad9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56258ad9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4f69db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f69dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56258a857a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56258a882e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f69b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56258a84a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93557881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564842ce7a70, 0x564842cf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564842cf27b0,0x564842d9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24848==ERROR: AddressSanitizer: SEGV on unknown address 0x564844c57d60 (pc 0x5648428d19f8 bp 0x000000000000 sp 0x7ffc092a2370 T0) Step #5: ==24848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648428d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648428d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648428d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648428cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648428cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f06a53b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a53b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56484238ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648423b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a5394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56484237e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94483916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b36abbca70, 0x55b36abc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b36abc77b0,0x55b36ac74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24868==ERROR: AddressSanitizer: SEGV on unknown address 0x55b36cb2cd60 (pc 0x55b36a7a69f8 bp 0x000000000000 sp 0x7ffdef555fc0 T0) Step #5: ==24868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b36a7a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b36a7a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b36a7a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b36a7a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b36a7a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7effb96f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effb96f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b36a260a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b36a28be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb96d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b36a25333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95406225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc90b9a70, 0x557cc90c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc90c47b0,0x557cc9171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24888==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccb029d60 (pc 0x557cc8ca39f8 bp 0x000000000000 sp 0x7fff5247d470 T0) Step #5: ==24888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc8ca39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cc8ca2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cc8ca2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cc8ca14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc8ca1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27acfe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27acfe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc875da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc8788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27acfc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc875033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96326915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55904d7d5a70, 0x55904d7e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55904d7e07b0,0x55904d88dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24908==ERROR: AddressSanitizer: SEGV on unknown address 0x55904f745d60 (pc 0x55904d3bf9f8 bp 0x000000000000 sp 0x7ffd6161c870 T0) Step #5: ==24908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55904d3bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55904d3bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55904d3bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55904d3bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55904d3bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0facc0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0facc0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55904ce79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55904cea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0facbec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55904ce6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97240160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb5c880a70, 0x55fb5c88b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb5c88b7b0,0x55fb5c938ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24928==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb5e7f0d60 (pc 0x55fb5c46a9f8 bp 0x000000000000 sp 0x7fff289c9ec0 T0) Step #5: ==24928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb5c46a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb5c469d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb5c469bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb5c4684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb5c468211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc8ea5388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8ea538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb5bf24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb5bf4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ea516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb5bf1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98154568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565278b09a70, 0x565278b147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565278b147b0,0x565278bc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24948==ERROR: AddressSanitizer: SEGV on unknown address 0x56527aa79d60 (pc 0x5652786f39f8 bp 0x000000000000 sp 0x7ffedd338ef0 T0) Step #5: ==24948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652786f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5652786f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5652786f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5652786f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652786f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa7adc888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7adc88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652781ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652781d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7adc66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652781a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99068882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6e9612a70, 0x55c6e961d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6e961d7b0,0x55c6e96caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24968==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6eb582d60 (pc 0x55c6e91fc9f8 bp 0x000000000000 sp 0x7ffe70d013a0 T0) Step #5: ==24968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e91fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c6e91fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c6e91fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c6e91fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e91fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55e59d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e59d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e8cb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e8ce1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e59b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e8ca933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99986936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2fec36a70, 0x55d2fec417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2fec417b0,0x55d2feceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24988==ERROR: AddressSanitizer: SEGV on unknown address 0x55d300ba6d60 (pc 0x55d2fe8209f8 bp 0x000000000000 sp 0x7ffc0da61da0 T0) Step #5: ==24988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2fe8209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2fe81fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2fe81fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2fe81e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2fe81e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3d045a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3d045aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2fe2daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2fe305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d0438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2fe2cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100902195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c2196da70, 0x563c219787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c219787b0,0x563c21a25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25007==ERROR: AddressSanitizer: SEGV on unknown address 0x563c238ddd60 (pc 0x563c215579f8 bp 0x000000000000 sp 0x7ffd78400bf0 T0) Step #5: ==25007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c215579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563c21556d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563c21556bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563c215554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c21555211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd31ccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd31ccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c21011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c2103ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd31cad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2100433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101822225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb81b05a70, 0x55eb81b107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb81b107b0,0x55eb81bbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25026==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb83a75d60 (pc 0x55eb816ef9f8 bp 0x000000000000 sp 0x7ffc25ad05f0 T0) Step #5: ==25026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb816ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb816eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb816eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb816ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb816ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd576e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd576e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb811a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb811d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd576e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb8119c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102737370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56083204ca70, 0x5608320577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608320577b0,0x560832104ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25045==ERROR: AddressSanitizer: SEGV on unknown address 0x560833fbcd60 (pc 0x560831c369f8 bp 0x000000000000 sp 0x7ffeb071fc10 T0) Step #5: ==25045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560831c369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560831c35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560831c35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560831c344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560831c34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f80c91898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c9189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608316f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56083171be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c9167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608316e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103651110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585e6fcea70, 0x5585e6fd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585e6fd97b0,0x5585e7086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25062==ERROR: AddressSanitizer: SEGV on unknown address 0x5585e8f3ed60 (pc 0x5585e6bb89f8 bp 0x000000000000 sp 0x7ffeee91cf70 T0) Step #5: ==25062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e6bb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5585e6bb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5585e6bb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5585e6bb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e6bb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe253618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe25361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e6672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e669de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2533f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e666533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104570226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614b7c39a70, 0x5614b7c447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614b7c447b0,0x5614b7cf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25082==ERROR: AddressSanitizer: SEGV on unknown address 0x5614b9ba9d60 (pc 0x5614b78239f8 bp 0x000000000000 sp 0x7fffa1b15280 T0) Step #5: ==25082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614b78239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614b7822d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614b7822bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614b78214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614b7821211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faaed6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaed641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614b72dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614b7308e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaed61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614b72d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105485138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55776bfd3a70, 0x55776bfde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55776bfde7b0,0x55776c08bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25102==ERROR: AddressSanitizer: SEGV on unknown address 0x55776df43d60 (pc 0x55776bbbd9f8 bp 0x000000000000 sp 0x7ffdea9f6b20 T0) Step #5: ==25102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55776bbbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55776bbbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55776bbbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55776bbbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55776bbbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f31435498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3143549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55776b677a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55776b6a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3143527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55776b66a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106412087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a104a7a70, 0x557a104b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a104b27b0,0x557a1055fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25122==ERROR: AddressSanitizer: SEGV on unknown address 0x557a12417d60 (pc 0x557a100919f8 bp 0x000000000000 sp 0x7ffda60a5ab0 T0) Step #5: ==25122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a100919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a10090d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a10090bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a1008f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a1008f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f53dcd498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53dcd49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0fb4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a0fb76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53dcd27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0fb3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107333706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559681ac7a70, 0x559681ad27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559681ad27b0,0x559681b7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25142==ERROR: AddressSanitizer: SEGV on unknown address 0x559683a37d60 (pc 0x5596816b19f8 bp 0x000000000000 sp 0x7ffef9528960 T0) Step #5: ==25142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596816b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596816b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596816b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596816af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596816af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5cd492a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd492aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55968116ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559681196e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd4908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55968115e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108254777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbc1742a70, 0x55dbc174d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbc174d7b0,0x55dbc17faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25162==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbc36b2d60 (pc 0x55dbc132c9f8 bp 0x000000000000 sp 0x7ffffead6600 T0) Step #5: ==25162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbc132c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbc132bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbc132bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbc132a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbc132a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2339f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2339f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbc0de6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbc0e11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2339d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbc0dd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109168403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee6edbfa70, 0x55ee6edca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee6edca7b0,0x55ee6ee77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25182==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee70d2fd60 (pc 0x55ee6e9a99f8 bp 0x000000000000 sp 0x7ffd037e4150 T0) Step #5: ==25182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee6e9a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ee6e9a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ee6e9a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ee6e9a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6e9a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f000d5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f000d5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee6e463a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee6e48ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000d5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee6e45633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110084791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55623ac9fa70, 0x55623acaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55623acaa7b0,0x55623ad57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25200==ERROR: AddressSanitizer: SEGV on unknown address 0x55623cc0fd60 (pc 0x55623a8899f8 bp 0x000000000000 sp 0x7ffec08dea60 T0) Step #5: ==25200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55623a8899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55623a888d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55623a888bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55623a8874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55623a887211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96b172a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96b172aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55623a343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55623a36ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b1708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55623a33633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111005046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641d0ec7a70, 0x5641d0ed27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641d0ed27b0,0x5641d0f7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25220==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d2e37d60 (pc 0x5641d0ab19f8 bp 0x000000000000 sp 0x7ffee68ac050 T0) Step #5: ==25220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d0ab19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641d0ab0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641d0ab0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641d0aaf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d0aaf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4b1ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4b1acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d056ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d0596e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b1aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d055e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111915908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffa6304a70, 0x55ffa630f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffa630f7b0,0x55ffa63bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25240==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffa8274d60 (pc 0x55ffa5eee9f8 bp 0x000000000000 sp 0x7ffc0facb710 T0) Step #5: ==25240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffa5eee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ffa5eedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ffa5eedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ffa5eec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffa5eec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe3ee8698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3ee869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffa59a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffa59d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ee847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffa599b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112837382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55686797ea70, 0x5568679897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568679897b0,0x556867a36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25260==ERROR: AddressSanitizer: SEGV on unknown address 0x5568698eed60 (pc 0x5568675689f8 bp 0x000000000000 sp 0x7ffc5220fcd0 T0) Step #5: ==25260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568675689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556867567d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556867567bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5568675664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556867566211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3547528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa354752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556867022a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55686704de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa354730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686701533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113757355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602950fca70, 0x5602951077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602951077b0,0x5602951b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25280==ERROR: AddressSanitizer: SEGV on unknown address 0x56029706cd60 (pc 0x560294ce69f8 bp 0x000000000000 sp 0x7fffb5a92700 T0) Step #5: ==25280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560294ce69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560294ce5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560294ce5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560294ce44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560294ce4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc473d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc473d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602947a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602947cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc473b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56029479333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114673435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b1937aa70, 0x564b193857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b193857b0,0x564b19432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25300==ERROR: AddressSanitizer: SEGV on unknown address 0x564b1b2ead60 (pc 0x564b18f649f8 bp 0x000000000000 sp 0x7ffcdf6b0220 T0) Step #5: ==25300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b18f649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564b18f63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564b18f63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564b18f624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b18f62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd77ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd77ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b18a1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b18a49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd77c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b18a1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115590962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c4e71ba70, 0x560c4e7267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c4e7267b0,0x560c4e7d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25320==ERROR: AddressSanitizer: SEGV on unknown address 0x560c5068bd60 (pc 0x560c4e3059f8 bp 0x000000000000 sp 0x7ffdf43aca20 T0) Step #5: ==25320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c4e3059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c4e304d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c4e304bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c4e3034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c4e303211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f533e3698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f533e369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c4ddbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c4ddeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533e347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c4ddb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116511538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe0ed79a70, 0x55fe0ed847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe0ed847b0,0x55fe0ee31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25340==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe10ce9d60 (pc 0x55fe0e9639f8 bp 0x000000000000 sp 0x7ffcd5e87e50 T0) Step #5: ==25340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe0e9639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fe0e962d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fe0e962bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fe0e9614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe0e961211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7febe73278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febe7327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe0e41da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe0e448e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe7305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe0e41033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117437539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca5c967a70, 0x55ca5c9727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca5c9727b0,0x55ca5ca1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25360==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca5e8d7d60 (pc 0x55ca5c5519f8 bp 0x000000000000 sp 0x7ffe293bea30 T0) Step #5: ==25360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca5c5519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ca5c550d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ca5c550bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ca5c54f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca5c54f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7c5cf2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c5cf2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca5c00ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca5c036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5cf0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca5bffe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118353020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562792db5a70, 0x562792dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562792dc07b0,0x562792e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25380==ERROR: AddressSanitizer: SEGV on unknown address 0x562794d25d60 (pc 0x56279299f9f8 bp 0x000000000000 sp 0x7ffda13ce7d0 T0) Step #5: ==25380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56279299f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56279299ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56279299ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56279299d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56279299d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc9fc9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc9fc9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562792459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562792484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc9fc7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56279244c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119276334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b23b2fa70, 0x559b23b3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b23b3a7b0,0x559b23be7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25400==ERROR: AddressSanitizer: SEGV on unknown address 0x559b25a9fd60 (pc 0x559b237199f8 bp 0x000000000000 sp 0x7fff51ee4690 T0) Step #5: ==25400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b237199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b23718d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b23718bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b237174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b23717211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7673e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7673e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b231d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b231fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7673df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b231c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120193122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55add1590a70, 0x55add159b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55add159b7b0,0x55add1648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25420==ERROR: AddressSanitizer: SEGV on unknown address 0x55add3500d60 (pc 0x55add117a9f8 bp 0x000000000000 sp 0x7ffd0e3ed4d0 T0) Step #5: ==25420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55add117a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55add1179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55add1179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55add11784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55add1178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff089bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff089bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55add0c34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55add0c5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff089b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55add0c2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121118191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ec79c5a70, 0x563ec79d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ec79d07b0,0x563ec7a7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25440==ERROR: AddressSanitizer: SEGV on unknown address 0x563ec9935d60 (pc 0x563ec75af9f8 bp 0x000000000000 sp 0x7ffd7f461860 T0) Step #5: ==25440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ec75af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563ec75aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563ec75aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563ec75ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ec75ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec9d52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec9d52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ec7069a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ec7094e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9d509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ec705c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122028043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557480150a70, 0x55748015b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55748015b7b0,0x557480208ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25460==ERROR: AddressSanitizer: SEGV on unknown address 0x5574820c0d60 (pc 0x55747fd3a9f8 bp 0x000000000000 sp 0x7ffd23c69180 T0) Step #5: ==25460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55747fd3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55747fd39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55747fd39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55747fd384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55747fd38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff6f63b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6f63b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55747f7f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55747f81fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f6391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55747f7e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122945531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c155b0aa70, 0x55c155b157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c155b157b0,0x55c155bc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25480==ERROR: AddressSanitizer: SEGV on unknown address 0x55c157a7ad60 (pc 0x55c1556f49f8 bp 0x000000000000 sp 0x7fff7e3d4c30 T0) Step #5: ==25480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1556f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c1556f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c1556f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c1556f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1556f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83c8acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83c8acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1551aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1551d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c8aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1551a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123921657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2db08ca70, 0x55d2db0977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2db0977b0,0x55d2db144ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25500==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2dcffcd60 (pc 0x55d2dac769f8 bp 0x000000000000 sp 0x7ffca7455db0 T0) Step #5: ==25500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2dac769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d2dac75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d2dac75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d2dac744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2dac74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd933528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd93352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2da730a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2da75be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd93330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2da72333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125119737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55639a720a70, 0x55639a72b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55639a72b7b0,0x55639a7d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25520==ERROR: AddressSanitizer: SEGV on unknown address 0x55639c690d60 (pc 0x55639a30a9f8 bp 0x000000000000 sp 0x7fff1e1bc5e0 T0) Step #5: ==25520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55639a30a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55639a309d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55639a309bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55639a3084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55639a308211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7faf6e6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf6e689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556399dc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556399defe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6e667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556399db733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126240641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c46ee1ba70, 0x55c46ee267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c46ee267b0,0x55c46eed3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25540==ERROR: AddressSanitizer: SEGV on unknown address 0x55c470d8bd60 (pc 0x55c46ea059f8 bp 0x000000000000 sp 0x7fff85930d10 T0) Step #5: ==25540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c46ea059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c46ea04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c46ea04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c46ea034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c46ea03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f28939328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2893932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c46e4bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c46e4eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2893910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c46e4b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127158761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3a805ba70, 0x55d3a80667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3a80667b0,0x55d3a8113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25560==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3a9fcbd60 (pc 0x55d3a7c459f8 bp 0x000000000000 sp 0x7fff7eeba950 T0) Step #5: ==25560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3a7c459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d3a7c44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d3a7c44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3a7c434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3a7c43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff558b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff558b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3a76ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3a772ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff558ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3a76f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128076490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621a149aa70, 0x5621a14a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621a14a57b0,0x5621a1552ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25580==ERROR: AddressSanitizer: SEGV on unknown address 0x5621a340ad60 (pc 0x5621a10849f8 bp 0x000000000000 sp 0x7fff07544920 T0) Step #5: ==25580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621a10849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5621a1083d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5621a1083bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5621a10824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621a1082211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa55121b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa55121ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621a0b3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621a0b69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5511f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621a0b3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128998093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56234e61fa70, 0x56234e62a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56234e62a7b0,0x56234e6d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25600==ERROR: AddressSanitizer: SEGV on unknown address 0x56235058fd60 (pc 0x56234e2099f8 bp 0x000000000000 sp 0x7ffc03579bd0 T0) Step #5: ==25600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56234e2099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56234e208d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56234e208bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56234e2074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56234e207211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdeebdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeebdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56234dcc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56234dceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeebdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56234dcb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129918510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560889477a70, 0x5608894827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608894827b0,0x56088952fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25620==ERROR: AddressSanitizer: SEGV on unknown address 0x56088b3e7d60 (pc 0x5608890619f8 bp 0x000000000000 sp 0x7ffe14fa7700 T0) Step #5: ==25620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608890619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560889060d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560889060bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56088905f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56088905f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2c4ec1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c4ec1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560888b1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560888b46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4ebf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560888b0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130834189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56438f6f9a70, 0x56438f7047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56438f7047b0,0x56438f7b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25640==ERROR: AddressSanitizer: SEGV on unknown address 0x564391669d60 (pc 0x56438f2e39f8 bp 0x000000000000 sp 0x7ffc2fc9aeb0 T0) Step #5: ==25640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56438f2e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56438f2e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56438f2e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56438f2e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56438f2e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f071b4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f071b424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56438ed9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56438edc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071b402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56438ed9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131749570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba9b431a70, 0x55ba9b43c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba9b43c7b0,0x55ba9b4e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25660==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba9d3a1d60 (pc 0x55ba9b01b9f8 bp 0x000000000000 sp 0x7ffef094d720 T0) Step #5: ==25660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba9b01b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ba9b01ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ba9b01abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ba9b0194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba9b019211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7c0d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7c0d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba9aad5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba9ab00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c0d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba9aac833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132665575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565124a60a70, 0x565124a6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565124a6b7b0,0x565124b18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25680==ERROR: AddressSanitizer: SEGV on unknown address 0x5651269d0d60 (pc 0x56512464a9f8 bp 0x000000000000 sp 0x7ffe981bc930 T0) Step #5: ==25680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56512464a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565124649d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565124649bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5651246484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565124648211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9e4bfb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e4bfb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565124104a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56512412fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4bf8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651240f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133581562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed860baa70, 0x55ed860c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed860c57b0,0x55ed86172ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25700==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed8802ad60 (pc 0x55ed85ca49f8 bp 0x000000000000 sp 0x7ffe25c23e30 T0) Step #5: ==25700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed85ca49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ed85ca3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ed85ca3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ed85ca24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed85ca2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f316f8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f316f810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed8575ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed85789e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316f7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed8575133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134494112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562cb672a70, 0x5562cb67d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562cb67d7b0,0x5562cb72aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25720==ERROR: AddressSanitizer: SEGV on unknown address 0x5562cd5e2d60 (pc 0x5562cb25c9f8 bp 0x000000000000 sp 0x7fff432e6c50 T0) Step #5: ==25720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562cb25c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5562cb25bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5562cb25bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562cb25a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562cb25a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe431f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe431f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562cad16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562cad41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe431f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562cad0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135403900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa1b41ea70, 0x55fa1b4297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa1b4297b0,0x55fa1b4d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25740==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa1d38ed60 (pc 0x55fa1b0089f8 bp 0x000000000000 sp 0x7ffe650c4d30 T0) Step #5: ==25740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa1b0089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa1b007d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa1b007bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa1b0064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa1b006211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2fa793c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fa793ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa1aac2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa1aaede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa791a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa1aab533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136319883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ebdb76a70, 0x560ebdb817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ebdb817b0,0x560ebdc2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25760==ERROR: AddressSanitizer: SEGV on unknown address 0x560ebfae6d60 (pc 0x560ebd7609f8 bp 0x000000000000 sp 0x7ffeb4f0ea50 T0) Step #5: ==25760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ebd7609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ebd75fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ebd75fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ebd75e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ebd75e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f39c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f39c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ebd21aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ebd245e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f39c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ebd20d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137243796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c062faaa70, 0x55c062fb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c062fb57b0,0x55c063062ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25780==ERROR: AddressSanitizer: SEGV on unknown address 0x55c064f1ad60 (pc 0x55c062b949f8 bp 0x000000000000 sp 0x7ffd932a8ea0 T0) Step #5: ==25780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c062b949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c062b93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c062b93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c062b924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c062b92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdea1fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdea1fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c06264ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c062679e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea1fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c06264133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138161304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e99a5ffa70, 0x55e99a60a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e99a60a7b0,0x55e99a6b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25800==ERROR: AddressSanitizer: SEGV on unknown address 0x55e99c56fd60 (pc 0x55e99a1e99f8 bp 0x000000000000 sp 0x7ffee574ba70 T0) Step #5: ==25800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e99a1e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e99a1e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e99a1e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e99a1e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e99a1e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c6d04c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c6d04ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e999ca3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e999ccee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c6d02a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e999c9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139085723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e87b1a1a70, 0x55e87b1ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e87b1ac7b0,0x55e87b259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25820==ERROR: AddressSanitizer: SEGV on unknown address 0x55e87d111d60 (pc 0x55e87ad8b9f8 bp 0x000000000000 sp 0x7ffc28561e40 T0) Step #5: ==25820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e87ad8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e87ad8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e87ad8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e87ad894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e87ad89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe815a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe815a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e87a845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e87a870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe815a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e87a83833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140007305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56197401fa70, 0x56197402a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56197402a7b0,0x5619740d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25840==ERROR: AddressSanitizer: SEGV on unknown address 0x561975f8fd60 (pc 0x561973c099f8 bp 0x000000000000 sp 0x7ffd61c0b110 T0) Step #5: ==25840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561973c099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561973c08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561973c08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561973c074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561973c07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2b9e098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b9e09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619736c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619736eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b9de7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619736b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140931194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbdd00fa70, 0x55dbdd01a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbdd01a7b0,0x55dbdd0c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25859==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbdef7fd60 (pc 0x55dbdcbf99f8 bp 0x000000000000 sp 0x7ffe4444c740 T0) Step #5: ==25859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbdcbf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbdcbf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbdcbf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbdcbf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbdcbf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff9f04908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9f0490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbdc6b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbdc6dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f046e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbdc6a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141854565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd06618a70, 0x55bd066237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd066237b0,0x55bd066d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25878==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd08588d60 (pc 0x55bd062029f8 bp 0x000000000000 sp 0x7ffdb6ce0880 T0) Step #5: ==25878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd062029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd06201d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd06201bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd062004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd06200211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85b3f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85b3f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd05cbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd05ce7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b3f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd05caf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142778769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591b0663a70, 0x5591b066e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591b066e7b0,0x5591b071bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25896==ERROR: AddressSanitizer: SEGV on unknown address 0x5591b25d3d60 (pc 0x5591b024d9f8 bp 0x000000000000 sp 0x7ffdc4a10900 T0) Step #5: ==25896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591b024d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5591b024cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5591b024cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5591b024b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591b024b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3820dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3820dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591afd07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591afd32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3820dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591afcfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143700709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644e2cb7a70, 0x5644e2cc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644e2cc27b0,0x5644e2d6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25916==ERROR: AddressSanitizer: SEGV on unknown address 0x5644e4c27d60 (pc 0x5644e28a19f8 bp 0x000000000000 sp 0x7ffdf5bfe240 T0) Step #5: ==25916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644e28a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5644e28a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5644e28a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5644e289f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644e289f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67bf8458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67bf845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644e235ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644e2386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67bf823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644e234e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144614077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9aa3a1a70, 0x55f9aa3ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9aa3ac7b0,0x55f9aa459ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25936==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ac311d60 (pc 0x55f9a9f8b9f8 bp 0x000000000000 sp 0x7ffd71f82410 T0) Step #5: ==25936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9a9f8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9a9f8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9a9f8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9a9f894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9a9f89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc69b17f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc69b17fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9a9a45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9a9a70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc69b15d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9a9a3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145531468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c44ed17a70, 0x55c44ed227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c44ed227b0,0x55c44edcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25956==ERROR: AddressSanitizer: SEGV on unknown address 0x55c450c87d60 (pc 0x55c44e9019f8 bp 0x000000000000 sp 0x7ffc1e0eb7f0 T0) Step #5: ==25956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c44e9019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c44e900d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c44e900bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c44e8ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c44e8ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5b1e9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b1e921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c44e3bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c44e3e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1e8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c44e3ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146448581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d148671a70, 0x55d14867c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d14867c7b0,0x55d148729ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25976==ERROR: AddressSanitizer: SEGV on unknown address 0x55d14a5e1d60 (pc 0x55d14825b9f8 bp 0x000000000000 sp 0x7fffad59a820 T0) Step #5: ==25976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d14825b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d14825ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d14825abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1482594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d148259211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe807fa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe807fa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d147d15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d147d40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe807f86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d147d0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147358762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e9b547a70, 0x557e9b5527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e9b5527b0,0x557e9b5ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25996==ERROR: AddressSanitizer: SEGV on unknown address 0x557e9d4b7d60 (pc 0x557e9b1319f8 bp 0x000000000000 sp 0x7ffef0a342e0 T0) Step #5: ==25996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9b1319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557e9b130d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557e9b130bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557e9b12f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9b12f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f79230738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7923073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e9abeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e9ac16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7923051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e9abde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148281911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cba7fba70, 0x559cba8067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cba8067b0,0x559cba8b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26016==ERROR: AddressSanitizer: SEGV on unknown address 0x559cbc76bd60 (pc 0x559cba3e59f8 bp 0x000000000000 sp 0x7ffc690284a0 T0) Step #5: ==26016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cba3e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559cba3e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559cba3e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559cba3e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cba3e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdd08c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd08c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb9e9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb9ecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd08c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb9e9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149199811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b89a987a70, 0x55b89a9927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b89a9927b0,0x55b89aa3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26036==ERROR: AddressSanitizer: SEGV on unknown address 0x55b89c8f7d60 (pc 0x55b89a5719f8 bp 0x000000000000 sp 0x7ffd7dfc5a70 T0) Step #5: ==26036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89a5719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b89a570d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b89a570bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b89a56f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b89a56f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb9e6fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9e6fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b89a02ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b89a056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e6fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b89a01e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150117787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557590da8a70, 0x557590db37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557590db37b0,0x557590e60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26056==ERROR: AddressSanitizer: SEGV on unknown address 0x557592d18d60 (pc 0x5575909929f8 bp 0x000000000000 sp 0x7ffec5e803f0 T0) Step #5: ==26056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575909929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557590991d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557590991bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5575909904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557590990211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ed7c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ed7c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55759044ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557590477e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed7c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55759043f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151038866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56415c07aa70, 0x56415c0857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56415c0857b0,0x56415c132ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26076==ERROR: AddressSanitizer: SEGV on unknown address 0x56415dfead60 (pc 0x56415bc649f8 bp 0x000000000000 sp 0x7ffc535ac8a0 T0) Step #5: ==26076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56415bc649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56415bc63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56415bc63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56415bc624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56415bc62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a956108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a95610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56415b71ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56415b749e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a955ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56415b71133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151961343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8523b7a70, 0x55a8523c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8523c27b0,0x55a85246fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26096==ERROR: AddressSanitizer: SEGV on unknown address 0x55a854327d60 (pc 0x55a851fa19f8 bp 0x000000000000 sp 0x7ffc4fbe2ce0 T0) Step #5: ==26096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a851fa19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a851fa0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a851fa0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a851f9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a851f9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7d964d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d964d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a851a5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a851a86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d964b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a851a4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152877706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56359ee90a70, 0x56359ee9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56359ee9b7b0,0x56359ef48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26116==ERROR: AddressSanitizer: SEGV on unknown address 0x5635a0e00d60 (pc 0x56359ea7a9f8 bp 0x000000000000 sp 0x7ffc9cf1f950 T0) Step #5: ==26116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56359ea7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56359ea79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56359ea79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56359ea784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56359ea78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18428318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1842831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56359e534a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56359e55fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184280f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56359e52733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153797830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a85efea70, 0x559a85f097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a85f097b0,0x559a85fb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26136==ERROR: AddressSanitizer: SEGV on unknown address 0x559a87e6ed60 (pc 0x559a85ae89f8 bp 0x000000000000 sp 0x7fff4ccdb870 T0) Step #5: ==26136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a85ae89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559a85ae7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559a85ae7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559a85ae64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a85ae6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a45db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a45db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a855a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a855cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a45d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a8559533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154715578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8a4f8fa70, 0x55d8a4f9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8a4f9a7b0,0x55d8a5047ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26156==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8a6effd60 (pc 0x55d8a4b799f8 bp 0x000000000000 sp 0x7ffce5dc7de0 T0) Step #5: ==26156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8a4b799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8a4b78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8a4b78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8a4b774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8a4b77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f213318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f21331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8a4633a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8a465ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2130f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8a462633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155634954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebec747a70, 0x55ebec7527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebec7527b0,0x55ebec7ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26176==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebee6b7d60 (pc 0x55ebec3319f8 bp 0x000000000000 sp 0x7ffdbc355000 T0) Step #5: ==26176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebec3319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ebec330d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ebec330bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ebec32f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebec32f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2007f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2007f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebebdeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebebe16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2007f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebebdde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156556697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd41673a70, 0x55bd4167e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd4167e7b0,0x55bd4172bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26196==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd435e3d60 (pc 0x55bd4125d9f8 bp 0x000000000000 sp 0x7ffc7c2b09d0 T0) Step #5: ==26196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd4125d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bd4125cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bd4125cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bd4125b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd4125b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8d4e8d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d4e8d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd40d17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd40d42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4e8b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd40d0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157478981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633bf6f0a70, 0x5633bf6fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633bf6fb7b0,0x5633bf7a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26216==ERROR: AddressSanitizer: SEGV on unknown address 0x5633c1660d60 (pc 0x5633bf2da9f8 bp 0x000000000000 sp 0x7ffd492d5ab0 T0) Step #5: ==26216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633bf2da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633bf2d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633bf2d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633bf2d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633bf2d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72ccaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72ccaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633bed94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633bedbfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cca7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633bed8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158401870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4a85c0a70, 0x55b4a85cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4a85cb7b0,0x55b4a8678ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26236==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4aa530d60 (pc 0x55b4a81aa9f8 bp 0x000000000000 sp 0x7fff5cf90620 T0) Step #5: ==26236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4a81aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4a81a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4a81a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4a81a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4a81a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa406cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa406cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4a7c64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4a7c8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa406cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4a7c5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159322790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560087258a70, 0x5600872637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600872637b0,0x560087310ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26256==ERROR: AddressSanitizer: SEGV on unknown address 0x5600891c8d60 (pc 0x560086e429f8 bp 0x000000000000 sp 0x7ffe2e93f680 T0) Step #5: ==26256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560086e429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560086e41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560086e41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560086e404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560086e40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9675adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9675adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600868fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560086927e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9675ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600868ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160247887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa78964a70, 0x55fa7896f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa7896f7b0,0x55fa78a1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26276==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa7a8d4d60 (pc 0x55fa7854e9f8 bp 0x000000000000 sp 0x7ffd99d363e0 T0) Step #5: ==26276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa7854e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fa7854dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fa7854dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fa7854c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa7854c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d7903b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d7903ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa78008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa78033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d79019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa77ffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161162799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f845883a70, 0x55f84588e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f84588e7b0,0x55f84593bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26296==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8477f3d60 (pc 0x55f84546d9f8 bp 0x000000000000 sp 0x7ffd8ca9dbc0 T0) Step #5: ==26296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f84546d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f84546cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f84546cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f84546b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f84546b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab867818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab86781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f844f27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f844f52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8675f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f844f1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162084283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558741395a70, 0x5587413a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587413a07b0,0x55874144dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26316==ERROR: AddressSanitizer: SEGV on unknown address 0x558743305d60 (pc 0x558740f7f9f8 bp 0x000000000000 sp 0x7ffe06260e20 T0) Step #5: ==26316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558740f7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558740f7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558740f7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558740f7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558740f7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe329d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe329d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558740a39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558740a64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe329d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558740a2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163008764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601057c9a70, 0x5601057d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601057d47b0,0x560105881ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26336==ERROR: AddressSanitizer: SEGV on unknown address 0x560107739d60 (pc 0x5601053b39f8 bp 0x000000000000 sp 0x7ffe615b5fc0 T0) Step #5: ==26336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601053b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5601053b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5601053b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5601053b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601053b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6764fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6764fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560104e6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560104e98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6764fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560104e6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163924380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ec2ac0a70, 0x562ec2acb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ec2acb7b0,0x562ec2b78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26356==ERROR: AddressSanitizer: SEGV on unknown address 0x562ec4a30d60 (pc 0x562ec26aa9f8 bp 0x000000000000 sp 0x7ffd7b559350 T0) Step #5: ==26356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ec26aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562ec26a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562ec26a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562ec26a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ec26a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa31ba248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa31ba24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ec2164a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ec218fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31ba02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ec215733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164839872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c876c9a70, 0x555c876d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c876d47b0,0x555c87781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26376==ERROR: AddressSanitizer: SEGV on unknown address 0x555c89639d60 (pc 0x555c872b39f8 bp 0x000000000000 sp 0x7ffebfac3d70 T0) Step #5: ==26376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c872b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c872b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c872b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c872b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c872b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34250468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3425046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c86d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c86d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3425024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c86d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165761307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fee130da70, 0x55fee13187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fee13187b0,0x55fee13c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26396==ERROR: AddressSanitizer: SEGV on unknown address 0x55fee327dd60 (pc 0x55fee0ef79f8 bp 0x000000000000 sp 0x7ffcbc18ba60 T0) Step #5: ==26396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fee0ef79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fee0ef6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fee0ef6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fee0ef54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fee0ef5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c6a0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c6a089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fee09b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fee09dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c6a067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fee09a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166676664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea98f6fa70, 0x55ea98f7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea98f7a7b0,0x55ea99027ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26416==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9aedfd60 (pc 0x55ea98b599f8 bp 0x000000000000 sp 0x7ffd4beddef0 T0) Step #5: ==26416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea98b599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea98b58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea98b58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea98b574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea98b57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0d90c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d90c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea98613a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea9863ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d90bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea9860633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167602062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558ddb26a70, 0x5558ddb317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558ddb317b0,0x5558ddbdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26436==ERROR: AddressSanitizer: SEGV on unknown address 0x5558dfa96d60 (pc 0x5558dd7109f8 bp 0x000000000000 sp 0x7ffe827107b0 T0) Step #5: ==26436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558dd7109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558dd70fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558dd70fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558dd70e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558dd70e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f12dd0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12dd094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558dd1caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558dd1f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12dd072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558dd1bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168529355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616773fea70, 0x5616774097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616774097b0,0x5616774b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26456==ERROR: AddressSanitizer: SEGV on unknown address 0x56167936ed60 (pc 0x561676fe89f8 bp 0x000000000000 sp 0x7ffef7349210 T0) Step #5: ==26456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561676fe89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561676fe7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561676fe7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561676fe64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561676fe6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f166fdc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f166fdc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561676aa2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561676acde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166fda2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561676a9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169446268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bc3bb2a70, 0x559bc3bbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bc3bbd7b0,0x559bc3c6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26476==ERROR: AddressSanitizer: SEGV on unknown address 0x559bc5b22d60 (pc 0x559bc379c9f8 bp 0x000000000000 sp 0x7ffdf0516f70 T0) Step #5: ==26476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bc379c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559bc379bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559bc379bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559bc379a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bc379a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f72c130b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72c130ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bc3256a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bc3281e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c12e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bc324933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170365040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b73da2a70, 0x557b73dad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b73dad7b0,0x557b73e5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26496==ERROR: AddressSanitizer: SEGV on unknown address 0x557b75d12d60 (pc 0x557b7398c9f8 bp 0x000000000000 sp 0x7ffe55796d80 T0) Step #5: ==26496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7398c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557b7398bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557b7398bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557b7398a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b7398a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb795b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb795b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b73446a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b73471e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb795b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b7343933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171275851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7cbd3fa70, 0x55f7cbd4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7cbd4a7b0,0x55f7cbdf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26516==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7cdcafd60 (pc 0x55f7cb9299f8 bp 0x000000000000 sp 0x7ffcc5cef630 T0) Step #5: ==26516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7cb9299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7cb928d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7cb928bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7cb9274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7cb927211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f89f695e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89f695ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7cb3e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7cb40ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f693c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7cb3d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172196448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab509d6a70, 0x55ab509e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab509e17b0,0x55ab50a8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26536==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab52946d60 (pc 0x55ab505c09f8 bp 0x000000000000 sp 0x7fffe93e37e0 T0) Step #5: ==26536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab505c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab505bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab505bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab505be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab505be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96bdd5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96bdd5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab5007aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab500a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96bdd38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab5006d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173116366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8616dda70, 0x55d8616e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8616e87b0,0x55d861795ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26556==ERROR: AddressSanitizer: SEGV on unknown address 0x55d86364dd60 (pc 0x55d8612c79f8 bp 0x000000000000 sp 0x7ffdf28476e0 T0) Step #5: ==26556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8612c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d8612c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d8612c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d8612c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8612c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f913d7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f913d766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d860d81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d860dace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f913d744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d860d7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174032331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558697cba70, 0x5558697d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558697d67b0,0x555869883ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26576==ERROR: AddressSanitizer: SEGV on unknown address 0x55586b73bd60 (pc 0x5558693b59f8 bp 0x000000000000 sp 0x7fff88ceb8d0 T0) Step #5: ==26576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558693b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5558693b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5558693b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5558693b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558693b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91a3eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a3eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555868e6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555868e9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a3e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555868e6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174952793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b427a2ba70, 0x55b427a367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b427a367b0,0x55b427ae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26596==ERROR: AddressSanitizer: SEGV on unknown address 0x55b42999bd60 (pc 0x55b4276159f8 bp 0x000000000000 sp 0x7ffcc0b9cfa0 T0) Step #5: ==26596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4276159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b427614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b427614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4276134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b427613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc618b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc618b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4270cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4270fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc618b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4270c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175874828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609154b8a70, 0x5609154c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609154c37b0,0x560915570ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26616==ERROR: AddressSanitizer: SEGV on unknown address 0x560917428d60 (pc 0x5609150a29f8 bp 0x000000000000 sp 0x7ffc31626c00 T0) Step #5: ==26616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609150a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5609150a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5609150a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5609150a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609150a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efd2dbc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd2dbc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560914b5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560914b87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2dba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560914b4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176794720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a441cbda70, 0x55a441cc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a441cc87b0,0x55a441d75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26636==ERROR: AddressSanitizer: SEGV on unknown address 0x55a443c2dd60 (pc 0x55a4418a79f8 bp 0x000000000000 sp 0x7ffc566072f0 T0) Step #5: ==26636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4418a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a4418a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a4418a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a4418a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4418a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c84dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c84deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a441361a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a44138ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c84dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a44135433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177717263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5ebd09a70, 0x55a5ebd147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5ebd147b0,0x55a5ebdc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26656==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5edc79d60 (pc 0x55a5eb8f39f8 bp 0x000000000000 sp 0x7fff7a6d8160 T0) Step #5: ==26656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5eb8f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a5eb8f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a5eb8f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a5eb8f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5eb8f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f8674a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f8674aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5eb3ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5eb3d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f86728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5eb3a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178637154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb23befa70, 0x55cb23bfa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb23bfa7b0,0x55cb23ca7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26676==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb25b5fd60 (pc 0x55cb237d99f8 bp 0x000000000000 sp 0x7ffdcf515a20 T0) Step #5: ==26676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb237d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb237d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb237d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb237d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb237d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f63eeba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63eeba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb23293a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb232bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63eeb7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb2328633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179551309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55733d51ca70, 0x55733d5277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55733d5277b0,0x55733d5d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26696==ERROR: AddressSanitizer: SEGV on unknown address 0x55733f48cd60 (pc 0x55733d1069f8 bp 0x000000000000 sp 0x7ffe542355f0 T0) Step #5: ==26696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55733d1069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55733d105d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55733d105bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55733d1044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55733d104211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4ad4af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4ad4afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55733cbc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55733cbebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ad48d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55733cbb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180468108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b05ad9a70, 0x556b05ae47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b05ae47b0,0x556b05b91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26715==ERROR: AddressSanitizer: SEGV on unknown address 0x556b07a49d60 (pc 0x556b056c39f8 bp 0x000000000000 sp 0x7ffe94fec850 T0) Step #5: ==26715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b056c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b056c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b056c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b056c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b056c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f65113908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6511390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b0517da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b051a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651136e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b0517033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181384366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647b4980a70, 0x5647b498b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647b498b7b0,0x5647b4a38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26735==ERROR: AddressSanitizer: SEGV on unknown address 0x5647b68f0d60 (pc 0x5647b456a9f8 bp 0x000000000000 sp 0x7ffcd125bc20 T0) Step #5: ==26735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647b456a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647b4569d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647b4569bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647b45684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647b4568211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1000e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1000e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647b4024a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647b404fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1000e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647b401733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182301337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637bcb0fa70, 0x5637bcb1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637bcb1a7b0,0x5637bcbc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26754==ERROR: AddressSanitizer: SEGV on unknown address 0x5637bea7fd60 (pc 0x5637bc6f99f8 bp 0x000000000000 sp 0x7ffecdb424f0 T0) Step #5: ==26754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637bc6f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5637bc6f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5637bc6f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5637bc6f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637bc6f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe76b5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe76b593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637bc1b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637bc1dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76b571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637bc1a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183220322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3885efa70, 0x55c3885fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3885fa7b0,0x55c3886a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26772==ERROR: AddressSanitizer: SEGV on unknown address 0x55c38a55fd60 (pc 0x55c3881d99f8 bp 0x000000000000 sp 0x7ffd7bfb0a20 T0) Step #5: ==26772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3881d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3881d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3881d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3881d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3881d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f333c8ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f333c8eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c387c93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c387cbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333c8cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c387c8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184138937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565555a4ca70, 0x565555a577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565555a577b0,0x565555b04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26792==ERROR: AddressSanitizer: SEGV on unknown address 0x5655579bcd60 (pc 0x5655556369f8 bp 0x000000000000 sp 0x7ffce84c7990 T0) Step #5: ==26792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655556369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565555635d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565555635bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5655556344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565555634211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fab2105d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab2105da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655550f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56555511be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab2103b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5655550e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185052568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b905ac3a70, 0x55b905ace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b905ace7b0,0x55b905b7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26812==ERROR: AddressSanitizer: SEGV on unknown address 0x55b907a33d60 (pc 0x55b9056ad9f8 bp 0x000000000000 sp 0x7ffce4e09530 T0) Step #5: ==26812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9056ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b9056acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b9056acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b9056ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9056ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86d47078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86d4707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b905167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b905192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d46e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b90515a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185969157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aea2371a70, 0x55aea237c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aea237c7b0,0x55aea2429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26832==ERROR: AddressSanitizer: SEGV on unknown address 0x55aea42e1d60 (pc 0x55aea1f5b9f8 bp 0x000000000000 sp 0x7ffd16361b90 T0) Step #5: ==26832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aea1f5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aea1f5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aea1f5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aea1f594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aea1f59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f85ae51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85ae51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aea1a15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aea1a40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ae4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aea1a0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186887774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581d3b34a70, 0x5581d3b3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581d3b3f7b0,0x5581d3becba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26852==ERROR: AddressSanitizer: SEGV on unknown address 0x5581d5aa4d60 (pc 0x5581d371e9f8 bp 0x000000000000 sp 0x7ffc89cb9b50 T0) Step #5: ==26852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581d371e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5581d371dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5581d371dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5581d371c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581d371c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5221438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb522143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581d31d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581d3203e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb522121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581d31cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187796779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562601d0fa70, 0x562601d1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562601d1a7b0,0x562601dc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26872==ERROR: AddressSanitizer: SEGV on unknown address 0x562603c7fd60 (pc 0x5626018f99f8 bp 0x000000000000 sp 0x7ffd3ff53bb0 T0) Step #5: ==26872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626018f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626018f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626018f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626018f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626018f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c5ffcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c5ffcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626013b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626013dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5ffab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626013a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188715922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d30c3fa70, 0x556d30c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d30c4a7b0,0x556d30cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26892==ERROR: AddressSanitizer: SEGV on unknown address 0x556d32bafd60 (pc 0x556d308299f8 bp 0x000000000000 sp 0x7fffb706a6a0 T0) Step #5: ==26892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d308299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556d30828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556d30828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556d308274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d30827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc5f2f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5f2f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d302e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d3030ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f2f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d302d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189631461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eedb816a70, 0x55eedb8217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eedb8217b0,0x55eedb8ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26912==ERROR: AddressSanitizer: SEGV on unknown address 0x55eedd786d60 (pc 0x55eedb4009f8 bp 0x000000000000 sp 0x7ffdc6981c10 T0) Step #5: ==26912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eedb4009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eedb3ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eedb3ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eedb3fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eedb3fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa71a1e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71a1e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eedaebaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eedaee5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71a1c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eedaead33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190545888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a8ab0fa70, 0x562a8ab1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a8ab1a7b0,0x562a8abc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26932==ERROR: AddressSanitizer: SEGV on unknown address 0x562a8ca7fd60 (pc 0x562a8a6f99f8 bp 0x000000000000 sp 0x7fffb5a51e00 T0) Step #5: ==26932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a8a6f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562a8a6f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562a8a6f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562a8a6f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a8a6f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe481d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe481d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a8a1b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a8a1dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe481d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a8a1a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191464581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560020fda70, 0x5560021087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560021087b0,0x5560021b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26952==ERROR: AddressSanitizer: SEGV on unknown address 0x55600406dd60 (pc 0x556001ce79f8 bp 0x000000000000 sp 0x7ffd64653360 T0) Step #5: ==26952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556001ce79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556001ce6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556001ce6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556001ce54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556001ce5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fad65e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad65e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560017a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560017cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad65e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55600179433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192388225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c57f57a70, 0x560c57f627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c57f627b0,0x560c5800fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26972==ERROR: AddressSanitizer: SEGV on unknown address 0x560c59ec7d60 (pc 0x560c57b419f8 bp 0x000000000000 sp 0x7ffe595244c0 T0) Step #5: ==26972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c57b419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560c57b40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560c57b40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560c57b3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c57b3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05e2a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05e2a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c575fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c57626e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05e2a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c575ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193304256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56223ef98a70, 0x56223efa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56223efa37b0,0x56223f050ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26992==ERROR: AddressSanitizer: SEGV on unknown address 0x562240f08d60 (pc 0x56223eb829f8 bp 0x000000000000 sp 0x7ffccfb391e0 T0) Step #5: ==26992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56223eb829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56223eb81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56223eb81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56223eb804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56223eb80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbcb05948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcb0594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56223e63ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56223e667e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb0572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56223e62f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194217867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c1bccea70, 0x556c1bcd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c1bcd97b0,0x556c1bd86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27012==ERROR: AddressSanitizer: SEGV on unknown address 0x556c1dc3ed60 (pc 0x556c1b8b89f8 bp 0x000000000000 sp 0x7ffec3637c30 T0) Step #5: ==27012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c1b8b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556c1b8b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556c1b8b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556c1b8b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c1b8b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f70101618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7010161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1b372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c1b39de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701013f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1b36533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195143104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c1c4a7a70, 0x559c1c4b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c1c4b27b0,0x559c1c55fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27032==ERROR: AddressSanitizer: SEGV on unknown address 0x559c1e417d60 (pc 0x559c1c0919f8 bp 0x000000000000 sp 0x7ffc0b1d3250 T0) Step #5: ==27032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c1c0919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559c1c090d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559c1c090bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559c1c08f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c1c08f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa80fa218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80fa21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c1bb4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c1bb76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80f9ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c1bb3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196055116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb5ccb2a70, 0x55eb5ccbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb5ccbd7b0,0x55eb5cd6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27052==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb5ec22d60 (pc 0x55eb5c89c9f8 bp 0x000000000000 sp 0x7fff108a4930 T0) Step #5: ==27052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb5c89c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eb5c89bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eb5c89bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eb5c89a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb5c89a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f36eda558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36eda55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb5c356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb5c381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36eda33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb5c34933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196980100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e88f525a70, 0x55e88f5307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e88f5307b0,0x55e88f5ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27072==ERROR: AddressSanitizer: SEGV on unknown address 0x55e891495d60 (pc 0x55e88f10f9f8 bp 0x000000000000 sp 0x7ffd2dcebe50 T0) Step #5: ==27072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e88f10f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e88f10ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e88f10ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e88f10d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e88f10d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f04f11dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f11dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e88ebc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e88ebf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f11ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88ebbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197895104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612338b0a70, 0x5612338bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612338bb7b0,0x561233968ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27092==ERROR: AddressSanitizer: SEGV on unknown address 0x561235820d60 (pc 0x56123349a9f8 bp 0x000000000000 sp 0x7ffdc7a84e70 T0) Step #5: ==27092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123349a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561233499d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561233499bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612334984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561233498211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84c8f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c8f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561232f54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561232f7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c8eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561232f4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198815934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b5e029a70, 0x562b5e0347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b5e0347b0,0x562b5e0e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27112==ERROR: AddressSanitizer: SEGV on unknown address 0x562b5ff99d60 (pc 0x562b5dc139f8 bp 0x000000000000 sp 0x7fff346f45f0 T0) Step #5: ==27112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b5dc139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562b5dc12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562b5dc12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562b5dc114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b5dc11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6818afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6818afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b5d6cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b5d6f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6818adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b5d6c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199738490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d31789ea70, 0x55d3178a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3178a97b0,0x55d317956ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27132==ERROR: AddressSanitizer: SEGV on unknown address 0x55d31980ed60 (pc 0x55d3174889f8 bp 0x000000000000 sp 0x7ffc7b912620 T0) Step #5: ==27132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3174889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d317487d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d317487bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d3174864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d317486211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f305ad508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f305ad50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d316f42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d316f6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f305ad2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d316f3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200651356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c64802a70, 0x555c6480d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c6480d7b0,0x555c648baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27152==ERROR: AddressSanitizer: SEGV on unknown address 0x555c66772d60 (pc 0x555c643ec9f8 bp 0x000000000000 sp 0x7ffe8310ee50 T0) Step #5: ==27152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c643ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555c643ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555c643ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555c643ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c643ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6123478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb612347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c63ea6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c63ed1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb612325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c63e9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201565868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647e24b8a70, 0x5647e24c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647e24c37b0,0x5647e2570ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27172==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e4428d60 (pc 0x5647e20a29f8 bp 0x000000000000 sp 0x7ffe60cc6720 T0) Step #5: ==27172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647e20a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647e20a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647e20a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647e20a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647e20a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb8d7778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb8d777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647e1b5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647e1b87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8d755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647e1b4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202487921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628a3ff9a70, 0x5628a40047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628a40047b0,0x5628a40b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27192==ERROR: AddressSanitizer: SEGV on unknown address 0x5628a5f69d60 (pc 0x5628a3be39f8 bp 0x000000000000 sp 0x7ffedc6d2c80 T0) Step #5: ==27192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628a3be39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5628a3be2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5628a3be2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5628a3be14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628a3be1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fce82f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce82f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628a369da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628a36c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce82f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628a369033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203411428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56295ea99a70, 0x56295eaa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56295eaa47b0,0x56295eb51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27212==ERROR: AddressSanitizer: SEGV on unknown address 0x562960a09d60 (pc 0x56295e6839f8 bp 0x000000000000 sp 0x7ffdd3484a10 T0) Step #5: ==27212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56295e6839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56295e682d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56295e682bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56295e6814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56295e681211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f527ee998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f527ee99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56295e13da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56295e168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f527ee77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56295e13033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204333149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571576cda70, 0x5571576d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571576d87b0,0x557157785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27232==ERROR: AddressSanitizer: SEGV on unknown address 0x55715963dd60 (pc 0x5571572b79f8 bp 0x000000000000 sp 0x7ffd23ccdec0 T0) Step #5: ==27232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571572b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5571572b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5571572b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5571572b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571572b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fde8d6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde8d688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557156d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557156d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8d666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557156d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205246623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7d7ed4a70, 0x55d7d7edf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7d7edf7b0,0x55d7d7f8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27252==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7d9e44d60 (pc 0x55d7d7abe9f8 bp 0x000000000000 sp 0x7ffe3c9b97b0 T0) Step #5: ==27252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7d7abe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d7d7abdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d7d7abdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d7d7abc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7d7abc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2dcf69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dcf69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7d7578a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7d75a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dcf679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7d756b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206162555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc56900a70, 0x55dc5690b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc5690b7b0,0x55dc569b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27272==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc58870d60 (pc 0x55dc564ea9f8 bp 0x000000000000 sp 0x7ffc43027430 T0) Step #5: ==27272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc564ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dc564e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dc564e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dc564e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc564e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f299f0448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f299f044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc55fa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc55fcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f299f022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc55f9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207076743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cb03faa70, 0x555cb04057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cb04057b0,0x555cb04b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27292==ERROR: AddressSanitizer: SEGV on unknown address 0x555cb236ad60 (pc 0x555caffe49f8 bp 0x000000000000 sp 0x7fff0ca55f80 T0) Step #5: ==27292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555caffe49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555caffe3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555caffe3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555caffe24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555caffe2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff24454e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff24454ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cafa9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cafac9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24452c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cafa9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208000400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f38e20fa70, 0x55f38e21a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f38e21a7b0,0x55f38e2c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27312==ERROR: AddressSanitizer: SEGV on unknown address 0x55f39017fd60 (pc 0x55f38ddf99f8 bp 0x000000000000 sp 0x7ffea7568ef0 T0) Step #5: ==27312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f38ddf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f38ddf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f38ddf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f38ddf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f38ddf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33390488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3339048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f38d8b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f38d8dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3339026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f38d8a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208909268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db5250a70, 0x556db525b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db525b7b0,0x556db5308ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27332==ERROR: AddressSanitizer: SEGV on unknown address 0x556db71c0d60 (pc 0x556db4e3a9f8 bp 0x000000000000 sp 0x7ffcc2bb51c0 T0) Step #5: ==27332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db4e3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556db4e39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556db4e39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556db4e384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db4e38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3cb713e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cb713ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556db48f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556db491fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb711c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556db48e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209827816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e794558a70, 0x55e7945637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7945637b0,0x55e794610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27352==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7964c8d60 (pc 0x55e7941429f8 bp 0x000000000000 sp 0x7ffd821a62a0 T0) Step #5: ==27352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7941429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e794141d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e794141bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e7941404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e794140211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f30fbdb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30fbdb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e793bfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e793c27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30fbd90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e793bef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210742483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593185baa70, 0x5593185c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593185c57b0,0x559318672ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27372==ERROR: AddressSanitizer: SEGV on unknown address 0x55931a52ad60 (pc 0x5593181a49f8 bp 0x000000000000 sp 0x7ffd86a8f4a0 T0) Step #5: ==27372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593181a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5593181a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5593181a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5593181a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593181a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f77cea428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77cea42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559317c5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559317c89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cea20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559317c5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211664862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdf045ea70, 0x55fdf04697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdf04697b0,0x55fdf0516ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27392==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf23ced60 (pc 0x55fdf00489f8 bp 0x000000000000 sp 0x7ffd417a6050 T0) Step #5: ==27392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf00489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fdf0047d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fdf0047bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fdf00464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf0046211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c1468c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c1468ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdefb02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdefb2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1466a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdefaf533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212583525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef7cff2a70, 0x55ef7cffd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef7cffd7b0,0x55ef7d0aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27412==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef7ef62d60 (pc 0x55ef7cbdc9f8 bp 0x000000000000 sp 0x7ffea78b6860 T0) Step #5: ==27412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef7cbdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ef7cbdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ef7cbdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ef7cbda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef7cbda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f01841508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0184150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef7c696a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef7c6c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f018412e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef7c68933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213498296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639235aca70, 0x5639235b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639235b77b0,0x563923664ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27432==ERROR: AddressSanitizer: SEGV on unknown address 0x56392551cd60 (pc 0x5639231969f8 bp 0x000000000000 sp 0x7ffe17191b00 T0) Step #5: ==27432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639231969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563923195d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563923195bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639231944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563923194211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76b597d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76b597da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563922c50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563922c7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b595b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563922c4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214422733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627743aca70, 0x5627743b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627743b77b0,0x562774464ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27452==ERROR: AddressSanitizer: SEGV on unknown address 0x56277631cd60 (pc 0x562773f969f8 bp 0x000000000000 sp 0x7ffe9f399d90 T0) Step #5: ==27452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562773f969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562773f95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562773f95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562773f944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562773f94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75ebe3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75ebe3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562773a50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562773a7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75ebe1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562773a4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215339874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbb1f87a70, 0x55bbb1f927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbb1f927b0,0x55bbb203fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27472==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb3ef7d60 (pc 0x55bbb1b719f8 bp 0x000000000000 sp 0x7ffe70e44910 T0) Step #5: ==27472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb1b719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bbb1b70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bbb1b70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bbb1b6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb1b6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fef697da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef697daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb162ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb1656e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef697b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb161e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216262497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592191ada70, 0x5592191b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592191b87b0,0x559219265ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27492==ERROR: AddressSanitizer: SEGV on unknown address 0x55921b11dd60 (pc 0x559218d979f8 bp 0x000000000000 sp 0x7ffce3439010 T0) Step #5: ==27492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559218d979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559218d96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559218d96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559218d954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559218d95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4159f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4159f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559218851a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55921887ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4159d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55921884433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217183371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649eb03da70, 0x5649eb0487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649eb0487b0,0x5649eb0f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27512==ERROR: AddressSanitizer: SEGV on unknown address 0x5649ecfadd60 (pc 0x5649eac279f8 bp 0x000000000000 sp 0x7fff61eda380 T0) Step #5: ==27512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649eac279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5649eac26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5649eac26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5649eac254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649eac25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc3539098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc353909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649ea6e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649ea70ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3538e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649ea6d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218101934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55957f700a70, 0x55957f70b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55957f70b7b0,0x55957f7b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27532==ERROR: AddressSanitizer: SEGV on unknown address 0x559581670d60 (pc 0x55957f2ea9f8 bp 0x000000000000 sp 0x7fff2de82080 T0) Step #5: ==27532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55957f2ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55957f2e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55957f2e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55957f2e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55957f2e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd7d6d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d6d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55957eda4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55957edcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d6d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55957ed9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219023071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560642968a70, 0x5606429737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606429737b0,0x560642a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27552==ERROR: AddressSanitizer: SEGV on unknown address 0x5606448d8d60 (pc 0x5606425529f8 bp 0x000000000000 sp 0x7ffce47cec10 T0) Step #5: ==27552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606425529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560642551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560642551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5606425504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560642550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fec857a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec857a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56064200ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560642037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec85780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560641fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219939741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617c3f95a70, 0x5617c3fa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617c3fa07b0,0x5617c404dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27572==ERROR: AddressSanitizer: SEGV on unknown address 0x5617c5f05d60 (pc 0x5617c3b7f9f8 bp 0x000000000000 sp 0x7ffc07592ee0 T0) Step #5: ==27572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617c3b7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5617c3b7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5617c3b7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5617c3b7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617c3b7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff79757b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff79757ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617c3639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617c3664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff797559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617c362c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220858405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0add8da70, 0x55b0add987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0add987b0,0x55b0ade45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27591==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0afcfdd60 (pc 0x55b0ad9779f8 bp 0x000000000000 sp 0x7fffe6c74bf0 T0) Step #5: ==27591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0ad9779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b0ad976d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b0ad976bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b0ad9754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0ad975211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88e1eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88e1ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0ad431a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0ad45ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e1e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0ad42433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221775767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb3c125a70, 0x55fb3c1307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb3c1307b0,0x55fb3c1ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27611==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb3e095d60 (pc 0x55fb3bd0f9f8 bp 0x000000000000 sp 0x7ffedf164790 T0) Step #5: ==27611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb3bd0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fb3bd0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fb3bd0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fb3bd0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb3bd0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50e7ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50e7ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb3b7c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3b7f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e7ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3b7bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222690326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4b7c32a70, 0x55f4b7c3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4b7c3d7b0,0x55f4b7ceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27630==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b9ba2d60 (pc 0x55f4b781c9f8 bp 0x000000000000 sp 0x7ffdc2b729d0 T0) Step #5: ==27630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b781c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4b781bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4b781bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4b781a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b781a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd23ecdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd23ecdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b72d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b7301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23ecb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b72c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223608113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d656db5a70, 0x55d656dc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d656dc07b0,0x55d656e6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27648==ERROR: AddressSanitizer: SEGV on unknown address 0x55d658d25d60 (pc 0x55d65699f9f8 bp 0x000000000000 sp 0x7ffff9447260 T0) Step #5: ==27648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d65699f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d65699ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d65699ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d65699d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d65699d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f98222078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9822207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d656459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d656484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98221e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d65644c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224524880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555acb7f1a70, 0x555acb7fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555acb7fc7b0,0x555acb8a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27668==ERROR: AddressSanitizer: SEGV on unknown address 0x555acd761d60 (pc 0x555acb3db9f8 bp 0x000000000000 sp 0x7fffba629830 T0) Step #5: ==27668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555acb3db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555acb3dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555acb3dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555acb3d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555acb3d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f33da6a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33da6a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555acae95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555acaec0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33da681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555acae8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225436113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c8e206a70, 0x564c8e2117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c8e2117b0,0x564c8e2beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27688==ERROR: AddressSanitizer: SEGV on unknown address 0x564c90176d60 (pc 0x564c8ddf09f8 bp 0x000000000000 sp 0x7fff2b4f1db0 T0) Step #5: ==27688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c8ddf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564c8ddefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564c8ddefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564c8ddee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c8ddee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2e805068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e80506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c8d8aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c8d8d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e804e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c8d89d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226354892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e96b30a70, 0x564e96b3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e96b3b7b0,0x564e96be8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27708==ERROR: AddressSanitizer: SEGV on unknown address 0x564e98aa0d60 (pc 0x564e9671a9f8 bp 0x000000000000 sp 0x7ffe455fb190 T0) Step #5: ==27708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e9671a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564e96719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564e96719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564e967184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e96718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8c232258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c23225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e961d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e961ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c23203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e961c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227272742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594e7cbca70, 0x5594e7cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594e7cc77b0,0x5594e7d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27728==ERROR: AddressSanitizer: SEGV on unknown address 0x5594e9c2cd60 (pc 0x5594e78a69f8 bp 0x000000000000 sp 0x7ffde7376a30 T0) Step #5: ==27728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594e78a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594e78a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594e78a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594e78a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594e78a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f662b7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f662b7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594e7360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594e738be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f662b7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594e735333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228192731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588ce60ba70, 0x5588ce6167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588ce6167b0,0x5588ce6c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27748==ERROR: AddressSanitizer: SEGV on unknown address 0x5588d057bd60 (pc 0x5588ce1f59f8 bp 0x000000000000 sp 0x7ffeca895650 T0) Step #5: ==27748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588ce1f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5588ce1f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5588ce1f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5588ce1f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588ce1f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6782afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6782afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588cdcafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588cdcdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6782adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588cdca233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229109463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56162e48ea70, 0x56162e4997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56162e4997b0,0x56162e546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27768==ERROR: AddressSanitizer: SEGV on unknown address 0x5616303fed60 (pc 0x56162e0789f8 bp 0x000000000000 sp 0x7ffc7f3eb010 T0) Step #5: ==27768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56162e0789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56162e077d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56162e077bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56162e0764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56162e076211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a0dfc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a0dfc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56162db32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56162db5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0dfa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56162db2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230025224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce97e72a70, 0x55ce97e7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce97e7d7b0,0x55ce97f2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27788==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce99de2d60 (pc 0x55ce97a5c9f8 bp 0x000000000000 sp 0x7ffd09110300 T0) Step #5: ==27788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce97a5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ce97a5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ce97a5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ce97a5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce97a5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd77ff4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd77ff4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce97516a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce97541e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd77ff29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce9750933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230940012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56087835aa70, 0x5608783657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608783657b0,0x560878412ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27808==ERROR: AddressSanitizer: SEGV on unknown address 0x56087a2cad60 (pc 0x560877f449f8 bp 0x000000000000 sp 0x7ffd71480430 T0) Step #5: ==27808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560877f449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560877f43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560877f43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560877f424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560877f42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f11e68b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11e68b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608779fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560877a29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e6894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608779f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231861999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7847baa70, 0x55f7847c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7847c57b0,0x55f784872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27828==ERROR: AddressSanitizer: SEGV on unknown address 0x55f78672ad60 (pc 0x55f7843a49f8 bp 0x000000000000 sp 0x7ffe90c96ad0 T0) Step #5: ==27828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7843a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f7843a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f7843a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7843a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7843a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f84551a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84551a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f783e5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f783e89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8455181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f783e5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232787617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eebf2a7a70, 0x55eebf2b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eebf2b27b0,0x55eebf35fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27848==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec1217d60 (pc 0x55eebee919f8 bp 0x000000000000 sp 0x7fffa4dc69b0 T0) Step #5: ==27848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eebee919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eebee90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eebee90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eebee8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eebee8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc63a1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc63a175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eebe94ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eebe976e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63a153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eebe93e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233702461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557875aaba70, 0x557875ab67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557875ab67b0,0x557875b63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27868==ERROR: AddressSanitizer: SEGV on unknown address 0x557877a1bd60 (pc 0x5578756959f8 bp 0x000000000000 sp 0x7ffe336ad340 T0) Step #5: ==27868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578756959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557875694d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557875694bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5578756934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557875693211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe870f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe870f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55787514fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55787517ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe870f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55787514233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234621334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e31a8fa70, 0x556e31a9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e31a9a7b0,0x556e31b47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27888==ERROR: AddressSanitizer: SEGV on unknown address 0x556e339ffd60 (pc 0x556e316799f8 bp 0x000000000000 sp 0x7ffea2d7d820 T0) Step #5: ==27888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e316799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556e31678d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556e31678bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556e316774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e31677211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05ca4a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05ca4a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e31133a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e3115ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ca481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e3112633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235541933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f0a549a70, 0x558f0a5547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f0a5547b0,0x558f0a601ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27908==ERROR: AddressSanitizer: SEGV on unknown address 0x558f0c4b9d60 (pc 0x558f0a1339f8 bp 0x000000000000 sp 0x7ffc8ba1d1d0 T0) Step #5: ==27908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f0a1339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f0a132d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f0a132bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f0a1314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f0a131211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9a898788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a89878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f09beda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f09c18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a89856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f09be033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236676774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8aefe0a70, 0x55c8aefeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8aefeb7b0,0x55c8af098ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27928==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8b0f50d60 (pc 0x55c8aebca9f8 bp 0x000000000000 sp 0x7ffd1b1b74c0 T0) Step #5: ==27928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8aebca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c8aebc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c8aebc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c8aebc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8aebc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fecc835e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecc835ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8ae684a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8ae6afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc833c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8ae67733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237967623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c59304fa70, 0x55c59305a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c59305a7b0,0x55c593107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27948==ERROR: AddressSanitizer: SEGV on unknown address 0x55c594fbfd60 (pc 0x55c592c399f8 bp 0x000000000000 sp 0x7ffd0cb4c8a0 T0) Step #5: ==27948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c592c399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c592c38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c592c38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c592c374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c592c37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c212d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c212d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5926f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c59271ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c212ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5926e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239298931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ef5532a70, 0x560ef553d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ef553d7b0,0x560ef55eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27968==ERROR: AddressSanitizer: SEGV on unknown address 0x560ef74a2d60 (pc 0x560ef511c9f8 bp 0x000000000000 sp 0x7ffcc6108e00 T0) Step #5: ==27968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ef511c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ef511bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ef511bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ef511a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ef511a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f16549d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16549d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ef4bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ef4c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16549b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ef4bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240709318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a2027a70, 0x5580a20327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a20327b0,0x5580a20dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27988==ERROR: AddressSanitizer: SEGV on unknown address 0x5580a3f97d60 (pc 0x5580a1c119f8 bp 0x000000000000 sp 0x7fffe41b10b0 T0) Step #5: ==27988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580a1c119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580a1c10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580a1c10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580a1c0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580a1c0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35c03cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35c03cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580a16cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580a16f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35c03ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580a16be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242026647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612764d2a70, 0x5612764dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612764dd7b0,0x56127658aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28007==ERROR: AddressSanitizer: SEGV on unknown address 0x561278442d60 (pc 0x5612760bc9f8 bp 0x000000000000 sp 0x7ffded872a30 T0) Step #5: ==28007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612760bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5612760bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5612760bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5612760ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612760ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a666368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a66636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561275b76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561275ba1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a66614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561275b6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243437785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641f6f3ca70, 0x5641f6f477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641f6f477b0,0x5641f6ff4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28027==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f8eacd60 (pc 0x5641f6b269f8 bp 0x000000000000 sp 0x7ffc8ba7e0e0 T0) Step #5: ==28027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f6b269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5641f6b25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5641f6b25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641f6b244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f6b24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7bddabd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bddabda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f65e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f660be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bdda9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f65d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244940987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f7db6ea70, 0x563f7db797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f7db797b0,0x563f7dc26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28048==ERROR: AddressSanitizer: SEGV on unknown address 0x563f7faded60 (pc 0x563f7d7589f8 bp 0x000000000000 sp 0x7ffeb3d45be0 T0) Step #5: ==28048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f7d7589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563f7d757d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563f7d757bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563f7d7564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f7d756211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd89adcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd89adcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f7d212a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f7d23de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd89adad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f7d20533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246639785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f795d5ca70, 0x55f795d677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f795d677b0,0x55f795e14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28068==ERROR: AddressSanitizer: SEGV on unknown address 0x55f797cccd60 (pc 0x55f7959469f8 bp 0x000000000000 sp 0x7fffba2855c0 T0) Step #5: ==28068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7959469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f795945d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f795945bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f7959444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f795944211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83e0d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83e0d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f795400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f79542be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e0d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7953f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248258636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c914a30a70, 0x55c914a3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c914a3b7b0,0x55c914ae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28087==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9169a0d60 (pc 0x55c91461a9f8 bp 0x000000000000 sp 0x7fff7bec6a40 T0) Step #5: ==28087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c91461a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c914619d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c914619bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c9146184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c914618211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27cc9148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27cc914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9140d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9140ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27cc8f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9140c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249669965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562368967a70, 0x5623689727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623689727b0,0x562368a1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28107==ERROR: AddressSanitizer: SEGV on unknown address 0x56236a8d7d60 (pc 0x5623685519f8 bp 0x000000000000 sp 0x7ffc5b511980 T0) Step #5: ==28107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623685519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562368550d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562368550bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56236854f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56236854f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fceadaa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceadaa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56236800ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562368036e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceada82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562367ffe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251087181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0e8a98a70, 0x55a0e8aa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0e8aa37b0,0x55a0e8b50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28127==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0eaa08d60 (pc 0x55a0e86829f8 bp 0x000000000000 sp 0x7ffd5fc6f690 T0) Step #5: ==28127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0e86829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a0e8681d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a0e8681bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a0e86804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0e8680211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5f07af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f07af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0e813ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0e8167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f07ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0e812f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252515410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d1cb4ca70, 0x561d1cb577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d1cb577b0,0x561d1cc04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28147==ERROR: AddressSanitizer: SEGV on unknown address 0x561d1eabcd60 (pc 0x561d1c7369f8 bp 0x000000000000 sp 0x7ffca6beda00 T0) Step #5: ==28147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d1c7369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561d1c735d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561d1c735bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561d1c7344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d1c734211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3f471f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f471fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d1c1f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d1c21be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f46fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d1c1e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253948005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab677f1a70, 0x55ab677fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab677fc7b0,0x55ab678a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28167==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab69761d60 (pc 0x55ab673db9f8 bp 0x000000000000 sp 0x7fff33450ad0 T0) Step #5: ==28167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab673db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab673dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab673dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab673d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab673d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2ec06438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ec0643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab66e95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab66ec0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ec0621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab66e8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255315312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596e4357a70, 0x5596e43627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596e43627b0,0x5596e440fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28185==ERROR: AddressSanitizer: SEGV on unknown address 0x5596e62c7d60 (pc 0x5596e3f419f8 bp 0x000000000000 sp 0x7fffa497e9f0 T0) Step #5: ==28185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596e3f419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596e3f40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596e3f40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596e3f3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596e3f3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3e043a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e043a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596e39fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596e3a26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e04387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596e39ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256663083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af488e1a70, 0x55af488ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af488ec7b0,0x55af48999ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28204==ERROR: AddressSanitizer: SEGV on unknown address 0x55af4a851d60 (pc 0x55af484cb9f8 bp 0x000000000000 sp 0x7ffdf63f1d20 T0) Step #5: ==28204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af484cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55af484cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55af484cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55af484c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af484c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fed2877b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed2877ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af47f85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af47fb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed28759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af47f7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257999265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56005ed53a70, 0x56005ed5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56005ed5e7b0,0x56005ee0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28224==ERROR: AddressSanitizer: SEGV on unknown address 0x560060cc3d60 (pc 0x56005e93d9f8 bp 0x000000000000 sp 0x7ffc81adfbe0 T0) Step #5: ==28224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56005e93d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56005e93cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56005e93cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56005e93b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56005e93b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4cc54e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc54e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56005e3f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56005e422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc54be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005e3ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259337284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c4e47ea70, 0x562c4e4897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c4e4897b0,0x562c4e536ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28243==ERROR: AddressSanitizer: SEGV on unknown address 0x562c503eed60 (pc 0x562c4e0689f8 bp 0x000000000000 sp 0x7ffede514290 T0) Step #5: ==28243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c4e0689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562c4e067d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562c4e067bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562c4e0664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c4e066211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f00454058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0045405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c4db22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c4db4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00453e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c4db1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260694249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa92ae6a70, 0x55aa92af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa92af17b0,0x55aa92b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28263==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa94a56d60 (pc 0x55aa926d09f8 bp 0x000000000000 sp 0x7ffd0f28e440 T0) Step #5: ==28263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa926d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55aa926cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55aa926cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55aa926ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa926ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6b3068b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b3068ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9218aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa921b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b30669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9217d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262036968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e85af6fa70, 0x55e85af7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e85af7a7b0,0x55e85b027ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28284==ERROR: AddressSanitizer: SEGV on unknown address 0x55e85cedfd60 (pc 0x55e85ab599f8 bp 0x000000000000 sp 0x7ffef040e350 T0) Step #5: ==28284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e85ab599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e85ab58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e85ab58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e85ab574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e85ab57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7fd22d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fd22d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e85a613a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e85a63ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd22b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e85a60633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263400946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bb7b09a70, 0x562bb7b147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bb7b147b0,0x562bb7bc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28306==ERROR: AddressSanitizer: SEGV on unknown address 0x562bb9a79d60 (pc 0x562bb76f39f8 bp 0x000000000000 sp 0x7ffea6595fd0 T0) Step #5: ==28306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bb76f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562bb76f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562bb76f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562bb76f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bb76f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5e1a1818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e1a181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bb71ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bb71d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1a15f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bb71a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264767361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55936cb30a70, 0x55936cb3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55936cb3b7b0,0x55936cbe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28326==ERROR: AddressSanitizer: SEGV on unknown address 0x55936eaa0d60 (pc 0x55936c71a9f8 bp 0x000000000000 sp 0x7fff0d6f06d0 T0) Step #5: ==28326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55936c71a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55936c719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55936c719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55936c7184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55936c718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f21f72dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21f72dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55936c1d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55936c1ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21f72bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55936c1c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266112144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55632f359a70, 0x55632f3647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55632f3647b0,0x55632f411ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28345==ERROR: AddressSanitizer: SEGV on unknown address 0x5563312c9d60 (pc 0x55632ef439f8 bp 0x000000000000 sp 0x7ffddb5480c0 T0) Step #5: ==28345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55632ef439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55632ef42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55632ef42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55632ef414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55632ef41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0ea3e1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ea3e1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632e9fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632ea28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea3dfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632e9f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267442033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f916456a70, 0x55f9164617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9164617b0,0x55f91650eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28363==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9183c6d60 (pc 0x55f9160409f8 bp 0x000000000000 sp 0x7fff8019e3a0 T0) Step #5: ==28363==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9160409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f91603fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f91603fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f91603e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f91603e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9a5fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9a5fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f915afaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f915b25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a5f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f915aed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268777014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562410043a70, 0x56241004e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56241004e7b0,0x5624100fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28383==ERROR: AddressSanitizer: SEGV on unknown address 0x562411fb3d60 (pc 0x56240fc2d9f8 bp 0x000000000000 sp 0x7fffb3c10a20 T0) Step #5: ==28383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56240fc2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56240fc2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56240fc2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56240fc2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56240fc2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb853f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb853f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56240f6e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56240f712e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb853f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56240f6da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270138065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9f2461a70, 0x55f9f246c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9f246c7b0,0x55f9f2519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28402==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9f43d1d60 (pc 0x55f9f204b9f8 bp 0x000000000000 sp 0x7ffc89414710 T0) Step #5: ==28402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9f204b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f9f204ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f9f204abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f9f20494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9f2049211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3613b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3613b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f1b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f1b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd361397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f1af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271522288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbea369a70, 0x55cbea3747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbea3747b0,0x55cbea421ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28424==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbec2d9d60 (pc 0x55cbe9f539f8 bp 0x000000000000 sp 0x7fffa5923f80 T0) Step #5: ==28424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbe9f539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbe9f52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbe9f52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbe9f514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbe9f51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7f82c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f82c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbe9a0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbe9a38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f82c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbe9a0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272858525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55998b7d1a70, 0x55998b7dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55998b7dc7b0,0x55998b889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28442==ERROR: AddressSanitizer: SEGV on unknown address 0x55998d741d60 (pc 0x55998b3bb9f8 bp 0x000000000000 sp 0x7fff6966c9a0 T0) Step #5: ==28442==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55998b3bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55998b3bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55998b3babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55998b3b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55998b3b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa301e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa301e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55998ae75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55998aea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa301e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55998ae6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274201766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b37289a70, 0x561b372947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b372947b0,0x561b37341ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28462==ERROR: AddressSanitizer: SEGV on unknown address 0x561b391f9d60 (pc 0x561b36e739f8 bp 0x000000000000 sp 0x7fff4d4fb130 T0) Step #5: ==28462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b36e739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561b36e72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561b36e72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561b36e714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b36e71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0b85fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b85fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b3692da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b36958e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b85fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b3692033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275541196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560efcdd1a70, 0x560efcddc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560efcddc7b0,0x560efce89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28482==ERROR: AddressSanitizer: SEGV on unknown address 0x560efed41d60 (pc 0x560efc9bb9f8 bp 0x000000000000 sp 0x7ffd82c4a770 T0) Step #5: ==28482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560efc9bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560efc9bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560efc9babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560efc9b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560efc9b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f70c0f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70c0f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560efc475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560efc4a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c0f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560efc46833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276884885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1c80b9a70, 0x55d1c80c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1c80c47b0,0x55d1c8171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28502==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ca029d60 (pc 0x55d1c7ca39f8 bp 0x000000000000 sp 0x7ffe12a49d20 T0) Step #5: ==28502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1c7ca39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d1c7ca2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d1c7ca2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1c7ca14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1c7ca1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3aa78108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aa7810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1c775da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1c7788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aa77ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1c775033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278410925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614a7142a70, 0x5614a714d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614a714d7b0,0x5614a71faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28524==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a90b2d60 (pc 0x5614a6d2c9f8 bp 0x000000000000 sp 0x7fffc03b03d0 T0) Step #5: ==28524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a6d2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5614a6d2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5614a6d2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5614a6d2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a6d2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb5ce5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5ce565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a67e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a6811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ce543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a67d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279780300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecbbdd3a70, 0x55ecbbdde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecbbdde7b0,0x55ecbbe8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28544==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecbdd43d60 (pc 0x55ecbb9bd9f8 bp 0x000000000000 sp 0x7ffe3b4a53a0 T0) Step #5: ==28544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecbb9bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecbb9bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecbb9bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecbb9bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecbb9bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f800c8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f800c8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecbb477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecbb4a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800c8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecbb46a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281126466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4c1bb6a70, 0x55b4c1bc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4c1bc17b0,0x55b4c1c6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28563==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c3b26d60 (pc 0x55b4c17a09f8 bp 0x000000000000 sp 0x7fff72b5b680 T0) Step #5: ==28563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c17a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b4c179fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b4c179fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b4c179e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c179e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd803a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd803a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c125aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c1285e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd803a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c124d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282472756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56381a953a70, 0x56381a95e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56381a95e7b0,0x56381aa0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28583==ERROR: AddressSanitizer: SEGV on unknown address 0x56381c8c3d60 (pc 0x56381a53d9f8 bp 0x000000000000 sp 0x7ffc391bf890 T0) Step #5: ==28583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56381a53d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56381a53cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56381a53cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56381a53b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56381a53b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc4390a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4390a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563819ff7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56381a022e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc439083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563819fea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283815820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562091c1fa70, 0x562091c2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562091c2a7b0,0x562091cd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28603==ERROR: AddressSanitizer: SEGV on unknown address 0x562093b8fd60 (pc 0x5620918099f8 bp 0x000000000000 sp 0x7fff8c22a200 T0) Step #5: ==28603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620918099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562091808d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562091808bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5620918074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562091807211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f13f39988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13f3998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620912c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620912eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13f3976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620912b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285189522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e82b56a70, 0x562e82b617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e82b617b0,0x562e82c0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28624==ERROR: AddressSanitizer: SEGV on unknown address 0x562e84ac6d60 (pc 0x562e827409f8 bp 0x000000000000 sp 0x7ffc0ae665c0 T0) Step #5: ==28624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e827409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x562e8273fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x562e8273fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x562e8273e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e8273e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcdce2e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdce2e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e821faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e82225e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdce2c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e821ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286542740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d953d3ba70, 0x55d953d467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d953d467b0,0x55d953df3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28644==ERROR: AddressSanitizer: SEGV on unknown address 0x55d955cabd60 (pc 0x55d9539259f8 bp 0x000000000000 sp 0x7fffdf209ce0 T0) Step #5: ==28644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9539259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d953924d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d953924bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d9539234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d953923211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3521d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3521d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9533dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d95340ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3521cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9533d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287886472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643a6d27a70, 0x5643a6d327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643a6d327b0,0x5643a6ddfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28663==ERROR: AddressSanitizer: SEGV on unknown address 0x5643a8c97d60 (pc 0x5643a69119f8 bp 0x000000000000 sp 0x7ffcbee14650 T0) Step #5: ==28663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643a69119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5643a6910d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5643a6910bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5643a690f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643a690f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff3c43f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3c43f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643a63cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643a63f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c43d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643a63be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289238369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acaa55aa70, 0x55acaa5657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acaa5657b0,0x55acaa612ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28682==ERROR: AddressSanitizer: SEGV on unknown address 0x55acac4cad60 (pc 0x55acaa1449f8 bp 0x000000000000 sp 0x7ffeb1b9c5d0 T0) Step #5: ==28682==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acaa1449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55acaa143d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55acaa143bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55acaa1424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acaa142211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc37a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc37a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca9bfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca9c29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc37a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca9bf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290584999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646a4378a70, 0x5646a43837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646a43837b0,0x5646a4430ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28702==ERROR: AddressSanitizer: SEGV on unknown address 0x5646a62e8d60 (pc 0x5646a3f629f8 bp 0x000000000000 sp 0x7ffc0be7df40 T0) Step #5: ==28702==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a3f629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5646a3f61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5646a3f61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5646a3f604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a3f60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0e5febf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e5febfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a3a1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a3a47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e5fe9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a3a0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291919139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccbbd7ba70, 0x55ccbbd867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccbbd867b0,0x55ccbbe33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28720==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccbdcebd60 (pc 0x55ccbb9659f8 bp 0x000000000000 sp 0x7ffd518f4bc0 T0) Step #5: ==28720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccbb9659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ccbb964d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ccbb964bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ccbb9634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccbb963211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe45a2428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe45a242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccbb41fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccbb44ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45a220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccbb41233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293247660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fbc059a70, 0x557fbc0647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fbc0647b0,0x557fbc111ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28740==ERROR: AddressSanitizer: SEGV on unknown address 0x557fbdfc9d60 (pc 0x557fbbc439f8 bp 0x000000000000 sp 0x7ffec3c9ac80 T0) Step #5: ==28740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fbbc439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557fbbc42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557fbbc42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557fbbc414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fbbc41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83157cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83157cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fbb6fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fbb728e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83157ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fbb6f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294605822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555668e48a70, 0x555668e537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555668e537b0,0x555668f00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28760==ERROR: AddressSanitizer: SEGV on unknown address 0x55566adb8d60 (pc 0x555668a329f8 bp 0x000000000000 sp 0x7ffcbc5de2e0 T0) Step #5: ==28760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555668a329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555668a31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555668a31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555668a304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555668a30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f24ecfca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24ecfcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556684eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555668517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24ecfa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556684df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295954385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de8bd62a70, 0x55de8bd6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de8bd6d7b0,0x55de8be1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28779==ERROR: AddressSanitizer: SEGV on unknown address 0x55de8dcd2d60 (pc 0x55de8b94c9f8 bp 0x000000000000 sp 0x7fffea57e080 T0) Step #5: ==28779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de8b94c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55de8b94bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55de8b94bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55de8b94a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de8b94a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f49826718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4982671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de8b406a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de8b431e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498264f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de8b3f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297303006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55926fe29a70, 0x55926fe347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55926fe347b0,0x55926fee1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28799==ERROR: AddressSanitizer: SEGV on unknown address 0x559271d99d60 (pc 0x55926fa139f8 bp 0x000000000000 sp 0x7ffe530da140 T0) Step #5: ==28799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55926fa139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55926fa12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55926fa12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55926fa114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55926fa11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82e90b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82e90b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55926f4cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926f4f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e9096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55926f4c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298668823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648a8145a70, 0x5648a81507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648a81507b0,0x5648a81fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28819==ERROR: AddressSanitizer: SEGV on unknown address 0x5648aa0b5d60 (pc 0x5648a7d2f9f8 bp 0x000000000000 sp 0x7ffe4bdcad20 T0) Step #5: ==28819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648a7d2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5648a7d2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5648a7d2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5648a7d2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648a7d2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbea7f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbea7f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648a77e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648a7814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea7f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648a77dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300010793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdaa49ca70, 0x55bdaa4a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdaa4a77b0,0x55bdaa554ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28840==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdac40cd60 (pc 0x55bdaa0869f8 bp 0x000000000000 sp 0x7ffdc9044cc0 T0) Step #5: ==28840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdaa0869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bdaa085d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bdaa085bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bdaa0844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdaa084211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f799f2308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f799f230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bda9b40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bda9b6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799f20e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bda9b3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301338539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56350f59fa70, 0x56350f5aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56350f5aa7b0,0x56350f657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28859==ERROR: AddressSanitizer: SEGV on unknown address 0x56351150fd60 (pc 0x56350f1899f8 bp 0x000000000000 sp 0x7ffd76c4afa0 T0) Step #5: ==28859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56350f1899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56350f188d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56350f188bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56350f1874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56350f187211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59455b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59455b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56350ec43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56350ec6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5945591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56350ec3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302696875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618fc1cba70, 0x5618fc1d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618fc1d67b0,0x5618fc283ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28879==ERROR: AddressSanitizer: SEGV on unknown address 0x5618fe13bd60 (pc 0x5618fbdb59f8 bp 0x000000000000 sp 0x7ffce2aa7ef0 T0) Step #5: ==28879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618fbdb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5618fbdb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5618fbdb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5618fbdb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618fbdb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcf31d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf31d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618fb86fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618fb89ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf31d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618fb86233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304025673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecdf88ca70, 0x55ecdf8977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecdf8977b0,0x55ecdf944ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28898==ERROR: AddressSanitizer: SEGV on unknown address 0x55ece17fcd60 (pc 0x55ecdf4769f8 bp 0x000000000000 sp 0x7ffeeb948d80 T0) Step #5: ==28898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecdf4769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecdf475d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecdf475bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecdf4744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecdf474211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b0ef738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b0ef73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecdef30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecdef5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0ef51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecdef2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305449880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557670161a70, 0x55767016c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55767016c7b0,0x557670219ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28920==ERROR: AddressSanitizer: SEGV on unknown address 0x5576720d1d60 (pc 0x55766fd4b9f8 bp 0x000000000000 sp 0x7fffa5e63ce0 T0) Step #5: ==28920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55766fd4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55766fd4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55766fd4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55766fd494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55766fd49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8ecd5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ecd592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55766f805a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55766f830e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ecd570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55766f7f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306805730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574de0d4a70, 0x5574de0df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574de0df7b0,0x5574de18cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28939==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e0044d60 (pc 0x5574ddcbe9f8 bp 0x000000000000 sp 0x7ffc1852f9a0 T0) Step #5: ==28939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ddcbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5574ddcbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5574ddcbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5574ddcbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ddcbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f64a62ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a62caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574dd778a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574dd7a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a62a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574dd76b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308142127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597f0397a70, 0x5597f03a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597f03a27b0,0x5597f044fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28959==ERROR: AddressSanitizer: SEGV on unknown address 0x5597f2307d60 (pc 0x5597eff819f8 bp 0x000000000000 sp 0x7ffe29b378b0 T0) Step #5: ==28959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597eff819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5597eff80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5597eff80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5597eff7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597eff7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc1278838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc127883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597efa3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597efa66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc127861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597efa2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309471908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639f2440a70, 0x5639f244b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639f244b7b0,0x5639f24f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28977==ERROR: AddressSanitizer: SEGV on unknown address 0x5639f43b0d60 (pc 0x5639f202a9f8 bp 0x000000000000 sp 0x7ffc9a611c30 T0) Step #5: ==28977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639f202a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5639f2029d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5639f2029bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5639f20284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639f2028211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f95dc9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95dc909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639f1ae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639f1b0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95dc8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639f1ad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310809689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564da571aa70, 0x564da57257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564da57257b0,0x564da57d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28998==ERROR: AddressSanitizer: SEGV on unknown address 0x564da768ad60 (pc 0x564da53049f8 bp 0x000000000000 sp 0x7ffc6076d910 T0) Step #5: ==28998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564da53049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564da5303d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564da5303bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564da53024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564da5302211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9151d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9151d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564da4dbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564da4de9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9151d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564da4db133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312141631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ea6650a70, 0x560ea665b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ea665b7b0,0x560ea6708ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29015==ERROR: AddressSanitizer: SEGV on unknown address 0x560ea85c0d60 (pc 0x560ea623a9f8 bp 0x000000000000 sp 0x7ffcb2872800 T0) Step #5: ==29015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ea623a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560ea6239d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560ea6239bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560ea62384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ea6238211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa9542af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9542afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ea5cf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ea5d1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa95428d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ea5ce733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313456705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8ee8aba70, 0x55e8ee8b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8ee8b67b0,0x55e8ee963ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29034==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8f081bd60 (pc 0x55e8ee4959f8 bp 0x000000000000 sp 0x7ffc4dc305e0 T0) Step #5: ==29034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ee4959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e8ee494d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e8ee494bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8ee4934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ee493211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbee94158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee9415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8edf4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8edf7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee93f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8edf4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314798552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55757e155a70, 0x55757e1607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55757e1607b0,0x55757e20dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29054==ERROR: AddressSanitizer: SEGV on unknown address 0x5575800c5d60 (pc 0x55757dd3f9f8 bp 0x000000000000 sp 0x7fff834b3640 T0) Step #5: ==29054==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55757dd3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55757dd3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55757dd3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55757dd3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55757dd3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f4d7b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f4d7b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55757d7f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55757d824e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4d78e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55757d7ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316168449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596bc96ea70, 0x5596bc9797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596bc9797b0,0x5596bca26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29076==ERROR: AddressSanitizer: SEGV on unknown address 0x5596be8ded60 (pc 0x5596bc5589f8 bp 0x000000000000 sp 0x7ffc5cb02980 T0) Step #5: ==29076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596bc5589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596bc557d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596bc557bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596bc5564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596bc556211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbde50438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbde5043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596bc012a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596bc03de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde5021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596bc00533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317483202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633986c2a70, 0x5633986cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633986cd7b0,0x56339877aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29095==ERROR: AddressSanitizer: SEGV on unknown address 0x56339a632d60 (pc 0x5633982ac9f8 bp 0x000000000000 sp 0x7fff6bacde60 T0) Step #5: ==29095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633982ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5633982abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5633982abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5633982aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633982aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f689117d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689117da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563397d66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563397d91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689115b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563397d5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318812874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56473059fa70, 0x5647305aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647305aa7b0,0x564730657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29114==ERROR: AddressSanitizer: SEGV on unknown address 0x56473250fd60 (pc 0x5647301899f8 bp 0x000000000000 sp 0x7ffff44d6860 T0) Step #5: ==29114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647301899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564730188d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564730188bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647301874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564730187211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f50af19f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50af19fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56472fc43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56472fc6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50af17d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56472fc3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320133394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623b270ca70, 0x5623b27177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623b27177b0,0x5623b27c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29132==ERROR: AddressSanitizer: SEGV on unknown address 0x5623b467cd60 (pc 0x5623b22f69f8 bp 0x000000000000 sp 0x7ffc6e09c480 T0) Step #5: ==29132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623b22f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5623b22f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5623b22f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5623b22f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623b22f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9b8d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9b8d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623b1db0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623b1ddbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9b8cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623b1da333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321522663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de871fa70, 0x564de872a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de872a7b0,0x564de87d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29156==ERROR: AddressSanitizer: SEGV on unknown address 0x564dea68fd60 (pc 0x564de83099f8 bp 0x000000000000 sp 0x7ffef1441da0 T0) Step #5: ==29156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de83099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564de8308d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564de8308bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564de83074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564de8307211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c073718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c07371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de7dc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de7deee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c0734f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de7db633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322882892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56411055da70, 0x5641105687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641105687b0,0x564110615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29176==ERROR: AddressSanitizer: SEGV on unknown address 0x5641124cdd60 (pc 0x5641101479f8 bp 0x000000000000 sp 0x7fff3b88ea40 T0) Step #5: ==29176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641101479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564110146d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564110146bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5641101454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564110145211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3eeb7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eeb759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56410fc01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56410fc2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eeb737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56410fbf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324228532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636f8290a70, 0x5636f829b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636f829b7b0,0x5636f8348ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29195==ERROR: AddressSanitizer: SEGV on unknown address 0x5636fa200d60 (pc 0x5636f7e7a9f8 bp 0x000000000000 sp 0x7fff5ee769f0 T0) Step #5: ==29195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636f7e7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5636f7e79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5636f7e79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5636f7e784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636f7e78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa3237f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3237f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636f7934a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636f795fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3237cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636f792733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325637672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582e2e62a70, 0x5582e2e6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582e2e6d7b0,0x5582e2f1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29213==ERROR: AddressSanitizer: SEGV on unknown address 0x5582e4dd2d60 (pc 0x5582e2a4c9f8 bp 0x000000000000 sp 0x7ffe58269eb0 T0) Step #5: ==29213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582e2a4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582e2a4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582e2a4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582e2a4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582e2a4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f41dbb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41dbb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582e2506a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582e2531e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41dbaf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582e24f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327082845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea44c12a70, 0x55ea44c1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea44c1d7b0,0x55ea44ccaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29233==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea46b82d60 (pc 0x55ea447fc9f8 bp 0x000000000000 sp 0x7ffe32077d30 T0) Step #5: ==29233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea447fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea447fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea447fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea447fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea447fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f895e6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f895e614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea442b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea442e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895e5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea442a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328469131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4e94dca70, 0x55f4e94e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4e94e77b0,0x55f4e9594ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29253==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4eb44cd60 (pc 0x55f4e90c69f8 bp 0x000000000000 sp 0x7ffd8b7394a0 T0) Step #5: ==29253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4e90c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f4e90c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f4e90c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f4e90c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4e90c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4bea71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bea71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4e8b80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4e8babe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bea6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4e8b7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329882083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaf73ffa70, 0x55eaf740a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaf740a7b0,0x55eaf74b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29273==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf936fd60 (pc 0x55eaf6fe99f8 bp 0x000000000000 sp 0x7ffd886d6990 T0) Step #5: ==29273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaf6fe99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55eaf6fe8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55eaf6fe8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55eaf6fe74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaf6fe7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f824e8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824e8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaf6aa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaf6acee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824e897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaf6a9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331343024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2da626a70, 0x55c2da6317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2da6317b0,0x55c2da6deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29293==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2dc596d60 (pc 0x55c2da2109f8 bp 0x000000000000 sp 0x7ffc73bd4870 T0) Step #5: ==29293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2da2109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2da20fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2da20fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2da20e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2da20e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0f881328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f88132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2d9ccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2d9cf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f88110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2d9cbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332694237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8974afa70, 0x55e8974ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8974ba7b0,0x55e897567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29310==ERROR: AddressSanitizer: SEGV on unknown address 0x55e89941fd60 (pc 0x55e8970999f8 bp 0x000000000000 sp 0x7ffdc1b3c5c0 T0) Step #5: ==29310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8970999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e897098d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e897098bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e8970974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e897097211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27b7dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27b7dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e896b53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e896b7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27b7da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e896b4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334041553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269f110a70, 0x56269f11b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269f11b7b0,0x56269f1c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29330==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a1080d60 (pc 0x56269ecfa9f8 bp 0x000000000000 sp 0x7ffeac034df0 T0) Step #5: ==29330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269ecfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56269ecf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56269ecf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56269ecf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56269ecf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe4ad7758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4ad775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269e7b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269e7dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ad753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269e7a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335376498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56138e098a70, 0x56138e0a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56138e0a37b0,0x56138e150ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29350==ERROR: AddressSanitizer: SEGV on unknown address 0x561390008d60 (pc 0x56138dc829f8 bp 0x000000000000 sp 0x7fff3e5707c0 T0) Step #5: ==29350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56138dc829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56138dc81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56138dc81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56138dc804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56138dc80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb2294478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb229447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56138d73ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56138d767e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb229425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56138d72f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336710262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595df39ca70, 0x5595df3a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595df3a77b0,0x5595df454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29370==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e130cd60 (pc 0x5595def869f8 bp 0x000000000000 sp 0x7fffa2bb5110 T0) Step #5: ==29370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595def869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595def85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595def85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595def844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595def84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35d47f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d47f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595dea40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595dea6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d47d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595dea3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338099081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a803c32a70, 0x55a803c3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a803c3d7b0,0x55a803ceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29390==ERROR: AddressSanitizer: SEGV on unknown address 0x55a805ba2d60 (pc 0x55a80381c9f8 bp 0x000000000000 sp 0x7ffe24f6f5e0 T0) Step #5: ==29390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a80381c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a80381bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a80381bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a80381a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a80381a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f8a04d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a04d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8032d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a803301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a04d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8032c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339497947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab1fd7ba70, 0x55ab1fd867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab1fd867b0,0x55ab1fe33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29410==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab21cebd60 (pc 0x55ab1f9659f8 bp 0x000000000000 sp 0x7ffdc9330450 T0) Step #5: ==29410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab1f9659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab1f964d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab1f964bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab1f9634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab1f963211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd2e0f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e0f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab1f41fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab1f44ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e0ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab1f41233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340894489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0a48b9a70, 0x55d0a48c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0a48c47b0,0x55d0a4971ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29428==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0a6829d60 (pc 0x55d0a44a39f8 bp 0x000000000000 sp 0x7ffe1f94d8a0 T0) Step #5: ==29428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0a44a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0a44a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0a44a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0a44a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0a44a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0c6d13b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6d13ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0a3f5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0a3f88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6d119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0a3f5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342308110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b1b42fa70, 0x563b1b43a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b1b43a7b0,0x563b1b4e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29448==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1d39fd60 (pc 0x563b1b0199f8 bp 0x000000000000 sp 0x7ffd7970db70 T0) Step #5: ==29448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1b0199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563b1b018d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563b1b018bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563b1b0174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1b017211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f05a6d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a6d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b1aad3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b1aafee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a6d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b1aac633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343725636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56239c440a70, 0x56239c44b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56239c44b7b0,0x56239c4f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29468==ERROR: AddressSanitizer: SEGV on unknown address 0x56239e3b0d60 (pc 0x56239c02a9f8 bp 0x000000000000 sp 0x7ffe8e4973e0 T0) Step #5: ==29468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56239c02a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56239c029d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56239c029bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56239c0284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56239c028211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0a455b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a455b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56239bae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56239bb0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a45591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56239bad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345278027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecb17b8a70, 0x55ecb17c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecb17c37b0,0x55ecb1870ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29488==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb3728d60 (pc 0x55ecb13a29f8 bp 0x000000000000 sp 0x7ffecd063fa0 T0) Step #5: ==29488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb13a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ecb13a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ecb13a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ecb13a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb13a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb4df57f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4df57fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb0e5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb0e87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4df55d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb0e4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346860307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638e50f8a70, 0x5638e51037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638e51037b0,0x5638e51b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29508==ERROR: AddressSanitizer: SEGV on unknown address 0x5638e7068d60 (pc 0x5638e4ce29f8 bp 0x000000000000 sp 0x7fff16503d40 T0) Step #5: ==29508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e4ce29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5638e4ce1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5638e4ce1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5638e4ce04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e4ce0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbeed3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbeed398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e479ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e47c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeed376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e478f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348531447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f71fe83a70, 0x55f71fe8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f71fe8e7b0,0x55f71ff3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29528==ERROR: AddressSanitizer: SEGV on unknown address 0x55f721df3d60 (pc 0x55f71fa6d9f8 bp 0x000000000000 sp 0x7ffe6c70c460 T0) Step #5: ==29528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f71fa6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f71fa6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f71fa6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f71fa6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f71fa6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd68495a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68495aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71f527a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71f552e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd684938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71f51a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349853479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd769bea70, 0x55cd769c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd769c97b0,0x55cd76a76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29548==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd7892ed60 (pc 0x55cd765a89f8 bp 0x000000000000 sp 0x7ffe71dc5960 T0) Step #5: ==29548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd765a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd765a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd765a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd765a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd765a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffb99d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb99d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd76062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd7608de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb99d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7605533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350811469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a778b06a70, 0x55a778b117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a778b117b0,0x55a778bbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29568==ERROR: AddressSanitizer: SEGV on unknown address 0x55a77aa76d60 (pc 0x55a7786f09f8 bp 0x000000000000 sp 0x7ffdf25a4750 T0) Step #5: ==29568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7786f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7786efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7786efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7786ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7786ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7dcc4c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dcc4c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7781aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7781d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcc49f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a77819d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351751936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576e8018a70, 0x5576e80237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576e80237b0,0x5576e80d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29587==ERROR: AddressSanitizer: SEGV on unknown address 0x5576e9f88d60 (pc 0x5576e7c029f8 bp 0x000000000000 sp 0x7fff3097d630 T0) Step #5: ==29587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576e7c029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5576e7c01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5576e7c01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5576e7c004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576e7c00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f83b2ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83b2ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576e76bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576e76e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b2fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576e76af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352700748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a4a48da70, 0x563a4a4987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a4a4987b0,0x563a4a545ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29607==ERROR: AddressSanitizer: SEGV on unknown address 0x563a4c3fdd60 (pc 0x563a4a0779f8 bp 0x000000000000 sp 0x7ffe7cb8d3e0 T0) Step #5: ==29607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a4a0779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563a4a076d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563a4a076bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563a4a0754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a4a075211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f25425e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25425e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a49b31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a49b5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25425c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a49b2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353632275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcb6bd3a70, 0x55bcb6bde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcb6bde7b0,0x55bcb6c8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29626==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcb8b43d60 (pc 0x55bcb67bd9f8 bp 0x000000000000 sp 0x7ffccef831a0 T0) Step #5: ==29626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcb67bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bcb67bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bcb67bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bcb67bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcb67bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc68f0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc68f0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcb6277a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcb62a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68f08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcb626a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354557981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc9091a70, 0x557cc909c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc909c7b0,0x557cc9149ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29646==ERROR: AddressSanitizer: SEGV on unknown address 0x557ccb001d60 (pc 0x557cc8c7b9f8 bp 0x000000000000 sp 0x7ffe83873d70 T0) Step #5: ==29646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc8c7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557cc8c7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557cc8c7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557cc8c794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc8c79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa4eb1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4eb180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc8735a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc8760e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4eb15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc872833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355489422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc7dae5a70, 0x55cc7daf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc7daf07b0,0x55cc7db9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29664==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc7fa55d60 (pc 0x55cc7d6cf9f8 bp 0x000000000000 sp 0x7ffd93d60da0 T0) Step #5: ==29664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7d6cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cc7d6ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cc7d6cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cc7d6cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7d6cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4704b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4704b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc7d189a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc7d1b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4704b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc7d17c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356406254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de1693a70, 0x556de169e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de169e7b0,0x556de174bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29684==ERROR: AddressSanitizer: SEGV on unknown address 0x556de3603d60 (pc 0x556de127d9f8 bp 0x000000000000 sp 0x7ffd260b9c90 T0) Step #5: ==29684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556de127d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556de127cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556de127cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556de127b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556de127b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa3531d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa3531da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556de0d37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556de0d62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa352fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556de0d2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357336667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560137060a70, 0x56013706b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56013706b7b0,0x560137118ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29704==ERROR: AddressSanitizer: SEGV on unknown address 0x560138fd0d60 (pc 0x560136c4a9f8 bp 0x000000000000 sp 0x7ffceceae790 T0) Step #5: ==29704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560136c4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560136c49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560136c49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560136c484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560136c48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f62f2f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62f2f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560136704a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56013672fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62f2f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601366f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358257710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b837f0ba70, 0x55b837f167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b837f167b0,0x55b837fc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29724==ERROR: AddressSanitizer: SEGV on unknown address 0x55b839e7bd60 (pc 0x55b837af59f8 bp 0x000000000000 sp 0x7ffd9c17f320 T0) Step #5: ==29724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b837af59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b837af4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b837af4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b837af34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b837af3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4dc7e908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dc7e90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8375afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8375dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc7e6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8375a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359178695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7e9834a70, 0x55a7e983f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7e983f7b0,0x55a7e98ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29744==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7eb7a4d60 (pc 0x55a7e941e9f8 bp 0x000000000000 sp 0x7ffc5c76b900 T0) Step #5: ==29744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7e941e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a7e941dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a7e941dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a7e941c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7e941c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f93d36028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93d3602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7e8ed8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7e8f03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d35e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7e8ecb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360094163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fd4de7a70, 0x564fd4df27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fd4df27b0,0x564fd4e9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29764==ERROR: AddressSanitizer: SEGV on unknown address 0x564fd6d57d60 (pc 0x564fd49d19f8 bp 0x000000000000 sp 0x7ffe0a7b8870 T0) Step #5: ==29764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fd49d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564fd49d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564fd49d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564fd49cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fd49cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4f117c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f117c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fd448ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fd44b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f1179f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fd447e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361008537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6399f1a70, 0x55d6399fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6399fc7b0,0x55d639aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29784==ERROR: AddressSanitizer: SEGV on unknown address 0x55d63b961d60 (pc 0x55d6395db9f8 bp 0x000000000000 sp 0x7fff000abec0 T0) Step #5: ==29784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6395db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d6395dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d6395dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d6395d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6395d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0480b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0480b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d639095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6390c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0480b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d63908833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361929114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cef1af2a70, 0x55cef1afd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cef1afd7b0,0x55cef1baaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29804==ERROR: AddressSanitizer: SEGV on unknown address 0x55cef3a62d60 (pc 0x55cef16dc9f8 bp 0x000000000000 sp 0x7ffc2783b510 T0) Step #5: ==29804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cef16dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cef16dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cef16dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cef16da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cef16da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76364a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76364a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cef1196a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cef11c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7636482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cef118933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362850236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f9aca1a70, 0x558f9acac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f9acac7b0,0x558f9ad59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29824==ERROR: AddressSanitizer: SEGV on unknown address 0x558f9cc11d60 (pc 0x558f9a88b9f8 bp 0x000000000000 sp 0x7ffddc121880 T0) Step #5: ==29824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9a88b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558f9a88ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558f9a88abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558f9a8894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9a889211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f555e7158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555e715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f9a345a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f9a370e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555e6f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f9a33833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363768752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570830f3a70, 0x5570830fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570830fe7b0,0x5570831abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29844==ERROR: AddressSanitizer: SEGV on unknown address 0x557085063d60 (pc 0x557082cdd9f8 bp 0x000000000000 sp 0x7fff8122ef40 T0) Step #5: ==29844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557082cdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557082cdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557082cdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557082cdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557082cdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ff5c0a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5c0a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557082797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570827c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c0a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55708278a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364689637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daf3846a70, 0x55daf38517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daf38517b0,0x55daf38feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29864==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf57b6d60 (pc 0x55daf34309f8 bp 0x000000000000 sp 0x7ffe42416070 T0) Step #5: ==29864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf34309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55daf342fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55daf342fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55daf342e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf342e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbff83878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff8387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf2eeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf2f15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff8365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf2edd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365606697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dbbb9ca70, 0x559dbbba77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dbbba77b0,0x559dbbc54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29884==ERROR: AddressSanitizer: SEGV on unknown address 0x559dbdb0cd60 (pc 0x559dbb7869f8 bp 0x000000000000 sp 0x7ffc40329010 T0) Step #5: ==29884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dbb7869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559dbb785d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559dbb785bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559dbb7844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dbb784211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2a2cae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a2cae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dbb240a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dbb26be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2cac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dbb23333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366523839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594b9666a70, 0x5594b96717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594b96717b0,0x5594b971eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29904==ERROR: AddressSanitizer: SEGV on unknown address 0x5594bb5d6d60 (pc 0x5594b92509f8 bp 0x000000000000 sp 0x7ffc9c756cb0 T0) Step #5: ==29904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594b92509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5594b924fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5594b924fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5594b924e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594b924e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6c95d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c95d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594b8d0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594b8d35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c95d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594b8cfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367451423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e04bb93a70, 0x55e04bb9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e04bb9e7b0,0x55e04bc4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29924==ERROR: AddressSanitizer: SEGV on unknown address 0x55e04db03d60 (pc 0x55e04b77d9f8 bp 0x000000000000 sp 0x7fff8b4b69c0 T0) Step #5: ==29924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e04b77d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e04b77cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e04b77cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e04b77b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e04b77b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f99d121b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99d121ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e04b237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e04b262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d11f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e04b22a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368365729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e63ba0da70, 0x55e63ba187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e63ba187b0,0x55e63bac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29944==ERROR: AddressSanitizer: SEGV on unknown address 0x55e63d97dd60 (pc 0x55e63b5f79f8 bp 0x000000000000 sp 0x7ffe5eddf420 T0) Step #5: ==29944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63b5f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e63b5f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e63b5f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e63b5f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63b5f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f26a60e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26a60e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63b0b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63b0dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a60c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63b0a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369277825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600eb4cda70, 0x5600eb4d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600eb4d87b0,0x5600eb585ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29964==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ed43dd60 (pc 0x5600eb0b79f8 bp 0x000000000000 sp 0x7ffd35f83120 T0) Step #5: ==29964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600eb0b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600eb0b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600eb0b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600eb0b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600eb0b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f59832c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59832c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600eab71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600eab9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59832a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600eab6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370197006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55847f5e8a70, 0x55847f5f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55847f5f37b0,0x55847f6a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29984==ERROR: AddressSanitizer: SEGV on unknown address 0x558481558d60 (pc 0x55847f1d29f8 bp 0x000000000000 sp 0x7fff7989f3e0 T0) Step #5: ==29984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55847f1d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55847f1d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55847f1d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55847f1d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55847f1d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f224dfdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f224dfdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55847ec8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55847ecb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224dfbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55847ec7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371125249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8b2aeca70, 0x55f8b2af77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8b2af77b0,0x55f8b2ba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30004==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8b4a5cd60 (pc 0x55f8b26d69f8 bp 0x000000000000 sp 0x7ffd07ee6320 T0) Step #5: ==30004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8b26d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f8b26d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f8b26d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f8b26d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8b26d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23e125e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23e125ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8b2190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8b21bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23e123c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8b218333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372042161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559200b5da70, 0x559200b687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559200b687b0,0x559200c15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30024==ERROR: AddressSanitizer: SEGV on unknown address 0x559202acdd60 (pc 0x5592007479f8 bp 0x000000000000 sp 0x7fff04da6f10 T0) Step #5: ==30024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592007479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559200746d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559200746bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592007454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559200745211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f932af398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f932af39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559200201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55920022ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932af17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592001f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372966189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d04060ca70, 0x55d0406177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0406177b0,0x55d0406c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30044==ERROR: AddressSanitizer: SEGV on unknown address 0x55d04257cd60 (pc 0x55d0401f69f8 bp 0x000000000000 sp 0x7ffdea1eea20 T0) Step #5: ==30044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0401f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d0401f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d0401f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d0401f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0401f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42b8c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42b8c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d03fcb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d03fcdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b8be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d03fca333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373882991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab79799a70, 0x55ab797a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab797a47b0,0x55ab79851ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30064==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab7b709d60 (pc 0x55ab793839f8 bp 0x000000000000 sp 0x7fffd1dccdd0 T0) Step #5: ==30064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab793839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ab79382d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ab79382bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ab793814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab79381211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd62c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd62c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab78e3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab78e68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd62c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab78e3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374800174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b4c504a70, 0x556b4c50f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b4c50f7b0,0x556b4c5bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30084==ERROR: AddressSanitizer: SEGV on unknown address 0x556b4e474d60 (pc 0x556b4c0ee9f8 bp 0x000000000000 sp 0x7ffc482ef300 T0) Step #5: ==30084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b4c0ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556b4c0edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556b4c0edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556b4c0ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b4c0ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5261c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5261c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b4bba8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b4bbd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5261c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b4bb9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375708037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ac099ca70, 0x556ac09a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ac09a77b0,0x556ac0a54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30104==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac290cd60 (pc 0x556ac05869f8 bp 0x000000000000 sp 0x7ffdcf7a2260 T0) Step #5: ==30104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac05869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556ac0585d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556ac0585bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556ac05844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac0584211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d4217f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d4217fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ac0040a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ac006be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4215d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ac003333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376623139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d53667aa70, 0x55d5366857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5366857b0,0x55d536732ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30124==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5385ead60 (pc 0x55d5362649f8 bp 0x000000000000 sp 0x7ffe263b2cb0 T0) Step #5: ==30124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5362649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d536263d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d536263bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d5362624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d536262211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f54b75fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b75fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d535d1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d535d49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b75d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d535d1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377537668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d10884fa70, 0x55d10885a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d10885a7b0,0x55d108907ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30144==ERROR: AddressSanitizer: SEGV on unknown address 0x55d10a7bfd60 (pc 0x55d1084399f8 bp 0x000000000000 sp 0x7ffe3360f450 T0) Step #5: ==30144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1084399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d108438d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d108438bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d1084374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d108437211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27e61048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27e6104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d107ef3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d107f1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e60e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d107ee633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378459413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55894d307a70, 0x55894d3127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55894d3127b0,0x55894d3bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30164==ERROR: AddressSanitizer: SEGV on unknown address 0x55894f277d60 (pc 0x55894cef19f8 bp 0x000000000000 sp 0x7ffda4cc70a0 T0) Step #5: ==30164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55894cef19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55894cef0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55894cef0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55894ceef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55894ceef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1808b188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1808b18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55894c9aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55894c9d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1808af6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894c99e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379382066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595ff2a5a70, 0x5595ff2b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595ff2b07b0,0x5595ff35dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30184==ERROR: AddressSanitizer: SEGV on unknown address 0x559601215d60 (pc 0x5595fee8f9f8 bp 0x000000000000 sp 0x7ffd5d0955f0 T0) Step #5: ==30184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595fee8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5595fee8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5595fee8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5595fee8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595fee8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe476e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe476e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595fe949a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595fe974e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe476e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595fe93c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380303149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f210bc9a70, 0x55f210bd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f210bd47b0,0x55f210c81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30204==ERROR: AddressSanitizer: SEGV on unknown address 0x55f212b39d60 (pc 0x55f2107b39f8 bp 0x000000000000 sp 0x7fff4f7c5180 T0) Step #5: ==30204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2107b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2107b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2107b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2107b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2107b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34342538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3434253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f21026da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f210298e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3434231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f21026033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381219990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea6e43da70, 0x55ea6e4487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea6e4487b0,0x55ea6e4f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30224==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea703add60 (pc 0x55ea6e0279f8 bp 0x000000000000 sp 0x7ffc3b689840 T0) Step #5: ==30224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea6e0279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ea6e026d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ea6e026bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ea6e0254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea6e025211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5c424da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c424daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea6dae1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea6db0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c424b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea6dad433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382138532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb1bac3a70, 0x55cb1bace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb1bace7b0,0x55cb1bb7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30244==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb1da33d60 (pc 0x55cb1b6ad9f8 bp 0x000000000000 sp 0x7fffa36550a0 T0) Step #5: ==30244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb1b6ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cb1b6acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cb1b6acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cb1b6ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb1b6ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f341dab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f341dab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb1b167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb1b192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341da8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb1b15a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383059638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5b5ee4a70, 0x55f5b5eef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5b5eef7b0,0x55f5b5f9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30264==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5b7e54d60 (pc 0x55f5b5ace9f8 bp 0x000000000000 sp 0x7ffea4b6a200 T0) Step #5: ==30264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5b5ace9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f5b5acdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f5b5acdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f5b5acc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5b5acc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc9993a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9993a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5b5588a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5b55b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc999384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5b557b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383972539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582c557aa70, 0x5582c55857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582c55857b0,0x5582c5632ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30284==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c74ead60 (pc 0x5582c51649f8 bp 0x000000000000 sp 0x7ffd6eeb0a60 T0) Step #5: ==30284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c51649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5582c5163d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5582c5163bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5582c51624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c5162211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f67c62aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67c62aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c4c1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c4c49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c6288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c4c1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384895032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f12a15a70, 0x560f12a207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f12a207b0,0x560f12acdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30304==ERROR: AddressSanitizer: SEGV on unknown address 0x560f14985d60 (pc 0x560f125ff9f8 bp 0x000000000000 sp 0x7ffc909fe8c0 T0) Step #5: ==30304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f125ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560f125fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560f125febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560f125fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f125fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f96997b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96997b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f120b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f120e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9699796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f120ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385813645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bd7749a70, 0x561bd77547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bd77547b0,0x561bd7801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30324==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd96b9d60 (pc 0x561bd73339f8 bp 0x000000000000 sp 0x7fff99fc1580 T0) Step #5: ==30324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd73339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bd7332d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bd7332bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bd73314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd7331211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feeb85818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeb8581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd6deda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd6e18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeb855f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd6de033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386735582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b204f1ca70, 0x55b204f277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b204f277b0,0x55b204fd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30344==ERROR: AddressSanitizer: SEGV on unknown address 0x55b206e8cd60 (pc 0x55b204b069f8 bp 0x000000000000 sp 0x7ffcff2399b0 T0) Step #5: ==30344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b204b069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b204b05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b204b05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b204b044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b204b04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92221748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9222174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2045c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2045ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9222152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2045b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387671027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd27801a70, 0x55cd2780c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd2780c7b0,0x55cd278b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30364==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd29771d60 (pc 0x55cd273eb9f8 bp 0x000000000000 sp 0x7ffe488faa00 T0) Step #5: ==30364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd273eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cd273ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cd273eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cd273e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd273e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3f9509a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f9509aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd26ea5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd26ed0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f95078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd26e9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388589978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f470a7a70, 0x564f470b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f470b27b0,0x564f4715fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30384==ERROR: AddressSanitizer: SEGV on unknown address 0x564f49017d60 (pc 0x564f46c919f8 bp 0x000000000000 sp 0x7fffa4816460 T0) Step #5: ==30384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f46c919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564f46c90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564f46c90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564f46c8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f46c8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5a7ece88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7ece8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f4674ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f46776e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7ecc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f4673e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389511568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a588effa70, 0x55a588f0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a588f0a7b0,0x55a588fb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30404==ERROR: AddressSanitizer: SEGV on unknown address 0x55a58ae6fd60 (pc 0x55a588ae99f8 bp 0x000000000000 sp 0x7ffc4b731e70 T0) Step #5: ==30404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a588ae99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55a588ae8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55a588ae8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55a588ae74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a588ae7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f92aed0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92aed0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5885a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5885cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92aeced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a58859633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390434030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cdf0b0a70, 0x558cdf0bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cdf0bb7b0,0x558cdf168ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30424==ERROR: AddressSanitizer: SEGV on unknown address 0x558ce1020d60 (pc 0x558cdec9a9f8 bp 0x000000000000 sp 0x7ffe3802a690 T0) Step #5: ==30424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cdec9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558cdec99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558cdec99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558cdec984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cdec98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe9f2f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9f2f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cde754a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cde77fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f2f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cde74733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391354806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556219ca8a70, 0x556219cb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556219cb37b0,0x556219d60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30444==ERROR: AddressSanitizer: SEGV on unknown address 0x55621bc18d60 (pc 0x5562198929f8 bp 0x000000000000 sp 0x7ffdd6e2c950 T0) Step #5: ==30444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562198929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556219891d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556219891bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5562198904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556219890211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f91430308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9143030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55621934ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556219377e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914300e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55621933f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392277161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556302e72a70, 0x556302e7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556302e7d7b0,0x556302f2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30464==ERROR: AddressSanitizer: SEGV on unknown address 0x556304de2d60 (pc 0x556302a5c9f8 bp 0x000000000000 sp 0x7ffca31d1150 T0) Step #5: ==30464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556302a5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556302a5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556302a5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556302a5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556302a5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5816ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5816ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556302516a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556302541e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5816eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55630250933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393189770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e68efeba70, 0x55e68eff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e68eff67b0,0x55e68f0a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30483==ERROR: AddressSanitizer: SEGV on unknown address 0x55e690f5bd60 (pc 0x55e68ebd59f8 bp 0x000000000000 sp 0x7ffec4c935f0 T0) Step #5: ==30483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e68ebd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e68ebd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e68ebd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e68ebd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e68ebd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc98f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc98f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e68e68fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e68e6bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc98f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e68e68233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394113698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55639928ea70, 0x5563992997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563992997b0,0x556399346ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30503==ERROR: AddressSanitizer: SEGV on unknown address 0x55639b1fed60 (pc 0x556398e789f8 bp 0x000000000000 sp 0x7fff9dfafb00 T0) Step #5: ==30503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556398e789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x556398e77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x556398e77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x556398e764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556398e76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f0243bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0243bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556398932a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55639895de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0243baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55639892533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395034229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bce0fdaa70, 0x55bce0fe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bce0fe57b0,0x55bce1092ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30522==ERROR: AddressSanitizer: SEGV on unknown address 0x55bce2f4ad60 (pc 0x55bce0bc49f8 bp 0x000000000000 sp 0x7ffe8b255030 T0) Step #5: ==30522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bce0bc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bce0bc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bce0bc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bce0bc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bce0bc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe5fbb2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5fbb2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bce067ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bce06a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5fbb09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bce067133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395957457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a859f0a70, 0x557a859fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a859fb7b0,0x557a85aa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30540==ERROR: AddressSanitizer: SEGV on unknown address 0x557a87960d60 (pc 0x557a855da9f8 bp 0x000000000000 sp 0x7ffd55559a90 T0) Step #5: ==30540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a855da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557a855d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557a855d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557a855d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a855d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fdc262bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc262bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a85094a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a850bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc2629d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a8508733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396874908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599e4878a70, 0x5599e48837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599e48837b0,0x5599e4930ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30560==ERROR: AddressSanitizer: SEGV on unknown address 0x5599e67e8d60 (pc 0x5599e44629f8 bp 0x000000000000 sp 0x7ffeb6b9e470 T0) Step #5: ==30560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599e44629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5599e4461d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5599e4461bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5599e44604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599e4460211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe626f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe626f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e3f1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e3f47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe626f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e3f0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397797748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c260b16a70, 0x55c260b217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c260b217b0,0x55c260bceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30580==ERROR: AddressSanitizer: SEGV on unknown address 0x55c262a86d60 (pc 0x55c2607009f8 bp 0x000000000000 sp 0x7ffe75d9d490 T0) Step #5: ==30580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2607009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c2606ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c2606ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c2606fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2606fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f75a3be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75a3be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2601baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2601e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a3bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2601ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398712831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bd5e13a70, 0x561bd5e1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bd5e1e7b0,0x561bd5ecbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30600==ERROR: AddressSanitizer: SEGV on unknown address 0x561bd7d83d60 (pc 0x561bd59fd9f8 bp 0x000000000000 sp 0x7ffd2ce20dc0 T0) Step #5: ==30600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bd59fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561bd59fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561bd59fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561bd59fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bd59fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f269909e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f269909ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bd54b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bd54e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f269907c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bd54aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399637075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3fe8d1a70, 0x55c3fe8dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3fe8dc7b0,0x55c3fe989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30620==ERROR: AddressSanitizer: SEGV on unknown address 0x55c400841d60 (pc 0x55c3fe4bb9f8 bp 0x000000000000 sp 0x7ffdb7ee69b0 T0) Step #5: ==30620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3fe4bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c3fe4bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c3fe4babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c3fe4b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3fe4b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f2b1d7cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b1d7cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3fdf75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3fdfa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1d7a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3fdf6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400562256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d93805da70, 0x55d9380687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9380687b0,0x55d938115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30640==ERROR: AddressSanitizer: SEGV on unknown address 0x55d939fcdd60 (pc 0x55d937c479f8 bp 0x000000000000 sp 0x7fffd9dbb960 T0) Step #5: ==30640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d937c479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d937c46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d937c46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d937c454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d937c45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fb6814518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb681451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d937701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d93772ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb68142f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9376f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401483004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580cb733a70, 0x5580cb73e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580cb73e7b0,0x5580cb7ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30660==ERROR: AddressSanitizer: SEGV on unknown address 0x5580cd6a3d60 (pc 0x5580cb31d9f8 bp 0x000000000000 sp 0x7ffd0344bc10 T0) Step #5: ==30660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580cb31d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5580cb31cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5580cb31cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5580cb31b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580cb31b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7eff952fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff952fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580cadd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580cae02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff952dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580cadca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402403808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbf9e5fa70, 0x55cbf9e6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbf9e6a7b0,0x55cbf9f17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30680==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbfbdcfd60 (pc 0x55cbf9a499f8 bp 0x000000000000 sp 0x7ffee78ad850 T0) Step #5: ==30680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbf9a499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55cbf9a48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55cbf9a48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55cbf9a474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbf9a47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f76d785b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76d785ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbf9503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbf952ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d7839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbf94f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403324790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608b6672a70, 0x5608b667d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608b667d7b0,0x5608b672aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30700==ERROR: AddressSanitizer: SEGV on unknown address 0x5608b85e2d60 (pc 0x5608b625c9f8 bp 0x000000000000 sp 0x7fff11585180 T0) Step #5: ==30700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608b625c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5608b625bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5608b625bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5608b625a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608b625a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f888e3518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f888e351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608b5d16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608b5d41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888e32f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608b5d0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404244270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff4a3d6a70, 0x55ff4a3e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff4a3e17b0,0x55ff4a48eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30720==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff4c346d60 (pc 0x55ff49fc09f8 bp 0x000000000000 sp 0x7ffea73ca8a0 T0) Step #5: ==30720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff49fc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ff49fbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ff49fbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ff49fbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff49fbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7717248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe771724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff49a7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff49aa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe771702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff49a6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405168068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec8086ca70, 0x55ec808777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec808777b0,0x55ec80924ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30740==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec827dcd60 (pc 0x55ec804569f8 bp 0x000000000000 sp 0x7ffd003e7190 T0) Step #5: ==30740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec804569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55ec80455d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55ec80455bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55ec804544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec80454211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6097f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6097f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec7ff10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec7ff3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6097f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec7ff0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406089004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e16014aa70, 0x55e1601557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1601557b0,0x55e160202ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30760==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1620bad60 (pc 0x55e15fd349f8 bp 0x000000000000 sp 0x7fff06460080 T0) Step #5: ==30760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e15fd349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e15fd33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e15fd33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e15fd324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e15fd32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fd3d5c668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3d5c66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e15f7eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e15f819e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d5c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e15f7e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407012306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557db660da70, 0x557db66187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557db66187b0,0x557db66c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30780==ERROR: AddressSanitizer: SEGV on unknown address 0x557db857dd60 (pc 0x557db61f79f8 bp 0x000000000000 sp 0x7ffc0881b7e0 T0) Step #5: ==30780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db61f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557db61f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557db61f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557db61f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557db61f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f502718e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f502718ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db5cb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db5cdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502716c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db5ca433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407935952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560aa500ea70, 0x560aa50197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560aa50197b0,0x560aa50c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30800==ERROR: AddressSanitizer: SEGV on unknown address 0x560aa6f7ed60 (pc 0x560aa4bf89f8 bp 0x000000000000 sp 0x7ffe0d575160 T0) Step #5: ==30800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560aa4bf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560aa4bf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560aa4bf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560aa4bf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560aa4bf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f878ddd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878ddd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aa46b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aa46dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878ddb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aa46a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408850916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a7071ca70, 0x564a707277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a707277b0,0x564a707d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30820==ERROR: AddressSanitizer: SEGV on unknown address 0x564a7268cd60 (pc 0x564a703069f8 bp 0x000000000000 sp 0x7ffd0ce904e0 T0) Step #5: ==30820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a703069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x564a70305d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x564a70305bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x564a703044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a70304211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fa2c764c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2c764ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a6fdc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a6fdebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c762a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a6fdb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409771744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b8d646a70, 0x559b8d6517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b8d6517b0,0x559b8d6feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30840==ERROR: AddressSanitizer: SEGV on unknown address 0x559b8f5b6d60 (pc 0x559b8d2309f8 bp 0x000000000000 sp 0x7ffd3c574420 T0) Step #5: ==30840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b8d2309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559b8d22fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559b8d22fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559b8d22e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b8d22e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f152b5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f152b523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b8cceaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b8cd15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f152b501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b8ccdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410687673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc9000da70, 0x55fc900187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc900187b0,0x55fc900c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30860==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc91f7dd60 (pc 0x55fc8fbf79f8 bp 0x000000000000 sp 0x7ffcd77e27d0 T0) Step #5: ==30860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc8fbf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55fc8fbf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55fc8fbf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55fc8fbf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc8fbf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f60b60668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60b6066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc8f6b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc8f6dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b6044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8f6a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411598017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c411915a70, 0x55c4119207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4119207b0,0x55c4119cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30880==ERROR: AddressSanitizer: SEGV on unknown address 0x55c413885d60 (pc 0x55c4114ff9f8 bp 0x000000000000 sp 0x7fff7b42a7f0 T0) Step #5: ==30880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4114ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c4114fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c4114febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c4114fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4114fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f86b06a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86b06a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c410fb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c410fe4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b0687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c410fac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412512013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626036f5a70, 0x5626037007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626037007b0,0x5626037adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30900==ERROR: AddressSanitizer: SEGV on unknown address 0x562605665d60 (pc 0x5626032df9f8 bp 0x000000000000 sp 0x7fffb48ae720 T0) Step #5: ==30900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626032df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5626032ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5626032debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5626032dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626032dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f6ef70fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef70faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562602d99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562602dc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef70d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562602d8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413426952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e18472a70, 0x555e1847d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e1847d7b0,0x555e1852aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30920==ERROR: AddressSanitizer: SEGV on unknown address 0x555e1a3e2d60 (pc 0x555e1805c9f8 bp 0x000000000000 sp 0x7ffed7e692d0 T0) Step #5: ==30920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e1805c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555e1805bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555e1805bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555e1805a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e1805a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7feb5b52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb5b52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e17b16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e17b41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5b50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e17b0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414348626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b29f531a70, 0x55b29f53c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b29f53c7b0,0x55b29f5e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30940==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a14a1d60 (pc 0x55b29f11b9f8 bp 0x000000000000 sp 0x7ffc365cfc60 T0) Step #5: ==30940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b29f11b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b29f11ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b29f11abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b29f1194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b29f119211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3ddcb3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ddcb3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b29ebd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b29ec00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ddcb1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b29ebc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415266918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aa9340a70, 0x557aa934b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aa934b7b0,0x557aa93f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30960==ERROR: AddressSanitizer: SEGV on unknown address 0x557aab2b0d60 (pc 0x557aa8f2a9f8 bp 0x000000000000 sp 0x7ffc4239c0a0 T0) Step #5: ==30960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa8f2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557aa8f29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557aa8f29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557aa8f284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa8f28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f7e7874d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e7874da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa89e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa8a0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e7872b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa89d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416185626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e00a543a70, 0x55e00a54e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e00a54e7b0,0x55e00a5fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30980==ERROR: AddressSanitizer: SEGV on unknown address 0x55e00c4b3d60 (pc 0x55e00a12d9f8 bp 0x000000000000 sp 0x7fffa5bfff90 T0) Step #5: ==30980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e00a12d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e00a12cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e00a12cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e00a12b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e00a12b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fccd79b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd79b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e009be7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e009c12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd7990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e009bda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417107961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dd8515a70, 0x560dd85207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dd85207b0,0x560dd85cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31000==ERROR: AddressSanitizer: SEGV on unknown address 0x560dda485d60 (pc 0x560dd80ff9f8 bp 0x000000000000 sp 0x7ffd039d4b50 T0) Step #5: ==31000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dd80ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x560dd80fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x560dd80febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x560dd80fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dd80fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbc289288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc28928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dd7bb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dd7be4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc28906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dd7bac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418024589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565c27c2a70, 0x5565c27cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565c27cd7b0,0x5565c287aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31020==ERROR: AddressSanitizer: SEGV on unknown address 0x5565c4732d60 (pc 0x5565c23ac9f8 bp 0x000000000000 sp 0x7ffd6ced3970 T0) Step #5: ==31020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565c23ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5565c23abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5565c23abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5565c23aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565c23aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fcd38dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd38dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565c1e66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565c1e91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd38d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565c1e5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418952272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb3758a70, 0x55abb37637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb37637b0,0x55abb3810ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31040==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb56c8d60 (pc 0x55abb33429f8 bp 0x000000000000 sp 0x7ffd89bd6020 T0) Step #5: ==31040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb33429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55abb3341d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55abb3341bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55abb33404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb3340211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f18066718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1806671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb2dfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb2e27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180664f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb2def33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419874314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d09017a70, 0x559d090227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d090227b0,0x559d090cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31060==ERROR: AddressSanitizer: SEGV on unknown address 0x559d0af87d60 (pc 0x559d08c019f8 bp 0x000000000000 sp 0x7ffc68f79840 T0) Step #5: ==31060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d08c019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559d08c00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559d08c00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559d08bff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d08bff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f42f17a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42f17a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d086bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d086e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f177f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d086ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420786155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e120f4a70, 0x558e120ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e120ff7b0,0x558e121acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31080==ERROR: AddressSanitizer: SEGV on unknown address 0x558e14064d60 (pc 0x558e11cde9f8 bp 0x000000000000 sp 0x7fff606fd800 T0) Step #5: ==31080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e11cde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x558e11cddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x558e11cddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x558e11cdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e11cdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f35c627e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35c627ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e11798a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e117c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35c625c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e1178b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421704999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561acf5c2a70, 0x561acf5cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561acf5cd7b0,0x561acf67aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31100==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad1532d60 (pc 0x561acf1ac9f8 bp 0x000000000000 sp 0x7ffc1ee616c0 T0) Step #5: ==31100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561acf1ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x561acf1abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x561acf1abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x561acf1aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561acf1aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f34a499c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a499ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561acec66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561acec91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a497a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561acec5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422614724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcf13cda70, 0x55dcf13d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcf13d87b0,0x55dcf1485ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31120==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcf333dd60 (pc 0x55dcf0fb79f8 bp 0x000000000000 sp 0x7ffd0abb67a0 T0) Step #5: ==31120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcf0fb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dcf0fb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dcf0fb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dcf0fb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcf0fb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f909f5b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f909f5b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcf0a71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcf0a9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909f595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcf0a6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423537880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592a2b65a70, 0x5592a2b707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592a2b707b0,0x5592a2c1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31140==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a4ad5d60 (pc 0x5592a274f9f8 bp 0x000000000000 sp 0x7ffe06559a60 T0) Step #5: ==31140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a274f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5592a274ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5592a274ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5592a274d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a274d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f88512398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8851239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a2209a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a2234e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8851217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a21fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424452185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56162a5bda70, 0x56162a5c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56162a5c87b0,0x56162a675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31160==ERROR: AddressSanitizer: SEGV on unknown address 0x56162c52dd60 (pc 0x56162a1a79f8 bp 0x000000000000 sp 0x7fffad57b8a0 T0) Step #5: ==31160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56162a1a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56162a1a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56162a1a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56162a1a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56162a1a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f23cca788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23cca78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561629c61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561629c8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23cca56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561629c5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425369011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b65946aa70, 0x55b6594757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6594757b0,0x55b659522ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31180==ERROR: AddressSanitizer: SEGV on unknown address 0x55b65b3dad60 (pc 0x55b6590549f8 bp 0x000000000000 sp 0x7ffc3a592870 T0) Step #5: ==31180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6590549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b659053d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b659053bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b6590524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b659052211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9c383418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c38341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b658b0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b658b39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c3831f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b658b0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426291063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565077f67a70, 0x565077f727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565077f727b0,0x56507801fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31200==ERROR: AddressSanitizer: SEGV on unknown address 0x565079ed7d60 (pc 0x565077b519f8 bp 0x000000000000 sp 0x7ffda26cfd30 T0) Step #5: ==31200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565077b519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x565077b50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x565077b50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x565077b4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565077b4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f4b598be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b598bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56507760ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565077636e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5989c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650775fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427199778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dc201fa70, 0x555dc202a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dc202a7b0,0x555dc20d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31220==ERROR: AddressSanitizer: SEGV on unknown address 0x555dc3f8fd60 (pc 0x555dc1c099f8 bp 0x000000000000 sp 0x7ffd3161f790 T0) Step #5: ==31220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dc1c099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x555dc1c08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x555dc1c08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x555dc1c074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dc1c07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f55565798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5556579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dc16c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dc16eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5556557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dc16b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428116578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596f601aa70, 0x5596f60257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596f60257b0,0x5596f60d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31240==ERROR: AddressSanitizer: SEGV on unknown address 0x5596f7f8ad60 (pc 0x5596f5c049f8 bp 0x000000000000 sp 0x7ffee4ee6980 T0) Step #5: ==31240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596f5c049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5596f5c03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5596f5c03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5596f5c024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596f5c02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1c157d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c157d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596f56bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596f56e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c157b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596f56b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429035648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647f112ca70, 0x5647f11377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647f11377b0,0x5647f11e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31260==ERROR: AddressSanitizer: SEGV on unknown address 0x5647f309cd60 (pc 0x5647f0d169f8 bp 0x000000000000 sp 0x7ffe53182dd0 T0) Step #5: ==31260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647f0d169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5647f0d15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5647f0d15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5647f0d144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647f0d14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f3b9dca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b9dca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647f07d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647f07fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b9dc84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647f07c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429952849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd3bd6ba70, 0x55dd3bd767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd3bd767b0,0x55dd3be23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31279==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd3dcdbd60 (pc 0x55dd3b9559f8 bp 0x000000000000 sp 0x7fffb6d94120 T0) Step #5: ==31279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd3b9559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dd3b954d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dd3b954bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dd3b9534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd3b953211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fbcdfe1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcdfe1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd3b40fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd3b43ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcdfdfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd3b40233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430873579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56079c94aa70, 0x56079c9557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56079c9557b0,0x56079ca02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31299==ERROR: AddressSanitizer: SEGV on unknown address 0x56079e8bad60 (pc 0x56079c5349f8 bp 0x000000000000 sp 0x7ffe08be8a90 T0) Step #5: ==31299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56079c5349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x56079c533d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x56079c533bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x56079c5324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56079c532211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f739603b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f739603ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56079bfeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56079c019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7396019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079bfe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431796375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d253d76a70, 0x55d253d817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d253d817b0,0x55d253e2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31319==ERROR: AddressSanitizer: SEGV on unknown address 0x55d255ce6d60 (pc 0x55d2539609f8 bp 0x000000000000 sp 0x7ffd6b93c5e0 T0) Step #5: ==31319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2539609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d25395fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d25395fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d25395e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d25395e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7ffa8295d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa8295da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d25341aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d253445e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8293b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d25340d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432715265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b99a0a8a70, 0x55b99a0b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b99a0b37b0,0x55b99a160ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31338==ERROR: AddressSanitizer: SEGV on unknown address 0x55b99c018d60 (pc 0x55b999c929f8 bp 0x000000000000 sp 0x7ffec8fc6090 T0) Step #5: ==31338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b999c929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55b999c91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55b999c91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55b999c904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b999c90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f421660d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f421660da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b99974ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b999777e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42165eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b99973f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433636035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ac44b3a70, 0x557ac44be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ac44be7b0,0x557ac456bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31356==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac6423d60 (pc 0x557ac409d9f8 bp 0x000000000000 sp 0x7fff54ea9710 T0) Step #5: ==31356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac409d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x557ac409cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x557ac409cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x557ac409b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac409b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fc740eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc740effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac3b57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac3b82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc740edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac3b4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434552822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600a0ce4a70, 0x5600a0cef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600a0cef7b0,0x5600a0d9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31376==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a2c54d60 (pc 0x5600a08ce9f8 bp 0x000000000000 sp 0x7ffd749bc2e0 T0) Step #5: ==31376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a08ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5600a08cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5600a08cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5600a08cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a08cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f66623338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6662333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a0388a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a03b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6662311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a037b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435470456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5f24bda70, 0x55c5f24c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5f24c87b0,0x55c5f2575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31396==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5f442dd60 (pc 0x55c5f20a79f8 bp 0x000000000000 sp 0x7fffe202d640 T0) Step #5: ==31396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5f20a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c5f20a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c5f20a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c5f20a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5f20a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f29eb5b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29eb5b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5f1b61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5f1b8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29eb593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5f1b5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436389297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c67c17fa70, 0x55c67c18a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c67c18a7b0,0x55c67c237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31416==ERROR: AddressSanitizer: SEGV on unknown address 0x55c67e0efd60 (pc 0x55c67bd699f8 bp 0x000000000000 sp 0x7ffc5dfe63a0 T0) Step #5: ==31416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c67bd699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55c67bd68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55c67bd68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55c67bd674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c67bd67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f817e9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f817e909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c67b823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c67b84ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f817e8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c67b81633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437302925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2576fba70, 0x55f2577067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2577067b0,0x55f2577b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31436==ERROR: AddressSanitizer: SEGV on unknown address 0x55f25966bd60 (pc 0x55f2572e59f8 bp 0x000000000000 sp 0x7ffe22717fe0 T0) Step #5: ==31436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2572e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f2572e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f2572e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f2572e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2572e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f27e9f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27e9f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f256d9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f256dcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e9f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f256d9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438226809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb7eeaca70, 0x55bb7eeb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb7eeb77b0,0x55bb7ef64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31456==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb80e1cd60 (pc 0x55bb7ea969f8 bp 0x000000000000 sp 0x7fff97d50600 T0) Step #5: ==31456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb7ea969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55bb7ea95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55bb7ea95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55bb7ea944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb7ea94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7fe7584c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7584c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb7e550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb7e57be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75849e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb7e54333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439147506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f626d81a70, 0x55f626d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f626d8c7b0,0x55f626e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31476==ERROR: AddressSanitizer: SEGV on unknown address 0x55f628cf1d60 (pc 0x55f62696b9f8 bp 0x000000000000 sp 0x7fff396602e0 T0) Step #5: ==31476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f62696b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55f62696ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55f62696abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55f6269694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f626969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1df0e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1df0e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f626425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f626450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df0e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f62641833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440064362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d2f305a70, 0x563d2f3107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d2f3107b0,0x563d2f3bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31496==ERROR: AddressSanitizer: SEGV on unknown address 0x563d31275d60 (pc 0x563d2eeef9f8 bp 0x000000000000 sp 0x7fff864115d0 T0) Step #5: ==31496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2eeef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563d2eeeed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563d2eeeebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563d2eeed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2eeed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f82462e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82462e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d2e9a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2e9d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82462c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d2e99c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440978564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563209e7ba70, 0x563209e867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563209e867b0,0x563209f33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31516==ERROR: AddressSanitizer: SEGV on unknown address 0x56320bdebd60 (pc 0x563209a659f8 bp 0x000000000000 sp 0x7ffc65d82aa0 T0) Step #5: ==31516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563209a659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x563209a64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x563209a64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x563209a634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563209a63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f1afb7e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1afb7e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56320951fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56320954ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1afb7c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56320951233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441892556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbf2113a70, 0x55dbf211e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbf211e7b0,0x55dbf21cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31536==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbf4083d60 (pc 0x55dbf1cfd9f8 bp 0x000000000000 sp 0x7ffc13a2ae20 T0) Step #5: ==31536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbf1cfd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55dbf1cfcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55dbf1cfcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55dbf1cfb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbf1cfb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f94ec3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ec3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbf17b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbf17e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ec3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbf17aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442815764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55916312aa70, 0x5591631357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591631357b0,0x5591631e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31556==ERROR: AddressSanitizer: SEGV on unknown address 0x55916509ad60 (pc 0x559162d149f8 bp 0x000000000000 sp 0x7ffc41e70180 T0) Step #5: ==31556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559162d149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x559162d13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x559162d13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x559162d124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559162d12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f5d2205e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d2205ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591627cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591627f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2203c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591627c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443739047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4bf099a70, 0x55e4bf0a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4bf0a47b0,0x55e4bf151ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31576==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4c1009d60 (pc 0x55e4bec839f8 bp 0x000000000000 sp 0x7ffcc4559e00 T0) Step #5: ==31576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4bec839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55e4bec82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55e4bec82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55e4bec814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4bec81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f9cceaca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cceacaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4be73da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4be768e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cceaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4be73033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444655881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3955a3a70, 0x55d3955ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3955ae7b0,0x55d39565bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge55.txt' Step #5: MERGE-INNER: 1395 total files; 1395 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31596==ERROR: AddressSanitizer: SEGV on unknown address 0x55d397513d60 (pc 0x55d39518d9f8 bp 0x000000000000 sp 0x7ffe7bdf6280 T0) Step #5: ==31596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d39518d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x55d39518cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x55d39518cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x55d39518b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d39518b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7f56962c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56962c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d394c47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d394c72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56962a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d394c3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 178144 bytes Step #5: MERGE-OUTER: consumed 0Mb (56Mb rss) to parse the control file Step #5: MERGE-OUTER: 625 new files with 4081 new features added; 1354 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==55==ERROR: AddressSanitizer: SEGV on unknown address 0x5560d7c92d60 (pc 0x5560d590c9f8 bp 0x000000000000 sp 0x7ffc1f70fe50 T0) Step #5: ==55==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560d590c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) Step #5: #1 0x5560d590bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771d09) Step #5: #2 0x5560d590bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x771bf7) Step #5: #3 0x5560d590a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560d590a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x770211) Step #5: #5 0x7efe869c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe869c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560d53c34c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x5560d53c6a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x5560d53f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7efe869a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x5560d53b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==55==ABORTING Step #5: Error occured while running FuzzPASEInitiatorStep2: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294915162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55736d2daa70, 0x55736d2e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55736d2e57b0,0x55736d392ba0), Step #5: MERGE-OUTER: 1460 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294947164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619d6d84a70, 0x5619d6d8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619d6d8f7b0,0x5619d6e3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 0 processed earlier; will process 1460 files now Step #5: #1 pulse cov: 1098 ft: 1099 exec/s: 0 rss: 43Mb Step #5: #2 pulse cov: 1101 ft: 1342 exec/s: 0 rss: 44Mb Step #5: #4 pulse cov: 1107 ft: 1570 exec/s: 0 rss: 45Mb Step #5: #8 pulse cov: 1111 ft: 1758 exec/s: 0 rss: 45Mb Step #5: #16 pulse cov: 1114 ft: 1965 exec/s: 16 rss: 46Mb Step #5: #32 pulse cov: 1116 ft: 2183 exec/s: 16 rss: 48Mb Step #5: #64 pulse cov: 1121 ft: 2431 exec/s: 12 rss: 51Mb Step #5: #128 pulse cov: 1121 ft: 2668 exec/s: 12 rss: 58Mb Step #5: #256 pulse cov: 1123 ft: 2875 exec/s: 12 rss: 63Mb Step #5: #512 pulse cov: 1129 ft: 3150 exec/s: 12 rss: 64Mb Step #5: #1024 pulse cov: 1323 ft: 3937 exec/s: 12 rss: 66Mb Step #5: #1460 DONE cov: 1404 ft: 4239 exec/s: 11 rss: 67Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==83==ERROR: AddressSanitizer: SEGV on unknown address 0x5619d8cf4d60 (pc 0x5619d696e9f8 bp 0x000000000000 sp 0x7ffe8b435040 T0) Step #5: ==83==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619d696e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619d696dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619d696dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619d696c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619d696c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e14d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e14d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619d6428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619d6453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e14d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619d641b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==83==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422039480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e6cc2aa70, 0x561e6cc357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e6cc357b0,0x561e6cce2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1653==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6eb9ad60 (pc 0x561e6c8149f8 bp 0x000000000000 sp 0x7fffc47cbc40 T0) Step #5: ==1653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e6c8149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e6c813d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e6c813bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e6c8124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e6c812211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e7d7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e7d727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e6c2cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e6c2f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7d705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e6c2c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422958744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586d1602a70, 0x5586d160d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586d160d7b0,0x5586d16baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1677==ERROR: AddressSanitizer: SEGV on unknown address 0x5586d3572d60 (pc 0x5586d11ec9f8 bp 0x000000000000 sp 0x7ffe180b6180 T0) Step #5: ==1677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586d11ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5586d11ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5586d11ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586d11ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586d11ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc79929f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc79929fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586d0ca6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586d0cd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79927d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586d0c9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423878219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c147e51a70, 0x55c147e5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c147e5c7b0,0x55c147f09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1701==ERROR: AddressSanitizer: SEGV on unknown address 0x55c149dc1d60 (pc 0x55c147a3b9f8 bp 0x000000000000 sp 0x7ffc922ab980 T0) Step #5: ==1701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c147a3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c147a3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c147a3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c147a394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c147a39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c5152b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c5152ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1474f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c147520e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c51509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1474e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424794993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa812eba70, 0x55aa812f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa812f67b0,0x55aa813a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1725==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa8325bd60 (pc 0x55aa80ed59f8 bp 0x000000000000 sp 0x7ffc9a1554f0 T0) Step #5: ==1725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa80ed59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa80ed4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa80ed4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa80ed34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa80ed3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f331cfd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f331cfd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa8098fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa809bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331cfb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa8098233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425715098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f47697aa70, 0x55f4769857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4769857b0,0x55f476a32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1749==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4788ead60 (pc 0x55f4765649f8 bp 0x000000000000 sp 0x7ffcd752d300 T0) Step #5: ==1749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4765649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f476563d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f476563bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4765624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f476562211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44b7c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44b7c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47601ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f476049e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44b7c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47601133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426630476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559192df0a70, 0x559192dfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559192dfb7b0,0x559192ea8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1773==ERROR: AddressSanitizer: SEGV on unknown address 0x559194d60d60 (pc 0x5591929da9f8 bp 0x000000000000 sp 0x7ffde1acc2f0 T0) Step #5: ==1773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591929da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591929d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591929d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591929d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591929d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd581df18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd581df1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559192494a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591924bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd581dcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55919248733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427547867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c75fd9a70, 0x556c75fe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c75fe47b0,0x556c76091ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1798==ERROR: AddressSanitizer: SEGV on unknown address 0x556c77f49d60 (pc 0x556c75bc39f8 bp 0x000000000000 sp 0x7ffc4a0988c0 T0) Step #5: ==1798==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c75bc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c75bc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c75bc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c75bc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c75bc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc04215b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc04215ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c7567da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c756a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc042139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c7567033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428464067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588a2e1da70, 0x5588a2e287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588a2e287b0,0x5588a2ed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1823==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a4d8dd60 (pc 0x5588a2a079f8 bp 0x000000000000 sp 0x7ffed7c42ba0 T0) Step #5: ==1823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a2a079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588a2a06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588a2a06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588a2a054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a2a05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06094808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0609480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a24c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a24ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060945e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a24b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429379943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db073ba70, 0x556db07467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db07467b0,0x556db07f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1847==ERROR: AddressSanitizer: SEGV on unknown address 0x556db26abd60 (pc 0x556db03259f8 bp 0x000000000000 sp 0x7ffd2f18d7e0 T0) Step #5: ==1847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db03259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556db0324d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556db0324bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556db03234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db0323211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1eb12608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eb1260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dafddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dafe0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb123e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dafdd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430301857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56159e63ea70, 0x56159e6497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56159e6497b0,0x56159e6f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1871==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a05aed60 (pc 0x56159e2289f8 bp 0x000000000000 sp 0x7ffff915e330 T0) Step #5: ==1871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56159e2289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56159e227d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56159e227bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56159e2264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56159e226211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3a4e69a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a4e69aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56159dce2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56159dd0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4e678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56159dcd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431221568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55678a6bda70, 0x55678a6c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55678a6c87b0,0x55678a775ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1895==ERROR: AddressSanitizer: SEGV on unknown address 0x55678c62dd60 (pc 0x55678a2a79f8 bp 0x000000000000 sp 0x7ffc511ead20 T0) Step #5: ==1895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55678a2a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55678a2a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55678a2a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55678a2a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55678a2a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04a64ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04a64cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556789d61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556789d8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a64ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556789d5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432139280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55601dccfa70, 0x55601dcda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55601dcda7b0,0x55601dd87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1919==ERROR: AddressSanitizer: SEGV on unknown address 0x55601fc3fd60 (pc 0x55601d8b99f8 bp 0x000000000000 sp 0x7ffde9081920 T0) Step #5: ==1919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55601d8b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55601d8b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55601d8b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55601d8b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55601d8b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9e9d508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9e9d50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55601d373a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55601d39ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9e9d2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55601d36633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433064679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d97744fa70, 0x55d97745a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d97745a7b0,0x55d977507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1943==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9793bfd60 (pc 0x55d9770399f8 bp 0x000000000000 sp 0x7fff742f7130 T0) Step #5: ==1943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9770399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d977038d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d977038bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9770374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d977037211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb70b3728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb70b372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d976af3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d976b1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb70b350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d976ae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433981137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d92264a70, 0x563d9226f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d9226f7b0,0x563d9231cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1968==ERROR: AddressSanitizer: SEGV on unknown address 0x563d941d4d60 (pc 0x563d91e4e9f8 bp 0x000000000000 sp 0x7fff63a32940 T0) Step #5: ==1968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d91e4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d91e4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d91e4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d91e4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d91e4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ce075f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ce075fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d91908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d91933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce073d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d918fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434903242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558699caaa70, 0x558699cb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558699cb57b0,0x558699d62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1993==ERROR: AddressSanitizer: SEGV on unknown address 0x55869bc1ad60 (pc 0x5586998949f8 bp 0x000000000000 sp 0x7ffe2e8d2230 T0) Step #5: ==1993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586998949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558699893d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558699893bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586998924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558699892211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5973eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5973eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55869934ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558699379e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5973e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55869934133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==1993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435824020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2dad16a70, 0x55f2dad217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2dad217b0,0x55f2dadceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2017==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2dcc86d60 (pc 0x55f2da9009f8 bp 0x000000000000 sp 0x7ffd934cd010 T0) Step #5: ==2017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2da9009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2da8ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2da8ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2da8fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2da8fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4551d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4551d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2da3baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2da3e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4551d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2da3ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436736792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bef2546a70, 0x55bef25517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bef25517b0,0x55bef25feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2041==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef44b6d60 (pc 0x55bef21309f8 bp 0x000000000000 sp 0x7fff3100c350 T0) Step #5: ==2041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef21309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bef212fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bef212fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bef212e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef212e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccf479a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccf479aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef1beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef1c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf4778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef1bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437653469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cf62dca70, 0x564cf62e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cf62e77b0,0x564cf6394ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2065==ERROR: AddressSanitizer: SEGV on unknown address 0x564cf824cd60 (pc 0x564cf5ec69f8 bp 0x000000000000 sp 0x7ffe45e6ee20 T0) Step #5: ==2065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cf5ec69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564cf5ec5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564cf5ec5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564cf5ec44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cf5ec4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02a54b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02a54b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cf5980a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cf59abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a5495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cf597333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438577246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcff195a70, 0x55dcff1a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcff1a07b0,0x55dcff24dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2089==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd01105d60 (pc 0x55dcfed7f9f8 bp 0x000000000000 sp 0x7ffd6f5ae700 T0) Step #5: ==2089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcfed7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dcfed7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dcfed7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dcfed7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcfed7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6a75fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a75fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcfe839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcfe864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a75db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcfe82c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439496446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2e75f1a70, 0x55b2e75fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2e75fc7b0,0x55b2e76a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2113==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2e9561d60 (pc 0x55b2e71db9f8 bp 0x000000000000 sp 0x7fff87b0d150 T0) Step #5: ==2113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2e71db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2e71dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2e71dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2e71d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2e71d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48896028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4889602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2e6c95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2e6cc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48895e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2e6c8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440412866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f89f03a70, 0x557f89f0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f89f0e7b0,0x557f89fbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2137==ERROR: AddressSanitizer: SEGV on unknown address 0x557f8be73d60 (pc 0x557f89aed9f8 bp 0x000000000000 sp 0x7ffda4a3ad00 T0) Step #5: ==2137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f89aed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f89aecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f89aecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f89aeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f89aeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd0f28c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0f28c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f895a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f895d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f28a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f8959a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441323713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f86c7d2a70, 0x55f86c7dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f86c7dd7b0,0x55f86c88aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2161==ERROR: AddressSanitizer: SEGV on unknown address 0x55f86e742d60 (pc 0x55f86c3bc9f8 bp 0x000000000000 sp 0x7fffe3d2f850 T0) Step #5: ==2161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f86c3bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f86c3bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f86c3bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f86c3ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f86c3ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f32a97ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32a97efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f86be76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f86bea1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a97cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f86be6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442246536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619f431ca70, 0x5619f43277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619f43277b0,0x5619f43d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2185==ERROR: AddressSanitizer: SEGV on unknown address 0x5619f628cd60 (pc 0x5619f3f069f8 bp 0x000000000000 sp 0x7ffe5aa81b50 T0) Step #5: ==2185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619f3f069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619f3f05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619f3f05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619f3f044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619f3f04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe4006bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4006bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619f39c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619f39ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe40069d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619f39b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443173866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560926751a70, 0x56092675c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56092675c7b0,0x560926809ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2209==ERROR: AddressSanitizer: SEGV on unknown address 0x5609286c1d60 (pc 0x56092633b9f8 bp 0x000000000000 sp 0x7fff1229cbf0 T0) Step #5: ==2209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56092633b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56092633ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56092633abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609263394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560926339211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb06dc838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb06dc83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560925df5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560925e20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06dc61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560925de833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444088107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558963662a70, 0x55896366d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55896366d7b0,0x55896371aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2233==ERROR: AddressSanitizer: SEGV on unknown address 0x5589655d2d60 (pc 0x55896324c9f8 bp 0x000000000000 sp 0x7fff7b6f9f10 T0) Step #5: ==2233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55896324c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55896324bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55896324bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55896324a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55896324a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feee7da08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feee7da0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558962d06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558962d31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee7d7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558962cf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445003441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e03945a70, 0x560e039507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e039507b0,0x560e039fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2257==ERROR: AddressSanitizer: SEGV on unknown address 0x560e058b5d60 (pc 0x560e0352f9f8 bp 0x000000000000 sp 0x7ffe0a9f7cc0 T0) Step #5: ==2257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e0352f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e0352ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e0352ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e0352d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e0352d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4d77f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4d77f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e02fe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e03014e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d77d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e02fdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445925106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c162131a70, 0x55c16213c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c16213c7b0,0x55c1621e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2281==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1640a1d60 (pc 0x55c161d1b9f8 bp 0x000000000000 sp 0x7ffc67539820 T0) Step #5: ==2281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c161d1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c161d1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c161d1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c161d194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c161d19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcdf4f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdf4f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1617d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c161800e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf4f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1617c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446845669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572967e2a70, 0x5572967ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572967ed7b0,0x55729689aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2304==ERROR: AddressSanitizer: SEGV on unknown address 0x557298752d60 (pc 0x5572963cc9f8 bp 0x000000000000 sp 0x7ffc762c1640 T0) Step #5: ==2304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572963cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572963cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572963cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572963ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572963ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3017b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3017b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557295e86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557295eb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30178e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557295e7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447764884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e13dfe1a70, 0x55e13dfec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e13dfec7b0,0x55e13e099ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2328==ERROR: AddressSanitizer: SEGV on unknown address 0x55e13ff51d60 (pc 0x55e13dbcb9f8 bp 0x000000000000 sp 0x7ffc0145dab0 T0) Step #5: ==2328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e13dbcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e13dbcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e13dbcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e13dbc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e13dbc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5cd31308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd3130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e13d685a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e13d6b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd310e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e13d67833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448690018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bba7962a70, 0x55bba796d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bba796d7b0,0x55bba7a1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2351==ERROR: AddressSanitizer: SEGV on unknown address 0x55bba98d2d60 (pc 0x55bba754c9f8 bp 0x000000000000 sp 0x7ffd79e342c0 T0) Step #5: ==2351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bba754c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bba754bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bba754bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bba754a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bba754a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ec8bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ec8bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bba7006a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bba7031e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec8b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bba6ff933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449612642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dc00d9a70, 0x563dc00e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dc00e47b0,0x563dc0191ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2373==ERROR: AddressSanitizer: SEGV on unknown address 0x563dc2049d60 (pc 0x563dbfcc39f8 bp 0x000000000000 sp 0x7fffa1243520 T0) Step #5: ==2373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dbfcc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563dbfcc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563dbfcc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563dbfcc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dbfcc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8cd4c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cd4c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dbf77da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dbf7a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd4c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dbf77033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450530184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b008923a70, 0x55b00892e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b00892e7b0,0x55b0089dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2397==ERROR: AddressSanitizer: SEGV on unknown address 0x55b00a893d60 (pc 0x55b00850d9f8 bp 0x000000000000 sp 0x7ffc6dd8fad0 T0) Step #5: ==2397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b00850d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b00850cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b00850cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b00850b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b00850b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95515c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95515c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b007fc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b007ff2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95515a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b007fba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451452212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598d6431a70, 0x5598d643c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598d643c7b0,0x5598d64e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2421==ERROR: AddressSanitizer: SEGV on unknown address 0x5598d83a1d60 (pc 0x5598d601b9f8 bp 0x000000000000 sp 0x7ffd8a1371b0 T0) Step #5: ==2421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598d601b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598d601ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598d601abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598d60194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598d6019211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb4b76d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb4b76da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598d5ad5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598d5b00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4b74b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598d5ac833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452371528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619f3037a70, 0x5619f30427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619f30427b0,0x5619f30efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2445==ERROR: AddressSanitizer: SEGV on unknown address 0x5619f4fa7d60 (pc 0x5619f2c219f8 bp 0x000000000000 sp 0x7fff4d739cc0 T0) Step #5: ==2445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619f2c219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619f2c20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619f2c20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619f2c1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619f2c1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcab8b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcab8b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619f26dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619f2706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab8ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619f26ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453283639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564af3cf5a70, 0x564af3d007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564af3d007b0,0x564af3dadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2469==ERROR: AddressSanitizer: SEGV on unknown address 0x564af5c65d60 (pc 0x564af38df9f8 bp 0x000000000000 sp 0x7ffc8f271cb0 T0) Step #5: ==2469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564af38df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564af38ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564af38debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564af38dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564af38dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42c50318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42c5031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af3399a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af33c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c500f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af338c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454204157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637fb3aaa70, 0x5637fb3b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637fb3b57b0,0x5637fb462ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2493==ERROR: AddressSanitizer: SEGV on unknown address 0x5637fd31ad60 (pc 0x5637faf949f8 bp 0x000000000000 sp 0x7ffd7ce31a30 T0) Step #5: ==2493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637faf949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637faf93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637faf93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637faf924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637faf92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efcb43fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcb43fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637faa4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637faa79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcb43db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637faa4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455121296 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6b056aa70, 0x55d6b05757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6b05757b0,0x55d6b0622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2517==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6b24dad60 (pc 0x55d6b01549f8 bp 0x000000000000 sp 0x7ffdf51f5300 T0) Step #5: ==2517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6b01549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6b0153d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6b0153bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6b01524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6b0152211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f342e8b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f342e8b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6afc0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6afc39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342e891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6afc0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456036347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55566301ba70, 0x5556630267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556630267b0,0x5556630d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2541==ERROR: AddressSanitizer: SEGV on unknown address 0x555664f8bd60 (pc 0x555662c059f8 bp 0x000000000000 sp 0x7ffd95c77b40 T0) Step #5: ==2541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555662c059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555662c04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555662c04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555662c034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555662c03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5df19e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5df19e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556626bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556626eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df19bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556626b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456957325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d373fa70, 0x55f4d374a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d374a7b0,0x55f4d37f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2565==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d56afd60 (pc 0x55f4d33299f8 bp 0x000000000000 sp 0x7fff961383f0 T0) Step #5: ==2565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d33299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4d3328d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4d3328bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4d33274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d3327211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca434528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca43452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d2de3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d2e0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca43430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d2dd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457872931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583b9cc9a70, 0x5583b9cd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583b9cd47b0,0x5583b9d81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2589==ERROR: AddressSanitizer: SEGV on unknown address 0x5583bbc39d60 (pc 0x5583b98b39f8 bp 0x000000000000 sp 0x7ffdf8c85a90 T0) Step #5: ==2589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583b98b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5583b98b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5583b98b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583b98b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583b98b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49f82848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f8284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583b936da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583b9398e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f8262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583b936033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458794942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cac7f26a70, 0x55cac7f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cac7f317b0,0x55cac7fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2613==ERROR: AddressSanitizer: SEGV on unknown address 0x55cac9e96d60 (pc 0x55cac7b109f8 bp 0x000000000000 sp 0x7ffff0442520 T0) Step #5: ==2613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cac7b109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cac7b0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cac7b0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cac7b0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cac7b0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faffef248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faffef24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cac75caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cac75f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faffef02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cac75bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459708491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c28f6afa70, 0x55c28f6ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c28f6ba7b0,0x55c28f767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2637==ERROR: AddressSanitizer: SEGV on unknown address 0x55c29161fd60 (pc 0x55c28f2999f8 bp 0x000000000000 sp 0x7ffe7343bea0 T0) Step #5: ==2637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c28f2999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c28f298d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c28f298bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c28f2974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c28f297211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12c6acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12c6acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c28ed53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c28ed7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c6aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c28ed4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460625687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb73a2aa70, 0x55bb73a357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb73a357b0,0x55bb73ae2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2661==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb7599ad60 (pc 0x55bb736149f8 bp 0x000000000000 sp 0x7fffb0a64370 T0) Step #5: ==2661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb736149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb73613d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb73613bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb736124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb73612211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe8efbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe8efbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb730cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb730f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe8ef99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb730c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461546638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e734e5fa70, 0x55e734e6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e734e6a7b0,0x55e734f17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2685==ERROR: AddressSanitizer: SEGV on unknown address 0x55e736dcfd60 (pc 0x55e734a499f8 bp 0x000000000000 sp 0x7fff50db9fe0 T0) Step #5: ==2685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e734a499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e734a48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e734a48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e734a474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e734a47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f860d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f860d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e734503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e73452ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f860b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7344f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462464731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb5fc71a70, 0x55eb5fc7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb5fc7c7b0,0x55eb5fd29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2709==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb61be1d60 (pc 0x55eb5f85b9f8 bp 0x000000000000 sp 0x7ffde7e5c990 T0) Step #5: ==2709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb5f85b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb5f85ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb5f85abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb5f8594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb5f859211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb2faa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb2faa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb5f315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb5f340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb2fa83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb5f30833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463409507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563601815a70, 0x5636018207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636018207b0,0x5636018cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2733==ERROR: AddressSanitizer: SEGV on unknown address 0x563603785d60 (pc 0x5636013ff9f8 bp 0x000000000000 sp 0x7ffe4df383d0 T0) Step #5: ==2733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636013ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636013fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636013febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636013fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636013fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e15d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e15d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563600eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563600ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e15d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563600eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464328712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d7922aa70, 0x564d792357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d792357b0,0x564d792e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2757==ERROR: AddressSanitizer: SEGV on unknown address 0x564d7b19ad60 (pc 0x564d78e149f8 bp 0x000000000000 sp 0x7fff82211190 T0) Step #5: ==2757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d78e149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d78e13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d78e13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d78e124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d78e12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18ab4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ab460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d788cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d788f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ab43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d788c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465253669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb1542a70, 0x55beb154d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb154d7b0,0x55beb15faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2781==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb34b2d60 (pc 0x55beb112c9f8 bp 0x000000000000 sp 0x7ffe4035f060 T0) Step #5: ==2781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb112c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55beb112bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55beb112bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55beb112a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb112a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40691108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4069110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb0be6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb0c11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40690ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb0bd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466169130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa76516a70, 0x55fa765217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa765217b0,0x55fa765ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2805==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa78486d60 (pc 0x55fa761009f8 bp 0x000000000000 sp 0x7ffd5a743490 T0) Step #5: ==2805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa761009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa760ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa760ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa760fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa760fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c23e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c23e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa75bbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa75be5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c23e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa75bad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467081895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd8e78ba70, 0x55fd8e7967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd8e7967b0,0x55fd8e843ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2829==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd906fbd60 (pc 0x55fd8e3759f8 bp 0x000000000000 sp 0x7ffc833d05a0 T0) Step #5: ==2829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd8e3759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd8e374d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd8e374bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd8e3734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd8e373211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1fe43808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fe4380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd8de2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd8de5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe435e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd8de2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468003855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55590bdafa70, 0x55590bdba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55590bdba7b0,0x55590be67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2853==ERROR: AddressSanitizer: SEGV on unknown address 0x55590dd1fd60 (pc 0x55590b9999f8 bp 0x000000000000 sp 0x7ffd916a07c0 T0) Step #5: ==2853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55590b9999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55590b998d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55590b998bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55590b9974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55590b997211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c72db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c72db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55590b453a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55590b47ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c72d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55590b44633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468922244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a240d6a70, 0x555a240e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a240e17b0,0x555a2418eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2877==ERROR: AddressSanitizer: SEGV on unknown address 0x555a26046d60 (pc 0x555a23cc09f8 bp 0x000000000000 sp 0x7fff76d90930 T0) Step #5: ==2877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a23cc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a23cbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a23cbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a23cbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a23cbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f11d63a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11d63a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a2377aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a237a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d6383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a2376d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469842559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564798d37a70, 0x564798d427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564798d427b0,0x564798defba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2901==ERROR: AddressSanitizer: SEGV on unknown address 0x56479aca7d60 (pc 0x5647989219f8 bp 0x000000000000 sp 0x7ffde9c1efb0 T0) Step #5: ==2901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647989219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564798920d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564798920bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56479891f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56479891f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ea89b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea89b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647983dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564798406e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea898f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647983ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470761302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614d55bda70, 0x5614d55c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614d55c87b0,0x5614d5675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2925==ERROR: AddressSanitizer: SEGV on unknown address 0x5614d752dd60 (pc 0x5614d51a79f8 bp 0x000000000000 sp 0x7ffcea6a6180 T0) Step #5: ==2925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614d51a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614d51a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614d51a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614d51a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614d51a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb6242b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6242b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614d4c61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614d4c8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb624293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614d4c5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471684018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff42c23a70, 0x55ff42c2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff42c2e7b0,0x55ff42cdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2949==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff44b93d60 (pc 0x55ff4280d9f8 bp 0x000000000000 sp 0x7ffefb2e1c40 T0) Step #5: ==2949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff4280d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff4280cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff4280cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff4280b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff4280b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb4305f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb4305fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff422c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff422f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4303d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff422ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472608133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269a890a70, 0x56269a89b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269a89b7b0,0x56269a948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2973==ERROR: AddressSanitizer: SEGV on unknown address 0x56269c800d60 (pc 0x56269a47a9f8 bp 0x000000000000 sp 0x7ffe43d12d10 T0) Step #5: ==2973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269a47a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56269a479d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56269a479bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56269a4784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56269a478211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f366f2108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f366f210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562699f34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562699f5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f366f1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562699f2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473523817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dbf440a70, 0x558dbf44b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dbf44b7b0,0x558dbf4f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2997==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc13b0d60 (pc 0x558dbf02a9f8 bp 0x000000000000 sp 0x7ffc105f44d0 T0) Step #5: ==2997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dbf02a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558dbf029d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558dbf029bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558dbf0284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dbf028211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b651a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b651a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dbeae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dbeb0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b65183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dbead733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==2997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474441911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589afceaa70, 0x5589afcf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589afcf57b0,0x5589afda2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3021==ERROR: AddressSanitizer: SEGV on unknown address 0x5589b1c5ad60 (pc 0x5589af8d49f8 bp 0x000000000000 sp 0x7ffcc3ec1dc0 T0) Step #5: ==3021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589af8d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589af8d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589af8d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589af8d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589af8d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9523e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9523e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589af38ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589af3b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9523e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589af38133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475365386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590f883ea70, 0x5590f88497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590f88497b0,0x5590f88f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3045==ERROR: AddressSanitizer: SEGV on unknown address 0x5590fa7aed60 (pc 0x5590f84289f8 bp 0x000000000000 sp 0x7ffc38e972c0 T0) Step #5: ==3045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590f84289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590f8427d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590f8427bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590f84264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590f8426211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78483918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7848391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590f7ee2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590f7f0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784836f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590f7ed533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476283298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6ee60aa70, 0x55e6ee6157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6ee6157b0,0x55e6ee6c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3069==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6f057ad60 (pc 0x55e6ee1f49f8 bp 0x000000000000 sp 0x7fff586abd00 T0) Step #5: ==3069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6ee1f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6ee1f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6ee1f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6ee1f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6ee1f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3175f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3175f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6edcaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6edcd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3175d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6edca133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477200394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f9dc0a70, 0x5614f9dcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f9dcb7b0,0x5614f9e78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3093==ERROR: AddressSanitizer: SEGV on unknown address 0x5614fbd30d60 (pc 0x5614f99aa9f8 bp 0x000000000000 sp 0x7ffcb1a16530 T0) Step #5: ==3093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f99aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614f99a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614f99a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614f99a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f99a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fba6292b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba6292ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f9464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f948fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba62909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f945733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478126711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c68c6da70, 0x561c68c787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c68c787b0,0x561c68d25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3117==ERROR: AddressSanitizer: SEGV on unknown address 0x561c6abddd60 (pc 0x561c688579f8 bp 0x000000000000 sp 0x7ffe948d7960 T0) Step #5: ==3117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c688579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c68856d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c68856bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c688554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c68855211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6e5e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6e5e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c68311a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c6833ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e5e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c6830433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479044327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e621798a70, 0x55e6217a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6217a37b0,0x55e621850ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3141==ERROR: AddressSanitizer: SEGV on unknown address 0x55e623708d60 (pc 0x55e6213829f8 bp 0x000000000000 sp 0x7ffd7e1037e0 T0) Step #5: ==3141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6213829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e621381d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e621381bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6213804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e621380211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92e1c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92e1c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e620e3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e620e67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e1c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e620e2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479970928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fc8db8a70, 0x560fc8dc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fc8dc37b0,0x560fc8e70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3165==ERROR: AddressSanitizer: SEGV on unknown address 0x560fcad28d60 (pc 0x560fc89a29f8 bp 0x000000000000 sp 0x7ffdcb4644e0 T0) Step #5: ==3165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fc89a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560fc89a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560fc89a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560fc89a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fc89a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a7af4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7af4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fc845ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fc8487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7af2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fc844f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480891345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae9e42ca70, 0x55ae9e4377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae9e4377b0,0x55ae9e4e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3189==ERROR: AddressSanitizer: SEGV on unknown address 0x55aea039cd60 (pc 0x55ae9e0169f8 bp 0x000000000000 sp 0x7ffcbc0d96d0 T0) Step #5: ==3189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae9e0169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae9e015d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae9e015bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae9e0144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae9e014211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e58b888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e58b88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9dad0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae9dafbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e58b66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae9dac333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481809152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577c6fb2a70, 0x5577c6fbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577c6fbd7b0,0x5577c706aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3213==ERROR: AddressSanitizer: SEGV on unknown address 0x5577c8f22d60 (pc 0x5577c6b9c9f8 bp 0x000000000000 sp 0x7fff114d3ea0 T0) Step #5: ==3213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577c6b9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577c6b9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577c6b9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577c6b9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577c6b9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f465ac318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f465ac31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577c6656a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577c6681e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465ac0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577c664933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482731528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625e2ce5a70, 0x5625e2cf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625e2cf07b0,0x5625e2d9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3237==ERROR: AddressSanitizer: SEGV on unknown address 0x5625e4c55d60 (pc 0x5625e28cf9f8 bp 0x000000000000 sp 0x7fff0449adf0 T0) Step #5: ==3237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625e28cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625e28ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625e28cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625e28cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625e28cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa309938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa30993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625e2389a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625e23b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa30971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625e237c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483658866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e409d5aa70, 0x55e409d657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e409d657b0,0x55e409e12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3261==ERROR: AddressSanitizer: SEGV on unknown address 0x55e40bccad60 (pc 0x55e4099449f8 bp 0x000000000000 sp 0x7ffccf02af50 T0) Step #5: ==3261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4099449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e409943d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e409943bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4099424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e409942211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d97dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d97deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4093fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e409429e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d97dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4093f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484580944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6b15cca70, 0x55a6b15d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6b15d77b0,0x55a6b1684ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3285==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b353cd60 (pc 0x55a6b11b69f8 bp 0x000000000000 sp 0x7ffe3897ce90 T0) Step #5: ==3285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b11b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6b11b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6b11b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6b11b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b11b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc667be98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc667be9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b0c70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b0c9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc667bc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b0c6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485497887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577c3e04a70, 0x5577c3e0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577c3e0f7b0,0x5577c3ebcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3309==ERROR: AddressSanitizer: SEGV on unknown address 0x5577c5d74d60 (pc 0x5577c39ee9f8 bp 0x000000000000 sp 0x7fff81f02900 T0) Step #5: ==3309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577c39ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577c39edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577c39edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577c39ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577c39ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a4a21d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a4a21da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577c34a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577c34d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4a1fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577c349b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486414817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea3cf92a70, 0x55ea3cf9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea3cf9d7b0,0x55ea3d04aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3333==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea3ef02d60 (pc 0x55ea3cb7c9f8 bp 0x000000000000 sp 0x7fff03f28c00 T0) Step #5: ==3333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea3cb7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea3cb7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea3cb7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea3cb7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea3cb7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fec504038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec50403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea3c636a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea3c661e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec503e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea3c62933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487335985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3f6202a70, 0x55f3f620d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3f620d7b0,0x55f3f62baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3357==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3f8172d60 (pc 0x55f3f5dec9f8 bp 0x000000000000 sp 0x7ffc98167a70 T0) Step #5: ==3357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3f5dec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3f5debd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3f5debbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3f5dea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3f5dea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3337558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe333755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3f58a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3f58d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe333733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3f589933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488254395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be4d8caa70, 0x55be4d8d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be4d8d57b0,0x55be4d982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3381==ERROR: AddressSanitizer: SEGV on unknown address 0x55be4f83ad60 (pc 0x55be4d4b49f8 bp 0x000000000000 sp 0x7ffc47fb9460 T0) Step #5: ==3381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be4d4b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be4d4b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be4d4b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be4d4b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be4d4b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2467d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2467d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be4cf6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be4cf99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2467d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be4cf6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489164449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573b366aa70, 0x5573b36757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573b36757b0,0x5573b3722ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3404==ERROR: AddressSanitizer: SEGV on unknown address 0x5573b55dad60 (pc 0x5573b32549f8 bp 0x000000000000 sp 0x7ffc39458020 T0) Step #5: ==3404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573b32549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573b3253d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573b3253bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573b32524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573b3252211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e740e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e740e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573b2d0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573b2d39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e740c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573b2d0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490074207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2dd5ea70, 0x561b2dd697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2dd697b0,0x561b2de16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3428==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2fcced60 (pc 0x561b2d9489f8 bp 0x000000000000 sp 0x7ffc749a8b30 T0) Step #5: ==3428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2d9489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b2d947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b2d947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b2d9464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2d946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c226d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c226d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2d402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2d42de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c226b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2d3f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490989197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b019f63a70, 0x55b019f6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b019f6e7b0,0x55b01a01bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3451==ERROR: AddressSanitizer: SEGV on unknown address 0x55b01bed3d60 (pc 0x55b019b4d9f8 bp 0x000000000000 sp 0x7fff9dae17c0 T0) Step #5: ==3451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b019b4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b019b4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b019b4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b019b4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b019b4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9756d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9756d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b019607a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b019632e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9756d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0195fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491905388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636cfb86a70, 0x5636cfb917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636cfb917b0,0x5636cfc3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3473==ERROR: AddressSanitizer: SEGV on unknown address 0x5636d1af6d60 (pc 0x5636cf7709f8 bp 0x000000000000 sp 0x7ffc901cd8d0 T0) Step #5: ==3473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636cf7709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636cf76fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636cf76fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636cf76e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636cf76e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcfc861c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfc861ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636cf22aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636cf255e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc85fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636cf21d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492829509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56277b5e2a70, 0x56277b5ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56277b5ed7b0,0x56277b69aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3497==ERROR: AddressSanitizer: SEGV on unknown address 0x56277d552d60 (pc 0x56277b1cc9f8 bp 0x000000000000 sp 0x7fff4abc1ed0 T0) Step #5: ==3497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56277b1cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56277b1cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56277b1cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56277b1ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56277b1ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d173cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d173cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56277ac86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56277acb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d173ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56277ac7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493740170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ef5ec1a70, 0x564ef5ecc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ef5ecc7b0,0x564ef5f79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3521==ERROR: AddressSanitizer: SEGV on unknown address 0x564ef7e31d60 (pc 0x564ef5aab9f8 bp 0x000000000000 sp 0x7ffedccb37e0 T0) Step #5: ==3521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ef5aab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ef5aaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ef5aaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ef5aa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ef5aa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c5d4968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c5d496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ef5565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ef5590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c5d474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ef555833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494658478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558edad17a70, 0x558edad227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558edad227b0,0x558edadcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3545==ERROR: AddressSanitizer: SEGV on unknown address 0x558edcc87d60 (pc 0x558eda9019f8 bp 0x000000000000 sp 0x7ffc0502a290 T0) Step #5: ==3545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eda9019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558eda900d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558eda900bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558eda8ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eda8ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f75eae0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75eae0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eda3bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eda3e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75eaded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eda3ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495573573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56196e283a70, 0x56196e28e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56196e28e7b0,0x56196e33bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3569==ERROR: AddressSanitizer: SEGV on unknown address 0x5619701f3d60 (pc 0x56196de6d9f8 bp 0x000000000000 sp 0x7ffeb8d97a40 T0) Step #5: ==3569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56196de6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56196de6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56196de6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56196de6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56196de6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2fd23a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd23a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56196d927a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56196d952e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd2380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56196d91a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496495104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbd62aaa70, 0x55cbd62b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbd62b57b0,0x55cbd6362ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3593==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbd821ad60 (pc 0x55cbd5e949f8 bp 0x000000000000 sp 0x7ffd8291a4e0 T0) Step #5: ==3593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbd5e949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cbd5e93d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cbd5e93bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cbd5e924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbd5e92211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbec80608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbec8060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbd594ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbd5979e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbec803e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbd594133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497418113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627d7869a70, 0x5627d78747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627d78747b0,0x5627d7921ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3617==ERROR: AddressSanitizer: SEGV on unknown address 0x5627d97d9d60 (pc 0x5627d74539f8 bp 0x000000000000 sp 0x7ffe14cbfc60 T0) Step #5: ==3617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627d74539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627d7452d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627d7452bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627d74514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627d7451211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2d7a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2d7a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627d6f0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627d6f38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d7a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627d6f0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498334044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623a7a03a70, 0x5623a7a0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623a7a0e7b0,0x5623a7abbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3641==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a9973d60 (pc 0x5623a75ed9f8 bp 0x000000000000 sp 0x7ffeb9284170 T0) Step #5: ==3641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623a75ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623a75ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623a75ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623a75eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623a75eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ba58ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ba58eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623a70a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623a70d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba58c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623a709a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499252193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f62b2f5a70, 0x55f62b3007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f62b3007b0,0x55f62b3adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3665==ERROR: AddressSanitizer: SEGV on unknown address 0x55f62d265d60 (pc 0x55f62aedf9f8 bp 0x000000000000 sp 0x7ffc9552e130 T0) Step #5: ==3665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f62aedf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f62aeded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f62aedebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f62aedd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f62aedd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb46aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb46aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f62a999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f62a9c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb46a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f62a98c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500173698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648cbb2ba70, 0x5648cbb367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648cbb367b0,0x5648cbbe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3689==ERROR: AddressSanitizer: SEGV on unknown address 0x5648cda9bd60 (pc 0x5648cb7159f8 bp 0x000000000000 sp 0x7ffd25ce8040 T0) Step #5: ==3689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648cb7159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5648cb714d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5648cb714bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5648cb7134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648cb713211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53f1d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53f1d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648cb1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648cb1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f1d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648cb1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501091827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fef3152a70, 0x55fef315d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fef315d7b0,0x55fef320aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3713==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef50c2d60 (pc 0x55fef2d3c9f8 bp 0x000000000000 sp 0x7ffdd0f34ce0 T0) Step #5: ==3713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef2d3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fef2d3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fef2d3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fef2d3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef2d3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2b69698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b6969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef27f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef2821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b6947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef27e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502008177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e8ceada70, 0x555e8ceb87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e8ceb87b0,0x555e8cf65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3737==ERROR: AddressSanitizer: SEGV on unknown address 0x555e8ee1dd60 (pc 0x555e8ca979f8 bp 0x000000000000 sp 0x7ffdb5be2cc0 T0) Step #5: ==3737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e8ca979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e8ca96d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e8ca96bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e8ca954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e8ca95211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a872158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a87215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e8c551a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e8c57ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a871f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e8c54433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502924947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638e5ed8a70, 0x5638e5ee37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638e5ee37b0,0x5638e5f90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3761==ERROR: AddressSanitizer: SEGV on unknown address 0x5638e7e48d60 (pc 0x5638e5ac29f8 bp 0x000000000000 sp 0x7ffc11455120 T0) Step #5: ==3761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e5ac29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638e5ac1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638e5ac1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638e5ac04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e5ac0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f855ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f855eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e557ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e55a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f855ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e556f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503843168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bfb050a70, 0x556bfb05b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bfb05b7b0,0x556bfb108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3785==ERROR: AddressSanitizer: SEGV on unknown address 0x556bfcfc0d60 (pc 0x556bfac3a9f8 bp 0x000000000000 sp 0x7ffecb241120 T0) Step #5: ==3785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bfac3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bfac39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bfac39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bfac384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bfac38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09c29518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09c2951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bfa6f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bfa71fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c292f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bfa6e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504762859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d83825aa70, 0x55d8382657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8382657b0,0x55d838312ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3809==ERROR: AddressSanitizer: SEGV on unknown address 0x55d83a1cad60 (pc 0x55d837e449f8 bp 0x000000000000 sp 0x7ffeaa352e70 T0) Step #5: ==3809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d837e449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d837e43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d837e43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d837e424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d837e42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c079148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c07914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8378fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d837929e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c078f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8378f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505676531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558083a5aa70, 0x558083a657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558083a657b0,0x558083b12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3833==ERROR: AddressSanitizer: SEGV on unknown address 0x5580859cad60 (pc 0x5580836449f8 bp 0x000000000000 sp 0x7ffc7b5dd8a0 T0) Step #5: ==3833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580836449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558083643d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558083643bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580836424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558083642211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd3a2238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd3a223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580830fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558083129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd3a201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580830f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506593228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bcf52ea70, 0x563bcf5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bcf5397b0,0x563bcf5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3857==ERROR: AddressSanitizer: SEGV on unknown address 0x563bd149ed60 (pc 0x563bcf1189f8 bp 0x000000000000 sp 0x7ffcfafa1330 T0) Step #5: ==3857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bcf1189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563bcf117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563bcf117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563bcf1164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bcf116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e9eac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e9eac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bcebd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bcebfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9eaa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bcebc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507512624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639745e8a70, 0x5639745f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639745f37b0,0x5639746a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3881==ERROR: AddressSanitizer: SEGV on unknown address 0x563976558d60 (pc 0x5639741d29f8 bp 0x000000000000 sp 0x7ffdbbeb9b00 T0) Step #5: ==3881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639741d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639741d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639741d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639741d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639741d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa2f9f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2f9f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563973c8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563973cb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f9f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563973c7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508429721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdc7c59a70, 0x55fdc7c647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdc7c647b0,0x55fdc7d11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3905==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc9bc9d60 (pc 0x55fdc78439f8 bp 0x000000000000 sp 0x7fff4e837370 T0) Step #5: ==3905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc78439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdc7842d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdc7842bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdc78414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc7841211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa947c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa947c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc72fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc7328e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa947c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc72f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509353406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559953073a70, 0x55995307e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55995307e7b0,0x55995312bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3929==ERROR: AddressSanitizer: SEGV on unknown address 0x559954fe3d60 (pc 0x559952c5d9f8 bp 0x000000000000 sp 0x7ffd8185e9c0 T0) Step #5: ==3929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559952c5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559952c5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559952c5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559952c5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559952c5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1983378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc198337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559952717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559952742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc198315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995270a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510269810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561926c92a70, 0x561926c9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561926c9d7b0,0x561926d4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3953==ERROR: AddressSanitizer: SEGV on unknown address 0x561928c02d60 (pc 0x56192687c9f8 bp 0x000000000000 sp 0x7fff5cbee430 T0) Step #5: ==3953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56192687c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56192687bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56192687bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56192687a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56192687a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61c190b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61c190ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561926336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561926361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c18e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56192632933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511189300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585e603fa70, 0x5585e604a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585e604a7b0,0x5585e60f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3977==ERROR: AddressSanitizer: SEGV on unknown address 0x5585e7fafd60 (pc 0x5585e5c299f8 bp 0x000000000000 sp 0x7fffb5e7e050 T0) Step #5: ==3977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e5c299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5585e5c28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5585e5c28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585e5c274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e5c27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f592ae168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f592ae16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e56e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e570ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f592adf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e56d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==3977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512102490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557beb05ca70, 0x557beb0677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557beb0677b0,0x557beb114ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4001==ERROR: AddressSanitizer: SEGV on unknown address 0x557becfccd60 (pc 0x557beac469f8 bp 0x000000000000 sp 0x7ffccc201160 T0) Step #5: ==4001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557beac469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557beac45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557beac45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557beac444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557beac44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb0486e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb0486ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bea700a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bea72be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb0484c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bea6f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513021950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571f6ea3a70, 0x5571f6eae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571f6eae7b0,0x5571f6f5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4025==ERROR: AddressSanitizer: SEGV on unknown address 0x5571f8e13d60 (pc 0x5571f6a8d9f8 bp 0x000000000000 sp 0x7fff8780df10 T0) Step #5: ==4025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571f6a8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571f6a8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571f6a8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571f6a8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571f6a8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbae7c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbae7c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571f6547a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571f6572e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae7bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571f653a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513936852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cea8b6a70, 0x561cea8c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cea8c17b0,0x561cea96eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4049==ERROR: AddressSanitizer: SEGV on unknown address 0x561cec826d60 (pc 0x561cea4a09f8 bp 0x000000000000 sp 0x7ffc92db6870 T0) Step #5: ==4049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cea4a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561cea49fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561cea49fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561cea49e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cea49e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd84fa8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd84fa8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ce9f5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ce9f85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84fa6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ce9f4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514854149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562056e39a70, 0x562056e447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562056e447b0,0x562056ef1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4073==ERROR: AddressSanitizer: SEGV on unknown address 0x562058da9d60 (pc 0x562056a239f8 bp 0x000000000000 sp 0x7ffdee96be70 T0) Step #5: ==4073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562056a239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562056a22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562056a22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562056a214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562056a21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3cc7948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3cc794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620564dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562056508e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cc772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620564d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515765994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebc099ea70, 0x55ebc09a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebc09a97b0,0x55ebc0a56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4097==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebc290ed60 (pc 0x55ebc05889f8 bp 0x000000000000 sp 0x7fff5c98f750 T0) Step #5: ==4097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebc05889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ebc0587d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ebc0587bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ebc05864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebc0586211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f122c8c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f122c8c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebc0042a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebc006de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f122c8a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebc003533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516685715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653ad968a70, 0x5653ad9737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653ad9737b0,0x5653ada20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4121==ERROR: AddressSanitizer: SEGV on unknown address 0x5653af8d8d60 (pc 0x5653ad5529f8 bp 0x000000000000 sp 0x7fffc9bf0e80 T0) Step #5: ==4121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653ad5529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5653ad551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5653ad551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5653ad5504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653ad550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2fd5c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2fd5c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653ad00ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653ad037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2fd5a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653acfff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517600873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f413af2a70, 0x55f413afd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f413afd7b0,0x55f413baaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4145==ERROR: AddressSanitizer: SEGV on unknown address 0x55f415a62d60 (pc 0x55f4136dc9f8 bp 0x000000000000 sp 0x7ffcfc2a3d70 T0) Step #5: ==4145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4136dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4136dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4136dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4136da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4136da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f210986d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f210986da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f413196a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4131c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210984b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f41318933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518518661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e8e0cca70, 0x562e8e0d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e8e0d77b0,0x562e8e184ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4169==ERROR: AddressSanitizer: SEGV on unknown address 0x562e9003cd60 (pc 0x562e8dcb69f8 bp 0x000000000000 sp 0x7fff78681010 T0) Step #5: ==4169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e8dcb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562e8dcb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562e8dcb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562e8dcb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e8dcb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f867b7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f867b710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e8d770a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e8d79be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867b6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e8d76333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519440040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccb684ca70, 0x55ccb68577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccb68577b0,0x55ccb6904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4193==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb87bcd60 (pc 0x55ccb64369f8 bp 0x000000000000 sp 0x7ffd01e47bd0 T0) Step #5: ==4193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb64369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ccb6435d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ccb6435bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ccb64344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb6434211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc411f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc411f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb5ef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb5f1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc411f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb5ee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520358416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55793518da70, 0x5579351987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579351987b0,0x557935245ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4217==ERROR: AddressSanitizer: SEGV on unknown address 0x5579370fdd60 (pc 0x557934d779f8 bp 0x000000000000 sp 0x7ffd57cca910 T0) Step #5: ==4217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557934d779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557934d76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557934d76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557934d754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557934d75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30ca4ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30ca4eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557934831a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55793485ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ca4c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55793482433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521272968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d18cdfea70, 0x55d18ce097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d18ce097b0,0x55d18ceb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4241==ERROR: AddressSanitizer: SEGV on unknown address 0x55d18ed6ed60 (pc 0x55d18c9e89f8 bp 0x000000000000 sp 0x7ffea6613d90 T0) Step #5: ==4241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d18c9e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d18c9e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d18c9e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d18c9e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d18c9e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0eca4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eca490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d18c4a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d18c4cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eca46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18c49533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522193244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565264b15a70, 0x565264b207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565264b207b0,0x565264bcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4265==ERROR: AddressSanitizer: SEGV on unknown address 0x565266a85d60 (pc 0x5652646ff9f8 bp 0x000000000000 sp 0x7ffeb184d260 T0) Step #5: ==4265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652646ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5652646fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5652646febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652646fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652646fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38d309c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38d309ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652641b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652641e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d307a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652641ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523109473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f354ffda70, 0x55f3550087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3550087b0,0x55f3550b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4289==ERROR: AddressSanitizer: SEGV on unknown address 0x55f356f6dd60 (pc 0x55f354be79f8 bp 0x000000000000 sp 0x7ffe922e30e0 T0) Step #5: ==4289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f354be79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f354be6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f354be6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f354be54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f354be5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f54498638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5449863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3546a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3546cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5449841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f35469433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524028797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599e995da70, 0x5599e99687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599e99687b0,0x5599e9a15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4313==ERROR: AddressSanitizer: SEGV on unknown address 0x5599eb8cdd60 (pc 0x5599e95479f8 bp 0x000000000000 sp 0x7ffc3688d360 T0) Step #5: ==4313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599e95479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599e9546d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599e9546bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599e95454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599e9545211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6abf4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6abf4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599e9001a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599e902ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6abf4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599e8ff433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524944883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56360b4b3a70, 0x56360b4be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56360b4be7b0,0x56360b56bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4337==ERROR: AddressSanitizer: SEGV on unknown address 0x56360d423d60 (pc 0x56360b09d9f8 bp 0x000000000000 sp 0x7ffc29c16d20 T0) Step #5: ==4337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56360b09d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56360b09cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56360b09cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56360b09b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56360b09b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f13a00018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13a0001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56360ab57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56360ab82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f139ffdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56360ab4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525861901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ada2b3a70, 0x558ada2be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ada2be7b0,0x558ada36bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4361==ERROR: AddressSanitizer: SEGV on unknown address 0x558adc223d60 (pc 0x558ad9e9d9f8 bp 0x000000000000 sp 0x7ffd383e7ad0 T0) Step #5: ==4361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad9e9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ad9e9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ad9e9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ad9e9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad9e9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23381a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23381a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad9957a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad9982e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233817e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad994a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526778395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581e8662a70, 0x5581e866d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581e866d7b0,0x5581e871aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4385==ERROR: AddressSanitizer: SEGV on unknown address 0x5581ea5d2d60 (pc 0x5581e824c9f8 bp 0x000000000000 sp 0x7ffef096dc20 T0) Step #5: ==4385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581e824c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581e824bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581e824bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581e824a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581e824a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f084c6c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084c6c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581e7d06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581e7d31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084c6a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581e7cf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527693412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd3423ba70, 0x55fd342467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd342467b0,0x55fd342f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4409==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd361abd60 (pc 0x55fd33e259f8 bp 0x000000000000 sp 0x7ffc0f4a7180 T0) Step #5: ==4409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd33e259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd33e24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd33e24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd33e234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd33e23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51dd79e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51dd79ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd338dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3390ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51dd77c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd338d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528613540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d0b937a70, 0x555d0b9427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d0b9427b0,0x555d0b9efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4433==ERROR: AddressSanitizer: SEGV on unknown address 0x555d0d8a7d60 (pc 0x555d0b5219f8 bp 0x000000000000 sp 0x7ffc5446a6c0 T0) Step #5: ==4433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d0b5219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d0b520d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d0b520bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d0b51f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d0b51f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61568538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6156853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d0afdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d0b006e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6156831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d0afce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529528891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617065a9a70, 0x5617065b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617065b47b0,0x561706661ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4457==ERROR: AddressSanitizer: SEGV on unknown address 0x561708519d60 (pc 0x5617061939f8 bp 0x000000000000 sp 0x7fff1e1bcfc0 T0) Step #5: ==4457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617061939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561706192d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561706192bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617061914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561706191211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f183f6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183f6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561705c4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561705c78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183f6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561705c4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530449301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ffb7d9a70, 0x562ffb7e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ffb7e47b0,0x562ffb891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4481==ERROR: AddressSanitizer: SEGV on unknown address 0x562ffd749d60 (pc 0x562ffb3c39f8 bp 0x000000000000 sp 0x7ffc6fd576e0 T0) Step #5: ==4481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ffb3c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ffb3c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ffb3c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ffb3c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ffb3c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9170d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9170d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ffae7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ffaea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9170d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ffae7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531369821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a37cd5a70, 0x559a37ce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a37ce07b0,0x559a37d8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4504==ERROR: AddressSanitizer: SEGV on unknown address 0x559a39c45d60 (pc 0x559a378bf9f8 bp 0x000000000000 sp 0x7fffe595ae80 T0) Step #5: ==4504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a378bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a378bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a378bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a378bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a378bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4b435888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b43588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a37379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a373a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b43566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a3736c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532286154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b3ed17a70, 0x557b3ed227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b3ed227b0,0x557b3edcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4528==ERROR: AddressSanitizer: SEGV on unknown address 0x557b40c87d60 (pc 0x557b3e9019f8 bp 0x000000000000 sp 0x7ffcfd1e1f40 T0) Step #5: ==4528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b3e9019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b3e900d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b3e900bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b3e8ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b3e8ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5af58668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af5866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b3e3bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b3e3e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af5844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b3e3ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533201171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b838e85a70, 0x55b838e907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b838e907b0,0x55b838f3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4551==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83adf5d60 (pc 0x55b838a6f9f8 bp 0x000000000000 sp 0x7ffc8dd494b0 T0) Step #5: ==4551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b838a6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b838a6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b838a6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b838a6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b838a6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12266e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12266e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b838529a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b838554e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12266c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b83851c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534115193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e259d5a70, 0x559e259e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e259e07b0,0x559e25a8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4573==ERROR: AddressSanitizer: SEGV on unknown address 0x559e27945d60 (pc 0x559e255bf9f8 bp 0x000000000000 sp 0x7ffdc00b76e0 T0) Step #5: ==4573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e255bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e255bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e255bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e255bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e255bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b8c8f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b8c8f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e25079a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e250a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b8c8d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e2506c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535031818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55638483fa70, 0x55638484a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55638484a7b0,0x5563848f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4597==ERROR: AddressSanitizer: SEGV on unknown address 0x5563867afd60 (pc 0x5563844299f8 bp 0x000000000000 sp 0x7ffcec3333f0 T0) Step #5: ==4597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563844299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556384428d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556384428bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563844274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556384427211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9424d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9424d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556383ee3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556383f0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9424ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556383ed633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535958000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592b5377a70, 0x5592b53827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592b53827b0,0x5592b542fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4621==ERROR: AddressSanitizer: SEGV on unknown address 0x5592b72e7d60 (pc 0x5592b4f619f8 bp 0x000000000000 sp 0x7ffd67124e40 T0) Step #5: ==4621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592b4f619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5592b4f60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5592b4f60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5592b4f5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592b4f5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feae863d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae863da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592b4a1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592b4a46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae861b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592b4a0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536875162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f777c0a70, 0x559f777cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f777cb7b0,0x559f77878ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4645==ERROR: AddressSanitizer: SEGV on unknown address 0x559f79730d60 (pc 0x559f773aa9f8 bp 0x000000000000 sp 0x7fffc5c6d4d0 T0) Step #5: ==4645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f773aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f773a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f773a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f773a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f773a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9acd228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9acd22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f76e64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f76e8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9acd00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f76e5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537795679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dc0760a70, 0x564dc076b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dc076b7b0,0x564dc0818ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4669==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc26d0d60 (pc 0x564dc034a9f8 bp 0x000000000000 sp 0x7ffd133f9880 T0) Step #5: ==4669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc034a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564dc0349d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564dc0349bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564dc03484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc0348211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e8ed408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e8ed40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dbfe04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dbfe2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8ed1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dbfdf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538714023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562161ffa70, 0x55621620a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55621620a7b0,0x5562162b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4693==ERROR: AddressSanitizer: SEGV on unknown address 0x55621816fd60 (pc 0x556215de99f8 bp 0x000000000000 sp 0x7ffd9da9d8e0 T0) Step #5: ==4693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556215de99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556215de8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556215de8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556215de74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556215de7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f537991f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f537991fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562158a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562158cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53798fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55621589633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539632665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555afd7b7a70, 0x555afd7c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555afd7c27b0,0x555afd86fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4717==ERROR: AddressSanitizer: SEGV on unknown address 0x555aff727d60 (pc 0x555afd3a19f8 bp 0x000000000000 sp 0x7ffd46fb4930 T0) Step #5: ==4717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555afd3a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555afd3a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555afd3a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555afd39f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555afd39f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9640d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9640d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555afce5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555afce86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9640d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555afce4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540555329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f99439a70, 0x563f994447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f994447b0,0x563f994f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4741==ERROR: AddressSanitizer: SEGV on unknown address 0x563f9b3a9d60 (pc 0x563f990239f8 bp 0x000000000000 sp 0x7ffd271bf8c0 T0) Step #5: ==4741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f990239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f99022d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f99022bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f990214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f99021211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74fd6768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fd676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f98adda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f98b08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fd654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f98ad033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541475065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8394e3a70, 0x55b8394ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8394ee7b0,0x55b83959bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4765==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83b453d60 (pc 0x55b8390cd9f8 bp 0x000000000000 sp 0x7ffd35037b80 T0) Step #5: ==4765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8390cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8390ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8390ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8390cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8390cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80bd9b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80bd9b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b838b87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b838bb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80bd98e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b838b7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542405676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4b5bd0a70, 0x55f4b5bdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4b5bdb7b0,0x55f4b5c88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4789==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b7b40d60 (pc 0x55f4b57ba9f8 bp 0x000000000000 sp 0x7ffe8f818a30 T0) Step #5: ==4789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b57ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4b57b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4b57b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4b57b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b57b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7423aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7423aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b5274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b529fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7423acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b526733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543324725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a99025fa70, 0x55a99026a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a99026a7b0,0x55a990317ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4813==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9921cfd60 (pc 0x55a98fe499f8 bp 0x000000000000 sp 0x7ffd6af42fd0 T0) Step #5: ==4813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a98fe499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a98fe48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a98fe48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a98fe474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a98fe47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8602c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8602c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a98f903a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a98f92ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8602c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a98f8f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544240729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f70cd8a70, 0x563f70ce37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f70ce37b0,0x563f70d90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4837==ERROR: AddressSanitizer: SEGV on unknown address 0x563f72c48d60 (pc 0x563f708c29f8 bp 0x000000000000 sp 0x7ffda43dffb0 T0) Step #5: ==4837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f708c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563f708c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563f708c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563f708c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f708c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f093f5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f093f5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f7037ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f703a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093f5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f7036f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545159497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a93a507a70, 0x55a93a5127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a93a5127b0,0x55a93a5bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4861==ERROR: AddressSanitizer: SEGV on unknown address 0x55a93c477d60 (pc 0x55a93a0f19f8 bp 0x000000000000 sp 0x7ffc6d08efa0 T0) Step #5: ==4861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a93a0f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a93a0f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a93a0f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a93a0ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a93a0ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62069ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62069baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a939baba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a939bd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6206998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a939b9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546076522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557269c3fa70, 0x557269c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557269c4a7b0,0x557269cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4885==ERROR: AddressSanitizer: SEGV on unknown address 0x55726bbafd60 (pc 0x5572698299f8 bp 0x000000000000 sp 0x7ffdb5838ee0 T0) Step #5: ==4885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572698299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557269828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557269828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572698274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557269827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd62befe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd62befea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572692e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55726930ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62bedc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572692d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546990956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009f121a70, 0x56009f12c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56009f12c7b0,0x56009f1d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4909==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a1091d60 (pc 0x56009ed0b9f8 bp 0x000000000000 sp 0x7ffc1a8a8b10 T0) Step #5: ==4909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56009ed0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56009ed0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56009ed0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56009ed094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56009ed09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6bd85c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bd85c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56009e7c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56009e7f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd85a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56009e7b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547909853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e7561a70, 0x5614e756c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e756c7b0,0x5614e7619ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4933==ERROR: AddressSanitizer: SEGV on unknown address 0x5614e94d1d60 (pc 0x5614e714b9f8 bp 0x000000000000 sp 0x7fffbeb26e90 T0) Step #5: ==4933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e714b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614e714ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614e714abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614e71494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e7149211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0429788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe042978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e6c05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e6c30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe042956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e6bf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548826598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556410825a70, 0x5564108307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564108307b0,0x5564108ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4957==ERROR: AddressSanitizer: SEGV on unknown address 0x556412795d60 (pc 0x55641040f9f8 bp 0x000000000000 sp 0x7fff89ed0fe0 T0) Step #5: ==4957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55641040f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55641040ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55641040ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55641040d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55641040d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdcdcb5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcdcb5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55640fec9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55640fef4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdcb38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55640febc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549746496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffc24bfa70, 0x55ffc24ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffc24ca7b0,0x55ffc2577ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4981==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffc442fd60 (pc 0x55ffc20a99f8 bp 0x000000000000 sp 0x7fffb1e7e6c0 T0) Step #5: ==4981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffc20a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ffc20a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ffc20a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ffc20a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffc20a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a449c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a449c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffc1b63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffc1b8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a449a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffc1b5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==4981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550663782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd3d7dda70, 0x55cd3d7e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd3d7e87b0,0x55cd3d895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5005==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd3f74dd60 (pc 0x55cd3d3c79f8 bp 0x000000000000 sp 0x7fff8c2c7be0 T0) Step #5: ==5005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd3d3c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd3d3c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd3d3c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd3d3c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd3d3c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb99448c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb99448ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd3ce81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd3ceace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99446a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd3ce7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551582415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa5e0a0a70, 0x55fa5e0ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa5e0ab7b0,0x55fa5e158ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5029==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa60010d60 (pc 0x55fa5dc8a9f8 bp 0x000000000000 sp 0x7ffe93f88430 T0) Step #5: ==5029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa5dc8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa5dc89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa5dc89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa5dc884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa5dc88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb7d9918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb7d991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa5d744a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa5d76fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb7d96f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa5d73733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552505987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc2e745a70, 0x55cc2e7507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc2e7507b0,0x55cc2e7fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5053==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc306b5d60 (pc 0x55cc2e32f9f8 bp 0x000000000000 sp 0x7fff964c7e30 T0) Step #5: ==5053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc2e32f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc2e32ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc2e32ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc2e32d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc2e32d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fafb04458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafb0445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc2dde9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc2de14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb0423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc2dddc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553422185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e0da91a70, 0x558e0da9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e0da9c7b0,0x558e0db49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5077==ERROR: AddressSanitizer: SEGV on unknown address 0x558e0fa01d60 (pc 0x558e0d67b9f8 bp 0x000000000000 sp 0x7ffc2d137080 T0) Step #5: ==5077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e0d67b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e0d67ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e0d67abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e0d6794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e0d679211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2f438fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f438faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e0d135a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0d160e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f438d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e0d12833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554338165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ef2bd5a70, 0x558ef2be07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ef2be07b0,0x558ef2c8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5101==ERROR: AddressSanitizer: SEGV on unknown address 0x558ef4b45d60 (pc 0x558ef27bf9f8 bp 0x000000000000 sp 0x7ffda9862aa0 T0) Step #5: ==5101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ef27bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ef27bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ef27bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ef27bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ef27bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ac5de08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ac5de0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ef2279a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ef22a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac5dbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ef226c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555246418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c4ca23a70, 0x557c4ca2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c4ca2e7b0,0x557c4cadbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5125==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4e993d60 (pc 0x557c4c60d9f8 bp 0x000000000000 sp 0x7fff2bbb0450 T0) Step #5: ==5125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c4c60d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c4c60cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c4c60cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c4c60b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c4c60b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f71bc8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71bc887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c4c0c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c4c0f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bc865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c4c0ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556165090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c226eea70, 0x557c226f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c226f97b0,0x557c227a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5149==ERROR: AddressSanitizer: SEGV on unknown address 0x557c2465ed60 (pc 0x557c222d89f8 bp 0x000000000000 sp 0x7ffdd40f7a00 T0) Step #5: ==5149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c222d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c222d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c222d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c222d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c222d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe87fa668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe87fa66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c21d92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c21dbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe87fa44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c21d8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557080886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b5200da70, 0x556b520187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b520187b0,0x556b520c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5173==ERROR: AddressSanitizer: SEGV on unknown address 0x556b53f7dd60 (pc 0x556b51bf79f8 bp 0x000000000000 sp 0x7ffe71009410 T0) Step #5: ==5173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b51bf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556b51bf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556b51bf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556b51bf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b51bf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa94828c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa94828ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b516b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b516dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94826a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b516a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557993342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f05c884a70, 0x55f05c88f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f05c88f7b0,0x55f05c93cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5197==ERROR: AddressSanitizer: SEGV on unknown address 0x55f05e7f4d60 (pc 0x55f05c46e9f8 bp 0x000000000000 sp 0x7ffdef4d6870 T0) Step #5: ==5197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f05c46e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f05c46dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f05c46dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f05c46c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f05c46c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40a6bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a6bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f05bf28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f05bf53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a6bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f05bf1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558910892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55555dcbca70, 0x55555dcc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55555dcc77b0,0x55555dd74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5221==ERROR: AddressSanitizer: SEGV on unknown address 0x55555fc2cd60 (pc 0x55555d8a69f8 bp 0x000000000000 sp 0x7ffd7d14a700 T0) Step #5: ==5221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55555d8a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55555d8a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55555d8a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55555d8a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55555d8a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc2ed558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc2ed55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55555d360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55555d38be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2ed33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55555d35333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559825744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e150d3aa70, 0x55e150d457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e150d457b0,0x55e150df2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5245==ERROR: AddressSanitizer: SEGV on unknown address 0x55e152caad60 (pc 0x55e1509249f8 bp 0x000000000000 sp 0x7ffcbdd9ce60 T0) Step #5: ==5245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1509249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e150923d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e150923bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1509224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e150922211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d3900f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d3900fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1503dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e150409e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d38fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1503d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560748966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a989905a70, 0x55a9899107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9899107b0,0x55a9899bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5269==ERROR: AddressSanitizer: SEGV on unknown address 0x55a98b875d60 (pc 0x55a9894ef9f8 bp 0x000000000000 sp 0x7fffd11c7590 T0) Step #5: ==5269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9894ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9894eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9894eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9894ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9894ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4f2db28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f2db2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a988fa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a988fd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f2d90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a988f9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561672422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa49302a70, 0x55aa4930d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa4930d7b0,0x55aa493baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5293==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa4b272d60 (pc 0x55aa48eec9f8 bp 0x000000000000 sp 0x7ffd44f08d70 T0) Step #5: ==5293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa48eec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa48eebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa48eebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa48eea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa48eea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb969ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb969ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa489a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa489d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb969eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa4899933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562595167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ed38f3a70, 0x555ed38fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ed38fe7b0,0x555ed39abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5317==ERROR: AddressSanitizer: SEGV on unknown address 0x555ed5863d60 (pc 0x555ed34dd9f8 bp 0x000000000000 sp 0x7ffe79b17b50 T0) Step #5: ==5317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ed34dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ed34dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ed34dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ed34db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ed34db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53ff82e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53ff82ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ed2f97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ed2fc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ff80c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ed2f8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563516415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b42fd12a70, 0x55b42fd1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b42fd1d7b0,0x55b42fdcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5341==ERROR: AddressSanitizer: SEGV on unknown address 0x55b431c82d60 (pc 0x55b42f8fc9f8 bp 0x000000000000 sp 0x7ffc63ecb2c0 T0) Step #5: ==5341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b42f8fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b42f8fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b42f8fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b42f8fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b42f8fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbe464c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe464c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b42f3b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b42f3e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe464a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b42f3a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564433026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f97b39a70, 0x557f97b447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f97b447b0,0x557f97bf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5365==ERROR: AddressSanitizer: SEGV on unknown address 0x557f99aa9d60 (pc 0x557f977239f8 bp 0x000000000000 sp 0x7ffdb5e29a20 T0) Step #5: ==5365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f977239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f97722d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f97722bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f977214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f97721211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5faeaaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5faeaaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f971dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f97208e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5faea88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f971d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565361110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb2d36da70, 0x55fb2d3787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb2d3787b0,0x55fb2d425ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5389==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb2f2ddd60 (pc 0x55fb2cf579f8 bp 0x000000000000 sp 0x7ffd33a77df0 T0) Step #5: ==5389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb2cf579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb2cf56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb2cf56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb2cf554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb2cf55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff6b1d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6b1d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb2ca11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb2ca3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b1d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb2ca0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566281965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557908760a70, 0x55790876b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55790876b7b0,0x557908818ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5413==ERROR: AddressSanitizer: SEGV on unknown address 0x55790a6d0d60 (pc 0x55790834a9f8 bp 0x000000000000 sp 0x7ffed1871970 T0) Step #5: ==5413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55790834a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557908349d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557908349bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579083484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557908348211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00270078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0027007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557907e04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557907e2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0026fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557907df733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567201603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4925cba70, 0x55b4925d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4925d67b0,0x55b492683ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b49453bd60 (pc 0x55b4921b59f8 bp 0x000000000000 sp 0x7ffd004bab70 T0) Step #5: ==5437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4921b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4921b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4921b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4921b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4921b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00e6b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00e6b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b491c6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b491c9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e6b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b491c6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568118197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6ffe59a70, 0x55d6ffe647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6ffe647b0,0x55d6fff11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5461==ERROR: AddressSanitizer: SEGV on unknown address 0x55d701dc9d60 (pc 0x55d6ffa439f8 bp 0x000000000000 sp 0x7ffca307f2d0 T0) Step #5: ==5461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6ffa439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6ffa42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6ffa42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6ffa414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6ffa41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6844dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6844dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6ff4fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6ff528e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6844db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6ff4f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569032638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d656ec8a70, 0x55d656ed37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d656ed37b0,0x55d656f80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5485==ERROR: AddressSanitizer: SEGV on unknown address 0x55d658e38d60 (pc 0x55d656ab29f8 bp 0x000000000000 sp 0x7ffeba61f630 T0) Step #5: ==5485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d656ab29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d656ab1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d656ab1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d656ab04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d656ab0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7cccb4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cccb4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d65656ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d656597e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cccb2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d65655f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569951458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55638b50da70, 0x55638b5187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55638b5187b0,0x55638b5c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5509==ERROR: AddressSanitizer: SEGV on unknown address 0x55638d47dd60 (pc 0x55638b0f79f8 bp 0x000000000000 sp 0x7ffffcf33cd0 T0) Step #5: ==5509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55638b0f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55638b0f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55638b0f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55638b0f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55638b0f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f974d7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f974d766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55638abb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55638abdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974d744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55638aba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570885254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f76d8f5a70, 0x55f76d9007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f76d9007b0,0x55f76d9adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5533==ERROR: AddressSanitizer: SEGV on unknown address 0x55f76f865d60 (pc 0x55f76d4df9f8 bp 0x000000000000 sp 0x7ffd1ab0cb50 T0) Step #5: ==5533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f76d4df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f76d4ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f76d4debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f76d4dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76d4dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f957ba958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f957ba95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f76cf99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f76cfc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957ba73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f76cf8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571823557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bc93eaa70, 0x563bc93f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bc93f57b0,0x563bc94a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5557==ERROR: AddressSanitizer: SEGV on unknown address 0x563bcb35ad60 (pc 0x563bc8fd49f8 bp 0x000000000000 sp 0x7ffcddca5cf0 T0) Step #5: ==5557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bc8fd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563bc8fd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563bc8fd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563bc8fd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bc8fd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25f1e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25f1e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bc8a8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bc8ab9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f1e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bc8a8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572739298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f9188da70, 0x560f918987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f918987b0,0x560f91945ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5581==ERROR: AddressSanitizer: SEGV on unknown address 0x560f937fdd60 (pc 0x560f914779f8 bp 0x000000000000 sp 0x7ffd7432a0c0 T0) Step #5: ==5581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f914779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f91476d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f91476bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f914754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f91475211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc927bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc927bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f90f31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f90f5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc927bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f90f2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573657368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdc980ca70, 0x55bdc98177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdc98177b0,0x55bdc98c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5605==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdcb77cd60 (pc 0x55bdc93f69f8 bp 0x000000000000 sp 0x7ffd2351d2a0 T0) Step #5: ==5605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdc93f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bdc93f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bdc93f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bdc93f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdc93f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1ffbe948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ffbe94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdc8eb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdc8edbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ffbe72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdc8ea333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574569936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613ea33ca70, 0x5613ea3477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613ea3477b0,0x5613ea3f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5629==ERROR: AddressSanitizer: SEGV on unknown address 0x5613ec2acd60 (pc 0x5613e9f269f8 bp 0x000000000000 sp 0x7fffa7b40360 T0) Step #5: ==5629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613e9f269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5613e9f25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5613e9f25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613e9f244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613e9f24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd633cee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd633ceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613e99e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613e9a0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd633ccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613e99d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575487353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec1572ca70, 0x55ec157377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec157377b0,0x55ec157e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5652==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec1769cd60 (pc 0x55ec153169f8 bp 0x000000000000 sp 0x7ffd1b45a860 T0) Step #5: ==5652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec153169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec15315d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec15315bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec153144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec15314211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dc42498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dc4249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec14dd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec14dfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc4227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec14dc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576403592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e65b702a70, 0x55e65b70d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e65b70d7b0,0x55e65b7baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5676==ERROR: AddressSanitizer: SEGV on unknown address 0x55e65d672d60 (pc 0x55e65b2ec9f8 bp 0x000000000000 sp 0x7ffc08fe7530 T0) Step #5: ==5676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e65b2ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e65b2ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e65b2ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e65b2ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e65b2ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa82c95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa82c95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e65ada6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e65add1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82c93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e65ad9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577320657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615a45caa70, 0x5615a45d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615a45d57b0,0x5615a4682ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5700==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a653ad60 (pc 0x5615a41b49f8 bp 0x000000000000 sp 0x7ffc2e29c080 T0) Step #5: ==5700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a41b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615a41b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615a41b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615a41b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a41b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09325ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09325caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a3c6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a3c99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09325a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a3c6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578245589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557ad208a70, 0x5557ad2137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557ad2137b0,0x5557ad2c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5723==ERROR: AddressSanitizer: SEGV on unknown address 0x5557af178d60 (pc 0x5557acdf29f8 bp 0x000000000000 sp 0x7ffe16d6c410 T0) Step #5: ==5723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557acdf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557acdf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557acdf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557acdf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557acdf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a6cdff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a6cdffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557ac8aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557ac8d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6cddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557ac89f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579170420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594da4c0a70, 0x5594da4cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594da4cb7b0,0x5594da578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5747==ERROR: AddressSanitizer: SEGV on unknown address 0x5594dc430d60 (pc 0x5594da0aa9f8 bp 0x000000000000 sp 0x7ffcf604cac0 T0) Step #5: ==5747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594da0aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594da0a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594da0a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594da0a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594da0a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc55ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc55ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594d9b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594d9b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc55ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594d9b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580091305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565254b25a70, 0x565254b307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565254b307b0,0x565254bddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5769==ERROR: AddressSanitizer: SEGV on unknown address 0x565256a95d60 (pc 0x56525470f9f8 bp 0x000000000000 sp 0x7ffcc1601280 T0) Step #5: ==5769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56525470f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56525470ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56525470ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56525470d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56525470d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f143a5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f143a5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652541c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652541f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f143a5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652541bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581002921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfad13fa70, 0x55dfad14a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfad14a7b0,0x55dfad1f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5793==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfaf0afd60 (pc 0x55dfacd299f8 bp 0x000000000000 sp 0x7ffef0012ba0 T0) Step #5: ==5793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfacd299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfacd28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfacd28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfacd274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfacd27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0865f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0865f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfac7e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfac80ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0865f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfac7d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581918811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed144e1a70, 0x55ed144ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed144ec7b0,0x55ed14599ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5817==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed16451d60 (pc 0x55ed140cb9f8 bp 0x000000000000 sp 0x7ffe29dc6a20 T0) Step #5: ==5817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed140cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed140cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed140cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed140c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed140c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff78b62a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff78b62aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed13b85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed13bb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78b608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed13b7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582836083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564a31e5a70, 0x5564a31f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564a31f07b0,0x5564a329dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5841==ERROR: AddressSanitizer: SEGV on unknown address 0x5564a5155d60 (pc 0x5564a2dcf9f8 bp 0x000000000000 sp 0x7fffbb604570 T0) Step #5: ==5841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564a2dcf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564a2dced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564a2dcebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564a2dcd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564a2dcd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f026ac748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f026ac74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564a2889a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564a28b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026ac52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564a287c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583748528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e40cf4fa70, 0x55e40cf5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e40cf5a7b0,0x55e40d007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5865==ERROR: AddressSanitizer: SEGV on unknown address 0x55e40eebfd60 (pc 0x55e40cb399f8 bp 0x000000000000 sp 0x7fff8a914bb0 T0) Step #5: ==5865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e40cb399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e40cb38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e40cb38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e40cb374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e40cb37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa654c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa654c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e40c5f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e40c61ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa654c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e40c5e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584658650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563decef4a70, 0x563deceff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563deceff7b0,0x563decfacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5889==ERROR: AddressSanitizer: SEGV on unknown address 0x563deee64d60 (pc 0x563decade9f8 bp 0x000000000000 sp 0x7ffc704d2de0 T0) Step #5: ==5889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563decade9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563decaddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563decaddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563decadc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563decadc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f815d6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815d633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dec598a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dec5c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815d611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dec58b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585576909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecf99aea70, 0x55ecf99b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecf99b97b0,0x55ecf9a66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5913==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecfb91ed60 (pc 0x55ecf95989f8 bp 0x000000000000 sp 0x7ffee92de1d0 T0) Step #5: ==5913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf95989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ecf9597d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ecf9597bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ecf95964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf9596211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0635c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0635c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecf9052a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf907de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0635a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecf904533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586500455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6d3056a70, 0x55a6d30617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6d30617b0,0x55a6d310eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5937==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6d4fc6d60 (pc 0x55a6d2c409f8 bp 0x000000000000 sp 0x7fffbadb4540 T0) Step #5: ==5937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6d2c409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6d2c3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6d2c3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6d2c3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6d2c3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8df3e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8df3e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6d26faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6d2725e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df3e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6d26ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587416237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f63297a70, 0x560f632a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f632a27b0,0x560f6334fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5961==ERROR: AddressSanitizer: SEGV on unknown address 0x560f65207d60 (pc 0x560f62e819f8 bp 0x000000000000 sp 0x7ffe07dcfcd0 T0) Step #5: ==5961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f62e819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f62e80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f62e80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f62e7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f62e7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2705f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2705f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f6293ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f62966e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2705cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f6292e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588331288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559792d8fa70, 0x559792d9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559792d9a7b0,0x559792e47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5985==ERROR: AddressSanitizer: SEGV on unknown address 0x559794cffd60 (pc 0x5597929799f8 bp 0x000000000000 sp 0x7fffa71e7f80 T0) Step #5: ==5985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597929799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559792978d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559792978bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5597929774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559792977211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f7d58e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7d58ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559792433a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55979245ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f7d56c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55979242633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==5985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589252202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56436c5b9a70, 0x56436c5c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56436c5c47b0,0x56436c671ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6009==ERROR: AddressSanitizer: SEGV on unknown address 0x56436e529d60 (pc 0x56436c1a39f8 bp 0x000000000000 sp 0x7ffcf8c9d9c0 T0) Step #5: ==6009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56436c1a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56436c1a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56436c1a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56436c1a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56436c1a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effc23288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc2328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56436bc5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56436bc88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc2306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56436bc5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590170264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55618fdd5a70, 0x55618fde07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55618fde07b0,0x55618fe8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6033==ERROR: AddressSanitizer: SEGV on unknown address 0x556191d45d60 (pc 0x55618f9bf9f8 bp 0x000000000000 sp 0x7ffe3ab96a00 T0) Step #5: ==6033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55618f9bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55618f9bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55618f9bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55618f9bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55618f9bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5220d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5220d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618f479a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55618f4a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5220b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618f46c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591093731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e30719ca70, 0x55e3071a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3071a77b0,0x55e307254ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6057==ERROR: AddressSanitizer: SEGV on unknown address 0x55e30910cd60 (pc 0x55e306d869f8 bp 0x000000000000 sp 0x7ffef98cc0e0 T0) Step #5: ==6057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e306d869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e306d85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e306d85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e306d844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e306d84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d021d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d021d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e306840a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e30686be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d021b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e30683333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592005060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562644e01a70, 0x562644e0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562644e0c7b0,0x562644eb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6081==ERROR: AddressSanitizer: SEGV on unknown address 0x562646d71d60 (pc 0x5626449eb9f8 bp 0x000000000000 sp 0x7fff6a9ad3c0 T0) Step #5: ==6081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626449eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5626449ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5626449eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5626449e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626449e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb73c57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb73c57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626444a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626444d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73c55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56264449833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592925365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b0a0f0a70, 0x555b0a0fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b0a0fb7b0,0x555b0a1a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6105==ERROR: AddressSanitizer: SEGV on unknown address 0x555b0c060d60 (pc 0x555b09cda9f8 bp 0x000000000000 sp 0x7ffebd0f5bc0 T0) Step #5: ==6105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b09cda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b09cd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b09cd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b09cd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b09cd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3b73b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b73b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b09794a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b097bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b73b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0978733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593840346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe7a306a70, 0x55fe7a3117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe7a3117b0,0x55fe7a3beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6129==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7c276d60 (pc 0x55fe79ef09f8 bp 0x000000000000 sp 0x7ffd1fc512a0 T0) Step #5: ==6129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe79ef09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe79eefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe79eefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe79eee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe79eee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff544df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff544df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe799aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe799d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff544dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe7999d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594759880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615ba9caa70, 0x5615ba9d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615ba9d57b0,0x5615baa82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6153==ERROR: AddressSanitizer: SEGV on unknown address 0x5615bc93ad60 (pc 0x5615ba5b49f8 bp 0x000000000000 sp 0x7ffdc2ea81a0 T0) Step #5: ==6153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615ba5b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615ba5b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615ba5b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615ba5b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615ba5b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd743b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd743b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ba06ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ba099e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd743b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ba06133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595682166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583f9a52a70, 0x5583f9a5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583f9a5d7b0,0x5583f9b0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6177==ERROR: AddressSanitizer: SEGV on unknown address 0x5583fb9c2d60 (pc 0x5583f963c9f8 bp 0x000000000000 sp 0x7ffce61235a0 T0) Step #5: ==6177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583f963c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5583f963bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5583f963bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583f963a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583f963a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90c79828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90c7982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583f90f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583f9121e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c7960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583f90e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596598858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55838d5e0a70, 0x55838d5eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55838d5eb7b0,0x55838d698ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6201==ERROR: AddressSanitizer: SEGV on unknown address 0x55838f550d60 (pc 0x55838d1ca9f8 bp 0x000000000000 sp 0x7ffe3cd9db90 T0) Step #5: ==6201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55838d1ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55838d1c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55838d1c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55838d1c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55838d1c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f284f7f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f284f7f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55838cc84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55838ccafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284f7d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55838cc7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597519664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648b4b9ea70, 0x5648b4ba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648b4ba97b0,0x5648b4c56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6225==ERROR: AddressSanitizer: SEGV on unknown address 0x5648b6b0ed60 (pc 0x5648b47889f8 bp 0x000000000000 sp 0x7fffcab896b0 T0) Step #5: ==6225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648b47889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5648b4787d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5648b4787bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5648b47864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648b4786211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28a0d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a0d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648b4242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648b426de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a0d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648b423533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598435599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564f425ba70, 0x5564f42667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564f42667b0,0x5564f4313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6249==ERROR: AddressSanitizer: SEGV on unknown address 0x5564f61cbd60 (pc 0x5564f3e459f8 bp 0x000000000000 sp 0x7ffe735926c0 T0) Step #5: ==6249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f3e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564f3e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564f3e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564f3e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f3e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f29c26908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29c2690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f38ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f392ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c266e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f38f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599347687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3f87eaa70, 0x55e3f87f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3f87f57b0,0x55e3f88a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6273==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3fa75ad60 (pc 0x55e3f83d49f8 bp 0x000000000000 sp 0x7ffe279c9ba0 T0) Step #5: ==6273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3f83d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3f83d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3f83d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3f83d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3f83d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f034fa538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f034fa53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3f7e8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3f7eb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034fa31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3f7e8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600255091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56180dcc3a70, 0x56180dcce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56180dcce7b0,0x56180dd7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6297==ERROR: AddressSanitizer: SEGV on unknown address 0x56180fc33d60 (pc 0x56180d8ad9f8 bp 0x000000000000 sp 0x7ffd41f401f0 T0) Step #5: ==6297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56180d8ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56180d8acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56180d8acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56180d8ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56180d8ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb9ec348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb9ec34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56180d367a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56180d392e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9ec12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56180d35a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601179106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b83a875a70, 0x55b83a8807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b83a8807b0,0x55b83a92dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6321==ERROR: AddressSanitizer: SEGV on unknown address 0x55b83c7e5d60 (pc 0x55b83a45f9f8 bp 0x000000000000 sp 0x7ffed47920a0 T0) Step #5: ==6321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b83a45f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b83a45ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b83a45ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b83a45d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b83a45d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9645fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9645fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b839f19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b839f44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9645faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b839f0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602094632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56495bd3fa70, 0x56495bd4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56495bd4a7b0,0x56495bdf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6345==ERROR: AddressSanitizer: SEGV on unknown address 0x56495dcafd60 (pc 0x56495b9299f8 bp 0x000000000000 sp 0x7ffc081ba840 T0) Step #5: ==6345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56495b9299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56495b928d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56495b928bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56495b9274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56495b927211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f428c24e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f428c24ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56495b3e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56495b40ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428c22c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56495b3d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603013573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df38350a70, 0x55df3835b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df3835b7b0,0x55df38408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6369==ERROR: AddressSanitizer: SEGV on unknown address 0x55df3a2c0d60 (pc 0x55df37f3a9f8 bp 0x000000000000 sp 0x7ffd67636740 T0) Step #5: ==6369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df37f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df37f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df37f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df37f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df37f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f6d45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f6d45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df379f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df37a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6d43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df379e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603930741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56427ed7ea70, 0x56427ed897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56427ed897b0,0x56427ee36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6393==ERROR: AddressSanitizer: SEGV on unknown address 0x564280ceed60 (pc 0x56427e9689f8 bp 0x000000000000 sp 0x7fffe597a520 T0) Step #5: ==6393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427e9689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56427e967d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56427e967bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56427e9664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56427e966211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bc5df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc5df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56427e422a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56427e44de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc5dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56427e41533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604840728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572f0345a70, 0x5572f03507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572f03507b0,0x5572f03fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6417==ERROR: AddressSanitizer: SEGV on unknown address 0x5572f22b5d60 (pc 0x5572eff2f9f8 bp 0x000000000000 sp 0x7ffefc4f2ec0 T0) Step #5: ==6417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572eff2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572eff2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572eff2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572eff2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572eff2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5f794c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f794c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572ef9e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572efa14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f794a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572ef9dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605753512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b075aa5a70, 0x55b075ab07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b075ab07b0,0x55b075b5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6441==ERROR: AddressSanitizer: SEGV on unknown address 0x55b077a15d60 (pc 0x55b07568f9f8 bp 0x000000000000 sp 0x7ffc3caec440 T0) Step #5: ==6441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b07568f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b07568ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b07568ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b07568d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b07568d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a3e9b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a3e9b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b075149a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b075174e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a3e98e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b07513c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606671823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b1fd68a70, 0x560b1fd737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b1fd737b0,0x560b1fe20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6465==ERROR: AddressSanitizer: SEGV on unknown address 0x560b21cd8d60 (pc 0x560b1f9529f8 bp 0x000000000000 sp 0x7ffcf23e6600 T0) Step #5: ==6465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b1f9529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b1f951d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b1f951bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b1f9504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1f950211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c22d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c22d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b1f40ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b1f437e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c22d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b1f3ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607591247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559ad7e9a70, 0x5559ad7f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559ad7f47b0,0x5559ad8a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6489==ERROR: AddressSanitizer: SEGV on unknown address 0x5559af759d60 (pc 0x5559ad3d39f8 bp 0x000000000000 sp 0x7ffea422e6b0 T0) Step #5: ==6489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ad3d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559ad3d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559ad3d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559ad3d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ad3d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04d43fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04d43fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ace8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559aceb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d43db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ace8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608510844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d4438fa70, 0x561d4439a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d4439a7b0,0x561d44447ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6513==ERROR: AddressSanitizer: SEGV on unknown address 0x561d462ffd60 (pc 0x561d43f799f8 bp 0x000000000000 sp 0x7ffdec87d300 T0) Step #5: ==6513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d43f799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d43f78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d43f78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d43f774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d43f77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdad5d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdad5d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d43a33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d43a5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad5d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d43a2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609427452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbdce7aa70, 0x55dbdce857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbdce857b0,0x55dbdcf32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6537==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbdedead60 (pc 0x55dbdca649f8 bp 0x000000000000 sp 0x7ffc45e67f40 T0) Step #5: ==6537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbdca649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dbdca63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dbdca63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dbdca624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbdca62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31387af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31387afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbdc51ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbdc549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313878d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbdc51133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610336887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0c2560a70, 0x55a0c256b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0c256b7b0,0x55a0c2618ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6561==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0c44d0d60 (pc 0x55a0c214a9f8 bp 0x000000000000 sp 0x7ffdd61b9530 T0) Step #5: ==6561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0c214a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a0c2149d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a0c2149bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a0c21484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0c2148211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff60af908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff60af90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0c1c04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0c1c2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60af6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0c1bf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611246927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55884ec51a70, 0x55884ec5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55884ec5c7b0,0x55884ed09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6585==ERROR: AddressSanitizer: SEGV on unknown address 0x558850bc1d60 (pc 0x55884e83b9f8 bp 0x000000000000 sp 0x7ffe3d28d740 T0) Step #5: ==6585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55884e83b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55884e83ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55884e83abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55884e8394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55884e839211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f338ee278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f338ee27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55884e2f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55884e320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338ee05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55884e2e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612166945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c137583a70, 0x55c13758e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c13758e7b0,0x55c13763bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6609==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1394f3d60 (pc 0x55c13716d9f8 bp 0x000000000000 sp 0x7ffe7ed38530 T0) Step #5: ==6609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c13716d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c13716cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c13716cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c13716b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c13716b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8ca2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8ca217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c136c27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c136c52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ca1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c136c1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613085254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dee4b00a70, 0x55dee4b0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dee4b0b7b0,0x55dee4bb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6633==ERROR: AddressSanitizer: SEGV on unknown address 0x55dee6a70d60 (pc 0x55dee46ea9f8 bp 0x000000000000 sp 0x7ffc38186d60 T0) Step #5: ==6633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dee46ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dee46e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dee46e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dee46e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dee46e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc24af5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc24af5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dee41a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dee41cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc24af3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dee419733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614000283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55831f918a70, 0x55831f9237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55831f9237b0,0x55831f9d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6657==ERROR: AddressSanitizer: SEGV on unknown address 0x558321888d60 (pc 0x55831f5029f8 bp 0x000000000000 sp 0x7fffda451d50 T0) Step #5: ==6657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55831f5029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55831f501d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55831f501bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55831f5004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55831f500211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ff2ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff2ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55831efbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55831efe7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff2b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55831efaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614917679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576c2e30a70, 0x5576c2e3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576c2e3b7b0,0x5576c2ee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6680==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c4da0d60 (pc 0x5576c2a1a9f8 bp 0x000000000000 sp 0x7fffab9788e0 T0) Step #5: ==6680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c2a1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5576c2a19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5576c2a19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576c2a184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c2a18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a3ed258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a3ed25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c24d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c24ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3ed03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c24c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615836709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d2cd1ba70, 0x562d2cd267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d2cd267b0,0x562d2cdd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6704==ERROR: AddressSanitizer: SEGV on unknown address 0x562d2ec8bd60 (pc 0x562d2c9059f8 bp 0x000000000000 sp 0x7fff0a2c2120 T0) Step #5: ==6704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d2c9059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d2c904d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d2c904bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d2c9034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d2c903211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a925ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a925eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d2c3bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d2c3eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a925c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d2c3b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616752223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f615345a70, 0x55f6153507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6153507b0,0x55f6153fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6727==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6172b5d60 (pc 0x55f614f2f9f8 bp 0x000000000000 sp 0x7ffd75a6e3b0 T0) Step #5: ==6727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f614f2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f614f2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f614f2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f614f2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f614f2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f900e6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f900e6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6149e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f614a14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900e69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6149dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617668938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621b4010a70, 0x5621b401b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621b401b7b0,0x5621b40c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6749==ERROR: AddressSanitizer: SEGV on unknown address 0x5621b5f80d60 (pc 0x5621b3bfa9f8 bp 0x000000000000 sp 0x7ffd1f1549e0 T0) Step #5: ==6749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621b3bfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621b3bf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621b3bf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621b3bf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621b3bf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3cc87098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc8709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621b36b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621b36dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc86e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621b36a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618587098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff7dcea70, 0x555ff7dd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff7dd97b0,0x555ff7e86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6773==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff9d3ed60 (pc 0x555ff79b89f8 bp 0x000000000000 sp 0x7ffc683f8f60 T0) Step #5: ==6773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff79b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ff79b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ff79b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ff79b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff79b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77a0df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a0df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff7472a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff749de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a0dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff746533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619506294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b53614ba70, 0x55b5361567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5361567b0,0x55b536203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6797==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5380bbd60 (pc 0x55b535d359f8 bp 0x000000000000 sp 0x7ffde8bf1140 T0) Step #5: ==6797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b535d359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b535d34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b535d34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b535d334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b535d33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa38dcc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa38dcc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5357efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b53581ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38dca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5357e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620436128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b7393fa70, 0x562b7394a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b7394a7b0,0x562b739f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6821==ERROR: AddressSanitizer: SEGV on unknown address 0x562b758afd60 (pc 0x562b735299f8 bp 0x000000000000 sp 0x7fffea91b930 T0) Step #5: ==6821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b735299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562b73528d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562b73528bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562b735274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b73527211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc21c7f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc21c7f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b72fe3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7300ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21c7d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b72fd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621358527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b73c23a70, 0x557b73c2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b73c2e7b0,0x557b73cdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6845==ERROR: AddressSanitizer: SEGV on unknown address 0x557b75b93d60 (pc 0x557b7380d9f8 bp 0x000000000000 sp 0x7ffcef0d8fe0 T0) Step #5: ==6845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7380d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b7380cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b7380cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b7380b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b7380b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c1098d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c1098da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b732c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b732f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1096b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b732ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622276000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f11ebba70, 0x559f11ec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f11ec67b0,0x559f11f73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6869==ERROR: AddressSanitizer: SEGV on unknown address 0x559f13e2bd60 (pc 0x559f11aa59f8 bp 0x000000000000 sp 0x7fff40273680 T0) Step #5: ==6869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f11aa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f11aa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f11aa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f11aa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f11aa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07e3b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07e3b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f1155fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f1158ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e3af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f1155233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623198874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0a803da70, 0x55c0a80487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0a80487b0,0x55c0a80f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6893==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0a9fadd60 (pc 0x55c0a7c279f8 bp 0x000000000000 sp 0x7ffc259c25d0 T0) Step #5: ==6893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0a7c279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0a7c26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0a7c26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0a7c254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0a7c25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2af6b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2af6b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0a76e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0a770ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2af6b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0a76d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624120007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b2f40ca70, 0x558b2f4177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b2f4177b0,0x558b2f4c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6917==ERROR: AddressSanitizer: SEGV on unknown address 0x558b3137cd60 (pc 0x558b2eff69f8 bp 0x000000000000 sp 0x7ffcd49d9ef0 T0) Step #5: ==6917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b2eff69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b2eff5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b2eff5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b2eff44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b2eff4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66b43788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66b4378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b2eab0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b2eadbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b4356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b2eaa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625039018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634e567ba70, 0x5634e56867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634e56867b0,0x5634e5733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6941==ERROR: AddressSanitizer: SEGV on unknown address 0x5634e75ebd60 (pc 0x5634e52659f8 bp 0x000000000000 sp 0x7ffdfa741c90 T0) Step #5: ==6941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634e52659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5634e5264d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5634e5264bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634e52634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634e5263211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd139f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd139f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634e4d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634e4d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd139f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634e4d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625967931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55762cb0fa70, 0x55762cb1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55762cb1a7b0,0x55762cbc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6967==ERROR: AddressSanitizer: SEGV on unknown address 0x55762ea7fd60 (pc 0x55762c6f99f8 bp 0x000000000000 sp 0x7ffef872fca0 T0) Step #5: ==6967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55762c6f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55762c6f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55762c6f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55762c6f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55762c6f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20c11af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20c11afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55762c1b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55762c1dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c118d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762c1a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626886192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56153c024a70, 0x56153c02f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56153c02f7b0,0x56153c0dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6991==ERROR: AddressSanitizer: SEGV on unknown address 0x56153df94d60 (pc 0x56153bc0e9f8 bp 0x000000000000 sp 0x7ffc35dde910 T0) Step #5: ==6991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56153bc0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56153bc0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56153bc0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56153bc0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56153bc0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f936ec078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f936ec07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56153b6c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56153b6f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f936ebe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56153b6bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==6991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627803892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624f6bdfa70, 0x5624f6bea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624f6bea7b0,0x5624f6c97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7015==ERROR: AddressSanitizer: SEGV on unknown address 0x5624f8b4fd60 (pc 0x5624f67c99f8 bp 0x000000000000 sp 0x7fffcb154820 T0) Step #5: ==7015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624f67c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624f67c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624f67c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624f67c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624f67c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efdc8cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdc8cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624f6283a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624f62aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc8c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624f627633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628722252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629c41b5a70, 0x5629c41c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629c41c07b0,0x5629c426dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7039==ERROR: AddressSanitizer: SEGV on unknown address 0x5629c6125d60 (pc 0x5629c3d9f9f8 bp 0x000000000000 sp 0x7fffcc56ffa0 T0) Step #5: ==7039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629c3d9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5629c3d9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5629c3d9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629c3d9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629c3d9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f957ee378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f957ee37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629c3859a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629c3884e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957ee15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629c384c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629634210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f79fbca70, 0x561f79fc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f79fc77b0,0x561f7a074ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7063==ERROR: AddressSanitizer: SEGV on unknown address 0x561f7bf2cd60 (pc 0x561f79ba69f8 bp 0x000000000000 sp 0x7ffd9f9914a0 T0) Step #5: ==7063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f79ba69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f79ba5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f79ba5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f79ba44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f79ba4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a677ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a677cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f79660a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f7968be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a677ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f7965333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630553370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df0eefca70, 0x55df0ef077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df0ef077b0,0x55df0efb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7087==ERROR: AddressSanitizer: SEGV on unknown address 0x55df10e6cd60 (pc 0x55df0eae69f8 bp 0x000000000000 sp 0x7ffc220156e0 T0) Step #5: ==7087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df0eae69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df0eae5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df0eae5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df0eae44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df0eae4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12881eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12881eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df0e5a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df0e5cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12881c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df0e59333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631479550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb1fa7fa70, 0x55cb1fa8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb1fa8a7b0,0x55cb1fb37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7113==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb219efd60 (pc 0x55cb1f6699f8 bp 0x000000000000 sp 0x7fffa9bfebe0 T0) Step #5: ==7113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb1f6699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb1f668d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb1f668bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb1f6674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb1f667211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62eb8eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62eb8eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb1f123a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb1f14ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62eb8c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb1f11633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632398003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56398ce30a70, 0x56398ce3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56398ce3b7b0,0x56398cee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7137==ERROR: AddressSanitizer: SEGV on unknown address 0x56398eda0d60 (pc 0x56398ca1a9f8 bp 0x000000000000 sp 0x7fff8489f1e0 T0) Step #5: ==7137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56398ca1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56398ca19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56398ca19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56398ca184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56398ca18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0724cb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0724cb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56398c4d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56398c4ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0724c90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56398c4c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633320143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584f2fa5a70, 0x5584f2fb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584f2fb07b0,0x5584f305dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7161==ERROR: AddressSanitizer: SEGV on unknown address 0x5584f4f15d60 (pc 0x5584f2b8f9f8 bp 0x000000000000 sp 0x7ffda0fe1b60 T0) Step #5: ==7161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584f2b8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584f2b8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584f2b8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584f2b8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584f2b8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5704508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa570450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584f2649a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584f2674e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57042e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584f263c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634237031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc43beea70, 0x55bc43bf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc43bf97b0,0x55bc43ca6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7185==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc45b5ed60 (pc 0x55bc437d89f8 bp 0x000000000000 sp 0x7ffd5542ac30 T0) Step #5: ==7185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc437d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc437d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc437d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc437d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc437d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2274d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2274d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc43292a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc432bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2274d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc4328533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635158559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac3e6aa70, 0x55aac3e757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac3e757b0,0x55aac3f22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7209==ERROR: AddressSanitizer: SEGV on unknown address 0x55aac5ddad60 (pc 0x55aac3a549f8 bp 0x000000000000 sp 0x7ffec0bd1130 T0) Step #5: ==7209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac3a549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aac3a53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aac3a53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aac3a524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac3a52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a402358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a40235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac350ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac3539e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a40213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac350133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636073575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fe0c5ca70, 0x555fe0c677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fe0c677b0,0x555fe0d14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7233==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe2bccd60 (pc 0x555fe08469f8 bp 0x000000000000 sp 0x7fff99bcfc60 T0) Step #5: ==7233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fe08469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555fe0845d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555fe0845bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555fe08444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fe0844211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6603aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6603aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fe0300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fe032be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd660388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fe02f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636994538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55728a461a70, 0x55728a46c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55728a46c7b0,0x55728a519ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7257==ERROR: AddressSanitizer: SEGV on unknown address 0x55728c3d1d60 (pc 0x55728a04b9f8 bp 0x000000000000 sp 0x7ffeb69918c0 T0) Step #5: ==7257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55728a04b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55728a04ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55728a04abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55728a0494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55728a049211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4e0fd948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0fd94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557289b05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557289b30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0fd72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557289af833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637917213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9dd118a70, 0x55f9dd1237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9dd1237b0,0x55f9dd1d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7281==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9df088d60 (pc 0x55f9dcd029f8 bp 0x000000000000 sp 0x7fffda310bb0 T0) Step #5: ==7281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9dcd029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9dcd01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9dcd01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9dcd004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9dcd00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65fd8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65fd883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9dc7bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9dc7e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65fd861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9dc7af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638839975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618a5839a70, 0x5618a58447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618a58447b0,0x5618a58f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7305==ERROR: AddressSanitizer: SEGV on unknown address 0x5618a77a9d60 (pc 0x5618a54239f8 bp 0x000000000000 sp 0x7ffc247ed180 T0) Step #5: ==7305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a54239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5618a5422d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5618a5422bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618a54214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a5421211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa45c47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa45c47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a4edda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a4f08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45c45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a4ed033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639756377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f663ccea70, 0x55f663cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f663cd97b0,0x55f663d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7329==ERROR: AddressSanitizer: SEGV on unknown address 0x55f665c3ed60 (pc 0x55f6638b89f8 bp 0x000000000000 sp 0x7fff06e9a7f0 T0) Step #5: ==7329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6638b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6638b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6638b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6638b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6638b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f73dfb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73dfb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f663372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f66339de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73dfb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f66336533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640680056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b351efaa70, 0x55b351f057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b351f057b0,0x55b351fb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7353==ERROR: AddressSanitizer: SEGV on unknown address 0x55b353e6ad60 (pc 0x55b351ae49f8 bp 0x000000000000 sp 0x7ffc44ead840 T0) Step #5: ==7353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b351ae49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b351ae3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b351ae3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b351ae24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b351ae2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60ad2628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60ad262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35159ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3515c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ad240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35159133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641598957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562dd98f1a70, 0x562dd98fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562dd98fc7b0,0x562dd99a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7377==ERROR: AddressSanitizer: SEGV on unknown address 0x562ddb861d60 (pc 0x562dd94db9f8 bp 0x000000000000 sp 0x7ffc99256ed0 T0) Step #5: ==7377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dd94db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562dd94dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562dd94dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562dd94d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562dd94d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5952ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5952eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dd8f95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dd8fc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5952c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dd8f8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642513467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cf5777a70, 0x556cf57827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cf57827b0,0x556cf582fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7401==ERROR: AddressSanitizer: SEGV on unknown address 0x556cf76e7d60 (pc 0x556cf53619f8 bp 0x000000000000 sp 0x7ffea89bbff0 T0) Step #5: ==7401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cf53619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556cf5360d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556cf5360bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556cf535f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cf535f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2096448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe209644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cf4e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cf4e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe209622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cf4e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643430102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593b04dba70, 0x5593b04e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593b04e67b0,0x5593b0593ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7425==ERROR: AddressSanitizer: SEGV on unknown address 0x5593b244bd60 (pc 0x5593b00c59f8 bp 0x000000000000 sp 0x7fffe64ca1a0 T0) Step #5: ==7425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593b00c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593b00c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593b00c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593b00c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593b00c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0cb18c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cb18c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593afb7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593afbaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb18a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593afb7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644343491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5bf665a70, 0x55f5bf6707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5bf6707b0,0x55f5bf71dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7449==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5c15d5d60 (pc 0x55f5bf24f9f8 bp 0x000000000000 sp 0x7ffef2125130 T0) Step #5: ==7449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5bf24f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5bf24ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5bf24ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5bf24d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5bf24d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb32d30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb32d30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5bed09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5bed34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32d2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5becfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645259045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9e8805a70, 0x55c9e88107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9e88107b0,0x55c9e88bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7473==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9ea775d60 (pc 0x55c9e83ef9f8 bp 0x000000000000 sp 0x7ffd1136fcf0 T0) Step #5: ==7473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9e83ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9e83eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9e83eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9e83ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9e83ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06c2c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06c2c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9e7ea9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9e7ed4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06c2c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9e7e9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646174161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ef53f1a70, 0x562ef53fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ef53fc7b0,0x562ef54a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7497==ERROR: AddressSanitizer: SEGV on unknown address 0x562ef7361d60 (pc 0x562ef4fdb9f8 bp 0x000000000000 sp 0x7ffffaf85d90 T0) Step #5: ==7497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ef4fdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ef4fdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ef4fdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ef4fd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ef4fd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1620ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1620ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ef4a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ef4ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1620e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ef4a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647094069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdbc5f4a70, 0x55cdbc5ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdbc5ff7b0,0x55cdbc6acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7521==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdbe564d60 (pc 0x55cdbc1de9f8 bp 0x000000000000 sp 0x7fff5b335790 T0) Step #5: ==7521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdbc1de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cdbc1ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cdbc1ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cdbc1dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdbc1dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9baa21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9baa21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdbbc98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdbbcc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9baa1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdbbc8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648015108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555efc28a70, 0x5555efc337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555efc337b0,0x5555efce0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7545==ERROR: AddressSanitizer: SEGV on unknown address 0x5555f1b98d60 (pc 0x5555ef8129f8 bp 0x000000000000 sp 0x7fffd6afc510 T0) Step #5: ==7545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555ef8129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5555ef811d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5555ef811bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5555ef8104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555ef810211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5c03fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5c03fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ef2cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ef2f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c03da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ef2bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648932172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd58bbda70, 0x55fd58bc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd58bc87b0,0x55fd58c75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7569==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd5ab2dd60 (pc 0x55fd587a79f8 bp 0x000000000000 sp 0x7ffc15de30b0 T0) Step #5: ==7569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd587a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fd587a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fd587a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fd587a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd587a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7aab9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aab9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd58261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd5828ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aab981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd5825433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649849224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56440ac92a70, 0x56440ac9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56440ac9d7b0,0x56440ad4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7593==ERROR: AddressSanitizer: SEGV on unknown address 0x56440cc02d60 (pc 0x56440a87c9f8 bp 0x000000000000 sp 0x7fff40bf2320 T0) Step #5: ==7593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56440a87c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56440a87bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56440a87bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56440a87a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56440a87a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2989b5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2989b5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56440a336a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56440a361e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2989b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56440a32933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650764430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557680b48a70, 0x557680b537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557680b537b0,0x557680c00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7617==ERROR: AddressSanitizer: SEGV on unknown address 0x557682ab8d60 (pc 0x5576807329f8 bp 0x000000000000 sp 0x7ffd717d5dc0 T0) Step #5: ==7617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576807329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557680731d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557680731bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576807304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557680730211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe3f1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe3f140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576801eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557680217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe3f11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576801df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651685557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564212b28a70, 0x564212b337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564212b337b0,0x564212be0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7641==ERROR: AddressSanitizer: SEGV on unknown address 0x564214a98d60 (pc 0x5642127129f8 bp 0x000000000000 sp 0x7ffc142646d0 T0) Step #5: ==7641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642127129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564212711d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564212711bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5642127104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564212710211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e31ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e31ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642121cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642121f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e31fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642121bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652606183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561713863a70, 0x56171386e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56171386e7b0,0x56171391bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7665==ERROR: AddressSanitizer: SEGV on unknown address 0x5617157d3d60 (pc 0x56171344d9f8 bp 0x000000000000 sp 0x7ffccfd919c0 T0) Step #5: ==7665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56171344d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56171344cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56171344cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56171344b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56171344b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f46ffc538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46ffc53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561712f07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561712f32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ffc31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561712efa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653528117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a3f016a70, 0x558a3f0217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a3f0217b0,0x558a3f0ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7689==ERROR: AddressSanitizer: SEGV on unknown address 0x558a40f86d60 (pc 0x558a3ec009f8 bp 0x000000000000 sp 0x7ffe3f901ed0 T0) Step #5: ==7689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a3ec009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a3ebffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a3ebffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a3ebfe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a3ebfe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d1831d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d1831da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a3e6baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a3e6e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d182fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3e6ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654445965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872167ea70, 0x5587216897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587216897b0,0x558721736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7713==ERROR: AddressSanitizer: SEGV on unknown address 0x5587235eed60 (pc 0x5587212689f8 bp 0x000000000000 sp 0x7fffffaec740 T0) Step #5: ==7713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587212689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558721267d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558721267bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587212664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558721266211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8dfc0ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dfc0efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558720d22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558720d4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dfc0cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558720d1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655356317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f3274fa70, 0x561f3275a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f3275a7b0,0x561f32807ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7737==ERROR: AddressSanitizer: SEGV on unknown address 0x561f346bfd60 (pc 0x561f323399f8 bp 0x000000000000 sp 0x7ffef3f09170 T0) Step #5: ==7737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f323399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f32338d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f32338bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f323374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f32337211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f500dfc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500dfc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f31df3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f31e1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500dfa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f31de633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656274068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf2a1f7a70, 0x55bf2a2027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf2a2027b0,0x55bf2a2afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7761==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf2c167d60 (pc 0x55bf29de19f8 bp 0x000000000000 sp 0x7ffecad912a0 T0) Step #5: ==7761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf29de19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bf29de0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bf29de0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bf29ddf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf29ddf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1803eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1803eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf2989ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf298c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1803e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2988e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657186678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a199c7a70, 0x561a199d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a199d27b0,0x561a19a7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7784==ERROR: AddressSanitizer: SEGV on unknown address 0x561a1b937d60 (pc 0x561a195b19f8 bp 0x000000000000 sp 0x7ffe41938e00 T0) Step #5: ==7784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a195b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a195b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a195b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a195af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a195af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd92f2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd92f2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a1906ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a19096e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd92f2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a1905e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658105172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddfa701a70, 0x55ddfa70c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddfa70c7b0,0x55ddfa7b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7808==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddfc671d60 (pc 0x55ddfa2eb9f8 bp 0x000000000000 sp 0x7fffd4850d60 T0) Step #5: ==7808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddfa2eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ddfa2ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ddfa2eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ddfa2e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddfa2e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc86d89b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc86d89ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf9da5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf9dd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86d879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf9d9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659025619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1a7e22a70, 0x55a1a7e2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1a7e2d7b0,0x55a1a7edaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7831==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1a9d92d60 (pc 0x55a1a7a0c9f8 bp 0x000000000000 sp 0x7fff365b7520 T0) Step #5: ==7831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a7a0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1a7a0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1a7a0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1a7a0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a7a0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ca3f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca3f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a74c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a74f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca3eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a74b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659949301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cbd928a70, 0x556cbd9337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cbd9337b0,0x556cbd9e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7855==ERROR: AddressSanitizer: SEGV on unknown address 0x556cbf898d60 (pc 0x556cbd5129f8 bp 0x000000000000 sp 0x7ffcd235b030 T0) Step #5: ==7855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cbd5129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556cbd511d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556cbd511bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556cbd5104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cbd510211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60a2b208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60a2b20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cbcfcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cbcff7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a2afe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cbcfbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660866376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648677e3a70, 0x5648677ee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648677ee7b0,0x56486789bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7877==ERROR: AddressSanitizer: SEGV on unknown address 0x564869753d60 (pc 0x5648673cd9f8 bp 0x000000000000 sp 0x7ffcbfd13310 T0) Step #5: ==7877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648673cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5648673ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5648673ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5648673cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648673cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5af99528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af9952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564866e87a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564866eb2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af9930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564866e7a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661787671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a413651a70, 0x55a41365c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a41365c7b0,0x55a413709ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7901==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4155c1d60 (pc 0x55a41323b9f8 bp 0x000000000000 sp 0x7ffd57716640 T0) Step #5: ==7901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a41323b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a41323ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a41323abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a4132394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a413239211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8670768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe867076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a412cf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a412d20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe867054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a412ce833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662702765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56042e083a70, 0x56042e08e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56042e08e7b0,0x56042e13bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7923==ERROR: AddressSanitizer: SEGV on unknown address 0x56042fff3d60 (pc 0x56042dc6d9f8 bp 0x000000000000 sp 0x7fff3c718720 T0) Step #5: ==7923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56042dc6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56042dc6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56042dc6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56042dc6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56042dc6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd34ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd34ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56042d727a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56042d752e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd34ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56042d71a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663624433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575832d3a70, 0x5575832de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575832de7b0,0x55758338bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7948==ERROR: AddressSanitizer: SEGV on unknown address 0x557585243d60 (pc 0x557582ebd9f8 bp 0x000000000000 sp 0x7ffd333358e0 T0) Step #5: ==7948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557582ebd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557582ebcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557582ebcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557582ebb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557582ebb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d2009e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d2009ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557582977a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575829a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d2007c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55758296a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664544233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df41920a70, 0x55df4192b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df4192b7b0,0x55df419d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7972==ERROR: AddressSanitizer: SEGV on unknown address 0x55df43890d60 (pc 0x55df4150a9f8 bp 0x000000000000 sp 0x7ffe4fd5e8e0 T0) Step #5: ==7972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df4150a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55df41509d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55df41509bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55df415084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df41508211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27c74358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27c7435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df40fc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df40fefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c7413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df40fb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665458790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652188eca70, 0x5652188f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652188f77b0,0x5652189a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7996==ERROR: AddressSanitizer: SEGV on unknown address 0x56521a85cd60 (pc 0x5652184d69f8 bp 0x000000000000 sp 0x7ffdfc1cec20 T0) Step #5: ==7996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652184d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5652184d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5652184d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652184d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652184d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8f75058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8f7505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565217f90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565217fbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f74e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565217f8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==7996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666369588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7d4515a70, 0x55c7d45207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7d45207b0,0x55c7d45cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8019==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7d6485d60 (pc 0x55c7d40ff9f8 bp 0x000000000000 sp 0x7ffccc799e70 T0) Step #5: ==8019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7d40ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7d40fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7d40febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7d40fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7d40fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15d66218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15d6621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7d3bb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7d3be4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d65ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7d3bac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667294952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e52a7da70, 0x557e52a887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e52a887b0,0x557e52b35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8043==ERROR: AddressSanitizer: SEGV on unknown address 0x557e549edd60 (pc 0x557e526679f8 bp 0x000000000000 sp 0x7ffc0ee28530 T0) Step #5: ==8043==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e526679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e52666d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e52666bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e526654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e52665211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f881b5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f881b556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e52121a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e5214ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881b534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e5211433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668214948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564c631ea70, 0x5564c63297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564c63297b0,0x5564c63d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8067==ERROR: AddressSanitizer: SEGV on unknown address 0x5564c828ed60 (pc 0x5564c5f089f8 bp 0x000000000000 sp 0x7ffd684feb40 T0) Step #5: ==8067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564c5f089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564c5f07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564c5f07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564c5f064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564c5f06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23ac6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23ac6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564c59c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564c59ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23ac6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564c59b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669136153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0a8fc4a70, 0x55b0a8fcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0a8fcf7b0,0x55b0a907cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8091==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0aaf34d60 (pc 0x55b0a8bae9f8 bp 0x000000000000 sp 0x7ffee5f5ed20 T0) Step #5: ==8091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0a8bae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0a8badd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0a8badbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0a8bac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0a8bac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f060a3fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f060a3fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0a8668a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0a8693e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060a3db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0a865b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670058535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fa9883a70, 0x561fa988e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fa988e7b0,0x561fa993bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8115==ERROR: AddressSanitizer: SEGV on unknown address 0x561fab7f3d60 (pc 0x561fa946d9f8 bp 0x000000000000 sp 0x7ffe0effaec0 T0) Step #5: ==8115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fa946d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561fa946cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561fa946cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561fa946b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fa946b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89181268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8918126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa8f27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa8f52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8918104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa8f1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670974063 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55739fc36a70, 0x55739fc417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55739fc417b0,0x55739fceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8140==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a1ba6d60 (pc 0x55739f8209f8 bp 0x000000000000 sp 0x7ffecb9461d0 T0) Step #5: ==8140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55739f8209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55739f81fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55739f81fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55739f81e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55739f81e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8c32368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8c3236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55739f2daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55739f305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c3214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55739f2cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671896493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563751c52a70, 0x563751c5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563751c5d7b0,0x563751d0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8166==ERROR: AddressSanitizer: SEGV on unknown address 0x563753bc2d60 (pc 0x56375183c9f8 bp 0x000000000000 sp 0x7ffccbcf4e50 T0) Step #5: ==8166==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56375183c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56375183bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56375183bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56375183a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56375183a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe85e21b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe85e21ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637512f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563751321e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85e1f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637512e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672813655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2a27c2a70, 0x55e2a27cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2a27cd7b0,0x55e2a287aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8189==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2a4732d60 (pc 0x55e2a23ac9f8 bp 0x000000000000 sp 0x7ffd62a0a270 T0) Step #5: ==8189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2a23ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e2a23abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e2a23abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2a23aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2a23aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca314538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca31453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2a1e66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2a1e91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca31431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2a1e5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673732580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd8a687a70, 0x55dd8a6927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd8a6927b0,0x55dd8a73fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8213==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd8c5f7d60 (pc 0x55dd8a2719f8 bp 0x000000000000 sp 0x7ffd3b282a70 T0) Step #5: ==8213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd8a2719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd8a270d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd8a270bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd8a26f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd8a26f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb87ad7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb87ad7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd89d2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd89d56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb87ad5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd89d1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674648247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c335cb2a70, 0x55c335cbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c335cbd7b0,0x55c335d6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8237==ERROR: AddressSanitizer: SEGV on unknown address 0x55c337c22d60 (pc 0x55c33589c9f8 bp 0x000000000000 sp 0x7ffd1044cb90 T0) Step #5: ==8237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33589c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c33589bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c33589bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c33589a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33589a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1a2ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1a2ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c335356a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c335381e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a2ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33534933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675560577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d601036a70, 0x55d6010417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6010417b0,0x55d6010eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8260==ERROR: AddressSanitizer: SEGV on unknown address 0x55d602fa6d60 (pc 0x55d600c209f8 bp 0x000000000000 sp 0x7ffdcea9a920 T0) Step #5: ==8260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d600c209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d600c1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d600c1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d600c1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d600c1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5798c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5798c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6006daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d600705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5798a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6006cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676482239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f68f54a70, 0x559f68f5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f68f5f7b0,0x559f6900cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8285==ERROR: AddressSanitizer: SEGV on unknown address 0x559f6aec4d60 (pc 0x559f68b3e9f8 bp 0x000000000000 sp 0x7ffd8c63baa0 T0) Step #5: ==8285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f68b3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f68b3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f68b3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f68b3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f68b3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f496b0cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f496b0cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f685f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f68623e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f496b0a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f685eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677401329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c82d86a70, 0x555c82d917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c82d917b0,0x555c82e3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8309==ERROR: AddressSanitizer: SEGV on unknown address 0x555c84cf6d60 (pc 0x555c829709f8 bp 0x000000000000 sp 0x7ffdb757dc80 T0) Step #5: ==8309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c829709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c8296fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c8296fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c8296e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8296e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95e1c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95e1c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8242aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c82455e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e1c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8241d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678319119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab12efaa70, 0x55ab12f057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab12f057b0,0x55ab12fb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8331==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab14e6ad60 (pc 0x55ab12ae49f8 bp 0x000000000000 sp 0x7fff0a2972b0 T0) Step #5: ==8331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab12ae49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab12ae3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab12ae3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab12ae24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab12ae2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d389698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d38969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab1259ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab125c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d38947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab1259133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679237147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56422f505a70, 0x56422f5107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56422f5107b0,0x56422f5bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8357==ERROR: AddressSanitizer: SEGV on unknown address 0x564231475d60 (pc 0x56422f0ef9f8 bp 0x000000000000 sp 0x7ffff12862f0 T0) Step #5: ==8357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56422f0ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56422f0eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56422f0eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56422f0ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56422f0ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8df0bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8df0bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56422eba9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56422ebd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df0b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56422eb9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680145529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8203bca70, 0x55f8203c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8203c77b0,0x55f820474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8379==ERROR: AddressSanitizer: SEGV on unknown address 0x55f82232cd60 (pc 0x55f81ffa69f8 bp 0x000000000000 sp 0x7fffec9c27d0 T0) Step #5: ==8379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f81ffa69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f81ffa5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f81ffa5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f81ffa44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f81ffa4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d967b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d967b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f81fa60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81fa8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d9678f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81fa5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681063863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a172d41a70, 0x55a172d4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a172d4c7b0,0x55a172df9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8403==ERROR: AddressSanitizer: SEGV on unknown address 0x55a174cb1d60 (pc 0x55a17292b9f8 bp 0x000000000000 sp 0x7ffc61ee31e0 T0) Step #5: ==8403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a17292b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a17292ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a17292abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1729294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a172929211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89a98cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a98cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1723e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a172410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a98ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1723d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681977241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dbd0e9a70, 0x560dbd0f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dbd0f47b0,0x560dbd1a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8427==ERROR: AddressSanitizer: SEGV on unknown address 0x560dbf059d60 (pc 0x560dbccd39f8 bp 0x000000000000 sp 0x7ffc408a3a60 T0) Step #5: ==8427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dbccd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560dbccd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560dbccd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560dbccd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dbccd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9b2fe738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b2fe73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dbc78da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dbc7b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b2fe51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dbc78033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682893439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644d5a04a70, 0x5644d5a0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644d5a0f7b0,0x5644d5abcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8451==ERROR: AddressSanitizer: SEGV on unknown address 0x5644d7974d60 (pc 0x5644d55ee9f8 bp 0x000000000000 sp 0x7fffb68cd120 T0) Step #5: ==8451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644d55ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644d55edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644d55edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644d55ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644d55ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53440ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53440aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644d50a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644d50d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5344089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644d509b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683815015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a548c6ca70, 0x55a548c777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a548c777b0,0x55a548d24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8475==ERROR: AddressSanitizer: SEGV on unknown address 0x55a54abdcd60 (pc 0x55a5488569f8 bp 0x000000000000 sp 0x7ffed0284810 T0) Step #5: ==8475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5488569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a548855d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a548855bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5488544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a548854211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd1101178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd110117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a548310a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a54833be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1100f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a54830333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684729271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e895f4ba70, 0x55e895f567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e895f567b0,0x55e896003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8499==ERROR: AddressSanitizer: SEGV on unknown address 0x55e897ebbd60 (pc 0x55e895b359f8 bp 0x000000000000 sp 0x7fff2ec2e790 T0) Step #5: ==8499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e895b359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e895b34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e895b34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e895b334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e895b33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f77bec318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77bec31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8955efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e89561ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77bec0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8955e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685646191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e8cf16a70, 0x557e8cf217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e8cf217b0,0x557e8cfceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8523==ERROR: AddressSanitizer: SEGV on unknown address 0x557e8ee86d60 (pc 0x557e8cb009f8 bp 0x000000000000 sp 0x7fff471f7130 T0) Step #5: ==8523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e8cb009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e8caffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e8caffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e8cafe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e8cafe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a22d508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a22d50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e8c5baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e8c5e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a22d2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e8c5ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686566934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a929195a70, 0x55a9291a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9291a07b0,0x55a92924dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8548==ERROR: AddressSanitizer: SEGV on unknown address 0x55a92b105d60 (pc 0x55a928d7f9f8 bp 0x000000000000 sp 0x7ffc58df2b80 T0) Step #5: ==8548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a928d7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a928d7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a928d7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a928d7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a928d7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84015038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8401503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a928839a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a928864e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84014e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a92882c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687485602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8cd2f5a70, 0x55e8cd3007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8cd3007b0,0x55e8cd3adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8572==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8cf265d60 (pc 0x55e8ccedf9f8 bp 0x000000000000 sp 0x7ffcf3a3fbf0 T0) Step #5: ==8572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ccedf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e8cceded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e8ccedebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8ccedd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ccedd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c612c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c612c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8cc999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8cc9c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c612a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8cc98c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688400640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e91d5cea70, 0x55e91d5d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e91d5d97b0,0x55e91d686ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8595==ERROR: AddressSanitizer: SEGV on unknown address 0x55e91f53ed60 (pc 0x55e91d1b89f8 bp 0x000000000000 sp 0x7fff96c7a1f0 T0) Step #5: ==8595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91d1b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e91d1b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e91d1b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e91d1b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e91d1b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f050a0ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f050a0eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e91cc72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91cc9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050a0ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e91cc6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689322774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56373b58aa70, 0x56373b5957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56373b5957b0,0x56373b642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8620==ERROR: AddressSanitizer: SEGV on unknown address 0x56373d4fad60 (pc 0x56373b1749f8 bp 0x000000000000 sp 0x7fff77b8b3e0 T0) Step #5: ==8620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56373b1749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56373b173d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56373b173bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56373b1724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56373b172211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc4d22da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d22daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56373ac2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56373ac59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d22b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56373ac2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690238927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7df52ea70, 0x55e7df5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7df5397b0,0x55e7df5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8645==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7e149ed60 (pc 0x55e7df1189f8 bp 0x000000000000 sp 0x7fffc0596d30 T0) Step #5: ==8645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7df1189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7df117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7df117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7df1164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7df116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0ecb1088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ecb108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7debd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7debfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ecb0e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7debc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691156147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f10dcda70, 0x562f10dd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f10dd87b0,0x562f10e85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8668==ERROR: AddressSanitizer: SEGV on unknown address 0x562f12d3dd60 (pc 0x562f109b79f8 bp 0x000000000000 sp 0x7ffde0b28f30 T0) Step #5: ==8668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f109b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f109b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f109b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f109b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f109b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6c516a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c516a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f10471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1049ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c5167f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1046433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692082752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557628d84a70, 0x557628d8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557628d8f7b0,0x557628e3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8692==ERROR: AddressSanitizer: SEGV on unknown address 0x55762acf4d60 (pc 0x55762896e9f8 bp 0x000000000000 sp 0x7ffefb4473f0 T0) Step #5: ==8692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55762896e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55762896dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55762896dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55762896c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55762896c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ec60a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ec60a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557628428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557628453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec6087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762841b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693005991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f675c87a70, 0x55f675c927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f675c927b0,0x55f675d3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8715==ERROR: AddressSanitizer: SEGV on unknown address 0x55f677bf7d60 (pc 0x55f6758719f8 bp 0x000000000000 sp 0x7ffe0ad85180 T0) Step #5: ==8715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6758719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f675870d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f675870bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f67586f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f67586f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa6e47868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6e4786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f67532ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f675356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6e4764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f67531e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693920614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e66d616a70, 0x55e66d6217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e66d6217b0,0x55e66d6ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8739==ERROR: AddressSanitizer: SEGV on unknown address 0x55e66f586d60 (pc 0x55e66d2009f8 bp 0x000000000000 sp 0x7ffc04da9ce0 T0) Step #5: ==8739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e66d2009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e66d1ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e66d1ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e66d1fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e66d1fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26e39808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26e3980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e66ccbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e66cce5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26e395e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e66ccad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694839292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc84fa4a70, 0x55fc84faf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc84faf7b0,0x55fc8505cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8763==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc86f14d60 (pc 0x55fc84b8e9f8 bp 0x000000000000 sp 0x7ffff1ff6ce0 T0) Step #5: ==8763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc84b8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc84b8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc84b8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc84b8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc84b8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6071768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd607176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc84648a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc84673e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd607154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8463b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695759510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a905bfa70, 0x556a905ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a905ca7b0,0x556a90677ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8788==ERROR: AddressSanitizer: SEGV on unknown address 0x556a9252fd60 (pc 0x556a901a99f8 bp 0x000000000000 sp 0x7ffec29fd8b0 T0) Step #5: ==8788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a901a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a901a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a901a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a901a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a901a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d1c80e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d1c80ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a8fc63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a8fc8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d1c7ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a8fc5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696679049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b9acaa70, 0x5605b9ad57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b9ad57b0,0x5605b9b82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8812==ERROR: AddressSanitizer: SEGV on unknown address 0x5605bba3ad60 (pc 0x5605b96b49f8 bp 0x000000000000 sp 0x7fff1ea33f20 T0) Step #5: ==8812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b96b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605b96b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605b96b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605b96b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b96b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda427618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda42761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b916ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b9199e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4273f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b916133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697598117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556921c50a70, 0x556921c5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556921c5b7b0,0x556921d08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8837==ERROR: AddressSanitizer: SEGV on unknown address 0x556923bc0d60 (pc 0x55692183a9f8 bp 0x000000000000 sp 0x7ffdd9f27520 T0) Step #5: ==8837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55692183a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556921839d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556921839bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569218384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556921838211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0243e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0243e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569212f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55692131fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0243e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569212e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698521040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f8d492a70, 0x560f8d49d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8d49d7b0,0x560f8d54aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8860==ERROR: AddressSanitizer: SEGV on unknown address 0x560f8f402d60 (pc 0x560f8d07c9f8 bp 0x000000000000 sp 0x7ffed5e507a0 T0) Step #5: ==8860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f8d07c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f8d07bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f8d07bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f8d07a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f8d07a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1716d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1716d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f8cb36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8cb61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1716ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8cb2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699433841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b1b7bea70, 0x559b1b7c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b1b7c97b0,0x559b1b876ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8884==ERROR: AddressSanitizer: SEGV on unknown address 0x559b1d72ed60 (pc 0x559b1b3a89f8 bp 0x000000000000 sp 0x7ffc564f7480 T0) Step #5: ==8884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b1b3a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559b1b3a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559b1b3a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559b1b3a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b1b3a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8ec4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8ec441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b1ae62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b1ae8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8ec41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1ae5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700354265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6ab854a70, 0x55f6ab85f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6ab85f7b0,0x55f6ab90cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8907==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6ad7c4d60 (pc 0x55f6ab43e9f8 bp 0x000000000000 sp 0x7ffe23eb8430 T0) Step #5: ==8907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6ab43e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6ab43dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6ab43dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6ab43c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ab43c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f098f5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f098f5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6aaef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6aaf23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098f5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6aaeeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701265317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556890a5ea70, 0x556890a697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556890a697b0,0x556890b16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8930==ERROR: AddressSanitizer: SEGV on unknown address 0x5568929ced60 (pc 0x5568906489f8 bp 0x000000000000 sp 0x7fff066b4890 T0) Step #5: ==8930==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568906489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556890647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556890647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568906464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556890646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f94bf3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94bf300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556890102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55689012de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94bf2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568900f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702189617 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e005890a70, 0x55e00589b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e00589b7b0,0x55e005948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8954==ERROR: AddressSanitizer: SEGV on unknown address 0x55e007800d60 (pc 0x55e00547a9f8 bp 0x000000000000 sp 0x7fffaee97d80 T0) Step #5: ==8954==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e00547a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e005479d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e005479bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0054784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e005478211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2be9748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2be974a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e004f34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e004f5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2be952082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e004f2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703105106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565223802a70, 0x56522380d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56522380d7b0,0x5652238baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8976==ERROR: AddressSanitizer: SEGV on unknown address 0x565225772d60 (pc 0x5652233ec9f8 bp 0x000000000000 sp 0x7fffbd1a4b40 T0) Step #5: ==8976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652233ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5652233ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5652233ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652233ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652233ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a2212d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a2212da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565222ea6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565222ed1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a2210b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565222e9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704018790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632e7644a70, 0x5632e764f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632e764f7b0,0x5632e76fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8999==ERROR: AddressSanitizer: SEGV on unknown address 0x5632e95b4d60 (pc 0x5632e722e9f8 bp 0x000000000000 sp 0x7ffce0a88c60 T0) Step #5: ==8999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632e722e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632e722dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632e722dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632e722c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632e722c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8c257ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c257baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632e6ce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632e6d13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c25798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632e6cdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==8999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704941532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55861eb6ea70, 0x55861eb797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55861eb797b0,0x55861ec26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9024==ERROR: AddressSanitizer: SEGV on unknown address 0x558620aded60 (pc 0x55861e7589f8 bp 0x000000000000 sp 0x7ffe059e4ad0 T0) Step #5: ==9024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55861e7589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55861e757d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55861e757bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55861e7564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55861e756211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd81fe148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd81fe14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55861e212a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55861e23de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd81fdf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55861e20533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705864862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e79dd70a70, 0x55e79dd7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e79dd7b7b0,0x55e79de28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9049==ERROR: AddressSanitizer: SEGV on unknown address 0x55e79fce0d60 (pc 0x55e79d95a9f8 bp 0x000000000000 sp 0x7ffd76780260 T0) Step #5: ==9049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e79d95a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e79d959d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e79d959bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e79d9584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e79d958211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0e3da818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3da81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e79d414a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e79d43fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3da5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e79d40733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706781680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575127a9a70, 0x5575127b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575127b47b0,0x557512861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9073==ERROR: AddressSanitizer: SEGV on unknown address 0x557514719d60 (pc 0x5575123939f8 bp 0x000000000000 sp 0x7ffd7c29e640 T0) Step #5: ==9073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575123939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557512392d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557512392bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575123914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557512391211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f06c35448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06c3544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557511e4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557511e78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06c3522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557511e4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707706895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a31090a70, 0x561a3109b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a3109b7b0,0x561a31148ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9097==ERROR: AddressSanitizer: SEGV on unknown address 0x561a33000d60 (pc 0x561a30c7a9f8 bp 0x000000000000 sp 0x7ffc4571aaa0 T0) Step #5: ==9097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a30c7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a30c79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a30c79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a30c784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a30c78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8934898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa893489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a30734a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a3075fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa893467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a3072733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708620364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633e6c53a70, 0x5633e6c5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633e6c5e7b0,0x5633e6d0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9121==ERROR: AddressSanitizer: SEGV on unknown address 0x5633e8bc3d60 (pc 0x5633e683d9f8 bp 0x000000000000 sp 0x7ffea3d8b880 T0) Step #5: ==9121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633e683d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633e683cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633e683cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633e683b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633e683b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6de42b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6de42b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633e62f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633e6322e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de4292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633e62ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709540944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573001d2a70, 0x5573001dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573001dd7b0,0x55730028aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9145==ERROR: AddressSanitizer: SEGV on unknown address 0x557302142d60 (pc 0x5572ffdbc9f8 bp 0x000000000000 sp 0x7ffe1c5dfd20 T0) Step #5: ==9145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572ffdbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572ffdbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572ffdbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572ffdba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572ffdba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fba805568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba80556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572ff876a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572ff8a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba80534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572ff86933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710451685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5e11a4a70, 0x55b5e11af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5e11af7b0,0x55b5e125cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9168==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5e3114d60 (pc 0x55b5e0d8e9f8 bp 0x000000000000 sp 0x7ffeeecd5ee0 T0) Step #5: ==9168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5e0d8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b5e0d8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b5e0d8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5e0d8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5e0d8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2bed718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2bed71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5e0848a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5e0873e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bed4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5e083b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711369275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eff2e08a70, 0x55eff2e137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eff2e137b0,0x55eff2ec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9192==ERROR: AddressSanitizer: SEGV on unknown address 0x55eff4d78d60 (pc 0x55eff29f29f8 bp 0x000000000000 sp 0x7ffc2ce71380 T0) Step #5: ==9192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eff29f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eff29f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eff29f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eff29f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eff29f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f090a4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f090a488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eff24aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eff24d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090a466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eff249f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712293274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558178542a70, 0x55817854d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55817854d7b0,0x5581785faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9217==ERROR: AddressSanitizer: SEGV on unknown address 0x55817a4b2d60 (pc 0x55817812c9f8 bp 0x000000000000 sp 0x7ffe92dba4d0 T0) Step #5: ==9217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55817812c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55817812bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55817812bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55817812a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55817812a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa57535b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa57535ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558177be6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558177c11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa575339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558177bd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713219571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e2178a70, 0x5650e21837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e21837b0,0x5650e2230ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9241==ERROR: AddressSanitizer: SEGV on unknown address 0x5650e40e8d60 (pc 0x5650e1d629f8 bp 0x000000000000 sp 0x7ffe70fe72a0 T0) Step #5: ==9241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e1d629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650e1d61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650e1d61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650e1d604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e1d60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd378ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd378ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e181ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e1847e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd378ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e180f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714137953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a33994ea70, 0x55a3399597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3399597b0,0x55a339a06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9265==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33b8bed60 (pc 0x55a3395389f8 bp 0x000000000000 sp 0x7fffc40e9790 T0) Step #5: ==9265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3395389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a339537d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a339537bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3395364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a339536211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9cbd718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9cbd71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a338ff2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33901de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9cbd4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a338fe533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715050353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a771ea70, 0x5649a77297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a77297b0,0x5649a77d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9289==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a968ed60 (pc 0x5649a73089f8 bp 0x000000000000 sp 0x7ffdc6ee39a0 T0) Step #5: ==9289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a73089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649a7307d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649a7307bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649a73064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a7306211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68758ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68758efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a6dc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a6dede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68758cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a6db533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715969200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed558dca70, 0x55ed558e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed558e77b0,0x55ed55994ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9313==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed5784cd60 (pc 0x55ed554c69f8 bp 0x000000000000 sp 0x7fff6909c9b0 T0) Step #5: ==9313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed554c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed554c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed554c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed554c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed554c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc0825fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0825fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed54f80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed54fabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0825db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed54f7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716896516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bec787a70, 0x557bec7927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bec7927b0,0x557bec83fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9337==ERROR: AddressSanitizer: SEGV on unknown address 0x557bee6f7d60 (pc 0x557bec3719f8 bp 0x000000000000 sp 0x7ffc30198c30 T0) Step #5: ==9337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bec3719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557bec370d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557bec370bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557bec36f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bec36f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3d4cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3d4cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bebe2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bebe56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d4cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bebe1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717815274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cd1a1ca70, 0x559cd1a277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cd1a277b0,0x559cd1ad4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9361==ERROR: AddressSanitizer: SEGV on unknown address 0x559cd398cd60 (pc 0x559cd16069f8 bp 0x000000000000 sp 0x7ffc214a9ed0 T0) Step #5: ==9361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cd16069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559cd1605d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559cd1605bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559cd16044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cd1604211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1186098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc118609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cd10c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cd10ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1185e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cd10b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718732089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9ea318a70, 0x55f9ea3237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9ea3237b0,0x55f9ea3d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9385==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ec288d60 (pc 0x55f9e9f029f8 bp 0x000000000000 sp 0x7ffda8cfa2f0 T0) Step #5: ==9385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9e9f029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9e9f01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9e9f01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9e9f004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9e9f00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a5cb4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a5cb4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9e99bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9e99e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a5cb29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9e99af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719653272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55828e54ea70, 0x55828e5597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55828e5597b0,0x55828e606ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9409==ERROR: AddressSanitizer: SEGV on unknown address 0x5582904bed60 (pc 0x55828e1389f8 bp 0x000000000000 sp 0x7fffbdeff860 T0) Step #5: ==9409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55828e1389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55828e137d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55828e137bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55828e1364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55828e136211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb30eb508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb30eb50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55828dbf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55828dc1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30eb2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55828dbe533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720575195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b050404a70, 0x55b05040f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b05040f7b0,0x55b0504bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9433==ERROR: AddressSanitizer: SEGV on unknown address 0x55b052374d60 (pc 0x55b04ffee9f8 bp 0x000000000000 sp 0x7ffd83bc1710 T0) Step #5: ==9433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b04ffee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b04ffedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b04ffedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b04ffec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b04ffec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43bf6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43bf6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b04faa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b04fad3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43bf6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04fa9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721495381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ab272a70, 0x55a6ab27d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ab27d7b0,0x55a6ab32aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9457==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6ad1e2d60 (pc 0x55a6aae5c9f8 bp 0x000000000000 sp 0x7ffe0603c7b0 T0) Step #5: ==9457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6aae5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6aae5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6aae5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6aae5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6aae5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fec08ec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec08ec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6aa916a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6aa941e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec08e9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6aa90933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722412120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e01c12a70, 0x564e01c1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e01c1d7b0,0x564e01ccaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9481==ERROR: AddressSanitizer: SEGV on unknown address 0x564e03b82d60 (pc 0x564e017fc9f8 bp 0x000000000000 sp 0x7ffd115aa020 T0) Step #5: ==9481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e017fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e017fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e017fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e017fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e017fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f672bd638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f672bd63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e012b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e012e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672bd41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e012a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723320394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e30e69ea70, 0x55e30e6a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e30e6a97b0,0x55e30e756ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9505==ERROR: AddressSanitizer: SEGV on unknown address 0x55e31060ed60 (pc 0x55e30e2889f8 bp 0x000000000000 sp 0x7ffcdae1c0e0 T0) Step #5: ==9505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e30e2889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e30e287d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e30e287bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e30e2864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e30e286211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f896cab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f896cab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e30dd42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e30dd6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896ca94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e30dd3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724241975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb751bca70, 0x55cb751c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb751c77b0,0x55cb75274ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9529==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7712cd60 (pc 0x55cb74da69f8 bp 0x000000000000 sp 0x7ffd034350d0 T0) Step #5: ==9529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb74da69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb74da5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb74da5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb74da44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb74da4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce833f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce833f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb74860a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7488be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce833d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7485333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725159098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d4dfda70, 0x55a5d4e087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d4e087b0,0x55a5d4eb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9553==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d6d6dd60 (pc 0x55a5d49e79f8 bp 0x000000000000 sp 0x7ffebbd7b7d0 T0) Step #5: ==9553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d49e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5d49e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5d49e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5d49e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d49e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f306aef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f306aef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d44a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d44cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306aed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d449433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726071922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ea4f9ea70, 0x560ea4fa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ea4fa97b0,0x560ea5056ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9577==ERROR: AddressSanitizer: SEGV on unknown address 0x560ea6f0ed60 (pc 0x560ea4b889f8 bp 0x000000000000 sp 0x7ffd7731fc70 T0) Step #5: ==9577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ea4b889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ea4b87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ea4b87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ea4b864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ea4b86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5accb788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5accb78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ea4642a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ea466de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5accb56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ea463533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726986089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56525f881a70, 0x56525f88c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56525f88c7b0,0x56525f939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9601==ERROR: AddressSanitizer: SEGV on unknown address 0x5652617f1d60 (pc 0x56525f46b9f8 bp 0x000000000000 sp 0x7fff5066dc20 T0) Step #5: ==9601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56525f46b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56525f46ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56525f46abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56525f4694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56525f469211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feafbd018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feafbd01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56525ef25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56525ef50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafbcdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56525ef1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727903955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbb4d4fa70, 0x55cbb4d5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbb4d5a7b0,0x55cbb4e07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9625==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbb6cbfd60 (pc 0x55cbb49399f8 bp 0x000000000000 sp 0x7ffeda452180 T0) Step #5: ==9625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbb49399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cbb4938d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cbb4938bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cbb49374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbb4937211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd24cf1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd24cf1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbb43f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbb441ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24cefc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbb43e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728821218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56415f4f7a70, 0x56415f5027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56415f5027b0,0x56415f5afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9649==ERROR: AddressSanitizer: SEGV on unknown address 0x564161467d60 (pc 0x56415f0e19f8 bp 0x000000000000 sp 0x7ffdb4bfa2b0 T0) Step #5: ==9649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56415f0e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56415f0e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56415f0e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56415f0df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56415f0df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7515bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7515bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56415eb9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56415ebc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7515b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56415eb8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729738655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2eee96a70, 0x55a2eeea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2eeea17b0,0x55a2eef4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9673==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f0e06d60 (pc 0x55a2eea809f8 bp 0x000000000000 sp 0x7ffe5e3327a0 T0) Step #5: ==9673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2eea809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a2eea7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a2eea7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2eea7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2eea7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ee494c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ee494ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2ee53aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2ee565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee492a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2ee52d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730659022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e4cfc8a70, 0x559e4cfd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e4cfd37b0,0x559e4d080ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9697==ERROR: AddressSanitizer: SEGV on unknown address 0x559e4ef38d60 (pc 0x559e4cbb29f8 bp 0x000000000000 sp 0x7ffd3f3d9550 T0) Step #5: ==9697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e4cbb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559e4cbb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559e4cbb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559e4cbb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e4cbb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12a8e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12a8e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e4c66ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e4c697e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a8e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e4c65f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731574620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640458e5a70, 0x5640458f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640458f07b0,0x56404599dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9721==ERROR: AddressSanitizer: SEGV on unknown address 0x564047855d60 (pc 0x5640454cf9f8 bp 0x000000000000 sp 0x7ffeef255a60 T0) Step #5: ==9721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640454cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5640454ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5640454cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5640454cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640454cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70960718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7096071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564044f89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564044fb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709604f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564044f7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732497232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568dd5b3a70, 0x5568dd5be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568dd5be7b0,0x5568dd66bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9745==ERROR: AddressSanitizer: SEGV on unknown address 0x5568df523d60 (pc 0x5568dd19d9f8 bp 0x000000000000 sp 0x7fff9823a050 T0) Step #5: ==9745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568dd19d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568dd19cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568dd19cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568dd19b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568dd19b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa258afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa258afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568dcc57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568dcc82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa258ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568dcc4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733416030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559874a1a70, 0x5559874ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559874ac7b0,0x555987559ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9769==ERROR: AddressSanitizer: SEGV on unknown address 0x555989411d60 (pc 0x55598708b9f8 bp 0x000000000000 sp 0x7ffed286b4a0 T0) Step #5: ==9769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55598708b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55598708ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55598708abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559870894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555987089211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97675f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97675f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555986b45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555986b70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97675d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555986b3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734342955 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55680fb48a70, 0x55680fb537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55680fb537b0,0x55680fc00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9793==ERROR: AddressSanitizer: SEGV on unknown address 0x556811ab8d60 (pc 0x55680f7329f8 bp 0x000000000000 sp 0x7ffe77a557d0 T0) Step #5: ==9793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55680f7329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55680f731d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55680f731bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55680f7304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55680f730211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3df25b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3df25b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55680f1eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55680f217e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df2592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55680f1df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735260786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0afb19a70, 0x55b0afb247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0afb247b0,0x55b0afbd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9817==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0b1a89d60 (pc 0x55b0af7039f8 bp 0x000000000000 sp 0x7ffd09f63500 T0) Step #5: ==9817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0af7039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0af702d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0af702bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0af7014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0af701211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2b2b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2b2b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0af1bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0af1e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b2b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0af1b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736178999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559320958a70, 0x5593209637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593209637b0,0x559320a10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9841==ERROR: AddressSanitizer: SEGV on unknown address 0x5593228c8d60 (pc 0x5593205429f8 bp 0x000000000000 sp 0x7ffe822bc680 T0) Step #5: ==9841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593205429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559320541d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559320541bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593205404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559320540211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe0516e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe0516ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55931fffca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559320027e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0514c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55931ffef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737097552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56028840fa70, 0x56028841a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56028841a7b0,0x5602884c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9865==ERROR: AddressSanitizer: SEGV on unknown address 0x56028a37fd60 (pc 0x560287ff99f8 bp 0x000000000000 sp 0x7ffd4309d530 T0) Step #5: ==9865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560287ff99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560287ff8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560287ff8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560287ff74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560287ff7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41130c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41130c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560287ab3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560287adee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41130a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560287aa633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738016353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557793f80a70, 0x557793f8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557793f8b7b0,0x557794038ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9889==ERROR: AddressSanitizer: SEGV on unknown address 0x557795ef0d60 (pc 0x557793b6a9f8 bp 0x000000000000 sp 0x7ffe4ccd0fd0 T0) Step #5: ==9889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557793b6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557793b69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557793b69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557793b684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557793b68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0aa4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0aa413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557793624a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55779364fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0aa3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55779361733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738937498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a763b68a70, 0x55a763b737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a763b737b0,0x55a763c20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9913==ERROR: AddressSanitizer: SEGV on unknown address 0x55a765ad8d60 (pc 0x55a7637529f8 bp 0x000000000000 sp 0x7ffd95188690 T0) Step #5: ==9913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7637529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a763751d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a763751bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7637504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a763750211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19666ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19666eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a76320ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a763237e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19666cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7631ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739858298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e63fe6aa70, 0x55e63fe757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e63fe757b0,0x55e63ff22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9937==ERROR: AddressSanitizer: SEGV on unknown address 0x55e641ddad60 (pc 0x55e63fa549f8 bp 0x000000000000 sp 0x7ffd72b37f00 T0) Step #5: ==9937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e63fa549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e63fa53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e63fa53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e63fa524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e63fa52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdc35be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc35be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e63f50ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e63f539e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc35bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e63f50133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740777054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b316c04a70, 0x55b316c0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b316c0f7b0,0x55b316cbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9961==ERROR: AddressSanitizer: SEGV on unknown address 0x55b318b74d60 (pc 0x55b3167ee9f8 bp 0x000000000000 sp 0x7ffd08718980 T0) Step #5: ==9961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3167ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b3167edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b3167edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b3167ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3167ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe64a4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe64a478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3162a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3162d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64a456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31629b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741700280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecc0928a70, 0x55ecc09337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecc09337b0,0x55ecc09e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9985==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecc2898d60 (pc 0x55ecc05129f8 bp 0x000000000000 sp 0x7ffd70a29ef0 T0) Step #5: ==9985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecc05129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ecc0511d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ecc0511bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ecc05104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecc0510211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa35a6a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa35a6a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecbffcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecbfff7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa35a687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecbffbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==9985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742618420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654d696da70, 0x5654d69787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654d69787b0,0x5654d6a25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10009==ERROR: AddressSanitizer: SEGV on unknown address 0x5654d88ddd60 (pc 0x5654d65579f8 bp 0x000000000000 sp 0x7fff6ead5350 T0) Step #5: ==10009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654d65579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5654d6556d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5654d6556bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5654d65554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654d6555211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc6b1e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc6b1e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654d6011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654d603ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc6b1c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654d600433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743542105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a30f6ca70, 0x555a30f777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a30f777b0,0x555a31024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10033==ERROR: AddressSanitizer: SEGV on unknown address 0x555a32edcd60 (pc 0x555a30b569f8 bp 0x000000000000 sp 0x7ffe6d4569a0 T0) Step #5: ==10033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a30b569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a30b55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a30b55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a30b544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a30b54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f57d98668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57d9866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a30610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a3063be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d9844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a3060333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744451970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f99182ea70, 0x55f9918397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9918397b0,0x55f9918e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10056==ERROR: AddressSanitizer: SEGV on unknown address 0x55f99379ed60 (pc 0x55f9914189f8 bp 0x000000000000 sp 0x7ffe8ee3c610 T0) Step #5: ==10056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9914189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f991417d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f991417bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9914164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f991416211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd600048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd60004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f990ed2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f990efde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5ffe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f990ec533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745367645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627686bda70, 0x5627686c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627686c87b0,0x562768775ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10079==ERROR: AddressSanitizer: SEGV on unknown address 0x56276a62dd60 (pc 0x5627682a79f8 bp 0x000000000000 sp 0x7ffdb9c4b5c0 T0) Step #5: ==10079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627682a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627682a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627682a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627682a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627682a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4e4ebfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e4ebfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562767d61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562767d8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e4ebda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562767d5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746289605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a5e19fa70, 0x563a5e1aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a5e1aa7b0,0x563a5e257ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10101==ERROR: AddressSanitizer: SEGV on unknown address 0x563a6010fd60 (pc 0x563a5dd899f8 bp 0x000000000000 sp 0x7ffc1f8bbff0 T0) Step #5: ==10101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a5dd899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a5dd88d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a5dd88bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a5dd874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a5dd87211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f954c1a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f954c1a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a5d843a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a5d86ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954c181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a5d83633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747215562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f479124a70, 0x55f47912f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f47912f7b0,0x55f4791dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10125==ERROR: AddressSanitizer: SEGV on unknown address 0x55f47b094d60 (pc 0x55f478d0e9f8 bp 0x000000000000 sp 0x7ffcb2559150 T0) Step #5: ==10125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f478d0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f478d0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f478d0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f478d0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f478d0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf73e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf73e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4787c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4787f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf73e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4787bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748140685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56516be32a70, 0x56516be3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56516be3d7b0,0x56516beeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10149==ERROR: AddressSanitizer: SEGV on unknown address 0x56516dda2d60 (pc 0x56516ba1c9f8 bp 0x000000000000 sp 0x7fffbec2fc50 T0) Step #5: ==10149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56516ba1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56516ba1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56516ba1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56516ba1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56516ba1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26a57aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26a57aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56516b4d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56516b501e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a5788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56516b4c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749057820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622b18afa70, 0x5622b18ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622b18ba7b0,0x5622b1967ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10173==ERROR: AddressSanitizer: SEGV on unknown address 0x5622b381fd60 (pc 0x5622b14999f8 bp 0x000000000000 sp 0x7ffd29099b80 T0) Step #5: ==10173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b14999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622b1498d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622b1498bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622b14974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b1497211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0777e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0777e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b0f53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b0f7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0777e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b0f4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749972832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e94a47da70, 0x55e94a4887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e94a4887b0,0x55e94a535ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10197==ERROR: AddressSanitizer: SEGV on unknown address 0x55e94c3edd60 (pc 0x55e94a0679f8 bp 0x000000000000 sp 0x7ffe4a744970 T0) Step #5: ==10197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e94a0679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e94a066d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e94a066bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e94a0654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e94a065211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04f14cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f14cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e949b21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e949b4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f14aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e949b1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750888497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d90d29aa70, 0x55d90d2a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d90d2a57b0,0x55d90d352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10221==ERROR: AddressSanitizer: SEGV on unknown address 0x55d90f20ad60 (pc 0x55d90ce849f8 bp 0x000000000000 sp 0x7fff290e7ce0 T0) Step #5: ==10221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d90ce849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d90ce83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d90ce83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d90ce824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d90ce82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea001ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea001aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d90c93ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d90c969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea00189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d90c93133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751812575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6bde90a70, 0x55e6bde9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6bde9b7b0,0x55e6bdf48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10245==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6bfe00d60 (pc 0x55e6bda7a9f8 bp 0x000000000000 sp 0x7ffdc9c95c90 T0) Step #5: ==10245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6bda7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6bda79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6bda79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6bda784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6bda78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8689bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8689bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6bd534a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6bd55fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8689ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6bd52733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752732280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfcb220a70, 0x55dfcb22b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfcb22b7b0,0x55dfcb2d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10269==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfcd190d60 (pc 0x55dfcae0a9f8 bp 0x000000000000 sp 0x7fff43f49940 T0) Step #5: ==10269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfcae0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfcae09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfcae09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfcae084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfcae08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7efd5188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7efd518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfca8c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfca8efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7efd4f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfca8b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753650774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56172373aa70, 0x5617237457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617237457b0,0x5617237f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10293==ERROR: AddressSanitizer: SEGV on unknown address 0x5617256aad60 (pc 0x5617233249f8 bp 0x000000000000 sp 0x7ffe158b61b0 T0) Step #5: ==10293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617233249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561723323d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561723323bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617233224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561723322211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44ca8a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44ca8a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561722ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561722e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ca887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561722dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754567657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556346532a70, 0x55634653d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55634653d7b0,0x5563465eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10317==ERROR: AddressSanitizer: SEGV on unknown address 0x5563484a2d60 (pc 0x55634611c9f8 bp 0x000000000000 sp 0x7ffcb3ac3aa0 T0) Step #5: ==10317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55634611c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55634611bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55634611bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55634611a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55634611a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff564a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff564a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556345bd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556345c01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff564a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556345bc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755486100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de0a93a70, 0x556de0a9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de0a9e7b0,0x556de0b4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10341==ERROR: AddressSanitizer: SEGV on unknown address 0x556de2a03d60 (pc 0x556de067d9f8 bp 0x000000000000 sp 0x7ffd4e4d1d10 T0) Step #5: ==10341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556de067d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556de067cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556de067cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556de067b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556de067b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee628688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee62868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556de0137a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556de0162e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee62846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556de012a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756398714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c3a790a70, 0x563c3a79b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c3a79b7b0,0x563c3a848ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10365==ERROR: AddressSanitizer: SEGV on unknown address 0x563c3c700d60 (pc 0x563c3a37a9f8 bp 0x000000000000 sp 0x7ffe85f1b8d0 T0) Step #5: ==10365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c3a37a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c3a379d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c3a379bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c3a3784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c3a378211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f96b87248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96b8724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c39e34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c39e5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b8702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c39e2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757317665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b4c765a70, 0x557b4c7707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b4c7707b0,0x557b4c81dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10389==ERROR: AddressSanitizer: SEGV on unknown address 0x557b4e6d5d60 (pc 0x557b4c34f9f8 bp 0x000000000000 sp 0x7ffc2682ef60 T0) Step #5: ==10389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b4c34f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b4c34ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b4c34ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b4c34d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b4c34d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28eda318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28eda31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b4be09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b4be34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28eda0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b4bdfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758232280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cbb215a70, 0x562cbb2207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cbb2207b0,0x562cbb2cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10413==ERROR: AddressSanitizer: SEGV on unknown address 0x562cbd185d60 (pc 0x562cbadff9f8 bp 0x000000000000 sp 0x7ffece81e280 T0) Step #5: ==10413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cbadff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562cbadfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562cbadfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562cbadfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cbadfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce76ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce76ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cba8b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cba8e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce76cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cba8ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759156361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efec551a70, 0x55efec55c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efec55c7b0,0x55efec609ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10437==ERROR: AddressSanitizer: SEGV on unknown address 0x55efee4c1d60 (pc 0x55efec13b9f8 bp 0x000000000000 sp 0x7fff008621c0 T0) Step #5: ==10437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efec13b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55efec13ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55efec13abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55efec1394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efec139211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e4b1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4b1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efebbf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efebc20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4b198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efebbe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760077921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3c1b6a70, 0x556c3c1c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c3c1c17b0,0x556c3c26eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10461==ERROR: AddressSanitizer: SEGV on unknown address 0x556c3e126d60 (pc 0x556c3bda09f8 bp 0x000000000000 sp 0x7fff9d889b20 T0) Step #5: ==10461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c3bda09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c3bd9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c3bd9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c3bd9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c3bd9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f09b119c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09b119ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c3b85aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c3b885e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b117a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3b84d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760994763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1313dca70, 0x55e1313e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1313e77b0,0x55e131494ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e13334cd60 (pc 0x55e130fc69f8 bp 0x000000000000 sp 0x7ffd13d7c110 T0) Step #5: ==10485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e130fc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e130fc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e130fc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e130fc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e130fc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c565dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c565dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e130a80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e130aabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c565ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e130a7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761909455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1fe65da70, 0x55c1fe6687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1fe6687b0,0x55c1fe715ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10509==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2005cdd60 (pc 0x55c1fe2479f8 bp 0x000000000000 sp 0x7ffed697a920 T0) Step #5: ==10509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1fe2479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1fe246d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1fe246bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1fe2454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1fe245211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa57d4778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa57d477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1fdd01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1fdd2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57d455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1fdcf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762830632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55648fe96a70, 0x55648fea17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55648fea17b0,0x55648ff4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10533==ERROR: AddressSanitizer: SEGV on unknown address 0x556491e06d60 (pc 0x55648fa809f8 bp 0x000000000000 sp 0x7fff84466570 T0) Step #5: ==10533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55648fa809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55648fa7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55648fa7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55648fa7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55648fa7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55aa1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55aa187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55648f53aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55648f565e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55aa165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55648f52d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763751959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f61f916a70, 0x55f61f9217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f61f9217b0,0x55f61f9ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10557==ERROR: AddressSanitizer: SEGV on unknown address 0x55f621886d60 (pc 0x55f61f5009f8 bp 0x000000000000 sp 0x7ffcd2e885f0 T0) Step #5: ==10557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f61f5009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f61f4ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f61f4ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f61f4fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f61f4fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa857a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa857a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f61efbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f61efe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa857a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f61efad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764673606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c52b6fca70, 0x55c52b7077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c52b7077b0,0x55c52b7b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10581==ERROR: AddressSanitizer: SEGV on unknown address 0x55c52d66cd60 (pc 0x55c52b2e69f8 bp 0x000000000000 sp 0x7ffd03d61a80 T0) Step #5: ==10581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c52b2e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c52b2e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c52b2e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c52b2e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c52b2e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4534a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4534a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c52ada0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c52adcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45349e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c52ad9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765592898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55773e085a70, 0x55773e0907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55773e0907b0,0x55773e13dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10605==ERROR: AddressSanitizer: SEGV on unknown address 0x55773fff5d60 (pc 0x55773dc6f9f8 bp 0x000000000000 sp 0x7ffedda002e0 T0) Step #5: ==10605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55773dc6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55773dc6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55773dc6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55773dc6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55773dc6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2b88cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b88cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55773d729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55773d754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b88c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773d71c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766509634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639c0a41a70, 0x5639c0a4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639c0a4c7b0,0x5639c0af9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10629==ERROR: AddressSanitizer: SEGV on unknown address 0x5639c29b1d60 (pc 0x5639c062b9f8 bp 0x000000000000 sp 0x7fffcc19fd60 T0) Step #5: ==10629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639c062b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639c062ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639c062abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639c06294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639c0629211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff85f11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff85f11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639c00e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639c0110e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff85f0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639c00d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767426154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f544237a70, 0x55f5442427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5442427b0,0x55f5442efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10653==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5461a7d60 (pc 0x55f543e219f8 bp 0x000000000000 sp 0x7ffd2af78690 T0) Step #5: ==10653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f543e219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f543e20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f543e20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f543e1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f543e1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f05f26838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05f2683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5438dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f543906e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f2661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5438ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768344360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f09e788a70, 0x55f09e7937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f09e7937b0,0x55f09e840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10677==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0a06f8d60 (pc 0x55f09e3729f8 bp 0x000000000000 sp 0x7ffc9f411ed0 T0) Step #5: ==10677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f09e3729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f09e371d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f09e371bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f09e3704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f09e370211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f010addc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f010addca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f09de2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f09de57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f010adba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f09de1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769262805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f14bc0a70, 0x561f14bcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f14bcb7b0,0x561f14c78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10701==ERROR: AddressSanitizer: SEGV on unknown address 0x561f16b30d60 (pc 0x561f147aa9f8 bp 0x000000000000 sp 0x7ffe1227b320 T0) Step #5: ==10701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f147aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f147a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f147a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f147a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f147a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd01531a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd01531aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f14264a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f1428fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0152f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f1425733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770177453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f9e42a70, 0x5614f9e4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f9e4d7b0,0x5614f9efaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10725==ERROR: AddressSanitizer: SEGV on unknown address 0x5614fbdb2d60 (pc 0x5614f9a2c9f8 bp 0x000000000000 sp 0x7ffec035d020 T0) Step #5: ==10725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f9a2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614f9a2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614f9a2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614f9a2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f9a2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e2774f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e2774fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f94e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f9511e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e2772d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f94d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771098007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed3a57da70, 0x55ed3a5887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed3a5887b0,0x55ed3a635ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10749==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed3c4edd60 (pc 0x55ed3a1679f8 bp 0x000000000000 sp 0x7ffd7de53eb0 T0) Step #5: ==10749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed3a1679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed3a166d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed3a166bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed3a1654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed3a165211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62a4e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62a4e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed39c21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed39c4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a4e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed39c1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772012969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56374aedea70, 0x56374aee97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56374aee97b0,0x56374af96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10773==ERROR: AddressSanitizer: SEGV on unknown address 0x56374ce4ed60 (pc 0x56374aac89f8 bp 0x000000000000 sp 0x7ffff70367b0 T0) Step #5: ==10773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56374aac89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56374aac7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56374aac7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56374aac64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56374aac6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7ade3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7ade3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56374a582a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56374a5ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ade1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56374a57533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772929314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611950d7a70, 0x5611950e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611950e27b0,0x56119518fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10797==ERROR: AddressSanitizer: SEGV on unknown address 0x561197047d60 (pc 0x561194cc19f8 bp 0x000000000000 sp 0x7ffe4bceea90 T0) Step #5: ==10797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561194cc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561194cc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561194cc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561194cbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561194cbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7361d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7361d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119477ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611947a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7361d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119476e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773841565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559914bcba70, 0x559914bd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559914bd67b0,0x559914c83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10821==ERROR: AddressSanitizer: SEGV on unknown address 0x559916b3bd60 (pc 0x5599147b59f8 bp 0x000000000000 sp 0x7ffd503dd7c0 T0) Step #5: ==10821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599147b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599147b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599147b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599147b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599147b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d999638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d99963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55991426fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55991429ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d99941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55991426233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774750720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edbaeafa70, 0x55edbaeba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edbaeba7b0,0x55edbaf67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10845==ERROR: AddressSanitizer: SEGV on unknown address 0x55edbce1fd60 (pc 0x55edbaa999f8 bp 0x000000000000 sp 0x7fffaeae2530 T0) Step #5: ==10845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edbaa999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edbaa98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edbaa98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edbaa974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edbaa97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f08cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f08cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edba553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edba57ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f08cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edba54633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775664647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565532dcba70, 0x565532dd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565532dd67b0,0x565532e83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10869==ERROR: AddressSanitizer: SEGV on unknown address 0x565534d3bd60 (pc 0x5655329b59f8 bp 0x000000000000 sp 0x7ffc30999d80 T0) Step #5: ==10869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655329b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5655329b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5655329b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5655329b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5655329b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc595bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc595bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56553246fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56553249ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc5959a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56553246233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776582480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd9c2cba70, 0x55bd9c2d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd9c2d67b0,0x55bd9c383ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10893==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd9e23bd60 (pc 0x55bd9beb59f8 bp 0x000000000000 sp 0x7ffd459dd2a0 T0) Step #5: ==10893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd9beb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd9beb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd9beb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd9beb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd9beb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88d1c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88d1c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd9b96fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd9b99ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d1c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9b96233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777497510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650c3f67a70, 0x5650c3f727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650c3f727b0,0x5650c401fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10917==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c5ed7d60 (pc 0x5650c3b519f8 bp 0x000000000000 sp 0x7fff85d93c90 T0) Step #5: ==10917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650c3b519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650c3b50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650c3b50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650c3b4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650c3b4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc37bdd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc37bdd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650c360ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650c3636e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37bdb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650c35fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778410489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce201b1a70, 0x55ce201bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce201bc7b0,0x55ce20269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10941==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce22121d60 (pc 0x55ce1fd9b9f8 bp 0x000000000000 sp 0x7ffc9c2f5ea0 T0) Step #5: ==10941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce1fd9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce1fd9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce1fd9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce1fd994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce1fd99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0056bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0056bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce1f855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce1f880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00569a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce1f84833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779327505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e49dfdea70, 0x55e49dfe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e49dfe97b0,0x55e49e096ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10965==ERROR: AddressSanitizer: SEGV on unknown address 0x55e49ff4ed60 (pc 0x55e49dbc89f8 bp 0x000000000000 sp 0x7ffff1171bb0 T0) Step #5: ==10965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e49dbc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e49dbc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e49dbc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e49dbc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e49dbc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe8e96448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8e9644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e49d682a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e49d6ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e9622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e49d67533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780245275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605d1fb3a70, 0x5605d1fbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605d1fbe7b0,0x5605d206bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10989==ERROR: AddressSanitizer: SEGV on unknown address 0x5605d3f23d60 (pc 0x5605d1b9d9f8 bp 0x000000000000 sp 0x7ffdeff83470 T0) Step #5: ==10989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605d1b9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605d1b9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605d1b9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605d1b9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605d1b9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62827ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62827aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605d1657a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605d1682e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628278a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605d164a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==10989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781163141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589085a2a70, 0x5589085ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589085ad7b0,0x55890865aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11013==ERROR: AddressSanitizer: SEGV on unknown address 0x55890a512d60 (pc 0x55890818c9f8 bp 0x000000000000 sp 0x7ffcfb734b80 T0) Step #5: ==11013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55890818c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55890818bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55890818bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55890818a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55890818a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24494138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2449413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558907c46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558907c71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24493f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558907c3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782083688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7215a2a70, 0x55e7215ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7215ad7b0,0x55e72165aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11037==ERROR: AddressSanitizer: SEGV on unknown address 0x55e723512d60 (pc 0x55e72118c9f8 bp 0x000000000000 sp 0x7ffce958ac20 T0) Step #5: ==11037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e72118c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e72118bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e72118bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e72118a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e72118a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a20fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a20fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e720c46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e720c71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a20fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e720c3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783007189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ed4e98a70, 0x563ed4ea37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ed4ea37b0,0x563ed4f50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11061==ERROR: AddressSanitizer: SEGV on unknown address 0x563ed6e08d60 (pc 0x563ed4a829f8 bp 0x000000000000 sp 0x7fff3d2e0950 T0) Step #5: ==11061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ed4a829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563ed4a81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563ed4a81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563ed4a804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ed4a80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa2ae1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ae1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ed453ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ed4567e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ae1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ed452f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783928137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613f0dd6a70, 0x5613f0de17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613f0de17b0,0x5613f0e8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11085==ERROR: AddressSanitizer: SEGV on unknown address 0x5613f2d46d60 (pc 0x5613f09c09f8 bp 0x000000000000 sp 0x7fff3d2e5f70 T0) Step #5: ==11085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613f09c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5613f09bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5613f09bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613f09be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613f09be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ece8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ece859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613f047aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613f04a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ece837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613f046d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784851203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc78623a70, 0x55cc7862e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc7862e7b0,0x55cc786dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11109==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc7a593d60 (pc 0x55cc7820d9f8 bp 0x000000000000 sp 0x7ffea5f60be0 T0) Step #5: ==11109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7820d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc7820cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc7820cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc7820b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7820b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb39ca1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb39ca1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc77cc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc77cf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb39c9f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc77cba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785761708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f0af62a70, 0x558f0af6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f0af6d7b0,0x558f0b01aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11132==ERROR: AddressSanitizer: SEGV on unknown address 0x558f0ced2d60 (pc 0x558f0ab4c9f8 bp 0x000000000000 sp 0x7ffda822a4c0 T0) Step #5: ==11132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f0ab4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f0ab4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f0ab4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f0ab4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f0ab4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7e472a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7e472aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f0a606a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f0a631e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e4708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f0a5f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786680481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580df7b7a70, 0x5580df7c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580df7c27b0,0x5580df86fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11156==ERROR: AddressSanitizer: SEGV on unknown address 0x5580e1727d60 (pc 0x5580df3a19f8 bp 0x000000000000 sp 0x7ffea90332f0 T0) Step #5: ==11156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580df3a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580df3a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580df3a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580df39f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580df39f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b6b57a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b6b57aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580dee5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580dee86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6b558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580dee4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787599334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558114d7aa70, 0x558114d857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558114d857b0,0x558114e32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11180==ERROR: AddressSanitizer: SEGV on unknown address 0x558116cead60 (pc 0x5581149649f8 bp 0x000000000000 sp 0x7ffd769925f0 T0) Step #5: ==11180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581149649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558114963d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558114963bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581149624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558114962211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1eaefdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eaefdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55811441ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558114449e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eaefb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811441133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788521763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570da6fca70, 0x5570da7077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570da7077b0,0x5570da7b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11201==ERROR: AddressSanitizer: SEGV on unknown address 0x5570dc66cd60 (pc 0x5570da2e69f8 bp 0x000000000000 sp 0x7ffe6ece94e0 T0) Step #5: ==11201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570da2e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5570da2e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5570da2e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570da2e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570da2e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb30af278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb30af27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d9da0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d9dcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30af05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d9d9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789437149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ce74b5a70, 0x557ce74c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ce74c07b0,0x557ce756dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11225==ERROR: AddressSanitizer: SEGV on unknown address 0x557ce9425d60 (pc 0x557ce709f9f8 bp 0x000000000000 sp 0x7fff55372150 T0) Step #5: ==11225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce709f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ce709ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ce709ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ce709d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce709d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca664688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca66468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce6b59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce6b84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca66446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce6b4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790356205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa6dcc7a70, 0x55fa6dcd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa6dcd27b0,0x55fa6dd7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11249==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa6fc37d60 (pc 0x55fa6d8b19f8 bp 0x000000000000 sp 0x7ffe588a2560 T0) Step #5: ==11249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa6d8b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa6d8b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa6d8b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa6d8af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa6d8af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6469c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6469c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa6d36ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa6d396e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6469c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa6d35e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791278229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d54888a70, 0x555d548937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d548937b0,0x555d54940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11273==ERROR: AddressSanitizer: SEGV on unknown address 0x555d567f8d60 (pc 0x555d544729f8 bp 0x000000000000 sp 0x7ffdfa4bee10 T0) Step #5: ==11273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d544729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555d54471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555d54471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555d544704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d54470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5b0f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5b0f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d53f2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d53f57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b0ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d53f1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792189426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f47b276a70, 0x55f47b2817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f47b2817b0,0x55f47b32eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11297==ERROR: AddressSanitizer: SEGV on unknown address 0x55f47d1e6d60 (pc 0x55f47ae609f8 bp 0x000000000000 sp 0x7ffffa3d9c10 T0) Step #5: ==11297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f47ae609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f47ae5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f47ae5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f47ae5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f47ae5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3114f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3114f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47a91aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f47a945e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3114f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47a90d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793099660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b19bdb6a70, 0x55b19bdc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b19bdc17b0,0x55b19be6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11321==ERROR: AddressSanitizer: SEGV on unknown address 0x55b19dd26d60 (pc 0x55b19b9a09f8 bp 0x000000000000 sp 0x7ffd3f6ac3a0 T0) Step #5: ==11321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b19b9a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b19b99fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b19b99fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b19b99e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b19b99e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f806b4bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f806b4bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b19b45aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b19b485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f806b49d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b19b44d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794018756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f1be48a70, 0x562f1be537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1be537b0,0x562f1bf00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11345==ERROR: AddressSanitizer: SEGV on unknown address 0x562f1ddb8d60 (pc 0x562f1ba329f8 bp 0x000000000000 sp 0x7ffd030a7dd0 T0) Step #5: ==11345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1ba329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f1ba31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f1ba31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f1ba304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1ba30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7631dc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7631dc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1b4eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1b517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7631da7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1b4df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794932401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559c0d9da70, 0x5559c0da87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559c0da87b0,0x5559c0e55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11369==ERROR: AddressSanitizer: SEGV on unknown address 0x5559c2d0dd60 (pc 0x5559c09879f8 bp 0x000000000000 sp 0x7ffc6b7fcc90 T0) Step #5: ==11369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559c09879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559c0986d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559c0986bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559c09854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559c0985211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a988808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a98880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559c0441a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559c046ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a9885e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559c043433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795850285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f0e115a70, 0x558f0e1207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f0e1207b0,0x558f0e1cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11393==ERROR: AddressSanitizer: SEGV on unknown address 0x558f10085d60 (pc 0x558f0dcff9f8 bp 0x000000000000 sp 0x7fff21e12f40 T0) Step #5: ==11393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f0dcff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f0dcfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f0dcfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f0dcfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f0dcfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1843b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1843b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f0d7b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f0d7e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1843b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f0d7ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796770129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611a8ceea70, 0x5611a8cf97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611a8cf97b0,0x5611a8da6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11417==ERROR: AddressSanitizer: SEGV on unknown address 0x5611aac5ed60 (pc 0x5611a88d89f8 bp 0x000000000000 sp 0x7fff538a34b0 T0) Step #5: ==11417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611a88d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5611a88d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5611a88d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611a88d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611a88d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe27ded98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe27ded9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611a8392a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611a83bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27deb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611a838533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797683600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a1ab94a70, 0x559a1ab9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a1ab9f7b0,0x559a1ac4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11441==ERROR: AddressSanitizer: SEGV on unknown address 0x559a1cb04d60 (pc 0x559a1a77e9f8 bp 0x000000000000 sp 0x7ffc9da48ba0 T0) Step #5: ==11441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a1a77e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a1a77dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a1a77dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a1a77c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a1a77c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ae9a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ae9a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a1a238a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a1a263e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae9a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a1a22b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798597947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8499bca70, 0x55b8499c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8499c77b0,0x55b849a74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11465==ERROR: AddressSanitizer: SEGV on unknown address 0x55b84b92cd60 (pc 0x55b8495a69f8 bp 0x000000000000 sp 0x7ffec97165b0 T0) Step #5: ==11465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8495a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8495a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8495a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8495a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8495a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe29b9818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe29b981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b849060a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b84908be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29b95f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b84905333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799518065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641bc898a70, 0x5641bc8a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641bc8a37b0,0x5641bc950ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11489==ERROR: AddressSanitizer: SEGV on unknown address 0x5641be808d60 (pc 0x5641bc4829f8 bp 0x000000000000 sp 0x7ffc61bf6c00 T0) Step #5: ==11489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641bc4829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641bc481d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641bc481bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641bc4804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641bc480211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe246d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe246d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641bbf3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641bbf67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe246b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641bbf2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800427666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564022176a70, 0x5640221817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640221817b0,0x56402222eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11513==ERROR: AddressSanitizer: SEGV on unknown address 0x5640240e6d60 (pc 0x564021d609f8 bp 0x000000000000 sp 0x7ffd009a03c0 T0) Step #5: ==11513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564021d609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564021d5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564021d5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564021d5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564021d5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15661008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1566100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56402181aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564021845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15660de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56402180d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801340415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a63258aa70, 0x55a6325957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6325957b0,0x55a632642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11537==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6344fad60 (pc 0x55a6321749f8 bp 0x000000000000 sp 0x7fff63406820 T0) Step #5: ==11537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6321749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a632173d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a632173bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6321724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a632172211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f982ebdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f982ebdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a631c2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a631c59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f982ebb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a631c2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802247384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bcf356a70, 0x558bcf3617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bcf3617b0,0x558bcf40eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11561==ERROR: AddressSanitizer: SEGV on unknown address 0x558bd12c6d60 (pc 0x558bcef409f8 bp 0x000000000000 sp 0x7ffe332978b0 T0) Step #5: ==11561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bcef409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558bcef3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558bcef3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558bcef3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bcef3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccb62a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccb62a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bce9faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bcea25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb6286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bce9ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803156791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556719510a70, 0x55671951b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55671951b7b0,0x5567195c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11585==ERROR: AddressSanitizer: SEGV on unknown address 0x55671b480d60 (pc 0x5567190fa9f8 bp 0x000000000000 sp 0x7ffcd56b5030 T0) Step #5: ==11585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567190fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567190f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567190f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567190f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567190f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55168be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55168bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556718bb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556718bdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f551689c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556718ba733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804078919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfc5d62a70, 0x55cfc5d6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfc5d6d7b0,0x55cfc5e1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11609==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfc7cd2d60 (pc 0x55cfc594c9f8 bp 0x000000000000 sp 0x7fff2605a5d0 T0) Step #5: ==11609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfc594c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cfc594bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cfc594bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cfc594a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfc594a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3899f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3899f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfc5406a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfc5431e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3899f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfc53f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804995346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7ab5fda70, 0x55c7ab6087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7ab6087b0,0x55c7ab6b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11633==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7ad56dd60 (pc 0x55c7ab1e79f8 bp 0x000000000000 sp 0x7ffde6ebd980 T0) Step #5: ==11633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7ab1e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7ab1e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7ab1e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7ab1e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7ab1e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1aeaeaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aeaeafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7aaca1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7aaccce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aeae8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7aac9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805910852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564403ec1a70, 0x564403ecc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564403ecc7b0,0x564403f79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11657==ERROR: AddressSanitizer: SEGV on unknown address 0x564405e31d60 (pc 0x564403aab9f8 bp 0x000000000000 sp 0x7ffd271b4340 T0) Step #5: ==11657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564403aab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564403aaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564403aaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564403aa94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564403aa9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f935a2608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f935a260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564403565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564403590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935a23e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56440355833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806830193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e496d22a70, 0x55e496d2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e496d2d7b0,0x55e496ddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11681==ERROR: AddressSanitizer: SEGV on unknown address 0x55e498c92d60 (pc 0x55e49690c9f8 bp 0x000000000000 sp 0x7ffdac68aa10 T0) Step #5: ==11681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e49690c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e49690bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e49690bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e49690a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e49690a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b5087e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b5087ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4963c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4963f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5085c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4963b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807744177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b7b4eca70, 0x557b7b4f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b7b4f77b0,0x557b7b5a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11705==ERROR: AddressSanitizer: SEGV on unknown address 0x557b7d45cd60 (pc 0x557b7b0d69f8 bp 0x000000000000 sp 0x7ffc67cbd580 T0) Step #5: ==11705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7b0d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557b7b0d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557b7b0d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557b7b0d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b7b0d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f9a5448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f9a544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b7ab90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b7abbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9a522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b7ab8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808662931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56377cab9a70, 0x56377cac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56377cac47b0,0x56377cb71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11729==ERROR: AddressSanitizer: SEGV on unknown address 0x56377ea29d60 (pc 0x56377c6a39f8 bp 0x000000000000 sp 0x7ffd24947e60 T0) Step #5: ==11729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56377c6a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56377c6a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56377c6a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56377c6a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56377c6a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6616e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6616e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56377c15da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56377c188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6616e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56377c15033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809583197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561e604aa70, 0x5561e60557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561e60557b0,0x5561e6102ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11753==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e7fbad60 (pc 0x5561e5c349f8 bp 0x000000000000 sp 0x7fff137909a0 T0) Step #5: ==11753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e5c349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561e5c33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561e5c33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561e5c324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e5c32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f02dc4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02dc4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e56eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e5719e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02dc4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e56e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810500405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55796075aa70, 0x5579607657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579607657b0,0x557960812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11777==ERROR: AddressSanitizer: SEGV on unknown address 0x5579626cad60 (pc 0x5579603449f8 bp 0x000000000000 sp 0x7ffd631bb9a0 T0) Step #5: ==11777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579603449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557960343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557960343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579603424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557960342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f472ad6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f472ad6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55795fdfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55795fe29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f472ad4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55795fdf133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811422277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55791360ca70, 0x5579136177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579136177b0,0x5579136c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11801==ERROR: AddressSanitizer: SEGV on unknown address 0x55791557cd60 (pc 0x5579131f69f8 bp 0x000000000000 sp 0x7ffdd4c033b0 T0) Step #5: ==11801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579131f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579131f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579131f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579131f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579131f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3e345c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3e345ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557912cb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557912cdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e343a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557912ca333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812334477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624dafa8a70, 0x5624dafb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624dafb37b0,0x5624db060ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11825==ERROR: AddressSanitizer: SEGV on unknown address 0x5624dcf18d60 (pc 0x5624dab929f8 bp 0x000000000000 sp 0x7fff4aa1b860 T0) Step #5: ==11825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624dab929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624dab91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624dab91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624dab904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624dab90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01a35478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a3547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624da64ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624da677e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a3525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624da63f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813251609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bf0b60a70, 0x555bf0b6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bf0b6b7b0,0x555bf0c18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11849==ERROR: AddressSanitizer: SEGV on unknown address 0x555bf2ad0d60 (pc 0x555bf074a9f8 bp 0x000000000000 sp 0x7fff7621ae10 T0) Step #5: ==11849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf074a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555bf0749d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555bf0749bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555bf07484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf0748211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0da3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0da349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf0204a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf022fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0da327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf01f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814174211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f65567a70, 0x556f655727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f655727b0,0x556f6561fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11873==ERROR: AddressSanitizer: SEGV on unknown address 0x556f674d7d60 (pc 0x556f651519f8 bp 0x000000000000 sp 0x7fff695f2550 T0) Step #5: ==11873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f651519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f65150d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f65150bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f6514f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f6514f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4141078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa414107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f64c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f64c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4140e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f64bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815089118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ac7abca70, 0x564ac7ac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ac7ac77b0,0x564ac7b74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11897==ERROR: AddressSanitizer: SEGV on unknown address 0x564ac9a2cd60 (pc 0x564ac76a69f8 bp 0x000000000000 sp 0x7ffc3eaf53b0 T0) Step #5: ==11897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ac76a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564ac76a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564ac76a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564ac76a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ac76a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ed5ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ed5ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ac7160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ac718be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed5a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ac715333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816006786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56489929da70, 0x5648992a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648992a87b0,0x564899355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11921==ERROR: AddressSanitizer: SEGV on unknown address 0x56489b20dd60 (pc 0x564898e879f8 bp 0x000000000000 sp 0x7ffce53188a0 T0) Step #5: ==11921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564898e879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564898e86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564898e86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564898e854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564898e85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efed2faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efed2faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564898941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56489896ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efed2f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56489893433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816925845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560db361ca70, 0x560db36277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560db36277b0,0x560db36d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11945==ERROR: AddressSanitizer: SEGV on unknown address 0x560db558cd60 (pc 0x560db32069f8 bp 0x000000000000 sp 0x7fffac935e20 T0) Step #5: ==11945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560db32069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560db3205d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560db3205bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560db32044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560db3204211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8be36e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be36e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560db2cc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560db2cebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be36be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560db2cb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817839574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4f4790a70, 0x55b4f479b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4f479b7b0,0x55b4f4848ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11969==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4f6700d60 (pc 0x55b4f437a9f8 bp 0x000000000000 sp 0x7ffce7818590 T0) Step #5: ==11969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4f437a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4f4379d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4f4379bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4f43784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4f4378211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcb45e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb45e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4f3e34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4f3e5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb45e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4f3e2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818768506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e32058a70, 0x556e320637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e320637b0,0x556e32110ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11993==ERROR: AddressSanitizer: SEGV on unknown address 0x556e33fc8d60 (pc 0x556e31c429f8 bp 0x000000000000 sp 0x7ffeb0b72590 T0) Step #5: ==11993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e31c429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e31c41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e31c41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e31c404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e31c40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff81e61c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff81e61ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e316fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e31727e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff81e5fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e316ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==11993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819692563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e69194a70, 0x560e6919f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e6919f7b0,0x560e6924cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12017==ERROR: AddressSanitizer: SEGV on unknown address 0x560e6b104d60 (pc 0x560e68d7e9f8 bp 0x000000000000 sp 0x7ffec86f3e90 T0) Step #5: ==12017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e68d7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560e68d7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560e68d7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560e68d7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e68d7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5ea8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5ea817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e68838a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e68863e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ea7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6882b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820608093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55584ef7fa70, 0x55584ef8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55584ef8a7b0,0x55584f037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12041==ERROR: AddressSanitizer: SEGV on unknown address 0x555850eefd60 (pc 0x55584eb699f8 bp 0x000000000000 sp 0x7ffeb7e35690 T0) Step #5: ==12041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55584eb699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55584eb68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55584eb68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55584eb674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55584eb67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f68638c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68638c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55584e623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55584e64ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68638a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55584e61633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821529584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577c05d6a70, 0x5577c05e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577c05e17b0,0x5577c068eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12065==ERROR: AddressSanitizer: SEGV on unknown address 0x5577c2546d60 (pc 0x5577c01c09f8 bp 0x000000000000 sp 0x7ffe71804e50 T0) Step #5: ==12065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577c01c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5577c01bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5577c01bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5577c01be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577c01be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd0138f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd0138fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577bfc7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577bfca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd0136d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577bfc6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822452455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eed1f6a70, 0x562eed2017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eed2017b0,0x562eed2aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12089==ERROR: AddressSanitizer: SEGV on unknown address 0x562eef166d60 (pc 0x562eecde09f8 bp 0x000000000000 sp 0x7ffdc9da63b0 T0) Step #5: ==12089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eecde09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562eecddfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562eecddfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562eecdde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eecdde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc783898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc78389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eec89aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eec8c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc78367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eec88d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823371686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edec715a70, 0x55edec7207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edec7207b0,0x55edec7cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12113==ERROR: AddressSanitizer: SEGV on unknown address 0x55edee685d60 (pc 0x55edec2ff9f8 bp 0x000000000000 sp 0x7ffc302a1ed0 T0) Step #5: ==12113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edec2ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55edec2fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55edec2febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55edec2fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edec2fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef724718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef72471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edebdb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edebde4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7244f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edebdac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824291387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559df2b0a70, 0x5559df2bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559df2bb7b0,0x5559df368ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12137==ERROR: AddressSanitizer: SEGV on unknown address 0x5559e1220d60 (pc 0x5559dee9a9f8 bp 0x000000000000 sp 0x7ffc738177c0 T0) Step #5: ==12137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559dee9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559dee99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559dee99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559dee984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559dee98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8774b168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8774b16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559de954a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559de97fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8774af4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559de94733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825206621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dacf747a70, 0x55dacf7527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dacf7527b0,0x55dacf7ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12161==ERROR: AddressSanitizer: SEGV on unknown address 0x55dad16b7d60 (pc 0x55dacf3319f8 bp 0x000000000000 sp 0x7fffa36229b0 T0) Step #5: ==12161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dacf3319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dacf330d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dacf330bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dacf32f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dacf32f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda80d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda80d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dacedeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dacee16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda80ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dacedde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826125096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6ec8dea70, 0x55f6ec8e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6ec8e97b0,0x55f6ec996ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12185==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6ee84ed60 (pc 0x55f6ec4c89f8 bp 0x000000000000 sp 0x7ffea6828240 T0) Step #5: ==12185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6ec4c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6ec4c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6ec4c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6ec4c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ec4c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07509328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0750932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6ebf82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6ebfade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0750910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6ebf7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827035781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649fd381a70, 0x5649fd38c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649fd38c7b0,0x5649fd439ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12208==ERROR: AddressSanitizer: SEGV on unknown address 0x5649ff2f1d60 (pc 0x5649fcf6b9f8 bp 0x000000000000 sp 0x7fffba9dec40 T0) Step #5: ==12208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649fcf6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649fcf6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649fcf6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649fcf694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649fcf69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e33cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e33cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649fca25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649fca50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e33c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649fca1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827948548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d382b7ca70, 0x55d382b877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d382b877b0,0x55d382c34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12232==ERROR: AddressSanitizer: SEGV on unknown address 0x55d384aecd60 (pc 0x55d3827669f8 bp 0x000000000000 sp 0x7fff0e590db0 T0) Step #5: ==12232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3827669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d382765d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d382765bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3827644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d382764211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f523d0568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f523d056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d382220a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d38224be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f523d034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d38221333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828868554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b842feda70, 0x55b842ff87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b842ff87b0,0x55b8430a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12256==ERROR: AddressSanitizer: SEGV on unknown address 0x55b844f5dd60 (pc 0x55b842bd79f8 bp 0x000000000000 sp 0x7ffc7a4b8160 T0) Step #5: ==12256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b842bd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b842bd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b842bd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b842bd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b842bd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f114246e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f114246ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b842691a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8426bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114244c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b84268433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829787237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eeb200da70, 0x55eeb20187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eeb20187b0,0x55eeb20c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12277==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeb3f7dd60 (pc 0x55eeb1bf79f8 bp 0x000000000000 sp 0x7ffc03561060 T0) Step #5: ==12277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eeb1bf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eeb1bf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eeb1bf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eeb1bf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eeb1bf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa94848b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa94848ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eeb16b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eeb16dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa948469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eeb16a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830707747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7c8a77a70, 0x55d7c8a827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7c8a827b0,0x55d7c8b2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ca9e7d60 (pc 0x55d7c86619f8 bp 0x000000000000 sp 0x7ffd7fae1300 T0) Step #5: ==12301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7c86619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d7c8660d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d7c8660bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7c865f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7c865f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff85a3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff85a3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7c811ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7c8146e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff85a39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7c810e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831624936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a4a53ea70, 0x558a4a5497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a4a5497b0,0x558a4a5f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12325==ERROR: AddressSanitizer: SEGV on unknown address 0x558a4c4aed60 (pc 0x558a4a1289f8 bp 0x000000000000 sp 0x7ffdeb2d6d80 T0) Step #5: ==12325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a4a1289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a4a127d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a4a127bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a4a1264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a4a126211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f939dce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f939dce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a49be2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a49c0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f939dcc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a49bd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832544013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e22f95a70, 0x556e22fa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e22fa07b0,0x556e2304dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12349==ERROR: AddressSanitizer: SEGV on unknown address 0x556e24f05d60 (pc 0x556e22b7f9f8 bp 0x000000000000 sp 0x7ffec3133250 T0) Step #5: ==12349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e22b7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e22b7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e22b7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e22b7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e22b7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c07f848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c07f84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e22639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e22664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c07f62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e2262c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833465921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634dc797a70, 0x5634dc7a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634dc7a27b0,0x5634dc84fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12373==ERROR: AddressSanitizer: SEGV on unknown address 0x5634de707d60 (pc 0x5634dc3819f8 bp 0x000000000000 sp 0x7ffccb25da10 T0) Step #5: ==12373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634dc3819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5634dc380d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5634dc380bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634dc37f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634dc37f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa779b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa779b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634dbe3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634dbe66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa779b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634dbe2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834385664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55594dc7ca70, 0x55594dc877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55594dc877b0,0x55594dd34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12397==ERROR: AddressSanitizer: SEGV on unknown address 0x55594fbecd60 (pc 0x55594d8669f8 bp 0x000000000000 sp 0x7fff26b42f00 T0) Step #5: ==12397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55594d8669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55594d865d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55594d865bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55594d8644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55594d864211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f067a2318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f067a231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55594d320a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55594d34be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067a20f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55594d31333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835305215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0856a7a70, 0x55b0856b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0856b27b0,0x55b08575fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12421==ERROR: AddressSanitizer: SEGV on unknown address 0x55b087617d60 (pc 0x55b0852919f8 bp 0x000000000000 sp 0x7ffe43862780 T0) Step #5: ==12421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0852919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b085290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b085290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b08528f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b08528f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2d93c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2d93c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b084d4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b084d76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d93a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b084d3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836220670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567f483ba70, 0x5567f48467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567f48467b0,0x5567f48f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12445==ERROR: AddressSanitizer: SEGV on unknown address 0x5567f67abd60 (pc 0x5567f44259f8 bp 0x000000000000 sp 0x7ffe1dd7ca80 T0) Step #5: ==12445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567f44259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567f4424d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567f4424bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567f44234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567f4423211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9f360a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9f360aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567f3edfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567f3f0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f35e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567f3ed233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837694656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bd18a8a70, 0x563bd18b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bd18b37b0,0x563bd1960ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12469==ERROR: AddressSanitizer: SEGV on unknown address 0x563bd3818d60 (pc 0x563bd14929f8 bp 0x000000000000 sp 0x7ffe6b6600c0 T0) Step #5: ==12469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bd14929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563bd1491d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563bd1491bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563bd14904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bd1490211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3fdc158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3fdc15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bd0f4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bd0f77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fdbf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bd0f3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839090545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644ccb34a70, 0x5644ccb3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644ccb3f7b0,0x5644ccbecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12493==ERROR: AddressSanitizer: SEGV on unknown address 0x5644ceaa4d60 (pc 0x5644cc71e9f8 bp 0x000000000000 sp 0x7fffa8b69240 T0) Step #5: ==12493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644cc71e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5644cc71dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5644cc71dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5644cc71c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644cc71c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2bbf8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2bbf8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644cc1d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644cc203e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bbf6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644cc1cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840485402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55686eae3a70, 0x55686eaee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55686eaee7b0,0x55686eb9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12517==ERROR: AddressSanitizer: SEGV on unknown address 0x556870a53d60 (pc 0x55686e6cd9f8 bp 0x000000000000 sp 0x7ffd8af34fb0 T0) Step #5: ==12517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55686e6cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55686e6ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55686e6ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55686e6cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55686e6cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c56ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c56ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55686e187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55686e1b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c56fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686e17a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841888031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf84d05a70, 0x55cf84d107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf84d107b0,0x55cf84dbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12541==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf86c75d60 (pc 0x55cf848ef9f8 bp 0x000000000000 sp 0x7ffe6c9a73b0 T0) Step #5: ==12541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf848ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cf848eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cf848eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cf848ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf848ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f054b4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f054b4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf843a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf843d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f054b495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8439c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843295936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9255c1a70, 0x55f9255cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9255cc7b0,0x55f925679ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12565==ERROR: AddressSanitizer: SEGV on unknown address 0x55f927531d60 (pc 0x55f9251ab9f8 bp 0x000000000000 sp 0x7ffcd00c55c0 T0) Step #5: ==12565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9251ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9251aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9251aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9251a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9251a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1aeea478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aeea47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f924c65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f924c90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aeea25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f924c5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844702493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563391288a70, 0x5633912937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633912937b0,0x563391340ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12589==ERROR: AddressSanitizer: SEGV on unknown address 0x5633931f8d60 (pc 0x563390e729f8 bp 0x000000000000 sp 0x7ffe893df6f0 T0) Step #5: ==12589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563390e729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563390e71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563390e71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563390e704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563390e70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f500dd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f500dd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56339092ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563390957e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500dcec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56339091f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846116771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605abdbaa70, 0x5605abdc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605abdc57b0,0x5605abe72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12613==ERROR: AddressSanitizer: SEGV on unknown address 0x5605add2ad60 (pc 0x5605ab9a49f8 bp 0x000000000000 sp 0x7ffce1fd9370 T0) Step #5: ==12613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605ab9a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5605ab9a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5605ab9a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5605ab9a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605ab9a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9361f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9361f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605ab45ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605ab489e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9361f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605ab45133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847519256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbb3291a70, 0x55cbb329c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbb329c7b0,0x55cbb3349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12637==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbb5201d60 (pc 0x55cbb2e7b9f8 bp 0x000000000000 sp 0x7ffceb7defc0 T0) Step #5: ==12637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbb2e7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cbb2e7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cbb2e7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cbb2e794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbb2e79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7791b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7791b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbb2935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbb2960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7791aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbb292833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848921772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55878d23ba70, 0x55878d2467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55878d2467b0,0x55878d2f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12661==ERROR: AddressSanitizer: SEGV on unknown address 0x55878f1abd60 (pc 0x55878ce259f8 bp 0x000000000000 sp 0x7fff8f4bc490 T0) Step #5: ==12661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55878ce259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55878ce24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55878ce24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55878ce234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55878ce23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff69542e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff69542ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55878c8dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55878c90ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69540c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55878c8d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850346708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559646124a70, 0x55964612f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55964612f7b0,0x5596461dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12685==ERROR: AddressSanitizer: SEGV on unknown address 0x559648094d60 (pc 0x559645d0e9f8 bp 0x000000000000 sp 0x7ffe6f705230 T0) Step #5: ==12685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559645d0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559645d0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559645d0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559645d0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559645d0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f1e5a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f1e5a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596457c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596457f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1e584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596457bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851778293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563484e10a70, 0x563484e1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563484e1b7b0,0x563484ec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12709==ERROR: AddressSanitizer: SEGV on unknown address 0x563486d80d60 (pc 0x5634849fa9f8 bp 0x000000000000 sp 0x7ffef4fcff10 T0) Step #5: ==12709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634849fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5634849f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5634849f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634849f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634849f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f093b1c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f093b1c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634844b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634844dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093b19f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634844a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853193707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a0149ba70, 0x564a014a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a014a67b0,0x564a01553ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12733==ERROR: AddressSanitizer: SEGV on unknown address 0x564a0340bd60 (pc 0x564a010859f8 bp 0x000000000000 sp 0x7fff634989b0 T0) Step #5: ==12733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a010859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a01084d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a01084bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a010834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a01083211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f43681b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43681b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a00b3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a00b6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4368193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a00b3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854580994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c9a217a70, 0x559c9a2227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c9a2227b0,0x559c9a2cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12757==ERROR: AddressSanitizer: SEGV on unknown address 0x559c9c187d60 (pc 0x559c99e019f8 bp 0x000000000000 sp 0x7ffdcd455e80 T0) Step #5: ==12757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c99e019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c99e00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c99e00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c99dff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c99dff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbcff8cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcff8cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c998bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c998e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcff8a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c998ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855980102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fe8781a70, 0x558fe878c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fe878c7b0,0x558fe8839ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12781==ERROR: AddressSanitizer: SEGV on unknown address 0x558fea6f1d60 (pc 0x558fe836b9f8 bp 0x000000000000 sp 0x7fffeeaa2c30 T0) Step #5: ==12781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fe836b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558fe836ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558fe836abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558fe83694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fe8369211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9fd69288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fd6928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fe7e25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fe7e50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd6906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fe7e1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857377125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56038e0bca70, 0x56038e0c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56038e0c77b0,0x56038e174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12805==ERROR: AddressSanitizer: SEGV on unknown address 0x56039002cd60 (pc 0x56038dca69f8 bp 0x000000000000 sp 0x7ffffa20e3c0 T0) Step #5: ==12805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56038dca69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56038dca5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56038dca5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56038dca44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56038dca4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa0db848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa0db84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56038d760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56038d78be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0db62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56038d75333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858949892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a40a3a70, 0x5650a40ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a40ae7b0,0x5650a415bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12829==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a6013d60 (pc 0x5650a3c8d9f8 bp 0x000000000000 sp 0x7ffd85dc0b90 T0) Step #5: ==12829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a3c8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650a3c8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650a3c8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650a3c8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a3c8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42582528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4258252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a3747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a3772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4258230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a373a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860372622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582d2940a70, 0x5582d294b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582d294b7b0,0x5582d29f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12853==ERROR: AddressSanitizer: SEGV on unknown address 0x5582d48b0d60 (pc 0x5582d252a9f8 bp 0x000000000000 sp 0x7ffed0797090 T0) Step #5: ==12853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582d252a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582d2529d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582d2529bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582d25284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582d2528211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4b385d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4b385da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582d1fe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582d200fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b383b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582d1fd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861774373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f9d927a70, 0x558f9d9327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f9d9327b0,0x558f9d9dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12877==ERROR: AddressSanitizer: SEGV on unknown address 0x558f9f897d60 (pc 0x558f9d5119f8 bp 0x000000000000 sp 0x7ffc6b3e4a90 T0) Step #5: ==12877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9d5119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f9d510d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f9d510bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f9d50f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9d50f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f191922a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f191922aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f9cfcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f9cff6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1919208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f9cfbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863177341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571dbd54a70, 0x5571dbd5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571dbd5f7b0,0x5571dbe0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12901==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ddcc4d60 (pc 0x5571db93e9f8 bp 0x000000000000 sp 0x7ffd4305a5d0 T0) Step #5: ==12901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571db93e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5571db93dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5571db93dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571db93c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571db93c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5acae138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5acae13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571db3f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571db423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5acadf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571db3eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864595780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cef018a70, 0x562cef0237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cef0237b0,0x562cef0d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12925==ERROR: AddressSanitizer: SEGV on unknown address 0x562cf0f88d60 (pc 0x562ceec029f8 bp 0x000000000000 sp 0x7ffdbe60ba90 T0) Step #5: ==12925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ceec029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ceec01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ceec01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ceec004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ceec00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f79c37aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c37aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cee6bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cee6e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c3788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cee6af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866024982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebb3799a70, 0x55ebb37a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebb37a47b0,0x55ebb3851ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12949==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebb5709d60 (pc 0x55ebb33839f8 bp 0x000000000000 sp 0x7ffd4117d8f0 T0) Step #5: ==12949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebb33839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ebb3382d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ebb3382bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ebb33814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebb3381211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa8e0b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa8e0b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebb2e3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebb2e68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8e091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebb2e3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867438886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a7a1cca70, 0x559a7a1d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a7a1d77b0,0x559a7a284ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12973==ERROR: AddressSanitizer: SEGV on unknown address 0x559a7c13cd60 (pc 0x559a79db69f8 bp 0x000000000000 sp 0x7ffc2790f890 T0) Step #5: ==12973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a79db69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a79db5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a79db5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a79db44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a79db4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4924cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4924cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a79870a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a7989be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4924c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a7986333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868841420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56165d000a70, 0x56165d00b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56165d00b7b0,0x56165d0b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12997==ERROR: AddressSanitizer: SEGV on unknown address 0x56165ef70d60 (pc 0x56165cbea9f8 bp 0x000000000000 sp 0x7ffca052bde0 T0) Step #5: ==12997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165cbea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56165cbe9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56165cbe9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56165cbe84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56165cbe8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81945758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8194575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165c6a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165c6cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8194553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165c69733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==12997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870248185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e68223a70, 0x563e6822e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e6822e7b0,0x563e682dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13021==ERROR: AddressSanitizer: SEGV on unknown address 0x563e6a193d60 (pc 0x563e67e0d9f8 bp 0x000000000000 sp 0x7fff2b9eac50 T0) Step #5: ==13021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e67e0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563e67e0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563e67e0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563e67e0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e67e0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b53b9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b53b9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e678c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e678f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b53b7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e678ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871674252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa02c09a70, 0x55aa02c147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa02c147b0,0x55aa02cc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13045==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa04b79d60 (pc 0x55aa027f39f8 bp 0x000000000000 sp 0x7ffedca4a310 T0) Step #5: ==13045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa027f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa027f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa027f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa027f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa027f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f730228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f73022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa022ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa022d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f73000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa022a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873100942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a40b91ea70, 0x55a40b9297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a40b9297b0,0x55a40b9d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13069==ERROR: AddressSanitizer: SEGV on unknown address 0x55a40d88ed60 (pc 0x55a40b5089f8 bp 0x000000000000 sp 0x7ffffe2cf3d0 T0) Step #5: ==13069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a40b5089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a40b507d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a40b507bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a40b5064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a40b506211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70bfc638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70bfc63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a40afc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a40afede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70bfc41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a40afb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874536011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f2b6f9a70, 0x561f2b7047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f2b7047b0,0x561f2b7b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13093==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2d669d60 (pc 0x561f2b2e39f8 bp 0x000000000000 sp 0x7ffdb2238c50 T0) Step #5: ==13093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2b2e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f2b2e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f2b2e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f2b2e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f2b2e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84e43018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e4301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f2ad9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f2adc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e42df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f2ad9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875959538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56003fa6da70, 0x56003fa787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56003fa787b0,0x56003fb25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13117==ERROR: AddressSanitizer: SEGV on unknown address 0x5600419ddd60 (pc 0x56003f6579f8 bp 0x000000000000 sp 0x7ffe77a29dc0 T0) Step #5: ==13117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56003f6579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56003f656d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56003f656bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56003f6554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56003f655211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a0d6a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a0d6a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56003f111a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56003f13ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a0d680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56003f10433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877403240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ead0ff0a70, 0x55ead0ffb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ead0ffb7b0,0x55ead10a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13141==ERROR: AddressSanitizer: SEGV on unknown address 0x55ead2f60d60 (pc 0x55ead0bda9f8 bp 0x000000000000 sp 0x7ffd64d5a730 T0) Step #5: ==13141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ead0bda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ead0bd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ead0bd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ead0bd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ead0bd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc49fbbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc49fbbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ead0694a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ead06bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc49fb9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ead068733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878833575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650f8e99a70, 0x5650f8ea47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650f8ea47b0,0x5650f8f51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13165==ERROR: AddressSanitizer: SEGV on unknown address 0x5650fae09d60 (pc 0x5650f8a839f8 bp 0x000000000000 sp 0x7ffcb492cf40 T0) Step #5: ==13165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650f8a839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5650f8a82d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5650f8a82bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5650f8a814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650f8a81211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa501cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa501cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650f853da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650f8568e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa501cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650f853033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880240124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a52a2a70, 0x55b2a52ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a52ad7b0,0x55b2a535aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13189==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a7212d60 (pc 0x55b2a4e8c9f8 bp 0x000000000000 sp 0x7fff92c85470 T0) Step #5: ==13189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a4e8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2a4e8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2a4e8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2a4e8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a4e8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f239d8b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f239d8b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a4946a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a4971e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239d896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a493933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881719092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e1a585a70, 0x558e1a5907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e1a5907b0,0x558e1a63dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13212==ERROR: AddressSanitizer: SEGV on unknown address 0x558e1c4f5d60 (pc 0x558e1a16f9f8 bp 0x000000000000 sp 0x7ffc46fa4720 T0) Step #5: ==13212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e1a16f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e1a16ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e1a16ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e1a16d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e1a16d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab4cba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab4cba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e19c29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e19c54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab4cb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e19c1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883161703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56318d29ca70, 0x56318d2a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56318d2a77b0,0x56318d354ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13235==ERROR: AddressSanitizer: SEGV on unknown address 0x56318f20cd60 (pc 0x56318ce869f8 bp 0x000000000000 sp 0x7ffe0cdf5650 T0) Step #5: ==13235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56318ce869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56318ce85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56318ce85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56318ce844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56318ce84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f494a88e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f494a88ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56318c940a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56318c96be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494a86c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56318c93333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884579079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd87dd4a70, 0x55bd87ddf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd87ddf7b0,0x55bd87e8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13259==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd89d44d60 (pc 0x55bd879be9f8 bp 0x000000000000 sp 0x7ffdf9d9d3a0 T0) Step #5: ==13259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd879be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd879bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd879bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd879bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd879bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92d0d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d0d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd87478a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd874a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d0cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd8746b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886002435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571024a9a70, 0x5571024b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571024b47b0,0x557102561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13281==ERROR: AddressSanitizer: SEGV on unknown address 0x557104419d60 (pc 0x5571020939f8 bp 0x000000000000 sp 0x7ffc9ba3df10 T0) Step #5: ==13281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571020939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557102092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557102092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5571020914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557102091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49d1eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d1eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557101b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557101b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d1e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557101b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887414826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ca1eb4a70, 0x558ca1ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ca1ebf7b0,0x558ca1f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13305==ERROR: AddressSanitizer: SEGV on unknown address 0x558ca3e24d60 (pc 0x558ca1a9e9f8 bp 0x000000000000 sp 0x7fffdac80a10 T0) Step #5: ==13305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ca1a9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ca1a9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ca1a9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ca1a9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ca1a9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1066fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1066fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ca1558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ca1583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1066f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ca154b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888838040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f17f09ba70, 0x55f17f0a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f17f0a67b0,0x55f17f153ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13329==ERROR: AddressSanitizer: SEGV on unknown address 0x55f18100bd60 (pc 0x55f17ec859f8 bp 0x000000000000 sp 0x7ffdb833d960 T0) Step #5: ==13329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f17ec859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f17ec84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f17ec84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f17ec834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f17ec83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa24255d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa24255da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f17e73fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f17e76ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa24253b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f17e73233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890275137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a5ddd0a70, 0x561a5dddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a5dddb7b0,0x561a5de88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13353==ERROR: AddressSanitizer: SEGV on unknown address 0x561a5fd40d60 (pc 0x561a5d9ba9f8 bp 0x000000000000 sp 0x7ffcd0070e40 T0) Step #5: ==13353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a5d9ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a5d9b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a5d9b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a5d9b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a5d9b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f347a04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f347a04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a5d474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a5d49fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f347a029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a5d46733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891711402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f035eea70, 0x562f035f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f035f97b0,0x562f036a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13377==ERROR: AddressSanitizer: SEGV on unknown address 0x562f0555ed60 (pc 0x562f031d89f8 bp 0x000000000000 sp 0x7ffd7d2dad10 T0) Step #5: ==13377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f031d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f031d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f031d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f031d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f031d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8bddb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8bddb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f02c92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f02cbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8bdd96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f02c8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893153043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d814953a70, 0x55d81495e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d81495e7b0,0x55d814a0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13401==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8168c3d60 (pc 0x55d81453d9f8 bp 0x000000000000 sp 0x7ffd2e3b9380 T0) Step #5: ==13401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d81453d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d81453cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d81453cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d81453b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d81453b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37fb2728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37fb272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d813ff7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d814022e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fb250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d813fea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894583180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbb3c14a70, 0x55bbb3c1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbb3c1f7b0,0x55bbb3cccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13425==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb5b84d60 (pc 0x55bbb37fe9f8 bp 0x000000000000 sp 0x7fffead4d920 T0) Step #5: ==13425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb37fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bbb37fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bbb37fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bbb37fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb37fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a1d51c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1d51ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb32b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb32e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1d4fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb32ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896066499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56097c50da70, 0x56097c5187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56097c5187b0,0x56097c5c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13449==ERROR: AddressSanitizer: SEGV on unknown address 0x56097e47dd60 (pc 0x56097c0f79f8 bp 0x000000000000 sp 0x7ffd5fa89080 T0) Step #5: ==13449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56097c0f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56097c0f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56097c0f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56097c0f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56097c0f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae659ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae659ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56097bbb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56097bbdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae6598b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56097bba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897608798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561d134fa70, 0x5561d135a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561d135a7b0,0x5561d1407ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13473==ERROR: AddressSanitizer: SEGV on unknown address 0x5561d32bfd60 (pc 0x5561d0f399f8 bp 0x000000000000 sp 0x7ffc9f7484b0 T0) Step #5: ==13473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d0f399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561d0f38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561d0f38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561d0f374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d0f37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25fc0c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25fc0c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d09f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d0a1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25fc09e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d09e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899167847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e5f460a70, 0x564e5f46b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e5f46b7b0,0x564e5f518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13499==ERROR: AddressSanitizer: SEGV on unknown address 0x564e613d0d60 (pc 0x564e5f04a9f8 bp 0x000000000000 sp 0x7ffebb7a2980 T0) Step #5: ==13499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e5f04a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e5f049d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e5f049bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e5f0484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e5f048211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65407a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65407a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e5eb04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e5eb2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6540781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e5eaf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900653435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d7cf02a70, 0x561d7cf0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d7cf0d7b0,0x561d7cfbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13523==ERROR: AddressSanitizer: SEGV on unknown address 0x561d7ee72d60 (pc 0x561d7caec9f8 bp 0x000000000000 sp 0x7ffc8db6ba60 T0) Step #5: ==13523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d7caec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d7caebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d7caebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d7caea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d7caea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f920fd7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920fd7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d7c5a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d7c5d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920fd5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d7c59933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902167914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f39868a70, 0x558f398737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f398737b0,0x558f39920ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13549==ERROR: AddressSanitizer: SEGV on unknown address 0x558f3b7d8d60 (pc 0x558f394529f8 bp 0x000000000000 sp 0x7fff28e70bc0 T0) Step #5: ==13549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f394529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558f39451d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558f39451bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558f394504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f39450211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2eeda728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eeda72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f38f0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f38f37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eeda50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f38eff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903608542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556478288a70, 0x5564782937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564782937b0,0x556478340ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13573==ERROR: AddressSanitizer: SEGV on unknown address 0x55647a1f8d60 (pc 0x556477e729f8 bp 0x000000000000 sp 0x7ffde83a99f0 T0) Step #5: ==13573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556477e729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556477e71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556477e71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556477e704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556477e70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6cf18af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cf18afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55647792ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556477957e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf188d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55647791f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905031413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a833c5ba70, 0x55a833c667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a833c667b0,0x55a833d13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13597==ERROR: AddressSanitizer: SEGV on unknown address 0x55a835bcbd60 (pc 0x55a8338459f8 bp 0x000000000000 sp 0x7ffc27448310 T0) Step #5: ==13597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8338459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a833844d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a833844bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8338434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a833843211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc6869db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6869dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8332ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a83332ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6869b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8332f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906448572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b6ebaa70, 0x5580b6ec57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b6ec57b0,0x5580b6f72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13621==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b8e2ad60 (pc 0x5580b6aa49f8 bp 0x000000000000 sp 0x7fffb565ac70 T0) Step #5: ==13621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b6aa49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580b6aa3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580b6aa3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580b6aa24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b6aa2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10456888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1045688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580b655ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580b6589e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1045666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580b655133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908235599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bc21d9a70, 0x557bc21e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bc21e47b0,0x557bc2291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13645==ERROR: AddressSanitizer: SEGV on unknown address 0x557bc4149d60 (pc 0x557bc1dc39f8 bp 0x000000000000 sp 0x7ffe8262c5d0 T0) Step #5: ==13645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bc1dc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557bc1dc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557bc1dc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557bc1dc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bc1dc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f14ac44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14ac44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bc187da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bc18a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ac428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bc187033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910044329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da8000fa70, 0x55da8001a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da8001a7b0,0x55da800c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13669==ERROR: AddressSanitizer: SEGV on unknown address 0x55da81f7fd60 (pc 0x55da7fbf99f8 bp 0x000000000000 sp 0x7fff3d4ff730 T0) Step #5: ==13669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da7fbf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da7fbf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da7fbf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da7fbf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da7fbf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbaa096b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaa096ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da7f6b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da7f6dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa0949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da7f6a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911868202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d716ffa70, 0x564d7170a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d7170a7b0,0x564d717b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13693==ERROR: AddressSanitizer: SEGV on unknown address 0x564d7366fd60 (pc 0x564d712e99f8 bp 0x000000000000 sp 0x7ffdef2cd970 T0) Step #5: ==13693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d712e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d712e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d712e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d712e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d712e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd3eb8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd3eb8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d70da3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d70dcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd3eb68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d70d9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913713391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d20c723a70, 0x55d20c72e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d20c72e7b0,0x55d20c7dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13717==ERROR: AddressSanitizer: SEGV on unknown address 0x55d20e693d60 (pc 0x55d20c30d9f8 bp 0x000000000000 sp 0x7ffffd58b400 T0) Step #5: ==13717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d20c30d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d20c30cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d20c30cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d20c30b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d20c30b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ee7d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ee7d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d20bdc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d20bdf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ee7ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d20bdba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915553001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574603a8a70, 0x5574603b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574603b37b0,0x557460460ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13741==ERROR: AddressSanitizer: SEGV on unknown address 0x557462318d60 (pc 0x55745ff929f8 bp 0x000000000000 sp 0x7fff278d1dc0 T0) Step #5: ==13741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55745ff929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55745ff91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55745ff91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55745ff904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55745ff90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f83ca8198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ca819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55745fa4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55745fa77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ca7f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55745fa3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917464784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f789256a70, 0x55f7892617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7892617b0,0x55f78930eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13765==ERROR: AddressSanitizer: SEGV on unknown address 0x55f78b1c6d60 (pc 0x55f788e409f8 bp 0x000000000000 sp 0x7ffda2bbfef0 T0) Step #5: ==13765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f788e409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f788e3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f788e3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f788e3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f788e3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25e0d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25e0d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7888faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f788925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e0d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7888ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919057835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6b5eaba70, 0x55e6b5eb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6b5eb67b0,0x55e6b5f63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13789==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6b7e1bd60 (pc 0x55e6b5a959f8 bp 0x000000000000 sp 0x7ffe3fdb6180 T0) Step #5: ==13789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6b5a959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6b5a94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6b5a94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6b5a934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6b5a93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9ac8a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ac8a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6b554fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6b557ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac89fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6b554233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920605185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d38710da70, 0x55d3871187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3871187b0,0x55d3871c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13813==ERROR: AddressSanitizer: SEGV on unknown address 0x55d38907dd60 (pc 0x55d386cf79f8 bp 0x000000000000 sp 0x7ffcbdd89d00 T0) Step #5: ==13813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d386cf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d386cf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d386cf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d386cf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d386cf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ab97b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ab97b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3867b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3867dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab9793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3867a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922142631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562acacf3a70, 0x562acacfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562acacfe7b0,0x562acadabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13837==ERROR: AddressSanitizer: SEGV on unknown address 0x562accc63d60 (pc 0x562aca8dd9f8 bp 0x000000000000 sp 0x7ffd835a1d30 T0) Step #5: ==13837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aca8dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562aca8dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562aca8dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562aca8db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aca8db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffaaf0098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaaf009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aca397a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aca3c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaaefe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aca38a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923591804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2b9fc7a70, 0x55c2b9fd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2b9fd27b0,0x55c2ba07fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13861==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2bbf37d60 (pc 0x55c2b9bb19f8 bp 0x000000000000 sp 0x7fff75d51520 T0) Step #5: ==13861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b9bb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2b9bb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2b9bb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2b9baf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b9baf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d606ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d606eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b966ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b9696e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d606ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b965e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925122858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf91b0a70, 0x55aaf91bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf91bb7b0,0x55aaf9268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13885==ERROR: AddressSanitizer: SEGV on unknown address 0x55aafb120d60 (pc 0x55aaf8d9a9f8 bp 0x000000000000 sp 0x7ffec8f2e420 T0) Step #5: ==13885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf8d9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aaf8d99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aaf8d99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aaf8d984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf8d98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31e20318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31e2031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf8854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf887fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31e200f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf884733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926631276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55558a387a70, 0x55558a3927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55558a3927b0,0x55558a43fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13909==ERROR: AddressSanitizer: SEGV on unknown address 0x55558c2f7d60 (pc 0x555589f719f8 bp 0x000000000000 sp 0x7ffd3fd8e490 T0) Step #5: ==13909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555589f719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555589f70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555589f70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555589f6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555589f6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f054d2f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f054d2f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555589a2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555589a56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f054d2d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555589a1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928150531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce88f88a70, 0x55ce88f937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce88f937b0,0x55ce89040ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13933==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce8aef8d60 (pc 0x55ce88b729f8 bp 0x000000000000 sp 0x7ffdbdf3fcb0 T0) Step #5: ==13933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce88b729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce88b71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce88b71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce88b704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce88b70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ad07708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad0770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce8862ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce88657e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad074e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce8861f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929209183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556040a43a70, 0x556040a4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556040a4e7b0,0x556040afbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13956==ERROR: AddressSanitizer: SEGV on unknown address 0x5560429b3d60 (pc 0x55604062d9f8 bp 0x000000000000 sp 0x7fffad1d04e0 T0) Step #5: ==13956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55604062d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55604062cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55604062cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55604062b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55604062b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e249338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e24933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560400e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556040112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e24911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560400da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930173983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56503eeb9a70, 0x56503eec47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56503eec47b0,0x56503ef71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13981==ERROR: AddressSanitizer: SEGV on unknown address 0x565040e29d60 (pc 0x56503eaa39f8 bp 0x000000000000 sp 0x7ffc49c462a0 T0) Step #5: ==13981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56503eaa39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56503eaa2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56503eaa2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56503eaa14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56503eaa1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f319e47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f319e47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56503e55da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56503e588e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f319e45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56503e55033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==13981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931116327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576fc4ada70, 0x5576fc4b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576fc4b87b0,0x5576fc565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14005==ERROR: AddressSanitizer: SEGV on unknown address 0x5576fe41dd60 (pc 0x5576fc0979f8 bp 0x000000000000 sp 0x7ffdbd2e8040 T0) Step #5: ==14005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576fc0979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5576fc096d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5576fc096bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576fc0954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576fc095211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5a68adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a68adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576fbb51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576fbb7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a68aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576fbb4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932035847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639c1961a70, 0x5639c196c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639c196c7b0,0x5639c1a19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14028==ERROR: AddressSanitizer: SEGV on unknown address 0x5639c38d1d60 (pc 0x5639c154b9f8 bp 0x000000000000 sp 0x7ffecf5125a0 T0) Step #5: ==14028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639c154b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639c154ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639c154abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639c15494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639c1549211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44107218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4410721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639c1005a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639c1030e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44106ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639c0ff833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932951000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563439377a70, 0x5634393827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634393827b0,0x56343942fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14052==ERROR: AddressSanitizer: SEGV on unknown address 0x56343b2e7d60 (pc 0x563438f619f8 bp 0x000000000000 sp 0x7ffd1b222410 T0) Step #5: ==14052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563438f619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563438f60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563438f60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563438f5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563438f5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f35a18be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35a18bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563438a1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563438a46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a189c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563438a0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933869055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a31d42a70, 0x558a31d4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a31d4d7b0,0x558a31dfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14074==ERROR: AddressSanitizer: SEGV on unknown address 0x558a33cb2d60 (pc 0x558a3192c9f8 bp 0x000000000000 sp 0x7ffe105768f0 T0) Step #5: ==14074==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a3192c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a3192bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a3192bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a3192a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a3192a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe5e59c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5e59c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a313e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a31411e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e599e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a313d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934934187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579212b5a70, 0x5579212c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579212c07b0,0x55792136dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14097==ERROR: AddressSanitizer: SEGV on unknown address 0x557923225d60 (pc 0x557920e9f9f8 bp 0x000000000000 sp 0x7fffa9ebc3f0 T0) Step #5: ==14097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557920e9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557920e9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557920e9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557920e9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557920e9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f778ff918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f778ff91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557920959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557920984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f778ff6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55792094c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935907042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b9f1eba70, 0x555b9f1f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b9f1f67b0,0x555b9f2a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14121==ERROR: AddressSanitizer: SEGV on unknown address 0x555ba115bd60 (pc 0x555b9edd59f8 bp 0x000000000000 sp 0x7ffe4dbcd4d0 T0) Step #5: ==14121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b9edd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b9edd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b9edd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b9edd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b9edd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2fb784f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fb784fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b9e88fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b9e8bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb782d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b9e88233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936867199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e700b6a70, 0x557e700c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e700c17b0,0x557e7016eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14145==ERROR: AddressSanitizer: SEGV on unknown address 0x557e72026d60 (pc 0x557e6fca09f8 bp 0x000000000000 sp 0x7ffeab3ddc90 T0) Step #5: ==14145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6fca09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e6fc9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e6fc9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e6fc9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6fc9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1de08668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1de0866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6f75aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6f785e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de0844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6f74d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937807874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c47350a70, 0x560c4735b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c4735b7b0,0x560c47408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14169==ERROR: AddressSanitizer: SEGV on unknown address 0x560c492c0d60 (pc 0x560c46f3a9f8 bp 0x000000000000 sp 0x7ffd58393a80 T0) Step #5: ==14169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c46f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c46f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c46f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c46f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c46f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3d5da378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d5da37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c469f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c46a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5da15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c469e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938727262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b5379a70, 0x5559b53847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b53847b0,0x5559b5431ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14193==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b72e9d60 (pc 0x5559b4f639f8 bp 0x000000000000 sp 0x7fff09b8f2b0 T0) Step #5: ==14193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b4f639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5559b4f62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5559b4f62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5559b4f614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b4f61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d875738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d87573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b4a1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b4a48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d87551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b4a1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939648598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7f728aa70, 0x55b7f72957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7f72957b0,0x55b7f7342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14217==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7f91fad60 (pc 0x55b7f6e749f8 bp 0x000000000000 sp 0x7fff3bb57370 T0) Step #5: ==14217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7f6e749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7f6e73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7f6e73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7f6e724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7f6e72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcfcea888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfcea88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7f692ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7f6959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfcea66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7f692133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940569587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc54140a70, 0x55bc5414b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc5414b7b0,0x55bc541f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14241==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc560b0d60 (pc 0x55bc53d2a9f8 bp 0x000000000000 sp 0x7ffdebc2f730 T0) Step #5: ==14241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc53d2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc53d29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc53d29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc53d284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc53d28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e10df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e10df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc537e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc5380fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e10dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc537d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941482572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8f6050a70, 0x55a8f605b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8f605b7b0,0x55a8f6108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14265==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8f7fc0d60 (pc 0x55a8f5c3a9f8 bp 0x000000000000 sp 0x7ffeec77a630 T0) Step #5: ==14265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8f5c3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8f5c39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8f5c39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8f5c384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8f5c38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8cb55218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cb5521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8f56f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8f571fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb54ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8f56e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942398654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcc8966a70, 0x55fcc89717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcc89717b0,0x55fcc8a1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14289==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcca8d6d60 (pc 0x55fcc85509f8 bp 0x000000000000 sp 0x7fff3bb68430 T0) Step #5: ==14289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcc85509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fcc854fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fcc854fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fcc854e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcc854e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b2907d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b2907da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcc800aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcc8035e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b2905b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcc7ffd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943317886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eef4876a70, 0x55eef48817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eef48817b0,0x55eef492eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14313==ERROR: AddressSanitizer: SEGV on unknown address 0x55eef67e6d60 (pc 0x55eef44609f8 bp 0x000000000000 sp 0x7fffc652fd50 T0) Step #5: ==14313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eef44609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eef445fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eef445fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eef445e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eef445e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3a9adf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a9adf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eef3f1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eef3f45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a9adce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eef3f0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944236926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4b3375a70, 0x55e4b33807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4b33807b0,0x55e4b342dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14337==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4b52e5d60 (pc 0x55e4b2f5f9f8 bp 0x000000000000 sp 0x7ffec3e8d940 T0) Step #5: ==14337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4b2f5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4b2f5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4b2f5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4b2f5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4b2f5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f54d625d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d625da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4b2a19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4b2a44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d623b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4b2a0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945155912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56467eaeca70, 0x56467eaf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56467eaf77b0,0x56467eba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14361==ERROR: AddressSanitizer: SEGV on unknown address 0x564680a5cd60 (pc 0x56467e6d69f8 bp 0x000000000000 sp 0x7ffe3968f8b0 T0) Step #5: ==14361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467e6d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56467e6d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56467e6d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56467e6d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56467e6d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8885dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8885dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56467e190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56467e1bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8885da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56467e18333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946072503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd4cb92a70, 0x55cd4cb9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd4cb9d7b0,0x55cd4cc4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14385==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4eb02d60 (pc 0x55cd4c77c9f8 bp 0x000000000000 sp 0x7ffcbddbab80 T0) Step #5: ==14385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4c77c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd4c77bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd4c77bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd4c77a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4c77a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f288d7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f288d752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4c236a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4c261e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288d730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4c22933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946991847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635baa62a70, 0x5635baa6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635baa6d7b0,0x5635bab1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14409==ERROR: AddressSanitizer: SEGV on unknown address 0x5635bc9d2d60 (pc 0x5635ba64c9f8 bp 0x000000000000 sp 0x7ffc6cd410f0 T0) Step #5: ==14409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635ba64c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635ba64bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635ba64bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635ba64a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635ba64a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf2e9738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf2e973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635ba106a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635ba131e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2e951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635ba0f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947901674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561674564a70, 0x56167456f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56167456f7b0,0x56167461cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14433==ERROR: AddressSanitizer: SEGV on unknown address 0x5616764d4d60 (pc 0x56167414e9f8 bp 0x000000000000 sp 0x7fff66c137d0 T0) Step #5: ==14433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56167414e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56167414dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56167414dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56167414c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56167414c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4e94afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e94afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561673c08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561673c33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e94ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561673bfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948822478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56158bb6ca70, 0x56158bb777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56158bb777b0,0x56158bc24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14457==ERROR: AddressSanitizer: SEGV on unknown address 0x56158dadcd60 (pc 0x56158b7569f8 bp 0x000000000000 sp 0x7ffeda05a300 T0) Step #5: ==14457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56158b7569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56158b755d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56158b755bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56158b7544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56158b754211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f948420b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f948420ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56158b210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56158b23be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94841e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56158b20333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949733095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce9bf21a70, 0x55ce9bf2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce9bf2c7b0,0x55ce9bfd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14481==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce9de91d60 (pc 0x55ce9bb0b9f8 bp 0x000000000000 sp 0x7ffd4bb84260 T0) Step #5: ==14481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce9bb0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce9bb0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce9bb0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce9bb094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce9bb09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f211d3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f211d319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce9b5c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce9b5f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f211d2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce9b5b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950649518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c21a808a70, 0x55c21a8137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c21a8137b0,0x55c21a8c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14505==ERROR: AddressSanitizer: SEGV on unknown address 0x55c21c778d60 (pc 0x55c21a3f29f8 bp 0x000000000000 sp 0x7ffcd3f6efe0 T0) Step #5: ==14505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c21a3f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c21a3f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c21a3f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c21a3f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c21a3f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd2c35388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2c3538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c219eaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c219ed7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c3516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c219e9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951573763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ff4bb1a70, 0x563ff4bbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ff4bbc7b0,0x563ff4c69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14529==ERROR: AddressSanitizer: SEGV on unknown address 0x563ff6b21d60 (pc 0x563ff479b9f8 bp 0x000000000000 sp 0x7ffd08254080 T0) Step #5: ==14529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ff479b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563ff479ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563ff479abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563ff47994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ff4799211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3824f148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3824f14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ff4255a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ff4280e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3824ef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ff424833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952493666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ea2218a70, 0x557ea22237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ea22237b0,0x557ea22d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14553==ERROR: AddressSanitizer: SEGV on unknown address 0x557ea4188d60 (pc 0x557ea1e029f8 bp 0x000000000000 sp 0x7ffd94ebbbf0 T0) Step #5: ==14553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ea1e029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ea1e01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ea1e01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ea1e004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ea1e00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49362b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49362b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ea18bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ea18e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4936293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ea18af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953410655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0427dfa70, 0x55c0427ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0427ea7b0,0x55c042897ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14577==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04474fd60 (pc 0x55c0423c99f8 bp 0x000000000000 sp 0x7ffe6fd1e720 T0) Step #5: ==14577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0423c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0423c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0423c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0423c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0423c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89867548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8986754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c041e83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c041eaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8986732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c041e7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954321986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a77ca5ea70, 0x55a77ca697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a77ca697b0,0x55a77cb16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14601==ERROR: AddressSanitizer: SEGV on unknown address 0x55a77e9ced60 (pc 0x55a77c6489f8 bp 0x000000000000 sp 0x7ffc20bf2e40 T0) Step #5: ==14601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a77c6489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a77c647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a77c647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a77c6464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a77c646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f99638da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99638daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a77c102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a77c12de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99638b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a77c0f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955237274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e94d9b7a70, 0x55e94d9c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e94d9c27b0,0x55e94da6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14625==ERROR: AddressSanitizer: SEGV on unknown address 0x55e94f927d60 (pc 0x55e94d5a19f8 bp 0x000000000000 sp 0x7ffd1d8491d0 T0) Step #5: ==14625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e94d5a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e94d5a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e94d5a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e94d59f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e94d59f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb0b1f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb0b1f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e94d05ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e94d086e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb0b1cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e94d04e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956153036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9af6e5a70, 0x55a9af6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9af6f07b0,0x55a9af79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14649==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9b1655d60 (pc 0x55a9af2cf9f8 bp 0x000000000000 sp 0x7ffdad37e290 T0) Step #5: ==14649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9af2cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9af2ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9af2cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9af2cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9af2cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1b160a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1b160aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9aed89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9aedb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b15e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9aed7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957072724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ba1ecda70, 0x560ba1ed87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ba1ed87b0,0x560ba1f85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14673==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba3e3dd60 (pc 0x560ba1ab79f8 bp 0x000000000000 sp 0x7ffc813c26e0 T0) Step #5: ==14673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba1ab79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ba1ab6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ba1ab6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ba1ab54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba1ab5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62023af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62023afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba1571a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba159ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620238d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba156433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957990297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594ba998a70, 0x5594ba9a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594ba9a37b0,0x5594baa50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14697==ERROR: AddressSanitizer: SEGV on unknown address 0x5594bc908d60 (pc 0x5594ba5829f8 bp 0x000000000000 sp 0x7ffeffa94340 T0) Step #5: ==14697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594ba5829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594ba581d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594ba581bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594ba5804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594ba580211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad679568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad67956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594ba03ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594ba067e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad67934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594ba02f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958906066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557db3faea70, 0x557db3fb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557db3fb97b0,0x557db4066ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14721==ERROR: AddressSanitizer: SEGV on unknown address 0x557db5f1ed60 (pc 0x557db3b989f8 bp 0x000000000000 sp 0x7ffc351b8e70 T0) Step #5: ==14721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db3b989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557db3b97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557db3b97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557db3b964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557db3b96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6878b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6878b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db3652a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db367de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6878b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db364533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959828175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da3e619a70, 0x55da3e6247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da3e6247b0,0x55da3e6d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14745==ERROR: AddressSanitizer: SEGV on unknown address 0x55da40589d60 (pc 0x55da3e2039f8 bp 0x000000000000 sp 0x7ffe95531220 T0) Step #5: ==14745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da3e2039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da3e202d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da3e202bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da3e2014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da3e201211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7a42018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7a4201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da3dcbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da3dce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a41df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da3dcb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960749823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ffc1bba70, 0x555ffc1c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ffc1c67b0,0x555ffc273ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14769==ERROR: AddressSanitizer: SEGV on unknown address 0x555ffe12bd60 (pc 0x555ffbda59f8 bp 0x000000000000 sp 0x7ffdb8f733c0 T0) Step #5: ==14769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ffbda59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ffbda4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ffbda4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ffbda34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ffbda3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb98f3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb98f375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ffb85fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ffb88ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98f353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ffb85233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961664919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618c2519a70, 0x5618c25247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618c25247b0,0x5618c25d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14793==ERROR: AddressSanitizer: SEGV on unknown address 0x5618c4489d60 (pc 0x5618c21039f8 bp 0x000000000000 sp 0x7fff7aed9ed0 T0) Step #5: ==14793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618c21039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5618c2102d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5618c2102bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618c21014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618c2101211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f91dd96c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91dd96ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618c1bbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618c1be8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91dd94a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618c1bb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962576678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649e7058a70, 0x5649e70637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649e70637b0,0x5649e7110ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14817==ERROR: AddressSanitizer: SEGV on unknown address 0x5649e8fc8d60 (pc 0x5649e6c429f8 bp 0x000000000000 sp 0x7fffe3001e90 T0) Step #5: ==14817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649e6c429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649e6c41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649e6c41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649e6c404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649e6c40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f14947af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14947afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649e66fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649e6727e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149478d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649e66ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963500497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598b36dda70, 0x5598b36e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598b36e87b0,0x5598b3795ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14841==ERROR: AddressSanitizer: SEGV on unknown address 0x5598b564dd60 (pc 0x5598b32c79f8 bp 0x000000000000 sp 0x7ffc36073c90 T0) Step #5: ==14841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598b32c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598b32c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598b32c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598b32c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598b32c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f061ffea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f061ffeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598b2d81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598b2dace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061ffc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598b2d7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964431117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56274bef2a70, 0x56274befd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56274befd7b0,0x56274bfaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14865==ERROR: AddressSanitizer: SEGV on unknown address 0x56274de62d60 (pc 0x56274badc9f8 bp 0x000000000000 sp 0x7fff84fa5d60 T0) Step #5: ==14865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56274badc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56274badbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56274badbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56274bada4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56274bada211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcc2dc658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc2dc65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56274b596a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56274b5c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2dc43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56274b58933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965349550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e3ccfaa70, 0x562e3cd057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e3cd057b0,0x562e3cdb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14889==ERROR: AddressSanitizer: SEGV on unknown address 0x562e3ec6ad60 (pc 0x562e3c8e49f8 bp 0x000000000000 sp 0x7fffdc2dc940 T0) Step #5: ==14889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e3c8e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562e3c8e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562e3c8e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562e3c8e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e3c8e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3740298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb374029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e3c39ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e3c3c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb374007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e3c39133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966272127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56032a332a70, 0x56032a33d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56032a33d7b0,0x56032a3eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14913==ERROR: AddressSanitizer: SEGV on unknown address 0x56032c2a2d60 (pc 0x560329f1c9f8 bp 0x000000000000 sp 0x7fffa86d3620 T0) Step #5: ==14913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560329f1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560329f1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560329f1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560329f1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560329f1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e9eac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e9eac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603299d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560329a01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e9ea9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603299c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967182167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615b2d5ea70, 0x5615b2d697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615b2d697b0,0x5615b2e16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14937==ERROR: AddressSanitizer: SEGV on unknown address 0x5615b4cced60 (pc 0x5615b29489f8 bp 0x000000000000 sp 0x7fff69436430 T0) Step #5: ==14937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615b29489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615b2947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615b2947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615b29464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615b2946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc4902878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc490287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615b2402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615b242de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc490265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615b23f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968098940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579eb0bba70, 0x5579eb0c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579eb0c67b0,0x5579eb173ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14961==ERROR: AddressSanitizer: SEGV on unknown address 0x5579ed02bd60 (pc 0x5579eaca59f8 bp 0x000000000000 sp 0x7ffe96c3b1a0 T0) Step #5: ==14961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579eaca59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579eaca4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579eaca4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579eaca34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579eaca3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7ee73c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7ee73ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579ea75fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579ea78ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7ee71a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579ea75233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969024447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e4286ba70, 0x557e428767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e428767b0,0x557e42923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14985==ERROR: AddressSanitizer: SEGV on unknown address 0x557e447dbd60 (pc 0x557e424559f8 bp 0x000000000000 sp 0x7ffd17068650 T0) Step #5: ==14985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e424559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e42454d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e42454bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e424534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e42453211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa748fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa748fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e41f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e41f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa748fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e41f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==14985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969942556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559eaff21a70, 0x559eaff2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559eaff2c7b0,0x559eaffd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15009==ERROR: AddressSanitizer: SEGV on unknown address 0x559eb1e91d60 (pc 0x559eafb0b9f8 bp 0x000000000000 sp 0x7fffa0f938e0 T0) Step #5: ==15009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eafb0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559eafb0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559eafb0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559eafb094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559eafb09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f074f0f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f074f0f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eaf5c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eaf5f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074f0d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eaf5b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970858561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f39effda70, 0x55f39f0087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f39f0087b0,0x55f39f0b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15032==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3a0f6dd60 (pc 0x55f39ebe79f8 bp 0x000000000000 sp 0x7ffe908a5ac0 T0) Step #5: ==15032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f39ebe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f39ebe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f39ebe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f39ebe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f39ebe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37d23918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37d2391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f39e6a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f39e6cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d236f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f39e69433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971775062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55789886ca70, 0x5578988777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578988777b0,0x557898924ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15056==ERROR: AddressSanitizer: SEGV on unknown address 0x55789a7dcd60 (pc 0x5578984569f8 bp 0x000000000000 sp 0x7fffd42792e0 T0) Step #5: ==15056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578984569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557898455d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557898455bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578984544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557898454211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7f54b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7f54b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557897f10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557897f3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f5495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557897f0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972685198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3516c3a70, 0x55f3516ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3516ce7b0,0x55f35177bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15079==ERROR: AddressSanitizer: SEGV on unknown address 0x55f353633d60 (pc 0x55f3512ad9f8 bp 0x000000000000 sp 0x7fff3daf5ed0 T0) Step #5: ==15079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3512ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3512acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3512acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3512ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3512ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9beaa178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9beaa17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f350d67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f350d92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bea9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f350d5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973604244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55676c622a70, 0x55676c62d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55676c62d7b0,0x55676c6daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15100==ERROR: AddressSanitizer: SEGV on unknown address 0x55676e592d60 (pc 0x55676c20c9f8 bp 0x000000000000 sp 0x7ffd3dd49ba0 T0) Step #5: ==15100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55676c20c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55676c20bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55676c20bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55676c20a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55676c20a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ed49cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ed49cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55676bcc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55676bcf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed49ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55676bcb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974522504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56031497ca70, 0x5603149877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603149877b0,0x560314a34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15124==ERROR: AddressSanitizer: SEGV on unknown address 0x5603168ecd60 (pc 0x5603145669f8 bp 0x000000000000 sp 0x7fff6558f410 T0) Step #5: ==15124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603145669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560314565d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560314565bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603145644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560314564211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd55f6028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd55f602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560314020a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56031404be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd55f5e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56031401333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975448514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556547555a70, 0x5565475607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565475607b0,0x55654760dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15148==ERROR: AddressSanitizer: SEGV on unknown address 0x5565494c5d60 (pc 0x55654713f9f8 bp 0x000000000000 sp 0x7ffc174d1cf0 T0) Step #5: ==15148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55654713f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55654713ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55654713ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55654713d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55654713d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0b8b858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0b8b85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556546bf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556546c24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b8b63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556546bec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976364979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2f80dca70, 0x55a2f80e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2f80e77b0,0x55a2f8194ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15172==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2fa04cd60 (pc 0x55a2f7cc69f8 bp 0x000000000000 sp 0x7ffc4c653780 T0) Step #5: ==15172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f7cc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a2f7cc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a2f7cc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2f7cc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f7cc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88f81588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88f8158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f7780a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f77abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88f8136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f777333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977281347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563111cca70, 0x5563111d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563111d77b0,0x556311284ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15195==ERROR: AddressSanitizer: SEGV on unknown address 0x55631313cd60 (pc 0x556310db69f8 bp 0x000000000000 sp 0x7fffda407250 T0) Step #5: ==15195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556310db69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556310db5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556310db5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556310db44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556310db4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1062ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1062ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556310870a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55631089be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1062fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55631086333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978200324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628d3c0fa70, 0x5628d3c1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628d3c1a7b0,0x5628d3cc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15219==ERROR: AddressSanitizer: SEGV on unknown address 0x5628d5b7fd60 (pc 0x5628d37f99f8 bp 0x000000000000 sp 0x7fffda299c00 T0) Step #5: ==15219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628d37f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5628d37f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5628d37f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628d37f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628d37f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9ba6db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9ba6dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628d32b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628d32dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ba6b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628d32a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979120133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593baf8ba70, 0x5593baf967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593baf967b0,0x5593bb043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15244==ERROR: AddressSanitizer: SEGV on unknown address 0x5593bcefbd60 (pc 0x5593bab759f8 bp 0x000000000000 sp 0x7ffc61ce7280 T0) Step #5: ==15244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593bab759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5593bab74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5593bab74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5593bab734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593bab73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb32dce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb32dce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ba62fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ba65ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32dcc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ba62233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980038844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560be4b26a70, 0x560be4b317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560be4b317b0,0x560be4bdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15267==ERROR: AddressSanitizer: SEGV on unknown address 0x560be6a96d60 (pc 0x560be47109f8 bp 0x000000000000 sp 0x7ffcf11d90d0 T0) Step #5: ==15267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560be47109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560be470fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560be470fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560be470e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560be470e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e537a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e537a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560be41caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560be41f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e53784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560be41bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980963264 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eed8680a70, 0x55eed868b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eed868b7b0,0x55eed8738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15292==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeda5f0d60 (pc 0x55eed826a9f8 bp 0x000000000000 sp 0x7fff63745bf0 T0) Step #5: ==15292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed826a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eed8269d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eed8269bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eed82684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed8268211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f37f0aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37f0affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed7d24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed7d4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37f0add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed7d1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981884933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2842b0a70, 0x55d2842bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2842bb7b0,0x55d284368ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15317==ERROR: AddressSanitizer: SEGV on unknown address 0x55d286220d60 (pc 0x55d283e9a9f8 bp 0x000000000000 sp 0x7ffe45a14cc0 T0) Step #5: ==15317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d283e9a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d283e99d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d283e99bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d283e984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d283e98211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e8730e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e8730ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d283954a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d28397fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e872ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d28394733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982807491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558913a56a70, 0x558913a617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558913a617b0,0x558913b0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15341==ERROR: AddressSanitizer: SEGV on unknown address 0x5589159c6d60 (pc 0x5589136409f8 bp 0x000000000000 sp 0x7ffc05e69a20 T0) Step #5: ==15341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589136409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55891363fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55891363fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55891363e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55891363e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f226833a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f226833aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589130faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558913125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2268318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589130ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983720991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599513b5a70, 0x5599513c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599513c07b0,0x55995146dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15364==ERROR: AddressSanitizer: SEGV on unknown address 0x559953325d60 (pc 0x559950f9f9f8 bp 0x000000000000 sp 0x7ffdefd75dc0 T0) Step #5: ==15364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559950f9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559950f9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559950f9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559950f9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559950f9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee092be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee092bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559950a59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559950a84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee0929c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559950a4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984639567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba67350a70, 0x55ba6735b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba6735b7b0,0x55ba67408ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15388==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba692c0d60 (pc 0x55ba66f3a9f8 bp 0x000000000000 sp 0x7ffd95129f40 T0) Step #5: ==15388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba66f3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba66f39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba66f39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba66f384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba66f38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c6b66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6b66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba669f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba66a1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6b649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba669e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985563871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557305b1da70, 0x557305b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557305b287b0,0x557305bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15413==ERROR: AddressSanitizer: SEGV on unknown address 0x557307a8dd60 (pc 0x5573057079f8 bp 0x000000000000 sp 0x7ffe370c0e90 T0) Step #5: ==15413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573057079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557305706d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557305706bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573057054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557305705211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d512798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d51279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573051c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573051ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d51257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573051b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986486027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561975105a70, 0x5619751107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619751107b0,0x5619751bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15436==ERROR: AddressSanitizer: SEGV on unknown address 0x561977075d60 (pc 0x561974cef9f8 bp 0x000000000000 sp 0x7ffc7cf83470 T0) Step #5: ==15436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561974cef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561974ceed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561974ceebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561974ced4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561974ced211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44c4beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44c4beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619747a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619747d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c4bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56197479c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987407246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561da7e04a70, 0x561da7e0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561da7e0f7b0,0x561da7ebcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15460==ERROR: AddressSanitizer: SEGV on unknown address 0x561da9d74d60 (pc 0x561da79ee9f8 bp 0x000000000000 sp 0x7ffd7068f5d0 T0) Step #5: ==15460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561da79ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561da79edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561da79edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561da79ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561da79ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f831fe548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f831fe54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561da74a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561da74d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831fe32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561da749b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988320544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed4ee07a70, 0x55ed4ee127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed4ee127b0,0x55ed4eebfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15484==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed50d77d60 (pc 0x55ed4e9f19f8 bp 0x000000000000 sp 0x7ffeba4cd360 T0) Step #5: ==15484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed4e9f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed4e9f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed4e9f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed4e9ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed4e9ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa2b3b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2b3b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed4e4aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed4e4d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b3b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed4e49e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989243237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c97407a70, 0x559c974127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c974127b0,0x559c974bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15508==ERROR: AddressSanitizer: SEGV on unknown address 0x559c99377d60 (pc 0x559c96ff19f8 bp 0x000000000000 sp 0x7ffd7b5c1a20 T0) Step #5: ==15508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c96ff19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c96ff0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c96ff0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c96fef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c96fef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b421c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b421c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c96aaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c96ad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b421a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c96a9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990153601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560bb108a70, 0x5560bb1137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560bb1137b0,0x5560bb1c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15531==ERROR: AddressSanitizer: SEGV on unknown address 0x5560bd078d60 (pc 0x5560bacf29f8 bp 0x000000000000 sp 0x7ffd77c32490 T0) Step #5: ==15531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560bacf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5560bacf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5560bacf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5560bacf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560bacf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49153be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49153bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560ba7aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560ba7d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f491539c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560ba79f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991073055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566d1256a70, 0x5566d12617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566d12617b0,0x5566d130eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15555==ERROR: AddressSanitizer: SEGV on unknown address 0x5566d31c6d60 (pc 0x5566d0e409f8 bp 0x000000000000 sp 0x7fffa962a2f0 T0) Step #5: ==15555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566d0e409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566d0e3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566d0e3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566d0e3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566d0e3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbc971f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc971f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566d08faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566d0925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc971ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566d08ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991995335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6c3ce6a70, 0x55b6c3cf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6c3cf17b0,0x55b6c3d9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15579==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6c5c56d60 (pc 0x55b6c38d09f8 bp 0x000000000000 sp 0x7fff9a1298b0 T0) Step #5: ==15579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6c38d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b6c38cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b6c38cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b6c38ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6c38ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f405622e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f405622ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6c338aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6c33b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f405620c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6c337d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992912394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6609fea70, 0x55f660a097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f660a097b0,0x55f660ab6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15603==ERROR: AddressSanitizer: SEGV on unknown address 0x55f66296ed60 (pc 0x55f6605e89f8 bp 0x000000000000 sp 0x7ffd379d3ca0 T0) Step #5: ==15603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6605e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6605e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6605e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6605e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6605e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9b93818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9b9381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6600a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6600cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b935f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f66009533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993826435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580ccb5ba70, 0x5580ccb667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580ccb667b0,0x5580ccc13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15625==ERROR: AddressSanitizer: SEGV on unknown address 0x5580ceacbd60 (pc 0x5580cc7459f8 bp 0x000000000000 sp 0x7ffc97922820 T0) Step #5: ==15625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580cc7459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5580cc744d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5580cc744bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5580cc7434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580cc743211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b06eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b06eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580cc1ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580cc22ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b06ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580cc1f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994739056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646aa137a70, 0x5646aa1427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646aa1427b0,0x5646aa1efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15649==ERROR: AddressSanitizer: SEGV on unknown address 0x5646ac0a7d60 (pc 0x5646a9d219f8 bp 0x000000000000 sp 0x7ffed515b750 T0) Step #5: ==15649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a9d219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646a9d20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646a9d20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646a9d1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a9d1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70eb8a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70eb8a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a97dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a9806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70eb882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a97ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995648114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557af638fa70, 0x557af639a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557af639a7b0,0x557af6447ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15673==ERROR: AddressSanitizer: SEGV on unknown address 0x557af82ffd60 (pc 0x557af5f799f8 bp 0x000000000000 sp 0x7ffd506c4590 T0) Step #5: ==15673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557af5f799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557af5f78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557af5f78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557af5f774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557af5f77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb54f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb54f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557af5a33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557af5a5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb54f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557af5a2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996564223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647c04faa70, 0x5647c05057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647c05057b0,0x5647c05b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15697==ERROR: AddressSanitizer: SEGV on unknown address 0x5647c246ad60 (pc 0x5647c00e49f8 bp 0x000000000000 sp 0x7ffc3137ba60 T0) Step #5: ==15697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647c00e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5647c00e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5647c00e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647c00e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647c00e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f2f34d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2f34da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647bfb9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647bfbc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2f32b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647bfb9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997488464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55772dc43a70, 0x55772dc4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55772dc4e7b0,0x55772dcfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15721==ERROR: AddressSanitizer: SEGV on unknown address 0x55772fbb3d60 (pc 0x55772d82d9f8 bp 0x000000000000 sp 0x7ffcb0725670 T0) Step #5: ==15721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55772d82d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55772d82cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55772d82cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55772d82b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55772d82b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f8cbd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f8cbd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55772d2e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55772d312e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8cbb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55772d2da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998400699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562197973a70, 0x56219797e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56219797e7b0,0x562197a2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15745==ERROR: AddressSanitizer: SEGV on unknown address 0x5621998e3d60 (pc 0x56219755d9f8 bp 0x000000000000 sp 0x7ffcdb801ae0 T0) Step #5: ==15745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56219755d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56219755cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56219755cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56219755b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56219755b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4fd74068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fd7406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562197017a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562197042e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd73e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56219700a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999318751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3039c4a70, 0x55c3039cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3039cf7b0,0x55c303a7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15769==ERROR: AddressSanitizer: SEGV on unknown address 0x55c305934d60 (pc 0x55c3035ae9f8 bp 0x000000000000 sp 0x7ffdd34ccb70 T0) Step #5: ==15769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3035ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c3035add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c3035adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c3035ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3035ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1321ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1321ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c303068a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c303093e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1321dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c30305b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000229211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9e0fe4a70, 0x55a9e0fef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9e0fef7b0,0x55a9e109cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15793==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9e2f54d60 (pc 0x55a9e0bce9f8 bp 0x000000000000 sp 0x7fffc05eec10 T0) Step #5: ==15793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9e0bce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9e0bcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9e0bcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9e0bcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9e0bcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa823ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa823ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9e0688a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9e06b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa823aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9e067b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001149369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9cf732a70, 0x55a9cf73d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9cf73d7b0,0x55a9cf7eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15817==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9d16a2d60 (pc 0x55a9cf31c9f8 bp 0x000000000000 sp 0x7ffdafc24270 T0) Step #5: ==15817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9cf31c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9cf31bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9cf31bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9cf31a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9cf31a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcea221e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcea221ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9cedd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9cee01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea21fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9cedc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002067838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dc610da70, 0x561dc61187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dc61187b0,0x561dc61c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15841==ERROR: AddressSanitizer: SEGV on unknown address 0x561dc807dd60 (pc 0x561dc5cf79f8 bp 0x000000000000 sp 0x7ffdf7da3fd0 T0) Step #5: ==15841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dc5cf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561dc5cf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561dc5cf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561dc5cf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561dc5cf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea8f5d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea8f5d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dc57b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dc57dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8f5b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dc57a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002991829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bccbe0a70, 0x558bccbeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bccbeb7b0,0x558bccc98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15865==ERROR: AddressSanitizer: SEGV on unknown address 0x558bceb50d60 (pc 0x558bcc7ca9f8 bp 0x000000000000 sp 0x7ffdf8387a30 T0) Step #5: ==15865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bcc7ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558bcc7c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558bcc7c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558bcc7c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bcc7c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa1b674b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1b674ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bcc284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bcc2afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1b6729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bcc27733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003911142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637fa98ca70, 0x5637fa9977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637fa9977b0,0x5637faa44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15889==ERROR: AddressSanitizer: SEGV on unknown address 0x5637fc8fcd60 (pc 0x5637fa5769f8 bp 0x000000000000 sp 0x7fff503cc250 T0) Step #5: ==15889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637fa5769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637fa575d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637fa575bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637fa5744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637fa574211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f39db53c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39db53ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637fa030a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637fa05be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39db51a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637fa02333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004832542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625b519aa70, 0x5625b51a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625b51a57b0,0x5625b5252ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15913==ERROR: AddressSanitizer: SEGV on unknown address 0x5625b710ad60 (pc 0x5625b4d849f8 bp 0x000000000000 sp 0x7ffe97eb4310 T0) Step #5: ==15913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625b4d849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625b4d83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625b4d83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625b4d824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625b4d82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa3111208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa311120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625b483ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625b4869e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3110fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625b483133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005750240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d6f7c6a70, 0x557d6f7d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d6f7d17b0,0x557d6f87eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15937==ERROR: AddressSanitizer: SEGV on unknown address 0x557d71736d60 (pc 0x557d6f3b09f8 bp 0x000000000000 sp 0x7ffdf7d5e290 T0) Step #5: ==15937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d6f3b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d6f3afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d6f3afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d6f3ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6f3ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70f31458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f3145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6ee6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d6ee95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f3123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6ee5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006667940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b565902a70, 0x55b56590d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b56590d7b0,0x55b5659baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15961==ERROR: AddressSanitizer: SEGV on unknown address 0x55b567872d60 (pc 0x55b5654ec9f8 bp 0x000000000000 sp 0x7fffdd8ad530 T0) Step #5: ==15961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5654ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b5654ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b5654ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5654ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5654ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feece1468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feece146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b564fa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b564fd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feece124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b564f9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007586245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557279e87a70, 0x557279e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557279e927b0,0x557279f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15985==ERROR: AddressSanitizer: SEGV on unknown address 0x55727bdf7d60 (pc 0x557279a719f8 bp 0x000000000000 sp 0x7fff2d125020 T0) Step #5: ==15985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557279a719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557279a70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557279a70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557279a6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557279a6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e12ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e12ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55727952ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557279556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e12dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55727951e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==15985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008500707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e344be1a70, 0x55e344bec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e344bec7b0,0x55e344c99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16009==ERROR: AddressSanitizer: SEGV on unknown address 0x55e346b51d60 (pc 0x55e3447cb9f8 bp 0x000000000000 sp 0x7ffe22ea9640 T0) Step #5: ==16009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3447cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e3447cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e3447cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3447c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3447c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95051128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9505112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e344285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3442b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95050f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e34427833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009421093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622a9254a70, 0x5622a925f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622a925f7b0,0x5622a930cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16033==ERROR: AddressSanitizer: SEGV on unknown address 0x5622ab1c4d60 (pc 0x5622a8e3e9f8 bp 0x000000000000 sp 0x7fff50513380 T0) Step #5: ==16033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622a8e3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622a8e3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622a8e3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622a8e3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622a8e3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5bcc3c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bcc3c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622a88f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622a8923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bcc3a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622a88eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010341760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e8f2a0a70, 0x556e8f2ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e8f2ab7b0,0x556e8f358ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16057==ERROR: AddressSanitizer: SEGV on unknown address 0x556e91210d60 (pc 0x556e8ee8a9f8 bp 0x000000000000 sp 0x7fff1a8f9970 T0) Step #5: ==16057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e8ee8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e8ee89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e8ee89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e8ee884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e8ee88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f629ee6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f629ee6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e8e944a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e8e96fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629ee4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e8e93733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011263574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599dfecea70, 0x5599dfed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599dfed97b0,0x5599dff86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16081==ERROR: AddressSanitizer: SEGV on unknown address 0x5599e1e3ed60 (pc 0x5599dfab89f8 bp 0x000000000000 sp 0x7ffe235d9760 T0) Step #5: ==16081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599dfab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599dfab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599dfab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599dfab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599dfab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3bee3a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bee3a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599df572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599df59de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bee384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599df56533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012187669 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d735c36a70, 0x55d735c417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d735c417b0,0x55d735ceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16105==ERROR: AddressSanitizer: SEGV on unknown address 0x55d737ba6d60 (pc 0x55d7358209f8 bp 0x000000000000 sp 0x7ffc309422d0 T0) Step #5: ==16105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7358209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d73581fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d73581fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d73581e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d73581e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe37ea198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe37ea19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7352daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d735305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe37e9f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7352cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013102242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab49828a70, 0x55ab498337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab498337b0,0x55ab498e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16129==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab4b798d60 (pc 0x55ab494129f8 bp 0x000000000000 sp 0x7ffef50388e0 T0) Step #5: ==16129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab494129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab49411d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab49411bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab494104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab49410211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f93953498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9395349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab48ecca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab48ef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9395327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab48ebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014022221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b60fb9aa70, 0x55b60fba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b60fba57b0,0x55b60fc52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16153==ERROR: AddressSanitizer: SEGV on unknown address 0x55b611b0ad60 (pc 0x55b60f7849f8 bp 0x000000000000 sp 0x7ffe7b548780 T0) Step #5: ==16153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b60f7849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b60f783d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b60f783bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b60f7824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b60f782211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f1867a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f1867aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b60f23ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b60f269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f18658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b60f23133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014943749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c62012a70, 0x563c6201d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c6201d7b0,0x563c620caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16176==ERROR: AddressSanitizer: SEGV on unknown address 0x563c63f82d60 (pc 0x563c61bfc9f8 bp 0x000000000000 sp 0x7fff9de39de0 T0) Step #5: ==16176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c61bfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c61bfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c61bfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c61bfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c61bfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fba90b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba90b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c616b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c616e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba90ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c616a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015864990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f1ce64a70, 0x557f1ce6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f1ce6f7b0,0x557f1cf1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16200==ERROR: AddressSanitizer: SEGV on unknown address 0x557f1edd4d60 (pc 0x557f1ca4e9f8 bp 0x000000000000 sp 0x7ffedc6fbd90 T0) Step #5: ==16200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f1ca4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f1ca4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f1ca4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f1ca4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f1ca4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faccce668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faccce66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f1c508a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f1c533e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faccce44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f1c4fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016781460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56354a91ba70, 0x56354a9267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56354a9267b0,0x56354a9d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16223==ERROR: AddressSanitizer: SEGV on unknown address 0x56354c88bd60 (pc 0x56354a5059f8 bp 0x000000000000 sp 0x7ffdc2d4f2c0 T0) Step #5: ==16223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56354a5059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56354a504d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56354a504bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56354a5034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56354a503211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa7272c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa7272ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563549fbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563549feae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa7270a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563549fb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017704165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55685d152a70, 0x55685d15d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55685d15d7b0,0x55685d20aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16245==ERROR: AddressSanitizer: SEGV on unknown address 0x55685f0c2d60 (pc 0x55685cd3c9f8 bp 0x000000000000 sp 0x7fff2fa7fe30 T0) Step #5: ==16245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55685cd3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55685cd3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55685cd3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55685cd3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55685cd3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f432fa848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f432fa84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55685c7f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55685c821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432fa62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685c7e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018623268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a575a27a70, 0x55a575a327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a575a327b0,0x55a575adfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16269==ERROR: AddressSanitizer: SEGV on unknown address 0x55a577997d60 (pc 0x55a5756119f8 bp 0x000000000000 sp 0x7ffe039ac180 T0) Step #5: ==16269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5756119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a575610d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a575610bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a57560f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a57560f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccb17668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccb1766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5750cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5750f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb1744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5750be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019540312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56542f706a70, 0x56542f7117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56542f7117b0,0x56542f7beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16293==ERROR: AddressSanitizer: SEGV on unknown address 0x565431676d60 (pc 0x56542f2f09f8 bp 0x000000000000 sp 0x7ffe786aca00 T0) Step #5: ==16293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542f2f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56542f2efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56542f2efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56542f2ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56542f2ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbc7dcc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc7dcc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542edaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542edd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7dca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542ed9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020454950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564015eaca70, 0x564015eb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564015eb77b0,0x564015f64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16317==ERROR: AddressSanitizer: SEGV on unknown address 0x564017e1cd60 (pc 0x564015a969f8 bp 0x000000000000 sp 0x7ffe4cb6c2c0 T0) Step #5: ==16317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564015a969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564015a95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564015a95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564015a944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564015a94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f439cbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f439cbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564015550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56401557be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f439cb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56401554333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021376304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7c379ba70, 0x55c7c37a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7c37a67b0,0x55c7c3853ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16341==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7c570bd60 (pc 0x55c7c33859f8 bp 0x000000000000 sp 0x7ffe95c58d70 T0) Step #5: ==16341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7c33859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7c3384d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7c3384bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7c33834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7c3383211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3a375998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a37599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7c2e3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7c2e6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a37577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7c2e3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022297928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591a5fdca70, 0x5591a5fe77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591a5fe77b0,0x5591a6094ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16365==ERROR: AddressSanitizer: SEGV on unknown address 0x5591a7f4cd60 (pc 0x5591a5bc69f8 bp 0x000000000000 sp 0x7ffe9c150530 T0) Step #5: ==16365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591a5bc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591a5bc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591a5bc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591a5bc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591a5bc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ddf4d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ddf4d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591a5680a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591a56abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ddf4b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591a567333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023220805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600d345aa70, 0x5600d34657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600d34657b0,0x5600d3512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16389==ERROR: AddressSanitizer: SEGV on unknown address 0x5600d53cad60 (pc 0x5600d30449f8 bp 0x000000000000 sp 0x7ffc88e704f0 T0) Step #5: ==16389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600d30449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600d3043d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600d3043bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600d30424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600d3042211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f809f3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f809f336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600d2afea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600d2b29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809f314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600d2af133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024144212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdb394aa70, 0x55fdb39557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdb39557b0,0x55fdb3a02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16413==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb58bad60 (pc 0x55fdb35349f8 bp 0x000000000000 sp 0x7ffe05a9b2b0 T0) Step #5: ==16413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb35349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdb3533d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdb3533bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdb35324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb3532211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59d65708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59d6570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb2feea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb3019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d654e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb2fe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025057468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b03d02ca70, 0x55b03d0377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b03d0377b0,0x55b03d0e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b03ef9cd60 (pc 0x55b03cc169f8 bp 0x000000000000 sp 0x7ffe2f43c7c0 T0) Step #5: ==16437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b03cc169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b03cc15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b03cc15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b03cc144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b03cc14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98701328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9870132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b03c6d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b03c6fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9870110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b03c6c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025976123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562883d32a70, 0x562883d3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562883d3d7b0,0x562883deaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16461==ERROR: AddressSanitizer: SEGV on unknown address 0x562885ca2d60 (pc 0x56288391c9f8 bp 0x000000000000 sp 0x7ffc52c134e0 T0) Step #5: ==16461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56288391c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56288391bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56288391bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56288391a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56288391a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6170a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6170a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628833d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562883401e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6170a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628833c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026892542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c952da70, 0x5600c95387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c95387b0,0x5600c95e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16485==ERROR: AddressSanitizer: SEGV on unknown address 0x5600cb49dd60 (pc 0x5600c91179f8 bp 0x000000000000 sp 0x7ffddde8a5d0 T0) Step #5: ==16485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c91179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600c9116d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600c9116bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600c91154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c9115211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f7a1b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7a1b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c8bd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c8bfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f7a196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c8bc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027819153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cdc2baa70, 0x557cdc2c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cdc2c57b0,0x557cdc372ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16509==ERROR: AddressSanitizer: SEGV on unknown address 0x557cde22ad60 (pc 0x557cdbea49f8 bp 0x000000000000 sp 0x7ffdf0847220 T0) Step #5: ==16509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cdbea49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557cdbea3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557cdbea3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557cdbea24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cdbea2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f3a6bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f3a6bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cdb95ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cdb989e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f3a69d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cdb95133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028737530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ddb82ea70, 0x561ddb8397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ddb8397b0,0x561ddb8e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16533==ERROR: AddressSanitizer: SEGV on unknown address 0x561ddd79ed60 (pc 0x561ddb4189f8 bp 0x000000000000 sp 0x7ffe10d87f70 T0) Step #5: ==16533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ddb4189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ddb417d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ddb417bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ddb4164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ddb416211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97aadb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97aadb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ddaed2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ddaefde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97aad95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ddaec533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029656952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56542c6b1a70, 0x56542c6bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56542c6bc7b0,0x56542c769ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16557==ERROR: AddressSanitizer: SEGV on unknown address 0x56542e621d60 (pc 0x56542c29b9f8 bp 0x000000000000 sp 0x7ffdea9d33f0 T0) Step #5: ==16557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56542c29b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56542c29ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56542c29abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56542c2994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56542c299211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0e6bf228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e6bf22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56542bd55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56542bd80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6bf00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56542bd4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030581509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56006761fa70, 0x56006762a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56006762a7b0,0x5600676d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16581==ERROR: AddressSanitizer: SEGV on unknown address 0x56006958fd60 (pc 0x5600672099f8 bp 0x000000000000 sp 0x7ffe01cf75b0 T0) Step #5: ==16581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600672099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560067208d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560067208bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600672074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560067207211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2b7ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2b7ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560066cc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560066ceee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b7c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560066cb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031506722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddd3c3fa70, 0x55ddd3c4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddd3c4a7b0,0x55ddd3cf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16605==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddd5bafd60 (pc 0x55ddd38299f8 bp 0x000000000000 sp 0x7ffdb22b5f90 T0) Step #5: ==16605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddd38299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ddd3828d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ddd3828bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ddd38274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddd3827211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f125956a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f125956aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddd32e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddd330ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1259548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddd32d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032428900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f12cd4aa70, 0x55f12cd557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f12cd557b0,0x55f12ce02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16629==ERROR: AddressSanitizer: SEGV on unknown address 0x55f12ecbad60 (pc 0x55f12c9349f8 bp 0x000000000000 sp 0x7ffc1ac42820 T0) Step #5: ==16629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f12c9349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f12c933d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f12c933bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f12c9324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f12c932211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f34132718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3413271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f12c3eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12c419e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341324f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f12c3e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033346196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55689cb7ba70, 0x55689cb867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55689cb867b0,0x55689cc33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16653==ERROR: AddressSanitizer: SEGV on unknown address 0x55689eaebd60 (pc 0x55689c7659f8 bp 0x000000000000 sp 0x7fffb33107d0 T0) Step #5: ==16653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55689c7659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55689c764d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55689c764bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55689c7634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55689c763211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd92b978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd92b97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55689c21fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55689c24ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd92b75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55689c21233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034264424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f4ed83a70, 0x557f4ed8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f4ed8e7b0,0x557f4ee3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16677==ERROR: AddressSanitizer: SEGV on unknown address 0x557f50cf3d60 (pc 0x557f4e96d9f8 bp 0x000000000000 sp 0x7ffc07238210 T0) Step #5: ==16677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f4e96d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f4e96cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f4e96cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f4e96b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f4e96b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2fd1b3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd1b3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f4e427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f4e452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd1b18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f4e41a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035182291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f457a2fa70, 0x55f457a3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f457a3a7b0,0x55f457ae7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16701==ERROR: AddressSanitizer: SEGV on unknown address 0x55f45999fd60 (pc 0x55f4576199f8 bp 0x000000000000 sp 0x7ffe2bdcaba0 T0) Step #5: ==16701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4576199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f457618d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f457618bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4576174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f457617211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24bf4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24bf4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4570d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4570fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24bf4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4570c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036103153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a2e808a70, 0x564a2e8137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a2e8137b0,0x564a2e8c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16725==ERROR: AddressSanitizer: SEGV on unknown address 0x564a30778d60 (pc 0x564a2e3f29f8 bp 0x000000000000 sp 0x7ffcc30bb7d0 T0) Step #5: ==16725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a2e3f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a2e3f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a2e3f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a2e3f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a2e3f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9cd44488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cd4448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a2deaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a2ded7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd4426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a2de9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037029694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cffef5ea70, 0x55cffef697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cffef697b0,0x55cfff016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16749==ERROR: AddressSanitizer: SEGV on unknown address 0x55d000eced60 (pc 0x55cffeb489f8 bp 0x000000000000 sp 0x7fffb689ec10 T0) Step #5: ==16749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cffeb489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cffeb47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cffeb47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cffeb464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cffeb46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fde4754a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde4754aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cffe602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cffe62de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde47528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cffe5f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037952748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557220f29a70, 0x557220f347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557220f347b0,0x557220fe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16773==ERROR: AddressSanitizer: SEGV on unknown address 0x557222e99d60 (pc 0x557220b139f8 bp 0x000000000000 sp 0x7ffff7e04910 T0) Step #5: ==16773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557220b139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557220b12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557220b12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557220b114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557220b11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb15f8548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb15f854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572205cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572205f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15f832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572205c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038877422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562124c73a70, 0x562124c7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562124c7e7b0,0x562124d2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16797==ERROR: AddressSanitizer: SEGV on unknown address 0x562126be3d60 (pc 0x56212485d9f8 bp 0x000000000000 sp 0x7ffdba5230e0 T0) Step #5: ==16797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212485d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56212485cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56212485cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56212485b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56212485b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac0e14e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac0e14ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562124317a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562124342e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0e12c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56212430a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039796677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559855946a70, 0x5598559517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598559517b0,0x5598559feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16821==ERROR: AddressSanitizer: SEGV on unknown address 0x5598578b6d60 (pc 0x5598555309f8 bp 0x000000000000 sp 0x7ffe2c5cba80 T0) Step #5: ==16821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598555309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55985552fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55985552fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55985552e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55985552e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff5f31268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5f3126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559854feaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559855015e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f3104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559854fdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040711229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567bc002a70, 0x5567bc00d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567bc00d7b0,0x5567bc0baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16845==ERROR: AddressSanitizer: SEGV on unknown address 0x5567bdf72d60 (pc 0x5567bbbec9f8 bp 0x000000000000 sp 0x7ffd429ee960 T0) Step #5: ==16845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567bbbec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5567bbbebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5567bbbebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5567bbbea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5567bbbea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc2d4c9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2d4c9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567bb6a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567bb6d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d4c79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567bb69933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041639438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635d7d3da70, 0x5635d7d487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635d7d487b0,0x5635d7df5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16869==ERROR: AddressSanitizer: SEGV on unknown address 0x5635d9cadd60 (pc 0x5635d79279f8 bp 0x000000000000 sp 0x7ffcc778a050 T0) Step #5: ==16869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635d79279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5635d7926d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5635d7926bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635d79254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635d7925211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e05ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e05ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635d73e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635d740ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e05aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635d73d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042558122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab92a68a70, 0x55ab92a737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab92a737b0,0x55ab92b20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16893==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab949d8d60 (pc 0x55ab926529f8 bp 0x000000000000 sp 0x7ffd4715c750 T0) Step #5: ==16893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab926529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab92651d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab92651bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab926504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab92650211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf0c5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf0c5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab9210ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab92137e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0c5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab920ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043480204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7c8b0da70, 0x55e7c8b187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7c8b187b0,0x55e7c8bc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16917==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7caa7dd60 (pc 0x55e7c86f79f8 bp 0x000000000000 sp 0x7fff14447e40 T0) Step #5: ==16917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c86f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e7c86f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e7c86f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7c86f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c86f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10babbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10babbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c81b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c81dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10bab9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c81a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044393477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a128172a70, 0x55a12817d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a12817d7b0,0x55a12822aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16941==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12a0e2d60 (pc 0x55a127d5c9f8 bp 0x000000000000 sp 0x7ffc190e8420 T0) Step #5: ==16941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a127d5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a127d5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a127d5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a127d5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a127d5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa154178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa15417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a127816a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a127841e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa153f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a12780933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045312471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565208fca70, 0x5565209077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565209077b0,0x5565209b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16965==ERROR: AddressSanitizer: SEGV on unknown address 0x55652286cd60 (pc 0x5565204e69f8 bp 0x000000000000 sp 0x7ffe619a2470 T0) Step #5: ==16965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565204e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565204e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565204e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565204e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565204e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7317afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7317afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55651ffa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55651ffcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7317adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55651ff9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046236656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559920f96a70, 0x559920fa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559920fa17b0,0x55992104eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16989==ERROR: AddressSanitizer: SEGV on unknown address 0x559922f06d60 (pc 0x559920b809f8 bp 0x000000000000 sp 0x7ffc38f78eb0 T0) Step #5: ==16989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559920b809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559920b7fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559920b7fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559920b7e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559920b7e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd04cd228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd04cd22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55992063aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559920665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04cd00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55992062d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==16989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047158542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560563d83a70, 0x560563d8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560563d8e7b0,0x560563e3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17013==ERROR: AddressSanitizer: SEGV on unknown address 0x560565cf3d60 (pc 0x56056396d9f8 bp 0x000000000000 sp 0x7ffcee4a2170 T0) Step #5: ==17013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56056396d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56056396cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56056396cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56056396b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56056396b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e6763f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e6763fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560563427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560563452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6761d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56056341a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048078723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55775be58a70, 0x55775be637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55775be637b0,0x55775bf10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17037==ERROR: AddressSanitizer: SEGV on unknown address 0x55775ddc8d60 (pc 0x55775ba429f8 bp 0x000000000000 sp 0x7ffcbc4144f0 T0) Step #5: ==17037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55775ba429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55775ba41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55775ba41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55775ba404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55775ba40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe305d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe305d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55775b4fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55775b527e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe305d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55775b4ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048999505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56423b7a9a70, 0x56423b7b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56423b7b47b0,0x56423b861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17061==ERROR: AddressSanitizer: SEGV on unknown address 0x56423d719d60 (pc 0x56423b3939f8 bp 0x000000000000 sp 0x7fff085b33c0 T0) Step #5: ==17061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56423b3939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56423b392d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56423b392bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56423b3914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56423b391211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b906328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b90632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56423ae4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423ae78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b90610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423ae4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049913947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578eef8ca70, 0x5578eef977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578eef977b0,0x5578ef044ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17085==ERROR: AddressSanitizer: SEGV on unknown address 0x5578f0efcd60 (pc 0x5578eeb769f8 bp 0x000000000000 sp 0x7ffe5bdcc1c0 T0) Step #5: ==17085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578eeb769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578eeb75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578eeb75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578eeb744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578eeb74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc044c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc044c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578ee630a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578ee65be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc044bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578ee62333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050834734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e1cad1a70, 0x563e1cadc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e1cadc7b0,0x563e1cb89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17109==ERROR: AddressSanitizer: SEGV on unknown address 0x563e1ea41d60 (pc 0x563e1c6bb9f8 bp 0x000000000000 sp 0x7ffc7b2fdd60 T0) Step #5: ==17109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e1c6bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563e1c6bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563e1c6babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563e1c6b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e1c6b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f273a6c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f273a6c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e1c175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e1c1a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f273a6a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e1c16833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051758057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da293dca70, 0x55da293e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da293e77b0,0x55da29494ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17133==ERROR: AddressSanitizer: SEGV on unknown address 0x55da2b34cd60 (pc 0x55da28fc69f8 bp 0x000000000000 sp 0x7fffea3d3d20 T0) Step #5: ==17133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da28fc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da28fc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da28fc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da28fc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da28fc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2a209d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a209da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da28a80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da28aabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a207b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da28a7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052679160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563abb3b6a70, 0x563abb3c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563abb3c17b0,0x563abb46eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17157==ERROR: AddressSanitizer: SEGV on unknown address 0x563abd326d60 (pc 0x563abafa09f8 bp 0x000000000000 sp 0x7ffe623ae190 T0) Step #5: ==17157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563abafa09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563abaf9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563abaf9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563abaf9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563abaf9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa7a34e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7a34e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563abaa5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563abaa85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a34c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563abaa4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053594551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c6a59da70, 0x561c6a5a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c6a5a87b0,0x561c6a655ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17181==ERROR: AddressSanitizer: SEGV on unknown address 0x561c6c50dd60 (pc 0x561c6a1879f8 bp 0x000000000000 sp 0x7ffe06dcca20 T0) Step #5: ==17181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c6a1879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c6a186d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c6a186bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c6a1854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c6a185211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f956bc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f956bc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c69c41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c69c6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956bc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c69c3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054507489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c4484ba70, 0x564c448567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c448567b0,0x564c44903ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17205==ERROR: AddressSanitizer: SEGV on unknown address 0x564c467bbd60 (pc 0x564c444359f8 bp 0x000000000000 sp 0x7ffdebd64d40 T0) Step #5: ==17205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c444359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564c44434d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564c44434bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564c444334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c44433211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f41149a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41149a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c43eefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c43f1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411497f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c43ee233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055430694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdd26d2a70, 0x55fdd26dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdd26dd7b0,0x55fdd278aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17229==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd4642d60 (pc 0x55fdd22bc9f8 bp 0x000000000000 sp 0x7fff9f579490 T0) Step #5: ==17229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd22bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdd22bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdd22bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdd22ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd22ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faaf70398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf7039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd1d76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd1da1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf7017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd1d6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056356514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5257aa70, 0x556a525857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a525857b0,0x556a52632ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17253==ERROR: AddressSanitizer: SEGV on unknown address 0x556a544ead60 (pc 0x556a521649f8 bp 0x000000000000 sp 0x7ffe3b60c370 T0) Step #5: ==17253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a521649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556a52163d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556a52163bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556a521624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a52162211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f515873a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f515873aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a51c1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a51c49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5158718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a51c1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057287463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599a7f58a70, 0x5599a7f637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599a7f637b0,0x5599a8010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17276==ERROR: AddressSanitizer: SEGV on unknown address 0x5599a9ec8d60 (pc 0x5599a7b429f8 bp 0x000000000000 sp 0x7ffd203983c0 T0) Step #5: ==17276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599a7b429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599a7b41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599a7b41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599a7b404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599a7b40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb8eee2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8eee2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599a75fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599a7627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8eee0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599a75ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058203316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c47207a70, 0x557c472127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c472127b0,0x557c472bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17300==ERROR: AddressSanitizer: SEGV on unknown address 0x557c49177d60 (pc 0x557c46df19f8 bp 0x000000000000 sp 0x7ffff3661e20 T0) Step #5: ==17300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c46df19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557c46df0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557c46df0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557c46def4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c46def211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64ae45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64ae45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c468aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c468d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ae438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c4689e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059123967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d928d0da70, 0x55d928d187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d928d187b0,0x55d928dc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17323==ERROR: AddressSanitizer: SEGV on unknown address 0x55d92ac7dd60 (pc 0x55d9288f79f8 bp 0x000000000000 sp 0x7ffdf4fc5210 T0) Step #5: ==17323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9288f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d9288f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d9288f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d9288f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9288f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0176b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0176b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9283b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9283dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0176b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9283a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060044054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afb6051a70, 0x55afb605c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afb605c7b0,0x55afb6109ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17345==ERROR: AddressSanitizer: SEGV on unknown address 0x55afb7fc1d60 (pc 0x55afb5c3b9f8 bp 0x000000000000 sp 0x7ffe58f02a10 T0) Step #5: ==17345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afb5c3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55afb5c3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55afb5c3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55afb5c394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55afb5c39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30789888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3078988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afb56f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afb5720e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3078966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afb56e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060962344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b37b69a70, 0x564b37b747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b37b747b0,0x564b37c21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17369==ERROR: AddressSanitizer: SEGV on unknown address 0x564b39ad9d60 (pc 0x564b377539f8 bp 0x000000000000 sp 0x7ffc56a2bb70 T0) Step #5: ==17369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b377539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b37752d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b37752bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b377514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b37751211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e54c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e54c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b3720da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b37238e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e54be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b3720033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061883275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eca2acca70, 0x55eca2ad77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eca2ad77b0,0x55eca2b84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17393==ERROR: AddressSanitizer: SEGV on unknown address 0x55eca4a3cd60 (pc 0x55eca26b69f8 bp 0x000000000000 sp 0x7ffe1716ff20 T0) Step #5: ==17393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eca26b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eca26b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eca26b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eca26b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eca26b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efcecb788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcecb78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eca2170a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eca219be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcecb56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eca216333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062802953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562309136a70, 0x5623091417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623091417b0,0x5623091eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17417==ERROR: AddressSanitizer: SEGV on unknown address 0x56230b0a6d60 (pc 0x562308d209f8 bp 0x000000000000 sp 0x7ffe31073570 T0) Step #5: ==17417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562308d209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562308d1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562308d1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562308d1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562308d1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38baae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38baae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623087daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562308805e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38baabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623087cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063719023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aad2bcda70, 0x55aad2bd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aad2bd87b0,0x55aad2c85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17441==ERROR: AddressSanitizer: SEGV on unknown address 0x55aad4b3dd60 (pc 0x55aad27b79f8 bp 0x000000000000 sp 0x7ffe86e5a990 T0) Step #5: ==17441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aad27b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aad27b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aad27b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aad27b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aad27b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f154c7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f154c7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aad2271a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aad229ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154c79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aad226433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064634481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56475b3a7a70, 0x56475b3b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56475b3b27b0,0x56475b45fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17465==ERROR: AddressSanitizer: SEGV on unknown address 0x56475d317d60 (pc 0x56475af919f8 bp 0x000000000000 sp 0x7fffdbc8ac00 T0) Step #5: ==17465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56475af919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56475af90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56475af90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56475af8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56475af8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7886b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7886b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56475aa4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56475aa76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7886b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56475aa3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065552029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc2a2c5a70, 0x55bc2a2d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2a2d07b0,0x55bc2a37dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17489==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc2c235d60 (pc 0x55bc29eaf9f8 bp 0x000000000000 sp 0x7ffc76727410 T0) Step #5: ==17489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc29eaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bc29eaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bc29eaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bc29ead4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc29ead211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47b0a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b0a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc29969a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc29994e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b0a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2995c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066465413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee50be6a70, 0x55ee50bf17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee50bf17b0,0x55ee50c9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17513==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee52b56d60 (pc 0x55ee507d09f8 bp 0x000000000000 sp 0x7ffd883d44b0 T0) Step #5: ==17513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee507d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ee507cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ee507cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ee507ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee507ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f593d1f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f593d1f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee5028aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee502b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f593d1d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee5027d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067385307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbf74a7a70, 0x55bbf74b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbf74b27b0,0x55bbf755fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17537==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbf9417d60 (pc 0x55bbf70919f8 bp 0x000000000000 sp 0x7ffcf828f160 T0) Step #5: ==17537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf70919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bbf7090d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bbf7090bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bbf708f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf708f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3746aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3746aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf6b4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf6b76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3746ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf6b3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068304202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c19d77a70, 0x558c19d827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c19d827b0,0x558c19e2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17561==ERROR: AddressSanitizer: SEGV on unknown address 0x558c1bce7d60 (pc 0x558c199619f8 bp 0x000000000000 sp 0x7ffcf4fc7750 T0) Step #5: ==17561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c199619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c19960d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c19960bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c1995f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c1995f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb0e4c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0e4c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c1941ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c19446e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e4c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c1940e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069229988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d273517a70, 0x55d2735227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2735227b0,0x55d2735cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17585==ERROR: AddressSanitizer: SEGV on unknown address 0x55d275487d60 (pc 0x55d2731019f8 bp 0x000000000000 sp 0x7ffc8807cee0 T0) Step #5: ==17585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2731019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d273100d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d273100bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d2730ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2730ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1640c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1640c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d272bbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d272be6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1640c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d272bae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070149307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83318fa70, 0x55e83319a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83319a7b0,0x55e833247ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17609==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8350ffd60 (pc 0x55e832d799f8 bp 0x000000000000 sp 0x7ffc309511f0 T0) Step #5: ==17609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e832d799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e832d78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e832d78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e832d774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e832d77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7436e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7436e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e832833a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83285ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7436e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83282633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071069134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e353c5ba70, 0x55e353c667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e353c667b0,0x55e353d13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17633==ERROR: AddressSanitizer: SEGV on unknown address 0x55e355bcbd60 (pc 0x55e3538459f8 bp 0x000000000000 sp 0x7ffc0630f400 T0) Step #5: ==17633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3538459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e353844d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e353844bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3538434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e353843211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc0e09108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0e0910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3532ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e35332ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e08ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3532f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071985110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db54b1aa70, 0x55db54b257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db54b257b0,0x55db54bd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17657==ERROR: AddressSanitizer: SEGV on unknown address 0x55db56a8ad60 (pc 0x55db547049f8 bp 0x000000000000 sp 0x7ffd234fd310 T0) Step #5: ==17657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db547049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55db54703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55db54703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55db547024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db54702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5717e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5717e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db541bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db541e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5717e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db541b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072905898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562041c4da70, 0x562041c587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562041c587b0,0x562041d05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17681==ERROR: AddressSanitizer: SEGV on unknown address 0x562043bbdd60 (pc 0x5620418379f8 bp 0x000000000000 sp 0x7ffe6c4206d0 T0) Step #5: ==17681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620418379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562041836d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562041836bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620418354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562041835211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd925b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd925b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620412f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56204131ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd925b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620412e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073824684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561396111a70, 0x56139611c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56139611c7b0,0x5613961c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17705==ERROR: AddressSanitizer: SEGV on unknown address 0x561398081d60 (pc 0x561395cfb9f8 bp 0x000000000000 sp 0x7fffb0e335f0 T0) Step #5: ==17705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561395cfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561395cfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561395cfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561395cf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561395cf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fded009b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fded009ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613957b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613957e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded0079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613957a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074739268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56401cfbba70, 0x56401cfc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56401cfc67b0,0x56401d073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17729==ERROR: AddressSanitizer: SEGV on unknown address 0x56401ef2bd60 (pc 0x56401cba59f8 bp 0x000000000000 sp 0x7ffdd4a20530 T0) Step #5: ==17729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56401cba59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56401cba4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56401cba4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56401cba34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56401cba3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87c6b618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87c6b61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56401c65fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56401c68ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c6b3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56401c65233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075651413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646ae69ba70, 0x5646ae6a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646ae6a67b0,0x5646ae753ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17753==ERROR: AddressSanitizer: SEGV on unknown address 0x5646b060bd60 (pc 0x5646ae2859f8 bp 0x000000000000 sp 0x7ffc351d43e0 T0) Step #5: ==17753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ae2859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646ae284d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646ae284bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646ae2834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ae283211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac861258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac86125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646add3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646add6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac86103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646add3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076575708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560062c17a70, 0x560062c227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560062c227b0,0x560062ccfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17777==ERROR: AddressSanitizer: SEGV on unknown address 0x560064b87d60 (pc 0x5600628019f8 bp 0x000000000000 sp 0x7ffcf406e010 T0) Step #5: ==17777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600628019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560062800d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560062800bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600627ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600627ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8e68b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8e68b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600622bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600622e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e6892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600622ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077498400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56502b902a70, 0x56502b90d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56502b90d7b0,0x56502b9baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17801==ERROR: AddressSanitizer: SEGV on unknown address 0x56502d872d60 (pc 0x56502b4ec9f8 bp 0x000000000000 sp 0x7ffe65102b50 T0) Step #5: ==17801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56502b4ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56502b4ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56502b4ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56502b4ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56502b4ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff94b5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff94b552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56502afa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56502afd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94b530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56502af9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078423805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0e2683a70, 0x55b0e268e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0e268e7b0,0x55b0e273bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17825==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0e45f3d60 (pc 0x55b0e226d9f8 bp 0x000000000000 sp 0x7ffdd70d9c90 T0) Step #5: ==17825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0e226d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0e226cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0e226cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0e226b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0e226b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2f40438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2f4043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0e1d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0e1d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f4021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0e1d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079344653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a44a05ba70, 0x55a44a0667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a44a0667b0,0x55a44a113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17849==ERROR: AddressSanitizer: SEGV on unknown address 0x55a44bfcbd60 (pc 0x55a449c459f8 bp 0x000000000000 sp 0x7ffc11db39e0 T0) Step #5: ==17849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a449c459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a449c44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a449c44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a449c434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a449c43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f582f40b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f582f40ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4496ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a44972ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f582f3e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4496f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080262990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e91da5aa70, 0x55e91da657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e91da657b0,0x55e91db12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e91f9cad60 (pc 0x55e91d6449f8 bp 0x000000000000 sp 0x7ffe80d680b0 T0) Step #5: ==17873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91d6449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e91d643d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e91d643bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e91d6424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e91d642211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5f60e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5f60e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e91d0fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91d129e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f60c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e91d0f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081188275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a80ad65a70, 0x55a80ad707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a80ad707b0,0x55a80ae1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17897==ERROR: AddressSanitizer: SEGV on unknown address 0x55a80ccd5d60 (pc 0x55a80a94f9f8 bp 0x000000000000 sp 0x7fffa3887540 T0) Step #5: ==17897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a80a94f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a80a94ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a80a94ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a80a94d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a80a94d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81ea3f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81ea3f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a80a409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a80a434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ea3cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a80a3fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082105958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563262ab9a70, 0x563262ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563262ac47b0,0x563262b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17921==ERROR: AddressSanitizer: SEGV on unknown address 0x563264a29d60 (pc 0x5632626a39f8 bp 0x000000000000 sp 0x7ffc0e6680e0 T0) Step #5: ==17921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632626a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632626a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632626a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632626a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632626a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f688a3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f688a336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56326215da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563262188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f688a314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56326215033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083027794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560eb06daa70, 0x560eb06e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560eb06e57b0,0x560eb0792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17945==ERROR: AddressSanitizer: SEGV on unknown address 0x560eb264ad60 (pc 0x560eb02c49f8 bp 0x000000000000 sp 0x7ffc6bc30900 T0) Step #5: ==17945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eb02c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560eb02c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560eb02c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560eb02c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560eb02c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82a2a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82a2a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eafd7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eafda9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a2a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eafd7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083943011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a22482fa70, 0x55a22483a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a22483a7b0,0x55a2248e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17969==ERROR: AddressSanitizer: SEGV on unknown address 0x55a22679fd60 (pc 0x55a2244199f8 bp 0x000000000000 sp 0x7fffc2c1dd50 T0) Step #5: ==17969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2244199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a224418d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a224418bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2244174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a224417211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7cf37168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cf3716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a223ed3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a223efee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf36f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a223ec633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084865082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f8d1d8a70, 0x564f8d1e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f8d1e37b0,0x564f8d290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17993==ERROR: AddressSanitizer: SEGV on unknown address 0x564f8f148d60 (pc 0x564f8cdc29f8 bp 0x000000000000 sp 0x7ffec80e6cd0 T0) Step #5: ==17993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f8cdc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f8cdc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f8cdc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f8cdc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f8cdc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90e0c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90e0c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f8c87ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f8c8a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90e0c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f8c86f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==17993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085781725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd7ac27a70, 0x55bd7ac327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd7ac327b0,0x55bd7acdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18017==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd7cb97d60 (pc 0x55bd7a8119f8 bp 0x000000000000 sp 0x7fff76be37a0 T0) Step #5: ==18017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd7a8119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd7a810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd7a810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd7a80f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd7a80f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3bb57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3bb57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd7a2cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd7a2f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3bb55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd7a2be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086690611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55663249ca70, 0x5566324a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566324a77b0,0x556632554ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18041==ERROR: AddressSanitizer: SEGV on unknown address 0x55663440cd60 (pc 0x5566320869f8 bp 0x000000000000 sp 0x7ffc40fd6ba0 T0) Step #5: ==18041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566320869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556632085d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556632085bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566320844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556632084211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d491a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d491a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556631b40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556631b6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d49183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556631b3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087605691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643f336aa70, 0x5643f33757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643f33757b0,0x5643f3422ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18065==ERROR: AddressSanitizer: SEGV on unknown address 0x5643f52dad60 (pc 0x5643f2f549f8 bp 0x000000000000 sp 0x7ffecd539f80 T0) Step #5: ==18065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643f2f549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643f2f53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643f2f53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643f2f524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643f2f52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f86244008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8624400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643f2a0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643f2a39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86243de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643f2a0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088519374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bddb943a70, 0x55bddb94e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bddb94e7b0,0x55bddb9fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18089==ERROR: AddressSanitizer: SEGV on unknown address 0x55bddd8b3d60 (pc 0x55bddb52d9f8 bp 0x000000000000 sp 0x7ffe3920f700 T0) Step #5: ==18089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bddb52d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bddb52cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bddb52cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bddb52b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bddb52b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc66c1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc66c1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bddafe7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bddb012e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66c1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bddafda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089437972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596957c3a70, 0x5596957ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596957ce7b0,0x55969587bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18113==ERROR: AddressSanitizer: SEGV on unknown address 0x559697733d60 (pc 0x5596953ad9f8 bp 0x000000000000 sp 0x7fff855e8380 T0) Step #5: ==18113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596953ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596953acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596953acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596953ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596953ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20820528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2082052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559694e67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559694e92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2082030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559694e5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090368438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558480a5ea70, 0x558480a697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558480a697b0,0x558480b16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18137==ERROR: AddressSanitizer: SEGV on unknown address 0x5584829ced60 (pc 0x5584806489f8 bp 0x000000000000 sp 0x7ffcb02421b0 T0) Step #5: ==18137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584806489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558480647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558480647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584806464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558480646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6db16e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6db16e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558480102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55848012de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db16c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584800f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091293637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561acae62a70, 0x561acae6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561acae6d7b0,0x561acaf1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18161==ERROR: AddressSanitizer: SEGV on unknown address 0x561accdd2d60 (pc 0x561acaa4c9f8 bp 0x000000000000 sp 0x7fff093ea330 T0) Step #5: ==18161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561acaa4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561acaa4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561acaa4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561acaa4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561acaa4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63b723e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63b723ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aca506a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aca531e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63b721c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aca4f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092215447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d092cca70, 0x559d092d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d092d77b0,0x559d09384ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18185==ERROR: AddressSanitizer: SEGV on unknown address 0x559d0b23cd60 (pc 0x559d08eb69f8 bp 0x000000000000 sp 0x7ffd8ac6e280 T0) Step #5: ==18185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d08eb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559d08eb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559d08eb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559d08eb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d08eb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d2f5ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d2f5eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d08970a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d0899be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2f5cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d0896333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093139025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563be00b9a70, 0x563be00c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563be00c47b0,0x563be0171ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18209==ERROR: AddressSanitizer: SEGV on unknown address 0x563be2029d60 (pc 0x563bdfca39f8 bp 0x000000000000 sp 0x7ffef0ae7d00 T0) Step #5: ==18209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bdfca39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563bdfca2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563bdfca2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563bdfca14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563bdfca1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fadb27048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadb2704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bdf75da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bdf788e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadb26e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bdf75033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094059157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ab5bc7a70, 0x557ab5bd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ab5bd27b0,0x557ab5c7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18233==ERROR: AddressSanitizer: SEGV on unknown address 0x557ab7b37d60 (pc 0x557ab57b19f8 bp 0x000000000000 sp 0x7ffde23ee4f0 T0) Step #5: ==18233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ab57b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ab57b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ab57b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ab57af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ab57af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f35197098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3519709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ab526ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ab5296e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35196e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ab525e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094980635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615dd41ea70, 0x5615dd4297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615dd4297b0,0x5615dd4d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18257==ERROR: AddressSanitizer: SEGV on unknown address 0x5615df38ed60 (pc 0x5615dd0089f8 bp 0x000000000000 sp 0x7ffc3ad91770 T0) Step #5: ==18257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615dd0089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615dd007d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615dd007bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615dd0064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615dd006211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f007f91d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f007f91da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615dcac2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615dcaede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f007f8fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615dcab533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095905623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602a5632a70, 0x5602a563d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602a563d7b0,0x5602a56eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18281==ERROR: AddressSanitizer: SEGV on unknown address 0x5602a75a2d60 (pc 0x5602a521c9f8 bp 0x000000000000 sp 0x7fff80adbb30 T0) Step #5: ==18281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602a521c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602a521bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602a521bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602a521a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602a521a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6abd1138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6abd113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602a4cd6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602a4d01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6abd0f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602a4cc933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096820838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635996a8a70, 0x5635996b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635996b37b0,0x563599760ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18305==ERROR: AddressSanitizer: SEGV on unknown address 0x56359b618d60 (pc 0x5635992929f8 bp 0x000000000000 sp 0x7ffc75536cc0 T0) Step #5: ==18305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635992929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563599291d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563599291bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5635992904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563599290211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc364b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc364b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563598d4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563598d77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc364ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563598d3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097743424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3d22a7a70, 0x55f3d22b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3d22b27b0,0x55f3d235fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18329==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3d4217d60 (pc 0x55f3d1e919f8 bp 0x000000000000 sp 0x7ffeb7115270 T0) Step #5: ==18329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3d1e919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3d1e90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3d1e90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3d1e8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3d1e8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa2da1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2da1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3d194ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3d1976e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2da197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3d193e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098659608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b551449a70, 0x55b5514547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5514547b0,0x55b551501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18353==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5533b9d60 (pc 0x55b5510339f8 bp 0x000000000000 sp 0x7fff990e03b0 T0) Step #5: ==18353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5510339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b551032d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b551032bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b5510314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b551031211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcba7fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba7fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b550aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b550b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba7faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b550ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099578614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631eb796a70, 0x5631eb7a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631eb7a17b0,0x5631eb84eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18376==ERROR: AddressSanitizer: SEGV on unknown address 0x5631ed706d60 (pc 0x5631eb3809f8 bp 0x000000000000 sp 0x7fff9243f230 T0) Step #5: ==18376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631eb3809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5631eb37fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5631eb37fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5631eb37e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631eb37e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58e708a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e708aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631eae3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631eae65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e7068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631eae2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100499890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fab02ba70, 0x562fab0367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fab0367b0,0x562fab0e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18400==ERROR: AddressSanitizer: SEGV on unknown address 0x562facf9bd60 (pc 0x562faac159f8 bp 0x000000000000 sp 0x7ffe2097fb20 T0) Step #5: ==18400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562faac159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562faac14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562faac14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562faac134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562faac13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f490003c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f490003ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562faa6cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562faa6fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490001a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562faa6c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101423533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561423de7a70, 0x561423df27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561423df27b0,0x561423e9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18423==ERROR: AddressSanitizer: SEGV on unknown address 0x561425d57d60 (pc 0x5614239d19f8 bp 0x000000000000 sp 0x7ffce382f580 T0) Step #5: ==18423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614239d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5614239d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5614239d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5614239cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614239cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95e39dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95e39dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56142348ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614234b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e39ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56142347e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102349687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abdb6a7a70, 0x55abdb6b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abdb6b27b0,0x55abdb75fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18447==ERROR: AddressSanitizer: SEGV on unknown address 0x55abdd617d60 (pc 0x55abdb2919f8 bp 0x000000000000 sp 0x7ffd04a90310 T0) Step #5: ==18447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abdb2919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abdb290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abdb290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abdb28f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abdb28f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f432ff708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f432ff70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abdad4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abdad76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432ff4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abdad3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103268599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a9349ba70, 0x561a934a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a934a67b0,0x561a93553ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18469==ERROR: AddressSanitizer: SEGV on unknown address 0x561a9540bd60 (pc 0x561a930859f8 bp 0x000000000000 sp 0x7ffff50dda60 T0) Step #5: ==18469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a930859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a93084d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a93084bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a930834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a93083211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89b7a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89b7a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a92b3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a92b6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b7a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a92b3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104186083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c15e70a70, 0x555c15e7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c15e7b7b0,0x555c15f28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18493==ERROR: AddressSanitizer: SEGV on unknown address 0x555c17de0d60 (pc 0x555c15a5a9f8 bp 0x000000000000 sp 0x7ffc40e20aa0 T0) Step #5: ==18493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c15a5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c15a59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c15a59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c15a584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c15a58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8604c708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8604c70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c15514a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c1553fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8604c4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c1550733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105106698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56352dc89a70, 0x56352dc947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56352dc947b0,0x56352dd41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18517==ERROR: AddressSanitizer: SEGV on unknown address 0x56352fbf9d60 (pc 0x56352d8739f8 bp 0x000000000000 sp 0x7ffc7ea9d530 T0) Step #5: ==18517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56352d8739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56352d872d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56352d872bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56352d8714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56352d871211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9925ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9925ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56352d32da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56352d358e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9925ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56352d32033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106022169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7491c6a70, 0x55c7491d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7491d17b0,0x55c74927eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18541==ERROR: AddressSanitizer: SEGV on unknown address 0x55c74b136d60 (pc 0x55c748db09f8 bp 0x000000000000 sp 0x7ffc6c60d440 T0) Step #5: ==18541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c748db09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c748dafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c748dafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c748dae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c748dae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9decebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9decebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c74886aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c748895e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dece9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c74885d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106944779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556df862a70, 0x5556df86d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556df86d7b0,0x5556df91aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18565==ERROR: AddressSanitizer: SEGV on unknown address 0x5556e17d2d60 (pc 0x5556df44c9f8 bp 0x000000000000 sp 0x7ffd5d924fa0 T0) Step #5: ==18565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556df44c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556df44bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556df44bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556df44a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556df44a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd12866d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd12866da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556def06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556def31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12864b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556deef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107856095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d39fb23a70, 0x55d39fb2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d39fb2e7b0,0x55d39fbdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18589==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3a1a93d60 (pc 0x55d39f70d9f8 bp 0x000000000000 sp 0x7ffeef0589e0 T0) Step #5: ==18589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d39f70d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d39f70cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d39f70cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d39f70b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d39f70b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6706938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd670693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d39f1c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d39f1f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd670671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d39f1ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108773091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bc6daba70, 0x564bc6db67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bc6db67b0,0x564bc6e63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18613==ERROR: AddressSanitizer: SEGV on unknown address 0x564bc8d1bd60 (pc 0x564bc69959f8 bp 0x000000000000 sp 0x7ffeca065a50 T0) Step #5: ==18613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc69959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564bc6994d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564bc6994bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564bc69934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc6993211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f931b0368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f931b036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc644fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc647ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931b014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc644233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109688724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ea0e2ba70, 0x556ea0e367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ea0e367b0,0x556ea0ee3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18637==ERROR: AddressSanitizer: SEGV on unknown address 0x556ea2d9bd60 (pc 0x556ea0a159f8 bp 0x000000000000 sp 0x7ffca929bfe0 T0) Step #5: ==18637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ea0a159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ea0a14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ea0a14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ea0a134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ea0a13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd628658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd62865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ea04cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ea04fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd62843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ea04c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110607756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a1dfdaa70, 0x562a1dfe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a1dfe57b0,0x562a1e092ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18661==ERROR: AddressSanitizer: SEGV on unknown address 0x562a1ff4ad60 (pc 0x562a1dbc49f8 bp 0x000000000000 sp 0x7ffe2d123cb0 T0) Step #5: ==18661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a1dbc49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a1dbc3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a1dbc3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a1dbc24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a1dbc2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f6307c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f6307ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a1d67ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a1d6a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f6305a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a1d67133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111522842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0d7145a70, 0x55e0d71507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0d71507b0,0x55e0d71fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18685==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0d90b5d60 (pc 0x55e0d6d2f9f8 bp 0x000000000000 sp 0x7ffd9228a010 T0) Step #5: ==18685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0d6d2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0d6d2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0d6d2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0d6d2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0d6d2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2bc7c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bc7c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0d67e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0d6814e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc7bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0d67dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112437351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e323d65a70, 0x55e323d707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e323d707b0,0x55e323e1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18709==ERROR: AddressSanitizer: SEGV on unknown address 0x55e325cd5d60 (pc 0x55e32394f9f8 bp 0x000000000000 sp 0x7ffd1a56b710 T0) Step #5: ==18709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e32394f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e32394ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e32394ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e32394d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e32394d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6dc13738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc1373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e323409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e323434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc1351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3233fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113357432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dce1f42a70, 0x55dce1f4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dce1f4d7b0,0x55dce1ffaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18733==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce3eb2d60 (pc 0x55dce1b2c9f8 bp 0x000000000000 sp 0x7ffcada22c50 T0) Step #5: ==18733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dce1b2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dce1b2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dce1b2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dce1b2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dce1b2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc652c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc652c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dce15e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dce1611e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc652c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dce15d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114268875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfb6c97a70, 0x55cfb6ca27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfb6ca27b0,0x55cfb6d4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18757==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfb8c07d60 (pc 0x55cfb68819f8 bp 0x000000000000 sp 0x7ffed9caff00 T0) Step #5: ==18757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfb68819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cfb6880d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cfb6880bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cfb687f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfb687f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7ecc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7ecc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfb633ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfb6366e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ecc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfb632e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115190257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bacc46a70, 0x564bacc517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bacc517b0,0x564baccfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18781==ERROR: AddressSanitizer: SEGV on unknown address 0x564baebb6d60 (pc 0x564bac8309f8 bp 0x000000000000 sp 0x7ffc07e40ab0 T0) Step #5: ==18781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bac8309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564bac82fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564bac82fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564bac82e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bac82e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f7e8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f7e8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bac2eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bac315e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7e88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bac2dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116114361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa39f81a70, 0x55fa39f8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa39f8c7b0,0x55fa3a039ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18805==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa3bef1d60 (pc 0x55fa39b6b9f8 bp 0x000000000000 sp 0x7ffc30c1b580 T0) Step #5: ==18805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa39b6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa39b6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa39b6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa39b694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa39b69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f14c9cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c9cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa39625a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa39650e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c9cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa3961833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117030045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591fd1b1a70, 0x5591fd1bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591fd1bc7b0,0x5591fd269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18829==ERROR: AddressSanitizer: SEGV on unknown address 0x5591ff121d60 (pc 0x5591fcd9b9f8 bp 0x000000000000 sp 0x7ffeeb541ce0 T0) Step #5: ==18829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591fcd9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591fcd9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591fcd9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591fcd994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591fcd99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd922978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd92297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591fc855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591fc880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd92275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591fc84833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117951228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6f11e4a70, 0x55d6f11ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6f11ef7b0,0x55d6f129cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18853==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6f3154d60 (pc 0x55d6f0dce9f8 bp 0x000000000000 sp 0x7ffe8449af20 T0) Step #5: ==18853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6f0dce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6f0dcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6f0dcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6f0dcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6f0dcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6722a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6722a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6f0888a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6f08b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd672285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6f087b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118872003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d62b19a70, 0x558d62b247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d62b247b0,0x558d62bd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18877==ERROR: AddressSanitizer: SEGV on unknown address 0x558d64a89d60 (pc 0x558d627039f8 bp 0x000000000000 sp 0x7ffe750f7680 T0) Step #5: ==18877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d627039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d62702d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d62702bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d627014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d62701211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7891758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff789175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d621bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d621e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff789153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d621b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119786999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617baf38a70, 0x5617baf437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617baf437b0,0x5617baff0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18901==ERROR: AddressSanitizer: SEGV on unknown address 0x5617bcea8d60 (pc 0x5617bab229f8 bp 0x000000000000 sp 0x7ffdfbc4d3e0 T0) Step #5: ==18901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617bab229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617bab21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617bab21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617bab204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617bab20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f478cba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f478cba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617ba5dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617ba607e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478cb84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617ba5cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120707879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3491d9a70, 0x55a3491e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3491e47b0,0x55a349291ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18925==ERROR: AddressSanitizer: SEGV on unknown address 0x55a34b149d60 (pc 0x55a348dc39f8 bp 0x000000000000 sp 0x7ffe6f7b87b0 T0) Step #5: ==18925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a348dc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a348dc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a348dc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a348dc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a348dc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb0344c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0344c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a34887da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3488a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03449e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a34887033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121625273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8023c8a70, 0x55b8023d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8023d37b0,0x55b802480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18949==ERROR: AddressSanitizer: SEGV on unknown address 0x55b804338d60 (pc 0x55b801fb29f8 bp 0x000000000000 sp 0x7ffded464020 T0) Step #5: ==18949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b801fb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b801fb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b801fb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b801fb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b801fb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2ae4de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2ae4dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b801a6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b801a97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ae4bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b801a5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122542341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571263c5a70, 0x5571263d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571263d07b0,0x55712647dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18973==ERROR: AddressSanitizer: SEGV on unknown address 0x557128335d60 (pc 0x557125faf9f8 bp 0x000000000000 sp 0x7ffe2818e070 T0) Step #5: ==18973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557125faf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557125faed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557125faebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557125fad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557125fad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90114928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9011492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557125a69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557125a94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9011470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557125a5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123466898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55987f5c7a70, 0x55987f5d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55987f5d27b0,0x55987f67fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18997==ERROR: AddressSanitizer: SEGV on unknown address 0x559881537d60 (pc 0x55987f1b19f8 bp 0x000000000000 sp 0x7ffe2d5a50a0 T0) Step #5: ==18997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55987f1b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55987f1b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55987f1b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55987f1af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55987f1af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e0bfad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e0bfada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55987ec6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55987ec96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0bf8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55987ec5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==18997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124383236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583168a9a70, 0x5583168b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583168b47b0,0x558316961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19021==ERROR: AddressSanitizer: SEGV on unknown address 0x558318819d60 (pc 0x5583164939f8 bp 0x000000000000 sp 0x7ffc44590380 T0) Step #5: ==19021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583164939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558316492d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558316492bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583164914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558316491211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdba758e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdba758ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558315f4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558315f78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdba756c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558315f4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125302246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569ae3d4a70, 0x5569ae3df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569ae3df7b0,0x5569ae48cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19045==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b0344d60 (pc 0x5569adfbe9f8 bp 0x000000000000 sp 0x7ffeea338410 T0) Step #5: ==19045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569adfbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5569adfbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5569adfbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569adfbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569adfbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f964d6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f964d692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ada78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569adaa3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964d670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569ada6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126220713 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648433cca70, 0x5648433d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648433d77b0,0x564843484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19069==ERROR: AddressSanitizer: SEGV on unknown address 0x56484533cd60 (pc 0x564842fb69f8 bp 0x000000000000 sp 0x7ffce1802e90 T0) Step #5: ==19069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564842fb69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564842fb5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564842fb5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564842fb44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564842fb4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd38a8698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38a869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564842a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564842a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38a847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564842a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127143818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578e5ddfa70, 0x5578e5dea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578e5dea7b0,0x5578e5e97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19093==ERROR: AddressSanitizer: SEGV on unknown address 0x5578e7d4fd60 (pc 0x5578e59c99f8 bp 0x000000000000 sp 0x7ffc8b3e97d0 T0) Step #5: ==19093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578e59c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578e59c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578e59c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578e59c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578e59c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5791f848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5791f84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578e5483a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578e54aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5791f62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578e547633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128066640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565183f50a70, 0x565183f5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565183f5b7b0,0x565184008ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19117==ERROR: AddressSanitizer: SEGV on unknown address 0x565185ec0d60 (pc 0x565183b3a9f8 bp 0x000000000000 sp 0x7fff16678e90 T0) Step #5: ==19117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565183b3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x565183b39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x565183b39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x565183b384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565183b38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7f79258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7f7925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651835f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56518361fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7f7903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651835e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128982758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d79abf5a70, 0x55d79ac007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d79ac007b0,0x55d79acadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19141==ERROR: AddressSanitizer: SEGV on unknown address 0x55d79cb65d60 (pc 0x55d79a7df9f8 bp 0x000000000000 sp 0x7ffc3dc1b510 T0) Step #5: ==19141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d79a7df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d79a7ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d79a7debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d79a7dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d79a7dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9eaccdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eaccdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d79a299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d79a2c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eaccb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79a28c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129897535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab86a0ea70, 0x55ab86a197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab86a197b0,0x55ab86ac6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19165==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab8897ed60 (pc 0x55ab865f89f8 bp 0x000000000000 sp 0x7ffe3f55a090 T0) Step #5: ==19165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab865f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ab865f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ab865f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ab865f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab865f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd02a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd02a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab860b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab860dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd02a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab860a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130819595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd2c89aa70, 0x55cd2c8a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd2c8a57b0,0x55cd2c952ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19189==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd2e80ad60 (pc 0x55cd2c4849f8 bp 0x000000000000 sp 0x7fff5056dfc0 T0) Step #5: ==19189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd2c4849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd2c483d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd2c483bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd2c4824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd2c482211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c409aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c409aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd2bf3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd2bf69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c40988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd2bf3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131734390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a7217ea70, 0x555a721897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a721897b0,0x555a72236ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19213==ERROR: AddressSanitizer: SEGV on unknown address 0x555a740eed60 (pc 0x555a71d689f8 bp 0x000000000000 sp 0x7ffecd435b70 T0) Step #5: ==19213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a71d689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a71d67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a71d67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a71d664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a71d66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90ab1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90ab104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a71822a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a7184de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ab0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a7181533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132652154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb3351ca70, 0x55fb335277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb335277b0,0x55fb335d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19237==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb3548cd60 (pc 0x55fb331069f8 bp 0x000000000000 sp 0x7ffff7c904d0 T0) Step #5: ==19237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb331069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb33105d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb33105bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb331044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb33104211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b828c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b828c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb32bc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb32bebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b828a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb32bb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133569217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632d0f7ca70, 0x5632d0f877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632d0f877b0,0x5632d1034ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19261==ERROR: AddressSanitizer: SEGV on unknown address 0x5632d2eecd60 (pc 0x5632d0b669f8 bp 0x000000000000 sp 0x7ffd0e96f510 T0) Step #5: ==19261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632d0b669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632d0b65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632d0b65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632d0b644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632d0b64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4156bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4156bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632d0620a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632d064be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd415699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632d061333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134492748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b851302a70, 0x55b85130d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b85130d7b0,0x55b8513baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19285==ERROR: AddressSanitizer: SEGV on unknown address 0x55b853272d60 (pc 0x55b850eec9f8 bp 0x000000000000 sp 0x7fff131bc9e0 T0) Step #5: ==19285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b850eec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b850eebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b850eebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b850eea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b850eea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f577b8848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f577b884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8509a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8509d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f577b862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b85099933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135411426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1cf5f6a70, 0x55a1cf6017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1cf6017b0,0x55a1cf6aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19309==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d1566d60 (pc 0x55a1cf1e09f8 bp 0x000000000000 sp 0x7fff9fc039b0 T0) Step #5: ==19309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1cf1e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1cf1dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1cf1dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1cf1de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1cf1de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe92db7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe92db7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1cec9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1cecc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe92db5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1cec8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136327174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec96488a70, 0x55ec964937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec964937b0,0x55ec96540ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19333==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec983f8d60 (pc 0x55ec960729f8 bp 0x000000000000 sp 0x7ffe684ac180 T0) Step #5: ==19333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec960729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec96071d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec96071bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec960704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec96070211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f735166a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f735166aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec95b2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec95b57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7351648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec95b1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137256012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a793f7a70, 0x563a794027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a794027b0,0x563a794afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19357==ERROR: AddressSanitizer: SEGV on unknown address 0x563a7b367d60 (pc 0x563a78fe19f8 bp 0x000000000000 sp 0x7ffc34d7bf40 T0) Step #5: ==19357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a78fe19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563a78fe0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563a78fe0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563a78fdf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a78fdf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9bfe318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9bfe31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a78a9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a78ac6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9bfe0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a78a8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138172673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56465e450a70, 0x56465e45b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56465e45b7b0,0x56465e508ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19381==ERROR: AddressSanitizer: SEGV on unknown address 0x5646603c0d60 (pc 0x56465e03a9f8 bp 0x000000000000 sp 0x7ffd7ee8da40 T0) Step #5: ==19381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56465e03a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56465e039d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56465e039bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56465e0384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56465e038211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe0f49498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f4949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56465daf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56465db1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f4927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56465dae733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139094096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604b62e5a70, 0x5604b62f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604b62f07b0,0x5604b639dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19405==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b8255d60 (pc 0x5604b5ecf9f8 bp 0x000000000000 sp 0x7ffd0babf980 T0) Step #5: ==19405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604b5ecf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5604b5eced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5604b5ecebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5604b5ecd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604b5ecd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f485cdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f485cdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604b5989a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604b59b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485cdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604b597c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140012800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56348c5b5a70, 0x56348c5c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56348c5c07b0,0x56348c66dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19428==ERROR: AddressSanitizer: SEGV on unknown address 0x56348e525d60 (pc 0x56348c19f9f8 bp 0x000000000000 sp 0x7ffe7f7334b0 T0) Step #5: ==19428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56348c19f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56348c19ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56348c19ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56348c19d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56348c19d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8148568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff814856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56348bc59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56348bc84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff814834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56348bc4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140937563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d1eeb2a70, 0x558d1eebd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d1eebd7b0,0x558d1ef6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19452==ERROR: AddressSanitizer: SEGV on unknown address 0x558d20e22d60 (pc 0x558d1ea9c9f8 bp 0x000000000000 sp 0x7fffab0d2ca0 T0) Step #5: ==19452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d1ea9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d1ea9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d1ea9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d1ea9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d1ea9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8718138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff871813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d1e556a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d1e581e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8717f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d1e54933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141860200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56014ed74a70, 0x56014ed7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56014ed7f7b0,0x56014ee2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19475==ERROR: AddressSanitizer: SEGV on unknown address 0x560150ce4d60 (pc 0x56014e95e9f8 bp 0x000000000000 sp 0x7ffe1ee644b0 T0) Step #5: ==19475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56014e95e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56014e95dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56014e95dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56014e95c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56014e95c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb492d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb492d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56014e418a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56014e443e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb492d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56014e40b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142790185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588e51dba70, 0x5588e51e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588e51e67b0,0x5588e5293ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19499==ERROR: AddressSanitizer: SEGV on unknown address 0x5588e714bd60 (pc 0x5588e4dc59f8 bp 0x000000000000 sp 0x7ffd8bcaf250 T0) Step #5: ==19499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588e4dc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588e4dc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588e4dc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588e4dc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588e4dc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7dc15ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dc15ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588e487fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588e48aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc158b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588e487233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143724494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5f0aaba70, 0x55f5f0ab67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5f0ab67b0,0x55f5f0b63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19521==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f2a1bd60 (pc 0x55f5f06959f8 bp 0x000000000000 sp 0x7ffd2e20f5a0 T0) Step #5: ==19521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f06959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5f0694d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5f0694bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5f06934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f0693211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc64cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc64cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f014fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f017ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc64c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f014233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144643170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faa0d19a70, 0x55faa0d247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faa0d247b0,0x55faa0dd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19546==ERROR: AddressSanitizer: SEGV on unknown address 0x55faa2c89d60 (pc 0x55faa09039f8 bp 0x000000000000 sp 0x7ffc73d30800 T0) Step #5: ==19546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faa09039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55faa0902d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55faa0902bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55faa09014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faa0901211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82975d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82975d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faa03bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faa03e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82975ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faa03b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145560693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e39411a70, 0x562e3941c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e3941c7b0,0x562e394c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19571==ERROR: AddressSanitizer: SEGV on unknown address 0x562e3b381d60 (pc 0x562e38ffb9f8 bp 0x000000000000 sp 0x7ffebc615d10 T0) Step #5: ==19571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e38ffb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562e38ffad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562e38ffabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562e38ff94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e38ff9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5072138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd507213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e38ab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e38ae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5071f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e38aa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146479731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db49fb4a70, 0x55db49fbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db49fbf7b0,0x55db4a06cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19595==ERROR: AddressSanitizer: SEGV on unknown address 0x55db4bf24d60 (pc 0x55db49b9e9f8 bp 0x000000000000 sp 0x7ffe622ca940 T0) Step #5: ==19595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db49b9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55db49b9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55db49b9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55db49b9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db49b9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6aec46b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aec46ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db49658a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db49683e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aec449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db4964b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147400469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4b9706a70, 0x55b4b97117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4b97117b0,0x55b4b97beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19617==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4bb676d60 (pc 0x55b4b92f09f8 bp 0x000000000000 sp 0x7ffc76838740 T0) Step #5: ==19617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4b92f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b4b92efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b4b92efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b4b92ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4b92ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa9170578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa917057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4b8daaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4b8dd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa917035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4b8d9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148330826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555daae50a70, 0x555daae5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555daae5b7b0,0x555daaf08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19638==ERROR: AddressSanitizer: SEGV on unknown address 0x555dacdc0d60 (pc 0x555daaa3a9f8 bp 0x000000000000 sp 0x7ffdbfcd68a0 T0) Step #5: ==19638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555daaa3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555daaa39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555daaa39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555daaa384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555daaa38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7285a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7285a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555daa4f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555daa51fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7285a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555daa4e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149293699 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55684312ba70, 0x5568431367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568431367b0,0x5568431e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19664==ERROR: AddressSanitizer: SEGV on unknown address 0x55684509bd60 (pc 0x556842d159f8 bp 0x000000000000 sp 0x7ffe10867a40 T0) Step #5: ==19664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556842d159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556842d14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556842d14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556842d134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556842d13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6dadd5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dadd5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568427cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568427fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dadd38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568427c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150223298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dbdd78a70, 0x559dbdd837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dbdd837b0,0x559dbde30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19684==ERROR: AddressSanitizer: SEGV on unknown address 0x559dbfce8d60 (pc 0x559dbd9629f8 bp 0x000000000000 sp 0x7ffd0c2bd540 T0) Step #5: ==19684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dbd9629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559dbd961d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559dbd961bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559dbd9604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dbd960211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20f40858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20f4085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dbd41ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dbd447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f4063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dbd40f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151134952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cad7a1a70, 0x562cad7ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cad7ac7b0,0x562cad859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19704==ERROR: AddressSanitizer: SEGV on unknown address 0x562caf711d60 (pc 0x562cad38b9f8 bp 0x000000000000 sp 0x7ffcaf1bf4c0 T0) Step #5: ==19704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cad38b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562cad38ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562cad38abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562cad3894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cad389211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8e7b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8e7b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cace45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cace70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e7b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cace3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152057549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3b7701a70, 0x55b3b770c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3b770c7b0,0x55b3b77b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19724==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3b9671d60 (pc 0x55b3b72eb9f8 bp 0x000000000000 sp 0x7fffba398240 T0) Step #5: ==19724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3b72eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b3b72ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b3b72eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b3b72e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3b72e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f85101e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85101e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3b6da5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3b6dd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85101c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3b6d9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152975675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c566476a70, 0x55c5664817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5664817b0,0x55c56652eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19744==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5683e6d60 (pc 0x55c5660609f8 bp 0x000000000000 sp 0x7ffe5a52d1d0 T0) Step #5: ==19744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5660609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c56605fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c56605fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c56605e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c56605e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f697ffdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f697ffdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c565b1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c565b45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697ffbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c565b0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153895269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3b7004a70, 0x55f3b700f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3b700f7b0,0x55f3b70bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19764==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3b8f74d60 (pc 0x55f3b6bee9f8 bp 0x000000000000 sp 0x7fffbff72190 T0) Step #5: ==19764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3b6bee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3b6bedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3b6bedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3b6bec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3b6bec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa276a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa276a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b66a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b66d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa276a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b669b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154811888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a908bd1a70, 0x55a908bdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a908bdc7b0,0x55a908c89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19784==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90ab41d60 (pc 0x55a9087bb9f8 bp 0x000000000000 sp 0x7fff6e8092c0 T0) Step #5: ==19784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9087bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9087bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9087babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9087b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9087b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd3786618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd378661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a908275a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9082a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37863f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90826833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155730842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555afcc5ca70, 0x555afcc677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555afcc677b0,0x555afcd14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19804==ERROR: AddressSanitizer: SEGV on unknown address 0x555afebccd60 (pc 0x555afc8469f8 bp 0x000000000000 sp 0x7fff0a4a3200 T0) Step #5: ==19804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555afc8469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555afc845d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555afc845bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555afc8444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555afc844211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6cc583c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cc583ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555afc300a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555afc32be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc581a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555afc2f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156646565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0769dfa70, 0x55c0769ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0769ea7b0,0x55c076a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19824==ERROR: AddressSanitizer: SEGV on unknown address 0x55c07894fd60 (pc 0x55c0765c99f8 bp 0x000000000000 sp 0x7ffe50ed3150 T0) Step #5: ==19824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0765c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0765c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0765c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0765c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0765c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f55b76b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55b76b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c076083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0760aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b7693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c07607633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157562070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849cb46a70, 0x55849cb517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55849cb517b0,0x55849cbfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19844==ERROR: AddressSanitizer: SEGV on unknown address 0x55849eab6d60 (pc 0x55849c7309f8 bp 0x000000000000 sp 0x7ffce479a950 T0) Step #5: ==19844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849c7309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55849c72fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55849c72fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55849c72e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55849c72e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe430fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe430feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849c1eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849c215e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe430fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849c1dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158484295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56499f828a70, 0x56499f8337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56499f8337b0,0x56499f8e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19864==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a1798d60 (pc 0x56499f4129f8 bp 0x000000000000 sp 0x7ffc2d78f2d0 T0) Step #5: ==19864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56499f4129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56499f411d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56499f411bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56499f4104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56499f410211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3defa688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3defa68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56499eecca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56499eef7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3defa46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56499eebf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159404106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56144a620a70, 0x56144a62b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56144a62b7b0,0x56144a6d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19884==ERROR: AddressSanitizer: SEGV on unknown address 0x56144c590d60 (pc 0x56144a20a9f8 bp 0x000000000000 sp 0x7ffc788d7a10 T0) Step #5: ==19884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56144a20a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56144a209d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56144a209bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56144a2084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56144a208211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0b6de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0b6de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561449cc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561449cefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b6dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561449cb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160320047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f358abca70, 0x55f358ac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f358ac77b0,0x55f358b74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19904==ERROR: AddressSanitizer: SEGV on unknown address 0x55f35aa2cd60 (pc 0x55f3586a69f8 bp 0x000000000000 sp 0x7ffe0a56d1d0 T0) Step #5: ==19904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3586a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3586a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3586a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3586a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3586a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8cde768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8cde76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f358160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f35818be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8cde54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f35815333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161241526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6db8b0a70, 0x55a6db8bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6db8bb7b0,0x55a6db968ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19924==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6dd820d60 (pc 0x55a6db49a9f8 bp 0x000000000000 sp 0x7ffd79481b50 T0) Step #5: ==19924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6db49a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6db499d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6db499bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6db4984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6db498211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c6bae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c6bae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6daf54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6daf7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6bac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6daf4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162156361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8a897da70, 0x55e8a89887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8a89887b0,0x55e8a8a35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19944==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8aa8edd60 (pc 0x55e8a85679f8 bp 0x000000000000 sp 0x7ffd75804be0 T0) Step #5: ==19944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8a85679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e8a8566d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e8a8566bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8a85654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8a8565211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03a52e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a52e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8a8021a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8a804ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a52be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8a801433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163070031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc7618aa70, 0x55fc761957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc761957b0,0x55fc76242ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19964==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc780fad60 (pc 0x55fc75d749f8 bp 0x000000000000 sp 0x7ffc01f82eb0 T0) Step #5: ==19964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc75d749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc75d73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc75d73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc75d724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc75d72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97188928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9718892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc7582ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc75859e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9718870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc7582133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163981283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bece7d8a70, 0x55bece7e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bece7e37b0,0x55bece890ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19984==ERROR: AddressSanitizer: SEGV on unknown address 0x55bed0748d60 (pc 0x55bece3c29f8 bp 0x000000000000 sp 0x7ffcd4a99560 T0) Step #5: ==19984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bece3c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bece3c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bece3c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bece3c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bece3c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f86475968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8647596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55becde7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55becdea7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8647574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55becde6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==19984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164902656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e264718a70, 0x55e2647237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2647237b0,0x55e2647d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20004==ERROR: AddressSanitizer: SEGV on unknown address 0x55e266688d60 (pc 0x55e2643029f8 bp 0x000000000000 sp 0x7ffddd96be10 T0) Step #5: ==20004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2643029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e264301d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e264301bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2643004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e264300211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff8e5ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e5ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e263dbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e263de7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e5dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e263daf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165825326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cf2beaa70, 0x561cf2bf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cf2bf57b0,0x561cf2ca2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20024==ERROR: AddressSanitizer: SEGV on unknown address 0x561cf4b5ad60 (pc 0x561cf27d49f8 bp 0x000000000000 sp 0x7ffeb304bdd0 T0) Step #5: ==20024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cf27d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561cf27d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561cf27d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561cf27d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cf27d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d215748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d21574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cf228ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cf22b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d21552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cf228133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166748384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ae36a0a70, 0x560ae36ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ae36ab7b0,0x560ae3758ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20044==ERROR: AddressSanitizer: SEGV on unknown address 0x560ae5610d60 (pc 0x560ae328a9f8 bp 0x000000000000 sp 0x7ffdb2b02160 T0) Step #5: ==20044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae328a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ae3289d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ae3289bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ae32884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae3288211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f555e68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555e68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ae2d44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ae2d6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555e66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ae2d3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167671219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f373adda70, 0x55f373ae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f373ae87b0,0x55f373b95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20064==ERROR: AddressSanitizer: SEGV on unknown address 0x55f375a4dd60 (pc 0x55f3736c79f8 bp 0x000000000000 sp 0x7ffd5e5a85f0 T0) Step #5: ==20064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3736c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f3736c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f3736c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f3736c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3736c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1415a988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1415a98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f373181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3731ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1415a76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f37317433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168587839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555aa4cafa70, 0x555aa4cba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555aa4cba7b0,0x555aa4d67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20084==ERROR: AddressSanitizer: SEGV on unknown address 0x555aa6c1fd60 (pc 0x555aa48999f8 bp 0x000000000000 sp 0x7fff931f9190 T0) Step #5: ==20084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aa48999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555aa4898d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555aa4898bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555aa48974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555aa4897211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18d93b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18d93b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aa4353a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aa437ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d9393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aa434633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169502653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b19eed5a70, 0x55b19eee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b19eee07b0,0x55b19ef8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20104==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a0e45d60 (pc 0x55b19eabf9f8 bp 0x000000000000 sp 0x7ffc2ae035d0 T0) Step #5: ==20104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b19eabf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b19eabed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b19eabebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b19eabd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b19eabd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7181cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7181cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b19e579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b19e5a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7181c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b19e56c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170426748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f55930a70, 0x562f5593b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f5593b7b0,0x562f559e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20124==ERROR: AddressSanitizer: SEGV on unknown address 0x562f578a0d60 (pc 0x562f5551a9f8 bp 0x000000000000 sp 0x7ffc44d599e0 T0) Step #5: ==20124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f5551a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f55519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f55519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f555184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f55518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0162b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0162b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f54fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f54fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0162b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f54fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171343020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6bc29a70, 0x564b6bc347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b6bc347b0,0x564b6bce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20144==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6db99d60 (pc 0x564b6b8139f8 bp 0x000000000000 sp 0x7ffc2cffa250 T0) Step #5: ==20144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b6b8139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b6b812d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b6b812bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b6b8114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b6b811211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a7856b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a7856ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b6b2cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b6b2f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a78549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6b2c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172265131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f49f69a70, 0x557f49f747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f49f747b0,0x557f4a021ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20164==ERROR: AddressSanitizer: SEGV on unknown address 0x557f4bed9d60 (pc 0x557f49b539f8 bp 0x000000000000 sp 0x7ffead80bbc0 T0) Step #5: ==20164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f49b539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f49b52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f49b52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f49b514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f49b51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f21bbbb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21bbbb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f4960da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f49638e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21bbb91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f4960033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173185287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56230bb8fa70, 0x56230bb9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56230bb9a7b0,0x56230bc47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20184==ERROR: AddressSanitizer: SEGV on unknown address 0x56230daffd60 (pc 0x56230b7799f8 bp 0x000000000000 sp 0x7fff8a29d100 T0) Step #5: ==20184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56230b7799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56230b778d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56230b778bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56230b7774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56230b777211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1c75e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c75e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56230b233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56230b25ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c75e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56230b22633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174100346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7e7c70a70, 0x55c7e7c7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7e7c7b7b0,0x55c7e7d28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20204==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e9be0d60 (pc 0x55c7e785a9f8 bp 0x000000000000 sp 0x7fff12629960 T0) Step #5: ==20204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e785a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c7e7859d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c7e7859bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c7e78584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e7858211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f668350a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f668350aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e7314a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e733fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66834e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e730733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175016024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611b93f3a70, 0x5611b93fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611b93fe7b0,0x5611b94abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20224==ERROR: AddressSanitizer: SEGV on unknown address 0x5611bb363d60 (pc 0x5611b8fdd9f8 bp 0x000000000000 sp 0x7ffd7bd66c60 T0) Step #5: ==20224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611b8fdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5611b8fdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5611b8fdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611b8fdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611b8fdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5890768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa589076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611b8a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611b8ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa589054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611b8a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175935580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a91638a70, 0x562a916437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a916437b0,0x562a916f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20244==ERROR: AddressSanitizer: SEGV on unknown address 0x562a935a8d60 (pc 0x562a912229f8 bp 0x000000000000 sp 0x7ffe7d495320 T0) Step #5: ==20244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a912229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a91221d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a91221bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a912204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a91220211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23a8ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23a8ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a90cdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a90d07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23a8ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a90ccf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176848337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ff5061a70, 0x555ff506c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ff506c7b0,0x555ff5119ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20264==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff6fd1d60 (pc 0x555ff4c4b9f8 bp 0x000000000000 sp 0x7ffc5150b790 T0) Step #5: ==20264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff4c4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ff4c4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ff4c4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ff4c494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff4c49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff2ec8df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ec8dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff4705a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff4730e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ec8bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff46f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177994039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56202b676a70, 0x56202b6817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56202b6817b0,0x56202b72eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20284==ERROR: AddressSanitizer: SEGV on unknown address 0x56202d5e6d60 (pc 0x56202b2609f8 bp 0x000000000000 sp 0x7ffdf481a830 T0) Step #5: ==20284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56202b2609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56202b25fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56202b25fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56202b25e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56202b25e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8786b0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8786b0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56202ad1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56202ad45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8786ae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56202ad0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178932180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586b1dc6a70, 0x5586b1dd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586b1dd17b0,0x5586b1e7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20304==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b3d36d60 (pc 0x5586b19b09f8 bp 0x000000000000 sp 0x7ffc18105cf0 T0) Step #5: ==20304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586b19b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5586b19afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5586b19afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5586b19ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586b19ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd16de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd16de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586b146aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586b1495e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd16dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586b145d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179851313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557022688a70, 0x5570226937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570226937b0,0x557022740ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20324==ERROR: AddressSanitizer: SEGV on unknown address 0x5570245f8d60 (pc 0x5570222729f8 bp 0x000000000000 sp 0x7ffff1b98c50 T0) Step #5: ==20324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570222729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557022271d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557022271bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570222704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557022270211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f56c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f56c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557021d2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557021d57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f56c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557021d1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180765915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563557f62a70, 0x563557f6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563557f6d7b0,0x56355801aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20344==ERROR: AddressSanitizer: SEGV on unknown address 0x563559ed2d60 (pc 0x563557b4c9f8 bp 0x000000000000 sp 0x7fffbae42230 T0) Step #5: ==20344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563557b4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563557b4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563557b4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563557b4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563557b4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59a4ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a4ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563557606a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563557631e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a4cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635575f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181689679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55608b3eaa70, 0x55608b3f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55608b3f57b0,0x55608b4a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20364==ERROR: AddressSanitizer: SEGV on unknown address 0x55608d35ad60 (pc 0x55608afd49f8 bp 0x000000000000 sp 0x7ffc1102e820 T0) Step #5: ==20364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55608afd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55608afd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55608afd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55608afd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55608afd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa4ae2268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4ae226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55608aa8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55608aab9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ae204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55608aa8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182607329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bc44f5a70, 0x557bc45007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bc45007b0,0x557bc45adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20384==ERROR: AddressSanitizer: SEGV on unknown address 0x557bc6465d60 (pc 0x557bc40df9f8 bp 0x000000000000 sp 0x7ffd38dc45f0 T0) Step #5: ==20384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bc40df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557bc40ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557bc40debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557bc40dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557bc40dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fddf171c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf171ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bc3b99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bc3bc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf16fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bc3b8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183527633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595df643a70, 0x5595df64e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595df64e7b0,0x5595df6fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20404==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e15b3d60 (pc 0x5595df22d9f8 bp 0x000000000000 sp 0x7ffd4f31bab0 T0) Step #5: ==20404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595df22d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5595df22cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5595df22cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5595df22b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595df22b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f859c6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f859c613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595dece7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ded12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859c5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595decda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184447365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e843baea70, 0x55e843bb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e843bb97b0,0x55e843c66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20424==ERROR: AddressSanitizer: SEGV on unknown address 0x55e845b1ed60 (pc 0x55e8437989f8 bp 0x000000000000 sp 0x7fff0e5cb830 T0) Step #5: ==20424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8437989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e843797d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e843797bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e8437964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e843796211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe391df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe391df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e843252a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e84327de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe391dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e84324533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185375657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcc57dba70, 0x55bcc57e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcc57e67b0,0x55bcc5893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20444==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcc774bd60 (pc 0x55bcc53c59f8 bp 0x000000000000 sp 0x7ffc4d4b1800 T0) Step #5: ==20444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcc53c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bcc53c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bcc53c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bcc53c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcc53c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9fb89648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fb8964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcc4e7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcc4eaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb8942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcc4e7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186288623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a14e849a70, 0x55a14e8547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a14e8547b0,0x55a14e901ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20463==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1507b9d60 (pc 0x55a14e4339f8 bp 0x000000000000 sp 0x7ffc3e0f19e0 T0) Step #5: ==20463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a14e4339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a14e432d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a14e432bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a14e4314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a14e431211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f967a5908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f967a590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a14deeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a14df18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967a56e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a14dee033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187211127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f909da70, 0x5563f90a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f90a87b0,0x5563f9155ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20482==ERROR: AddressSanitizer: SEGV on unknown address 0x5563fb00dd60 (pc 0x5563f8c879f8 bp 0x000000000000 sp 0x7fff314ab6d0 T0) Step #5: ==20482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f8c879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563f8c86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563f8c86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563f8c854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f8c85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ad4f2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ad4f2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f8741a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f876ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ad4f0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f873433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188134193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55629925ba70, 0x5562992667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562992667b0,0x556299313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20502==ERROR: AddressSanitizer: SEGV on unknown address 0x55629b1cbd60 (pc 0x556298e459f8 bp 0x000000000000 sp 0x7ffe3cf29450 T0) Step #5: ==20502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556298e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556298e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556298e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556298e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556298e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7f8e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7f8e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562988ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55629892ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f8e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562988f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189053353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7b0f24a70, 0x55b7b0f2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7b0f2f7b0,0x55b7b0fdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20520==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7b2e94d60 (pc 0x55b7b0b0e9f8 bp 0x000000000000 sp 0x7ffdbf3f3ac0 T0) Step #5: ==20520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7b0b0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7b0b0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7b0b0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7b0b0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7b0b0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8a5d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a5d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7b05c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7b05f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a5d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7b05bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189969506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e29ac93a70, 0x55e29ac9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e29ac9e7b0,0x55e29ad4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20540==ERROR: AddressSanitizer: SEGV on unknown address 0x55e29cc03d60 (pc 0x55e29a87d9f8 bp 0x000000000000 sp 0x7ffecc9c1580 T0) Step #5: ==20540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e29a87d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e29a87cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e29a87cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e29a87b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e29a87b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f86af8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86af823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e29a337a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e29a362e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86af801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e29a32a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190889232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce17a0da70, 0x55ce17a187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce17a187b0,0x55ce17ac5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20560==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce1997dd60 (pc 0x55ce175f79f8 bp 0x000000000000 sp 0x7ffd90845750 T0) Step #5: ==20560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce175f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ce175f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ce175f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ce175f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce175f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d8527d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d8527da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce170b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce170dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8525b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce170a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191805143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ca0ceca70, 0x556ca0cf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ca0cf77b0,0x556ca0da4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20580==ERROR: AddressSanitizer: SEGV on unknown address 0x556ca2c5cd60 (pc 0x556ca08d69f8 bp 0x000000000000 sp 0x7fff06a7e850 T0) Step #5: ==20580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ca08d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ca08d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ca08d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ca08d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ca08d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24f0c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24f0c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ca0390a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ca03bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f0c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ca038333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192726326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dfd3cfa70, 0x557dfd3da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dfd3da7b0,0x557dfd487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20600==ERROR: AddressSanitizer: SEGV on unknown address 0x557dff33fd60 (pc 0x557dfcfb99f8 bp 0x000000000000 sp 0x7fff190ac840 T0) Step #5: ==20600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dfcfb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557dfcfb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557dfcfb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557dfcfb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557dfcfb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3dd99d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dd99d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dfca73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dfca9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd99b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dfca6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193650030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557607ae1a70, 0x557607aec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557607aec7b0,0x557607b99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20620==ERROR: AddressSanitizer: SEGV on unknown address 0x557609a51d60 (pc 0x5576076cb9f8 bp 0x000000000000 sp 0x7fffe8d5ef90 T0) Step #5: ==20620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576076cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5576076cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5576076cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5576076c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576076c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4e79c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e79c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557607185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576071b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e79c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55760717833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194568998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644220dea70, 0x5644220e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644220e97b0,0x564422196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20640==ERROR: AddressSanitizer: SEGV on unknown address 0x56442404ed60 (pc 0x564421cc89f8 bp 0x000000000000 sp 0x7ffca54f93e0 T0) Step #5: ==20640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564421cc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564421cc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564421cc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564421cc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564421cc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0faa7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0faa754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564421782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644217ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0faa732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56442177533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195491043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5c37fa70, 0x55cb5c38a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5c38a7b0,0x55cb5c437ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20660==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5e2efd60 (pc 0x55cb5bf699f8 bp 0x000000000000 sp 0x7ffe6e1c7760 T0) Step #5: ==20660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5bf699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb5bf68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb5bf68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb5bf674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5bf67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfbdfdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfbdfdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5ba23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5ba4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfbdfba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5ba1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196403099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602f1a79a70, 0x5602f1a847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602f1a847b0,0x5602f1b31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20680==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f39e9d60 (pc 0x5602f16639f8 bp 0x000000000000 sp 0x7ffd6135c720 T0) Step #5: ==20680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602f16639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602f1662d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602f1662bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602f16614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602f1661211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89a6c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a6c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602f111da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602f1148e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a6bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602f111033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197325968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572e0b3fa70, 0x5572e0b4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572e0b4a7b0,0x5572e0bf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20700==ERROR: AddressSanitizer: SEGV on unknown address 0x5572e2aafd60 (pc 0x5572e07299f8 bp 0x000000000000 sp 0x7ffd3fcda1f0 T0) Step #5: ==20700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572e07299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572e0728d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572e0728bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572e07274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572e0727211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f5e5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f5e591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572e01e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572e020ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f5e56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572e01d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198238179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d6aa1ba70, 0x557d6aa267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d6aa267b0,0x557d6aad3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20720==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6c98bd60 (pc 0x557d6a6059f8 bp 0x000000000000 sp 0x7ffee0c85a10 T0) Step #5: ==20720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d6a6059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d6a604d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d6a604bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d6a6034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6a603211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87e08c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87e08c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6a0bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d6a0eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e08a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6a0b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199157685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0a05a7a70, 0x55e0a05b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0a05b27b0,0x55e0a065fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20740==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a2517d60 (pc 0x55e0a01919f8 bp 0x000000000000 sp 0x7ffd5baedf60 T0) Step #5: ==20740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a01919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0a0190d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0a0190bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0a018f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a018f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f317aabf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f317aabfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e09fc4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e09fc76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317aa9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e09fc3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200072044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a56357a70, 0x564a563627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a563627b0,0x564a5640fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20760==ERROR: AddressSanitizer: SEGV on unknown address 0x564a582c7d60 (pc 0x564a55f419f8 bp 0x000000000000 sp 0x7ffcf986b7d0 T0) Step #5: ==20760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a55f419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a55f40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a55f40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a55f3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a55f3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f694ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f694aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a559fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a55a26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6948c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a559ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200984578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dec2e4ea70, 0x55dec2e597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dec2e597b0,0x55dec2f06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20780==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec4dbed60 (pc 0x55dec2a389f8 bp 0x000000000000 sp 0x7ffe19d4c9b0 T0) Step #5: ==20780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec2a389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dec2a37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dec2a37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dec2a364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec2a36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9b27a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b27a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec24f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec251de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b277e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec24e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201908555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632b3668a70, 0x5632b36737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632b36737b0,0x5632b3720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20800==ERROR: AddressSanitizer: SEGV on unknown address 0x5632b55d8d60 (pc 0x5632b32529f8 bp 0x000000000000 sp 0x7ffd4df3fb00 T0) Step #5: ==20800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632b32529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5632b3251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5632b3251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5632b32504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632b3250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd96fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd96fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632b2d0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632b2d37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd96f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632b2cff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202831612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f721fe0a70, 0x55f721feb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f721feb7b0,0x55f722098ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20820==ERROR: AddressSanitizer: SEGV on unknown address 0x55f723f50d60 (pc 0x55f721bca9f8 bp 0x000000000000 sp 0x7ffd0fdd6e30 T0) Step #5: ==20820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f721bca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f721bc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f721bc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f721bc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f721bc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f168b9ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f168b9aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f721684a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7216afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f168b98a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f72167733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203759061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563861460a70, 0x56386146b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56386146b7b0,0x563861518ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20840==ERROR: AddressSanitizer: SEGV on unknown address 0x5638633d0d60 (pc 0x56386104a9f8 bp 0x000000000000 sp 0x7ffea7167990 T0) Step #5: ==20840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56386104a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563861049d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563861049bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638610484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563861048211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c627598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c62759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563860b04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563860b2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c62737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563860af733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204672489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af25316a70, 0x55af253217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af253217b0,0x55af253ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20860==ERROR: AddressSanitizer: SEGV on unknown address 0x55af27286d60 (pc 0x55af24f009f8 bp 0x000000000000 sp 0x7fff8b7adea0 T0) Step #5: ==20860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af24f009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af24effd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af24effbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af24efe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af24efe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f589c1498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f589c149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af249baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af249e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589c127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af249ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205595249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627a12a2a70, 0x5627a12ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627a12ad7b0,0x5627a135aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20880==ERROR: AddressSanitizer: SEGV on unknown address 0x5627a3212d60 (pc 0x5627a0e8c9f8 bp 0x000000000000 sp 0x7ffd2808fa30 T0) Step #5: ==20880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627a0e8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5627a0e8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5627a0e8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5627a0e8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627a0e8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f535b3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f535b344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627a0946a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627a0971e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f535b322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627a093933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206511899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56348957ea70, 0x5634895897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634895897b0,0x563489636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20900==ERROR: AddressSanitizer: SEGV on unknown address 0x56348b4eed60 (pc 0x5634891689f8 bp 0x000000000000 sp 0x7ffcc6bde000 T0) Step #5: ==20900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634891689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563489167d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563489167bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5634891664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563489166211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f634d2068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f634d206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563488c22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563488c4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634d1e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563488c1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207429212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc26673a70, 0x55dc2667e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc2667e7b0,0x55dc2672bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20920==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc285e3d60 (pc 0x55dc2625d9f8 bp 0x000000000000 sp 0x7ffe2cd39d30 T0) Step #5: ==20920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc2625d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc2625cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc2625cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc2625b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc2625b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ae52e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ae52e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc25d17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc25d42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae52c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc25d0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208352308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d638f56a70, 0x55d638f617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d638f617b0,0x55d63900eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20940==ERROR: AddressSanitizer: SEGV on unknown address 0x55d63aec6d60 (pc 0x55d638b409f8 bp 0x000000000000 sp 0x7ffee31667e0 T0) Step #5: ==20940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d638b409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d638b3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d638b3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d638b3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d638b3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8982fb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8982fb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6385faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d638625e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8982f8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6385ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209273670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558aa9923a70, 0x558aa992e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558aa992e7b0,0x558aa99dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20960==ERROR: AddressSanitizer: SEGV on unknown address 0x558aab893d60 (pc 0x558aa950d9f8 bp 0x000000000000 sp 0x7ffffd3733b0 T0) Step #5: ==20960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aa950d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558aa950cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558aa950cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558aa950b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558aa950b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f824345c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824345ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aa8fc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aa8ff2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824343a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aa8fba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210196311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591dd50ea70, 0x5591dd5197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591dd5197b0,0x5591dd5c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20980==ERROR: AddressSanitizer: SEGV on unknown address 0x5591df47ed60 (pc 0x5591dd0f89f8 bp 0x000000000000 sp 0x7ffd08f4dc50 T0) Step #5: ==20980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591dd0f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591dd0f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591dd0f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591dd0f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591dd0f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd573cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd573cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591dcbb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591dcbdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd573c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591dcba533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==20980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211110931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dae117fa70, 0x55dae118a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dae118a7b0,0x55dae1237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21000==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae30efd60 (pc 0x55dae0d699f8 bp 0x000000000000 sp 0x7fff2a4e5510 T0) Step #5: ==21000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae0d699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dae0d68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dae0d68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dae0d674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae0d67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efde12128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efde1212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae0823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae084ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde11f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae081633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212020875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c590ad7a70, 0x55c590ae27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c590ae27b0,0x55c590b8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21020==ERROR: AddressSanitizer: SEGV on unknown address 0x55c592a47d60 (pc 0x55c5906c19f8 bp 0x000000000000 sp 0x7fff7023f9f0 T0) Step #5: ==21020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5906c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5906c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5906c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5906bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5906bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7101748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd710174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c59017ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5901a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd710152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c59016e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212937057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfb7006a70, 0x55dfb70117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfb70117b0,0x55dfb70beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21040==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfb8f76d60 (pc 0x55dfb6bf09f8 bp 0x000000000000 sp 0x7ffde0461140 T0) Step #5: ==21040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfb6bf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfb6befd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfb6befbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfb6bee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfb6bee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30465af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30465afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfb66aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfb66d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304658d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfb669d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213850357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55863aae5a70, 0x55863aaf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55863aaf07b0,0x55863ab9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21060==ERROR: AddressSanitizer: SEGV on unknown address 0x55863ca55d60 (pc 0x55863a6cf9f8 bp 0x000000000000 sp 0x7ffee9ef6400 T0) Step #5: ==21060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55863a6cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55863a6ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55863a6cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55863a6cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55863a6cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fadf9cc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadf9cc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55863a189a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55863a1b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf9ca6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55863a17c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214765704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3e6f20a70, 0x55d3e6f2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3e6f2b7b0,0x55d3e6fd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21080==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3e8e90d60 (pc 0x55d3e6b0a9f8 bp 0x000000000000 sp 0x7ffc04325bb0 T0) Step #5: ==21080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3e6b0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d3e6b09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d3e6b09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3e6b084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3e6b08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2f64d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f64d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3e65c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3e65efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f64ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3e65b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215682875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c09a186a70, 0x55c09a1917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c09a1917b0,0x55c09a23eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21100==ERROR: AddressSanitizer: SEGV on unknown address 0x55c09c0f6d60 (pc 0x55c099d709f8 bp 0x000000000000 sp 0x7ffcb139fd20 T0) Step #5: ==21100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c099d709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c099d6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c099d6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c099d6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c099d6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc1438e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1438e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c09982aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c099855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1438c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c09981d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216593628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bf0b5ba70, 0x562bf0b667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bf0b667b0,0x562bf0c13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21120==ERROR: AddressSanitizer: SEGV on unknown address 0x562bf2acbd60 (pc 0x562bf07459f8 bp 0x000000000000 sp 0x7ffcbada71c0 T0) Step #5: ==21120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bf07459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562bf0744d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562bf0744bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562bf07434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bf0743211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5ea1d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea1d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bf01ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bf022ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea1d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bf01f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217512725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc8e7d8a70, 0x55dc8e7e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc8e7e37b0,0x55dc8e890ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21140==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc90748d60 (pc 0x55dc8e3c29f8 bp 0x000000000000 sp 0x7ffda7baf180 T0) Step #5: ==21140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc8e3c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc8e3c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc8e3c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc8e3c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc8e3c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f57d6eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57d6eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc8de7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc8dea7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d6e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc8de6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218437396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55701292fa70, 0x55701293a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55701293a7b0,0x5570129e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21160==ERROR: AddressSanitizer: SEGV on unknown address 0x55701489fd60 (pc 0x5570125199f8 bp 0x000000000000 sp 0x7ffee8617a00 T0) Step #5: ==21160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570125199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557012518d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557012518bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570125174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557012517211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f596588c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f596588ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557011fd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557011ffee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f596586a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557011fc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219351819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad4f640a70, 0x55ad4f64b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad4f64b7b0,0x55ad4f6f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21180==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad515b0d60 (pc 0x55ad4f22a9f8 bp 0x000000000000 sp 0x7ffc1f99e030 T0) Step #5: ==21180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad4f22a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ad4f229d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ad4f229bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ad4f2284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad4f228211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4e811148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e81114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad4ece4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad4ed0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e810f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad4ecd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220269513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564927ebca70, 0x564927ec77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564927ec77b0,0x564927f74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21200==ERROR: AddressSanitizer: SEGV on unknown address 0x564929e2cd60 (pc 0x564927aa69f8 bp 0x000000000000 sp 0x7fffd157bdf0 T0) Step #5: ==21200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564927aa69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564927aa5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564927aa5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564927aa44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564927aa4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8e340a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e340a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564927560a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56492758be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e34082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56492755333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221180932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e3b0eaa70, 0x556e3b0f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e3b0f57b0,0x556e3b1a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21220==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3d05ad60 (pc 0x556e3acd49f8 bp 0x000000000000 sp 0x7ffc53ffb130 T0) Step #5: ==21220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e3acd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e3acd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e3acd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e3acd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e3acd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7cd40778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cd4077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e3a78ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e3a7b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd4055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e3a78133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222097254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba00de5a70, 0x55ba00df07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba00df07b0,0x55ba00e9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21240==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba02d55d60 (pc 0x55ba009cf9f8 bp 0x000000000000 sp 0x7ffd557ed880 T0) Step #5: ==21240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba009cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba009ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba009cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba009cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba009cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36e18f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36e18f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba00489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba004b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36e18d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba0047c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223010795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56226ad1ba70, 0x56226ad267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56226ad267b0,0x56226add3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21260==ERROR: AddressSanitizer: SEGV on unknown address 0x56226cc8bd60 (pc 0x56226a9059f8 bp 0x000000000000 sp 0x7ffc2b77b7a0 T0) Step #5: ==21260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56226a9059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56226a904d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56226a904bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56226a9034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56226a903211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1075f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1075f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56226a3bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56226a3eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1075eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226a3b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223931852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9835f7a70, 0x55f9836027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9836027b0,0x55f9836afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21280==ERROR: AddressSanitizer: SEGV on unknown address 0x55f985567d60 (pc 0x55f9831e19f8 bp 0x000000000000 sp 0x7ffcb7fb3d20 T0) Step #5: ==21280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9831e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9831e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9831e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9831df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9831df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f94523f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94523f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f982c9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f982cc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94523d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f982c8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224848413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621c41aca70, 0x5621c41b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621c41b77b0,0x5621c4264ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21299==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c611cd60 (pc 0x5621c3d969f8 bp 0x000000000000 sp 0x7fffa4412370 T0) Step #5: ==21299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c3d969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621c3d95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621c3d95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621c3d944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c3d94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6b45af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6b45afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621c3850a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621c387be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b458d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621c384333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225766066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ff5505a70, 0x556ff55107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ff55107b0,0x556ff55bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21319==ERROR: AddressSanitizer: SEGV on unknown address 0x556ff7475d60 (pc 0x556ff50ef9f8 bp 0x000000000000 sp 0x7ffdd69fd1a0 T0) Step #5: ==21319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ff50ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556ff50eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556ff50eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556ff50ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ff50ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb89ae938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb89ae93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ff4ba9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ff4bd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb89ae71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ff4b9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226690748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcc572ca70, 0x55bcc57377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcc57377b0,0x55bcc57e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21339==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcc769cd60 (pc 0x55bcc53169f8 bp 0x000000000000 sp 0x7ffdee095810 T0) Step #5: ==21339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcc53169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bcc5315d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bcc5315bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bcc53144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcc5314211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51760738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5176073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcc4dd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcc4dfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5176051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcc4dc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227608568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d58763ba70, 0x55d5876467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5876467b0,0x55d5876f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21358==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5895abd60 (pc 0x55d5872259f8 bp 0x000000000000 sp 0x7ffc60dec650 T0) Step #5: ==21358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5872259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d587224d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d587224bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d5872234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d587223211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7e880e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e880e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d586cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d586d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e880c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d586cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228528968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec956cda70, 0x55ec956d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec956d87b0,0x55ec95785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21376==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec9763dd60 (pc 0x55ec952b79f8 bp 0x000000000000 sp 0x7fff1ed83ac0 T0) Step #5: ==21376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec952b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec952b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec952b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec952b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec952b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65f5f048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65f5f04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec94d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec94d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f5ee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec94d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229448564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562eac607a70, 0x562eac6127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562eac6127b0,0x562eac6bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21396==ERROR: AddressSanitizer: SEGV on unknown address 0x562eae577d60 (pc 0x562eac1f19f8 bp 0x000000000000 sp 0x7ffdd6e81920 T0) Step #5: ==21396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562eac1f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562eac1f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562eac1f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562eac1ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562eac1ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd04e57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd04e57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562eabcaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562eabcd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04e55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562eabc9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230369535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e19471aa70, 0x55e1947257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1947257b0,0x55e1947d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21416==ERROR: AddressSanitizer: SEGV on unknown address 0x55e19668ad60 (pc 0x55e1943049f8 bp 0x000000000000 sp 0x7ffdb39a5c50 T0) Step #5: ==21416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1943049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e194303d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e194303bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1943024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e194302211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f513b4078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f513b407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e193dbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e193de9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513b3e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e193db133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231289685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2ce212a70, 0x55f2ce21d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2ce21d7b0,0x55f2ce2caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21436==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d0182d60 (pc 0x55f2cddfc9f8 bp 0x000000000000 sp 0x7ffdbd96f950 T0) Step #5: ==21436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2cddfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f2cddfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f2cddfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f2cddfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2cddfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f107d9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f107d938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2cd8b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2cd8e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107d916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2cd8a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232210970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b18b43a70, 0x563b18b4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b18b4e7b0,0x563b18bfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21456==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1aab3d60 (pc 0x563b1872d9f8 bp 0x000000000000 sp 0x7fff72c9a4f0 T0) Step #5: ==21456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1872d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b1872cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b1872cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b1872b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1872b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4056c708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4056c70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b181e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b18212e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4056c4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b181da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233121834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe53709a70, 0x55fe537147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe537147b0,0x55fe537c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21476==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe55679d60 (pc 0x55fe532f39f8 bp 0x000000000000 sp 0x7ffd804a6710 T0) Step #5: ==21476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe532f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe532f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe532f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe532f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe532f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe1c40148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1c4014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe52dada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe52dd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c3ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe52da033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234043132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5a71cda70, 0x55c5a71d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5a71d87b0,0x55c5a7285ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21496==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5a913dd60 (pc 0x55c5a6db79f8 bp 0x000000000000 sp 0x7ffc306b18b0 T0) Step #5: ==21496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5a6db79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5a6db6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5a6db6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5a6db54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5a6db5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18369bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18369bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5a6871a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5a689ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1836999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5a686433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234958626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd1a724a70, 0x55dd1a72f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd1a72f7b0,0x55dd1a7dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21516==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd1c694d60 (pc 0x55dd1a30e9f8 bp 0x000000000000 sp 0x7ffd46159980 T0) Step #5: ==21516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd1a30e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd1a30dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd1a30dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd1a30c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd1a30c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9b5530f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5530fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd19dc8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd19df3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b552ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd19dbb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235867668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f84b4ea70, 0x560f84b597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f84b597b0,0x560f84c06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21536==ERROR: AddressSanitizer: SEGV on unknown address 0x560f86abed60 (pc 0x560f847389f8 bp 0x000000000000 sp 0x7fff799c9d20 T0) Step #5: ==21536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f847389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560f84737d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560f84737bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560f847364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f84736211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f515054d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f515054da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f841f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8421de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f515052b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f841e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236790018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e6a083a70, 0x557e6a08e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e6a08e7b0,0x557e6a13bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21556==ERROR: AddressSanitizer: SEGV on unknown address 0x557e6bff3d60 (pc 0x557e69c6d9f8 bp 0x000000000000 sp 0x7ffee65cc280 T0) Step #5: ==21556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e69c6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e69c6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e69c6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e69c6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e69c6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7c7a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7c7a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e69727a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e69752e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c7a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6971a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237710734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591ecc08a70, 0x5591ecc137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591ecc137b0,0x5591eccc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21576==ERROR: AddressSanitizer: SEGV on unknown address 0x5591eeb78d60 (pc 0x5591ec7f29f8 bp 0x000000000000 sp 0x7ffe6c6704d0 T0) Step #5: ==21576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591ec7f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591ec7f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591ec7f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591ec7f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591ec7f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10f624b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f624ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591ec2aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591ec2d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f6229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591ec29f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238626635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56126dd6ea70, 0x56126dd797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56126dd797b0,0x56126de26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21596==ERROR: AddressSanitizer: SEGV on unknown address 0x56126fcded60 (pc 0x56126d9589f8 bp 0x000000000000 sp 0x7fffb94662d0 T0) Step #5: ==21596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56126d9589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56126d957d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56126d957bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56126d9564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56126d956211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcaa1f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaa1f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56126d412a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56126d43de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa1f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56126d40533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239552038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cbdfa4a70, 0x556cbdfaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cbdfaf7b0,0x556cbe05cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21616==ERROR: AddressSanitizer: SEGV on unknown address 0x556cbff14d60 (pc 0x556cbdb8e9f8 bp 0x000000000000 sp 0x7ffc67f7b860 T0) Step #5: ==21616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cbdb8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556cbdb8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556cbdb8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556cbdb8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cbdb8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad6be128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad6be12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cbd648a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cbd673e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad6bdf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cbd63b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240471564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559802eca70, 0x5559802f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559802f77b0,0x5559803a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21636==ERROR: AddressSanitizer: SEGV on unknown address 0x55598225cd60 (pc 0x55597fed69f8 bp 0x000000000000 sp 0x7ffeccb78040 T0) Step #5: ==21636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55597fed69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55597fed5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55597fed5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55597fed44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55597fed4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a7affd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a7affda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55597f990a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55597f9bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7afdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55597f98333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241395729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0f30b8a70, 0x55b0f30c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0f30c37b0,0x55b0f3170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21656==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0f5028d60 (pc 0x55b0f2ca29f8 bp 0x000000000000 sp 0x7ffe21645d80 T0) Step #5: ==21656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0f2ca29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b0f2ca1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b0f2ca1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0f2ca04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0f2ca0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10ab2528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10ab252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0f275ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0f2787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ab230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0f274f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242311372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558676112a70, 0x55867611d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55867611d7b0,0x5586761caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21676==ERROR: AddressSanitizer: SEGV on unknown address 0x558678082d60 (pc 0x558675cfc9f8 bp 0x000000000000 sp 0x7ffd316720c0 T0) Step #5: ==21676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558675cfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558675cfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558675cfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558675cfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558675cfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6e08488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6e0848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586757b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586757e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e0826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586757a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243227744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d4295fa70, 0x561d4296a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d4296a7b0,0x561d42a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21696==ERROR: AddressSanitizer: SEGV on unknown address 0x561d448cfd60 (pc 0x561d425499f8 bp 0x000000000000 sp 0x7ffeee122420 T0) Step #5: ==21696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d425499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561d42548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561d42548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561d425474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d42547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efcabae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcabae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d42003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d4202ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcabac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d41ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244146911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8c6909a70, 0x55b8c69147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8c69147b0,0x55b8c69c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21716==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8c8879d60 (pc 0x55b8c64f39f8 bp 0x000000000000 sp 0x7fff17e38060 T0) Step #5: ==21716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8c64f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b8c64f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b8c64f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8c64f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8c64f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e9260a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e9260aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8c5fada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8c5fd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e925e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8c5fa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245065379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602680efa70, 0x5602680fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602680fa7b0,0x5602681a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21736==ERROR: AddressSanitizer: SEGV on unknown address 0x56026a05fd60 (pc 0x560267cd99f8 bp 0x000000000000 sp 0x7ffdb09675d0 T0) Step #5: ==21736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560267cd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560267cd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560267cd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560267cd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560267cd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc84cdec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc84cdeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560267793a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602677bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc84cdca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56026778633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245991695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584564aaa70, 0x5584564b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584564b57b0,0x558456562ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21756==ERROR: AddressSanitizer: SEGV on unknown address 0x55845841ad60 (pc 0x5584560949f8 bp 0x000000000000 sp 0x7ffdbcbe05a0 T0) Step #5: ==21756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584560949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558456093d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558456093bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584560924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558456092211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87649f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87649f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558455b4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558455b79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87649d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558455b4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246906036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633d414ea70, 0x5633d41597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633d41597b0,0x5633d4206ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21776==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d60bed60 (pc 0x5633d3d389f8 bp 0x000000000000 sp 0x7ffd07a42cd0 T0) Step #5: ==21776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d3d389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633d3d37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633d3d37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633d3d364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d3d36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12398078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1239807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d37f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d381de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12397e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d37e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247829122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8176a1a70, 0x55b8176ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8176ac7b0,0x55b817759ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21796==ERROR: AddressSanitizer: SEGV on unknown address 0x55b819611d60 (pc 0x55b81728b9f8 bp 0x000000000000 sp 0x7ffddad911d0 T0) Step #5: ==21796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81728b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b81728ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b81728abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8172894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b817289211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15323958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1532395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b816d45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b816d70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1532373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b816d3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248742113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea55715a70, 0x55ea557207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea557207b0,0x55ea557cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21816==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea57685d60 (pc 0x55ea552ff9f8 bp 0x000000000000 sp 0x7ffdf77c1610 T0) Step #5: ==21816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea552ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea552fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea552febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea552fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea552fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa87e8ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa87e8eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea54db9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea54de4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87e8ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea54dac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249657221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600e7215a70, 0x5600e72207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600e72207b0,0x5600e72cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21836==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e9185d60 (pc 0x5600e6dff9f8 bp 0x000000000000 sp 0x7ffc6895e6a0 T0) Step #5: ==21836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600e6dff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600e6dfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600e6dfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600e6dfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600e6dfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6410568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe641056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600e68b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600e68e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe641034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600e68ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250577103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e571ad5a70, 0x55e571ae07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e571ae07b0,0x55e571b8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21856==ERROR: AddressSanitizer: SEGV on unknown address 0x55e573a45d60 (pc 0x55e5716bf9f8 bp 0x000000000000 sp 0x7fff71800b20 T0) Step #5: ==21856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5716bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5716bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5716bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5716bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5716bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3dd0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3dd0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e571179a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5711a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3dd085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e57116c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251488712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5cae1ea70, 0x55e5cae297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5cae297b0,0x55e5caed6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21876==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5ccd8ed60 (pc 0x55e5caa089f8 bp 0x000000000000 sp 0x7fffd92396f0 T0) Step #5: ==21876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5caa089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5caa07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5caa07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5caa064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5caa06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a260a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a260a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5ca4c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5ca4ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a26086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5ca4b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252404513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56369765fa70, 0x56369766a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56369766a7b0,0x563697717ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21896==ERROR: AddressSanitizer: SEGV on unknown address 0x5636995cfd60 (pc 0x5636972499f8 bp 0x000000000000 sp 0x7ffce62eb800 T0) Step #5: ==21896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636972499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563697248d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563697248bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636972474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563697247211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b538ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b538caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563696d03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563696d2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b538a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563696cf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253309001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558dde55a70, 0x5558dde607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558dde607b0,0x5558ddf0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21916==ERROR: AddressSanitizer: SEGV on unknown address 0x5558dfdc5d60 (pc 0x5558dda3f9f8 bp 0x000000000000 sp 0x7ffe956fb810 T0) Step #5: ==21916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558dda3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5558dda3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5558dda3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5558dda3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5558dda3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f25246678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2524667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558dd4f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558dd524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2524645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558dd4ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254220470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a41ca53a70, 0x55a41ca5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a41ca5e7b0,0x55a41cb0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21936==ERROR: AddressSanitizer: SEGV on unknown address 0x55a41e9c3d60 (pc 0x55a41c63d9f8 bp 0x000000000000 sp 0x7ffe6c72ec80 T0) Step #5: ==21936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a41c63d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a41c63cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a41c63cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a41c63b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a41c63b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a11c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a11c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a41c0f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a41c122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a11c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a41c0ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255146465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4484f8a70, 0x55d4485037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4485037b0,0x55d4485b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21956==ERROR: AddressSanitizer: SEGV on unknown address 0x55d44a468d60 (pc 0x55d4480e29f8 bp 0x000000000000 sp 0x7fff377d1720 T0) Step #5: ==21956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4480e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d4480e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d4480e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d4480e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4480e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d4ddfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d4ddfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d447b9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d447bc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d4ddd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d447b8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256069061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c99fa9fa70, 0x55c99faaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c99faaa7b0,0x55c99fb57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21976==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9a1a0fd60 (pc 0x55c99f6899f8 bp 0x000000000000 sp 0x7ffef9d57680 T0) Step #5: ==21976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c99f6899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c99f688d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c99f688bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c99f6874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c99f687211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f038327e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f038327ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c99f143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c99f16ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038325c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c99f13633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256987197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aa68e6a70, 0x557aa68f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aa68f17b0,0x557aa699eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21996==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa8856d60 (pc 0x557aa64d09f8 bp 0x000000000000 sp 0x7fffa5324ae0 T0) Step #5: ==21996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa64d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557aa64cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557aa64cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557aa64ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa64ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a43c008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a43c00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa5f8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa5fb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a43bde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa5f7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==21996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257903753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e008515a70, 0x55e0085207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0085207b0,0x55e0085cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22016==ERROR: AddressSanitizer: SEGV on unknown address 0x55e00a485d60 (pc 0x55e0080ff9f8 bp 0x000000000000 sp 0x7fff7dc46470 T0) Step #5: ==22016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0080ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e0080fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e0080febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0080fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0080fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36670218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3667021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e007bb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e007be4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3666fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e007bac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258818635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d5bfbba70, 0x564d5bfc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d5bfc67b0,0x564d5c073ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22036==ERROR: AddressSanitizer: SEGV on unknown address 0x564d5df2bd60 (pc 0x564d5bba59f8 bp 0x000000000000 sp 0x7ffccbecd600 T0) Step #5: ==22036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d5bba59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d5bba4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d5bba4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d5bba34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d5bba3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f492db588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f492db58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d5b65fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d5b68ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492db36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d5b65233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259736960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bd9025a70, 0x562bd90307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bd90307b0,0x562bd90ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22056==ERROR: AddressSanitizer: SEGV on unknown address 0x562bdaf95d60 (pc 0x562bd8c0f9f8 bp 0x000000000000 sp 0x7ffc62987e20 T0) Step #5: ==22056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bd8c0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562bd8c0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562bd8c0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562bd8c0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bd8c0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9dbf2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dbf2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bd86c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bd86f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dbf2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bd86bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260655596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566f30afa70, 0x5566f30ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566f30ba7b0,0x5566f3167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22076==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f501fd60 (pc 0x5566f2c999f8 bp 0x000000000000 sp 0x7ffed3494960 T0) Step #5: ==22076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566f2c999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566f2c98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566f2c98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566f2c974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566f2c97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0544ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0544ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566f2753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566f277ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0544c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566f274633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261569940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572fa87fa70, 0x5572fa88a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572fa88a7b0,0x5572fa937ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22096==ERROR: AddressSanitizer: SEGV on unknown address 0x5572fc7efd60 (pc 0x5572fa4699f8 bp 0x000000000000 sp 0x7ffce35bc910 T0) Step #5: ==22096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572fa4699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572fa468d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572fa468bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572fa4674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572fa467211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f174b5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f174b533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572f9f23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572f9f4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174b511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572f9f1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262491325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615acbd1a70, 0x5615acbdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615acbdc7b0,0x5615acc89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22116==ERROR: AddressSanitizer: SEGV on unknown address 0x5615aeb41d60 (pc 0x5615ac7bb9f8 bp 0x000000000000 sp 0x7ffc5d6e5fc0 T0) Step #5: ==22116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615ac7bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615ac7bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615ac7babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615ac7b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615ac7b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1bcd1588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bcd158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ac275a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ac2a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bcd136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ac26833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263413621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56143afd4a70, 0x56143afdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56143afdf7b0,0x56143b08cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22136==ERROR: AddressSanitizer: SEGV on unknown address 0x56143cf44d60 (pc 0x56143abbe9f8 bp 0x000000000000 sp 0x7ffc62a70c00 T0) Step #5: ==22136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56143abbe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56143abbdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56143abbdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56143abbc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56143abbc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc8bbe878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8bbe87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56143a678a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56143a6a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8bbe65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56143a66b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264331595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623e0066a70, 0x5623e00717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623e00717b0,0x5623e011eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22156==ERROR: AddressSanitizer: SEGV on unknown address 0x5623e1fd6d60 (pc 0x5623dfc509f8 bp 0x000000000000 sp 0x7fffcbdcec70 T0) Step #5: ==22156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623dfc509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623dfc4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623dfc4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623dfc4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623dfc4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effc0fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc0fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623df70aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623df735e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc0fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623df6fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265254885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae6eb32a70, 0x55ae6eb3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae6eb3d7b0,0x55ae6ebeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22176==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae70aa2d60 (pc 0x55ae6e71c9f8 bp 0x000000000000 sp 0x7ffd79ecd780 T0) Step #5: ==22176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae6e71c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae6e71bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae6e71bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae6e71a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae6e71a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c7283b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c7283ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae6e1d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae6e201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c72819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae6e1c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266167201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca1182aa70, 0x55ca118357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca118357b0,0x55ca118e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22196==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1379ad60 (pc 0x55ca114149f8 bp 0x000000000000 sp 0x7ffda2aede00 T0) Step #5: ==22196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca114149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca11413d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca11413bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca114124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca11412211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbaebc228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaebc22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca10ecea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca10ef9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaebc00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca10ec133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267083990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562ef43ca70, 0x5562ef4477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562ef4477b0,0x5562ef4f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22215==ERROR: AddressSanitizer: SEGV on unknown address 0x5562f13acd60 (pc 0x5562ef0269f8 bp 0x000000000000 sp 0x7fff3e52ae80 T0) Step #5: ==22215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562ef0269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562ef025d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562ef025bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562ef0244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562ef024211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4604f5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4604f5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562eeae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562eeb0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4604f3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562eead333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268003043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564734906a70, 0x5647349117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647349117b0,0x5647349beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22234==ERROR: AddressSanitizer: SEGV on unknown address 0x564736876d60 (pc 0x5647344f09f8 bp 0x000000000000 sp 0x7fff1c3388d0 T0) Step #5: ==22234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647344f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5647344efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5647344efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5647344ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647344ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8ed85d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ed85d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564733faaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564733fd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed85b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564733f9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268924778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9ab30aa70, 0x55f9ab3157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9ab3157b0,0x55f9ab3c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22254==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ad27ad60 (pc 0x55f9aaef49f8 bp 0x000000000000 sp 0x7ffd4b02d950 T0) Step #5: ==22254==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9aaef49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9aaef3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9aaef3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9aaef24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9aaef2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f157588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f15758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9aa9aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9aa9d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f15736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9aa9a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269842501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c397a0aa70, 0x55c397a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c397a157b0,0x55c397ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22272==ERROR: AddressSanitizer: SEGV on unknown address 0x55c39997ad60 (pc 0x55c3975f49f8 bp 0x000000000000 sp 0x7ffff0209740 T0) Step #5: ==22272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3975f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c3975f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c3975f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c3975f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3975f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe40b6fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe40b6fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3970aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3970d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe40b6da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3970a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270765564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e346b61a70, 0x55e346b6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e346b6c7b0,0x55e346c19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22292==ERROR: AddressSanitizer: SEGV on unknown address 0x55e348ad1d60 (pc 0x55e34674b9f8 bp 0x000000000000 sp 0x7ffe1c83caa0 T0) Step #5: ==22292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e34674b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e34674ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e34674abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e3467494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e346749211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3805daa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3805daaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e346205a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e346230e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3805d88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3461f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271682278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aaba6da70, 0x563aaba787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aaba787b0,0x563aabb25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22312==ERROR: AddressSanitizer: SEGV on unknown address 0x563aad9ddd60 (pc 0x563aab6579f8 bp 0x000000000000 sp 0x7ffe31180490 T0) Step #5: ==22312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aab6579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563aab656d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563aab656bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563aab6554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aab655211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89984d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89984d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aab111a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aab13ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89984b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aab10433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272600980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d58a6ba70, 0x562d58a767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d58a767b0,0x562d58b23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22332==ERROR: AddressSanitizer: SEGV on unknown address 0x562d5a9dbd60 (pc 0x562d586559f8 bp 0x000000000000 sp 0x7ffc1accbe20 T0) Step #5: ==22332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d586559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d58654d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d58654bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d586534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d58653211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4e9da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4e9da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d5810fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d5813ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e9d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d5810233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273517113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cfc8a1a70, 0x560cfc8ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cfc8ac7b0,0x560cfc959ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22352==ERROR: AddressSanitizer: SEGV on unknown address 0x560cfe811d60 (pc 0x560cfc48b9f8 bp 0x000000000000 sp 0x7fff3a014830 T0) Step #5: ==22352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cfc48b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560cfc48ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560cfc48abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560cfc4894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560cfc489211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdaf94bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaf94bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cfbf45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cfbf70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf949d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cfbf3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274436813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4e4771a70, 0x55c4e477c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4e477c7b0,0x55c4e4829ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22372==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e66e1d60 (pc 0x55c4e435b9f8 bp 0x000000000000 sp 0x7fff186662a0 T0) Step #5: ==22372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4e435b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4e435ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4e435abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4e43594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4e4359211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8cd8ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cd8ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4e3e15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4e3e40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd8cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4e3e0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275356207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c97fc7a70, 0x560c97fd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c97fd27b0,0x560c9807fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22392==ERROR: AddressSanitizer: SEGV on unknown address 0x560c99f37d60 (pc 0x560c97bb19f8 bp 0x000000000000 sp 0x7ffc717319d0 T0) Step #5: ==22392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c97bb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c97bb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c97bb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c97baf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c97baf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae8b53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae8b53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c9766ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c97696e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8b51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c9765e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276276477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c15b8ba70, 0x555c15b967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c15b967b0,0x555c15c43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22412==ERROR: AddressSanitizer: SEGV on unknown address 0x555c17afbd60 (pc 0x555c157759f8 bp 0x000000000000 sp 0x7ffe7ab8c4f0 T0) Step #5: ==22412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c157759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c15774d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c15774bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c157734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c15773211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5844798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc584479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c1522fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c1525ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc584457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c1522233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277200897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0b6aca70, 0x55ec0b6b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec0b6b77b0,0x55ec0b764ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22432==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0d61cd60 (pc 0x55ec0b2969f8 bp 0x000000000000 sp 0x7ffe28f578e0 T0) Step #5: ==22432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec0b2969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec0b295d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec0b295bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec0b2944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec0b294211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9cc5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9cc541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec0ad50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec0ad7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9cc51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec0ad4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278126026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56402fa70a70, 0x56402fa7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56402fa7b7b0,0x56402fb28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22452==ERROR: AddressSanitizer: SEGV on unknown address 0x5640319e0d60 (pc 0x56402f65a9f8 bp 0x000000000000 sp 0x7fff228df960 T0) Step #5: ==22452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56402f65a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56402f659d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56402f659bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56402f6584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56402f658211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f99b1d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99b1d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56402f114a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56402f13fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b1d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56402f10733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279047082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd0e238a70, 0x55bd0e2437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd0e2437b0,0x55bd0e2f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22472==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd101a8d60 (pc 0x55bd0de229f8 bp 0x000000000000 sp 0x7ffc893cf3e0 T0) Step #5: ==22472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd0de229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bd0de21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bd0de21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bd0de204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0de20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff876d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff876d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0d8dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0d907e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff876d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0d8cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279959129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a5e05ba70, 0x562a5e0667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a5e0667b0,0x562a5e113ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22492==ERROR: AddressSanitizer: SEGV on unknown address 0x562a5ffcbd60 (pc 0x562a5dc459f8 bp 0x000000000000 sp 0x7ffc53f8f080 T0) Step #5: ==22492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a5dc459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a5dc44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a5dc44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a5dc434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a5dc43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f080100f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f080100fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a5d6ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a5d72ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0800fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a5d6f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280878170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558efe6a4a70, 0x558efe6af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558efe6af7b0,0x558efe75cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22512==ERROR: AddressSanitizer: SEGV on unknown address 0x558f00614d60 (pc 0x558efe28e9f8 bp 0x000000000000 sp 0x7ffc16edbfa0 T0) Step #5: ==22512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558efe28e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558efe28dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558efe28dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558efe28c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558efe28c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f872c28a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f872c28aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558efdd48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558efdd73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872c268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558efdd3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281795162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598b0fd6a70, 0x5598b0fe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598b0fe17b0,0x5598b108eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22532==ERROR: AddressSanitizer: SEGV on unknown address 0x5598b2f46d60 (pc 0x5598b0bc09f8 bp 0x000000000000 sp 0x7ffc7a9d27c0 T0) Step #5: ==22532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598b0bc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5598b0bbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5598b0bbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5598b0bbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598b0bbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58e97c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e97c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598b067aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598b06a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e97a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598b066d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282717190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fff10a6a70, 0x55fff10b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fff10b17b0,0x55fff115eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22552==ERROR: AddressSanitizer: SEGV on unknown address 0x55fff3016d60 (pc 0x55fff0c909f8 bp 0x000000000000 sp 0x7ffce3ed21a0 T0) Step #5: ==22552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fff0c909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fff0c8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fff0c8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fff0c8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fff0c8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd422a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd422a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fff074aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fff0775e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd42286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fff073d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283634441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561f77dba70, 0x5561f77e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561f77e67b0,0x5561f7893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22572==ERROR: AddressSanitizer: SEGV on unknown address 0x5561f974bd60 (pc 0x5561f73c59f8 bp 0x000000000000 sp 0x7ffc4566c7c0 T0) Step #5: ==22572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561f73c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561f73c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561f73c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561f73c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561f73c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f294251a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f294251aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561f6e7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561f6eaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29424f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561f6e7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284557015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55729d68aa70, 0x55729d6957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55729d6957b0,0x55729d742ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22592==ERROR: AddressSanitizer: SEGV on unknown address 0x55729f5fad60 (pc 0x55729d2749f8 bp 0x000000000000 sp 0x7fff90e2cee0 T0) Step #5: ==22592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55729d2749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55729d273d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55729d273bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55729d2724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55729d272211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d256d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d256d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55729cd2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55729cd59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d256af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55729cd2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285466642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559625dbda70, 0x559625dc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559625dc87b0,0x559625e75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22612==ERROR: AddressSanitizer: SEGV on unknown address 0x559627d2dd60 (pc 0x5596259a79f8 bp 0x000000000000 sp 0x7ffc557d7bd0 T0) Step #5: ==22612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596259a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596259a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596259a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596259a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596259a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f74c74a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74c74a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559625461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55962548ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c7481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55962545433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286377546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdcf2efa70, 0x55fdcf2fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdcf2fa7b0,0x55fdcf3a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22632==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd125fd60 (pc 0x55fdceed99f8 bp 0x000000000000 sp 0x7fffd04878f0 T0) Step #5: ==22632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdceed99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdceed8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdceed8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdceed74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdceed7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8f7d63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f7d63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdce993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdce9bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f7d61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdce98633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287292936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9cb6cea70, 0x55b9cb6d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9cb6d97b0,0x55b9cb786ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22652==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9cd63ed60 (pc 0x55b9cb2b89f8 bp 0x000000000000 sp 0x7ffe1bef1bb0 T0) Step #5: ==22652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9cb2b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b9cb2b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b9cb2b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9cb2b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9cb2b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f22a03a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a03a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9cad72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9cad9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a0387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9cad6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288208792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559afe88da70, 0x559afe8987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559afe8987b0,0x559afe945ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22672==ERROR: AddressSanitizer: SEGV on unknown address 0x559b007fdd60 (pc 0x559afe4779f8 bp 0x000000000000 sp 0x7ffd665a1150 T0) Step #5: ==22672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559afe4779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559afe476d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559afe476bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559afe4754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559afe475211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3455918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff345591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559afdf31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559afdf5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34556f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559afdf2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289128995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a128423a70, 0x55a12842e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a12842e7b0,0x55a1284dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22692==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12a393d60 (pc 0x55a12800d9f8 bp 0x000000000000 sp 0x7fffb9162560 T0) Step #5: ==22692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12800d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a12800cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a12800cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a12800b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a12800b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f2735b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f2735ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a127ac7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a127af2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f27339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a127aba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290044207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564585002a70, 0x56458500d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56458500d7b0,0x5645850baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22712==ERROR: AddressSanitizer: SEGV on unknown address 0x564586f72d60 (pc 0x564584bec9f8 bp 0x000000000000 sp 0x7ffe5583c100 T0) Step #5: ==22712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564584bec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564584bebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564584bebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564584bea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564584bea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4b946c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b946c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645846a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645846d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b946a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56458469933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290959293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb81c5aa70, 0x55fb81c657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb81c657b0,0x55fb81d12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22732==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb83bcad60 (pc 0x55fb818449f8 bp 0x000000000000 sp 0x7ffdbd4a8780 T0) Step #5: ==22732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb818449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb81843d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb81843bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb818424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb81842211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3b766808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b76680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb812fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb81329e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7665e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb812f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291877994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ae69eea70, 0x555ae69f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ae69f97b0,0x555ae6aa6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22752==ERROR: AddressSanitizer: SEGV on unknown address 0x555ae895ed60 (pc 0x555ae65d89f8 bp 0x000000000000 sp 0x7ffeab1aad60 T0) Step #5: ==22752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae65d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ae65d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ae65d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ae65d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae65d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5108f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5108f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae6092a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae60bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5108f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae608533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292798995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628b76fca70, 0x5628b77077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628b77077b0,0x5628b77b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22772==ERROR: AddressSanitizer: SEGV on unknown address 0x5628b966cd60 (pc 0x5628b72e69f8 bp 0x000000000000 sp 0x7ffdc6f36a20 T0) Step #5: ==22772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628b72e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5628b72e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5628b72e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5628b72e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5628b72e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7657298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff765729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628b6da0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628b6dcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff765707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628b6d9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293713851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de2bcbba70, 0x55de2bcc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de2bcc67b0,0x55de2bd73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22792==ERROR: AddressSanitizer: SEGV on unknown address 0x55de2dc2bd60 (pc 0x55de2b8a59f8 bp 0x000000000000 sp 0x7ffc46077bc0 T0) Step #5: ==22792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de2b8a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de2b8a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de2b8a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de2b8a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de2b8a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb46835c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb46835ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de2b35fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de2b38ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46833a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de2b35233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294634960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bdda5da70, 0x556bdda687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bdda687b0,0x556bddb15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22812==ERROR: AddressSanitizer: SEGV on unknown address 0x556bdf9cdd60 (pc 0x556bdd6479f8 bp 0x000000000000 sp 0x7ffcb7e1adb0 T0) Step #5: ==22812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bdd6479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bdd646d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bdd646bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bdd6454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bdd645211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f723e5fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f723e5faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bdd101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bdd12ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723e5d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bdd0f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b7e8da70, 0x5645b7e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b7e987b0,0x5645b7f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22832==ERROR: AddressSanitizer: SEGV on unknown address 0x5645b9dfdd60 (pc 0x5645b7a779f8 bp 0x000000000000 sp 0x7fff32f405a0 T0) Step #5: ==22832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b7a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5645b7a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5645b7a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5645b7a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b7a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f643cf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f643cf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b7531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b755ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f643cf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b752433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603398ffa70, 0x56033990a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56033990a7b0,0x5603399b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22852==ERROR: AddressSanitizer: SEGV on unknown address 0x56033b86fd60 (pc 0x5603394e99f8 bp 0x000000000000 sp 0x7ffc0c84dff0 T0) Step #5: ==22852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603394e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5603394e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5603394e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5603394e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603394e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63144058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6314405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560338fa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560338fcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63143e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560338f9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a3ece9a70, 0x558a3ecf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a3ecf47b0,0x558a3eda1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22872==ERROR: AddressSanitizer: SEGV on unknown address 0x558a40c59d60 (pc 0x558a3e8d39f8 bp 0x000000000000 sp 0x7ffecd36d6d0 T0) Step #5: ==22872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a3e8d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a3e8d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a3e8d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a3e8d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a3e8d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f72056318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7205631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a3e38da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a3e3b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720560f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3e38033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557bfd8ea70, 0x5557bfd997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557bfd997b0,0x5557bfe46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22892==ERROR: AddressSanitizer: SEGV on unknown address 0x5557c1cfed60 (pc 0x5557bf9789f8 bp 0x000000000000 sp 0x7ffe59b56690 T0) Step #5: ==22892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557bf9789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557bf977d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557bf977bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557bf9764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557bf976211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f83c05938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83c0593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557bf432a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557bf45de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c0571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557bf42533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606840c3a70, 0x5606840ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606840ce7b0,0x56068417bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22912==ERROR: AddressSanitizer: SEGV on unknown address 0x560686033d60 (pc 0x560683cad9f8 bp 0x000000000000 sp 0x7fff30b56cd0 T0) Step #5: ==22912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560683cad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560683cacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560683cacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560683cab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560683cab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f10d967f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10d967fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560683767a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560683792e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d965d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068375a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5179958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed2b42aa70, 0x55ed2b4357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed2b4357b0,0x55ed2b4e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22932==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2d39ad60 (pc 0x55ed2b0149f8 bp 0x000000000000 sp 0x7ffe1c08ced0 T0) Step #5: ==22932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed2b0149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ed2b013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ed2b013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ed2b0124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed2b012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3e52ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e52ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed2aacea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed2aaf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e52ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed2aac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6091697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b8fbe3a70, 0x563b8fbee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b8fbee7b0,0x563b8fc9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22952==ERROR: AddressSanitizer: SEGV on unknown address 0x563b91b53d60 (pc 0x563b8f7cd9f8 bp 0x000000000000 sp 0x7ffee9414120 T0) Step #5: ==22952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b8f7cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b8f7ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b8f7ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b8f7cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b8f7cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa5cda998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5cda99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b8f287a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b8f2b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5cda77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b8f27a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7002174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d19777ba70, 0x55d1977867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1977867b0,0x55d197833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22972==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1996ebd60 (pc 0x55d1973659f8 bp 0x000000000000 sp 0x7ffe8f56fc80 T0) Step #5: ==22972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1973659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d197364d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d197364bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1973634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d197363211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa70fc2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa70fc2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d196e1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d196e4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa70fc09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d196e1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7922121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55794e33ba70, 0x55794e3467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55794e3467b0,0x55794e3f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22992==ERROR: AddressSanitizer: SEGV on unknown address 0x5579502abd60 (pc 0x55794df259f8 bp 0x000000000000 sp 0x7ffe06543a10 T0) Step #5: ==22992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55794df259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55794df24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55794df24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55794df234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55794df23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31f81ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31f81caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55794d9dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55794da0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f81a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55794d9d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==22992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8838606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595e3209a70, 0x5595e32147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595e32147b0,0x5595e32c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23012==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e5179d60 (pc 0x5595e2df39f8 bp 0x000000000000 sp 0x7ffce2db79c0 T0) Step #5: ==23012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595e2df39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5595e2df2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5595e2df2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5595e2df14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595e2df1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd793e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd793e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595e28ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595e28d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd793df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595e28a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9756795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56140fb1aa70, 0x56140fb257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56140fb257b0,0x56140fbd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23032==ERROR: AddressSanitizer: SEGV on unknown address 0x561411a8ad60 (pc 0x56140f7049f8 bp 0x000000000000 sp 0x7ffd5cdea590 T0) Step #5: ==23032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56140f7049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56140f703d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56140f703bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56140f7024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56140f702211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27ce97a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27ce97aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56140f1bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56140f1e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ce958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56140f1b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10676680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591d0a62a70, 0x5591d0a6d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591d0a6d7b0,0x5591d0b1aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23052==ERROR: AddressSanitizer: SEGV on unknown address 0x5591d29d2d60 (pc 0x5591d064c9f8 bp 0x000000000000 sp 0x7ffe62961c60 T0) Step #5: ==23052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591d064c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591d064bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591d064bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591d064a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591d064a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9deeb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9deeb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591d0106a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591d0131e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9deeae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591d00f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11591048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfca2c1a70, 0x55bfca2cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfca2cc7b0,0x55bfca379ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23072==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfcc231d60 (pc 0x55bfc9eab9f8 bp 0x000000000000 sp 0x7ffc848d5430 T0) Step #5: ==23072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc9eab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bfc9eaad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bfc9eaabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bfc9ea94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc9ea9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7facbb7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facbb782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc9965a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc9990e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facbb760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc995833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12507667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a8e18a70, 0x5649a8e237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a8e237b0,0x5649a8ed0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23092==ERROR: AddressSanitizer: SEGV on unknown address 0x5649aad88d60 (pc 0x5649a8a029f8 bp 0x000000000000 sp 0x7ffeb61d78f0 T0) Step #5: ==23092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a8a029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649a8a01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649a8a01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649a8a004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a8a00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf44e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf44e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a84bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a84e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf44e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a84af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13432784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d56423a70, 0x556d5642e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d5642e7b0,0x556d564dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23111==ERROR: AddressSanitizer: SEGV on unknown address 0x556d58393d60 (pc 0x556d5600d9f8 bp 0x000000000000 sp 0x7ffe40d70660 T0) Step #5: ==23111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d5600d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d5600cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d5600cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d5600b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d5600b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f451db7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451db7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d55ac7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d55af2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451db58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d55aba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14349885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e57e06aa70, 0x55e57e0757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e57e0757b0,0x55e57e122ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23131==ERROR: AddressSanitizer: SEGV on unknown address 0x55e57ffdad60 (pc 0x55e57dc549f8 bp 0x000000000000 sp 0x7ffc06c50250 T0) Step #5: ==23131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e57dc549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e57dc53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e57dc53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e57dc524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e57dc52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f335247b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f335247ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e57d70ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e57d739e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3352459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e57d70133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15267516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf3bdf6a70, 0x55bf3be017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf3be017b0,0x55bf3beaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23150==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf3dd66d60 (pc 0x55bf3b9e09f8 bp 0x000000000000 sp 0x7ffc2655cb20 T0) Step #5: ==23150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf3b9e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bf3b9dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bf3b9dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bf3b9de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf3b9de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30fcc6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30fcc6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf3b49aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf3b4c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30fcc4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf3b48d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16190644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfca681a70, 0x55cfca68c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfca68c7b0,0x55cfca739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23168==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfcc5f1d60 (pc 0x55cfca26b9f8 bp 0x000000000000 sp 0x7ffda9e03df0 T0) Step #5: ==23168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfca26b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cfca26ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cfca26abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cfca2694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfca269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb691f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb691f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfc9d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfc9d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb691d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfc9d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17116215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599d909ca70, 0x5599d90a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599d90a77b0,0x5599d9154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23188==ERROR: AddressSanitizer: SEGV on unknown address 0x5599db00cd60 (pc 0x5599d8c869f8 bp 0x000000000000 sp 0x7ffd094e3fa0 T0) Step #5: ==23188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599d8c869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599d8c85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599d8c85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599d8c844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599d8c84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03249ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03249baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599d8740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599d876be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0324998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599d873333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18033458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642deabca70, 0x5642deac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642deac77b0,0x5642deb74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23208==ERROR: AddressSanitizer: SEGV on unknown address 0x5642e0a2cd60 (pc 0x5642de6a69f8 bp 0x000000000000 sp 0x7ffeb73ec310 T0) Step #5: ==23208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642de6a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5642de6a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5642de6a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5642de6a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642de6a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff09ef298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff09ef29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642de160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642de18be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09ef07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642de15333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18953400 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615e3546a70, 0x5615e35517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615e35517b0,0x5615e35feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23228==ERROR: AddressSanitizer: SEGV on unknown address 0x5615e54b6d60 (pc 0x5615e31309f8 bp 0x000000000000 sp 0x7ffd0d811da0 T0) Step #5: ==23228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615e31309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615e312fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615e312fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615e312e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615e312e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c6c9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6c916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615e2beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615e2c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6c8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615e2bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19866679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56062237fa70, 0x56062238a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56062238a7b0,0x560622437ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23248==ERROR: AddressSanitizer: SEGV on unknown address 0x5606242efd60 (pc 0x560621f699f8 bp 0x000000000000 sp 0x7ffe893cb660 T0) Step #5: ==23248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560621f699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560621f68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560621f68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560621f674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560621f67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7dc9cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7dc9cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560621a23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560621a4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7dc9a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560621a1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20784302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f25d307a70, 0x55f25d3127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f25d3127b0,0x55f25d3bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23268==ERROR: AddressSanitizer: SEGV on unknown address 0x55f25f277d60 (pc 0x55f25cef19f8 bp 0x000000000000 sp 0x7ffd2a8762e0 T0) Step #5: ==23268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f25cef19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f25cef0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f25cef0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f25ceef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f25ceef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd777a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd777a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f25c9aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f25c9d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd777a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f25c99e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21707593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a669644a70, 0x55a66964f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a66964f7b0,0x55a6696fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23288==ERROR: AddressSanitizer: SEGV on unknown address 0x55a66b5b4d60 (pc 0x55a66922e9f8 bp 0x000000000000 sp 0x7ffe71b4f610 T0) Step #5: ==23288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a66922e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a66922dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a66922dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a66922c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a66922c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26cf0e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26cf0e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a668ce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a668d13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26cf0be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a668cdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22626764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea81613a70, 0x55ea8161e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea8161e7b0,0x55ea816cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23308==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea83583d60 (pc 0x55ea811fd9f8 bp 0x000000000000 sp 0x7ffd0dd88570 T0) Step #5: ==23308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea811fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea811fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea811fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea811fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea811fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b892688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b89268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea80cb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea80ce2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b89246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea80caa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23549210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564921438a70, 0x5649214437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649214437b0,0x5649214f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23328==ERROR: AddressSanitizer: SEGV on unknown address 0x5649233a8d60 (pc 0x5649210229f8 bp 0x000000000000 sp 0x7fffb99ffb10 T0) Step #5: ==23328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649210229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564921021d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564921021bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649210204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564921020211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1fac8a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fac8a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564920adca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564920b07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fac884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564920acf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24459830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dda95b3a70, 0x55dda95be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dda95be7b0,0x55dda966bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23348==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddab523d60 (pc 0x55dda919d9f8 bp 0x000000000000 sp 0x7ffe264ad6b0 T0) Step #5: ==23348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dda919d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dda919cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dda919cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dda919b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dda919b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f3b6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f3b6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dda8c57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dda8c82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3b69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dda8c4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25384555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b06eed0a70, 0x55b06eedb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b06eedb7b0,0x55b06ef88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23368==ERROR: AddressSanitizer: SEGV on unknown address 0x55b070e40d60 (pc 0x55b06eaba9f8 bp 0x000000000000 sp 0x7ffed8624ee0 T0) Step #5: ==23368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b06eaba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b06eab9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b06eab9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b06eab84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b06eab8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce264fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce264faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b06e574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b06e59fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce264d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b06e56733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26304883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556883b0ca70, 0x556883b177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556883b177b0,0x556883bc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23388==ERROR: AddressSanitizer: SEGV on unknown address 0x556885a7cd60 (pc 0x5568836f69f8 bp 0x000000000000 sp 0x7ffd014fb5c0 T0) Step #5: ==23388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568836f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568836f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568836f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568836f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568836f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc0d2f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d2f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568831b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568831dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d2f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568831a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27227018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f29ef4a70, 0x564f29eff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f29eff7b0,0x564f29facba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23408==ERROR: AddressSanitizer: SEGV on unknown address 0x564f2be64d60 (pc 0x564f29ade9f8 bp 0x000000000000 sp 0x7ffff03fec10 T0) Step #5: ==23408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f29ade9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f29addd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f29addbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f29adc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f29adc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70bb2be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70bb2bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f29598a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f295c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70bb29c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2958b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28141747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556487c4ea70, 0x556487c597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556487c597b0,0x556487d06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23428==ERROR: AddressSanitizer: SEGV on unknown address 0x556489bbed60 (pc 0x5564878389f8 bp 0x000000000000 sp 0x7ffff56378e0 T0) Step #5: ==23428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564878389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556487837d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556487837bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564878364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556487836211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f27ba92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27ba92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564872f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55648731de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ba908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564872e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29074529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9f070ca70, 0x55a9f07177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9f07177b0,0x55a9f07c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23448==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9f267cd60 (pc 0x55a9f02f69f8 bp 0x000000000000 sp 0x7ffebcf516e0 T0) Step #5: ==23448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9f02f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a9f02f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a9f02f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a9f02f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9f02f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fea6642f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6642fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9efdb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9efddbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6640d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9efda333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29992037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db34135a70, 0x55db341407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db341407b0,0x55db341edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23468==ERROR: AddressSanitizer: SEGV on unknown address 0x55db360a5d60 (pc 0x55db33d1f9f8 bp 0x000000000000 sp 0x7ffc0102fec0 T0) Step #5: ==23468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db33d1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55db33d1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55db33d1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55db33d1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db33d1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e7d48d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e7d48da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db337d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db33804e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7d46b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db337cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30917394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56310f861a70, 0x56310f86c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56310f86c7b0,0x56310f919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23488==ERROR: AddressSanitizer: SEGV on unknown address 0x5631117d1d60 (pc 0x56310f44b9f8 bp 0x000000000000 sp 0x7fff1f4a5e20 T0) Step #5: ==23488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56310f44b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56310f44ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56310f44abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56310f4494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56310f449211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f670152c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f670152ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56310ef05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56310ef30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670150a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56310eef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31834632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555748e3ba70, 0x555748e467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555748e467b0,0x555748ef3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23508==ERROR: AddressSanitizer: SEGV on unknown address 0x55574adabd60 (pc 0x555748a259f8 bp 0x000000000000 sp 0x7fff92be4300 T0) Step #5: ==23508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555748a259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555748a24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555748a24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555748a234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555748a23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97eba538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97eba53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557484dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574850ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97eba31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557484d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32760202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56370847ba70, 0x5637084867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637084867b0,0x563708533ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23528==ERROR: AddressSanitizer: SEGV on unknown address 0x56370a3ebd60 (pc 0x5637080659f8 bp 0x000000000000 sp 0x7ffe57a3cb40 T0) Step #5: ==23528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637080659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563708064d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563708064bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637080634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563708063211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f876530f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f876530fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563707b1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563707b4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87652ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563707b1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33682342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e05657ea70, 0x55e0565897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0565897b0,0x55e056636ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23548==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0584eed60 (pc 0x55e0561689f8 bp 0x000000000000 sp 0x7ffc2270a010 T0) Step #5: ==23548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0561689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e056167d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e056167bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e0561664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e056166211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9aa7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9aa749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e055c22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e055c4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9aa727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e055c1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34596567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0f4692a70, 0x55c0f469d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0f469d7b0,0x55c0f474aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23568==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0f6602d60 (pc 0x55c0f427c9f8 bp 0x000000000000 sp 0x7ffdd25afbc0 T0) Step #5: ==23568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0f427c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0f427bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0f427bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0f427a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0f427a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b3d2c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b3d2c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0f3d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0f3d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3d2a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0f3d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35519922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a82653a70, 0x562a8265e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a8265e7b0,0x562a8270bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23588==ERROR: AddressSanitizer: SEGV on unknown address 0x562a845c3d60 (pc 0x562a8223d9f8 bp 0x000000000000 sp 0x7ffcb8cd2110 T0) Step #5: ==23588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a8223d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a8223cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a8223cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a8223b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a8223b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f075d2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f075d297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a81cf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a81d22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075d275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a81cea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36438829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd689d1a70, 0x55cd689dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd689dc7b0,0x55cd68a89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23608==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd6a941d60 (pc 0x55cd685bb9f8 bp 0x000000000000 sp 0x7ffc4ce2ba60 T0) Step #5: ==23608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd685bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cd685bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cd685babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cd685b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd685b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa233e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa233e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd68075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd680a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa233e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd6806833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37358049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ba5a8da70, 0x558ba5a987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ba5a987b0,0x558ba5b45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23628==ERROR: AddressSanitizer: SEGV on unknown address 0x558ba79fdd60 (pc 0x558ba56779f8 bp 0x000000000000 sp 0x7ffd08b588a0 T0) Step #5: ==23628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ba56779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ba5676d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ba5676bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ba56754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ba5675211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6337b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6337b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ba5131a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ba515ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6337b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ba512433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38273696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558425ba9a70, 0x558425bb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558425bb47b0,0x558425c61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23648==ERROR: AddressSanitizer: SEGV on unknown address 0x558427b19d60 (pc 0x5584257939f8 bp 0x000000000000 sp 0x7ffc61b0d650 T0) Step #5: ==23648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584257939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558425792d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558425792bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584257914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558425791211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1281b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1281b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55842524da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558425278e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff128190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55842524033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39184336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562822a0a70, 0x5562822ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562822ab7b0,0x556282358ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23668==ERROR: AddressSanitizer: SEGV on unknown address 0x556284210d60 (pc 0x556281e8a9f8 bp 0x000000000000 sp 0x7ffd1e991a60 T0) Step #5: ==23668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556281e8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556281e89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556281e89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556281e884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556281e88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c8681c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c8681ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556281944a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55628196fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c867fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55628193733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40098218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc47d85a70, 0x55fc47d907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc47d907b0,0x55fc47e3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23688==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc49cf5d60 (pc 0x55fc4796f9f8 bp 0x000000000000 sp 0x7ffd21ee4b70 T0) Step #5: ==23688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc4796f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc4796ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc4796ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc4796d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc4796d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a21ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a21acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc47429a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc47454e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a21aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc4741c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41016475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad2d348a70, 0x55ad2d3537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad2d3537b0,0x55ad2d400ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23708==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad2f2b8d60 (pc 0x55ad2cf329f8 bp 0x000000000000 sp 0x7ffe25bee650 T0) Step #5: ==23708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad2cf329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ad2cf31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ad2cf31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ad2cf304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad2cf30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3c52808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3c5280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad2c9eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad2ca17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c525e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad2c9df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41938433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcfbf6ca70, 0x55fcfbf777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcfbf777b0,0x55fcfc024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23728==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcfdedcd60 (pc 0x55fcfbb569f8 bp 0x000000000000 sp 0x7ffcf24e88c0 T0) Step #5: ==23728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcfbb569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fcfbb55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fcfbb55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fcfbb544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcfbb54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f59070ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59070eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcfb610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcfb63be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59070cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcfb60333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42859963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bee456a70, 0x564bee4617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bee4617b0,0x564bee50eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23748==ERROR: AddressSanitizer: SEGV on unknown address 0x564bf03c6d60 (pc 0x564bee0409f8 bp 0x000000000000 sp 0x7fffdeccefc0 T0) Step #5: ==23748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bee0409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564bee03fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564bee03fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564bee03e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bee03e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e48ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e48ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bedafaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bedb25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e48a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bedaed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43776898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b30a39a70, 0x560b30a447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b30a447b0,0x560b30af1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23768==ERROR: AddressSanitizer: SEGV on unknown address 0x560b329a9d60 (pc 0x560b306239f8 bp 0x000000000000 sp 0x7ffd1734d1f0 T0) Step #5: ==23768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b306239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b30622d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b30622bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b306214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b30621211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd72ef9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd72ef9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b300dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b30108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72ef7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b300d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44694605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563edcf15a70, 0x563edcf207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563edcf207b0,0x563edcfcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23788==ERROR: AddressSanitizer: SEGV on unknown address 0x563edee85d60 (pc 0x563edcaff9f8 bp 0x000000000000 sp 0x7ffcd81c7b40 T0) Step #5: ==23788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563edcaff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563edcafed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563edcafebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563edcafd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563edcafd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbafdfef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbafdfefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563edc5b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563edc5e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbafdfcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563edc5ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45616642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55967890da70, 0x5596789187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596789187b0,0x5596789c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23808==ERROR: AddressSanitizer: SEGV on unknown address 0x55967a87dd60 (pc 0x5596784f79f8 bp 0x000000000000 sp 0x7ffccde8e660 T0) Step #5: ==23808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596784f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596784f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596784f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596784f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596784f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f85998e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85998e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559677fb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559677fdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85998c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559677fa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46532332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ccbf4ba70, 0x559ccbf567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ccbf567b0,0x559ccc003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23828==ERROR: AddressSanitizer: SEGV on unknown address 0x559ccdebbd60 (pc 0x559ccbb359f8 bp 0x000000000000 sp 0x7ffcd9fdbc40 T0) Step #5: ==23828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ccbb359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ccbb34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ccbb34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ccbb334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ccbb33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b729a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b729a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ccb5efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ccb61ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b7297f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ccb5e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47450771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf98a69a70, 0x55bf98a747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf98a747b0,0x55bf98b21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23848==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf9a9d9d60 (pc 0x55bf986539f8 bp 0x000000000000 sp 0x7fff5e8d9c60 T0) Step #5: ==23848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf986539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bf98652d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bf98652bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bf986514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf98651211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49f22f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f22f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf9810da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf98138e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f22d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf9810033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48370080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56163f39ba70, 0x56163f3a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56163f3a67b0,0x56163f453ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23868==ERROR: AddressSanitizer: SEGV on unknown address 0x56164130bd60 (pc 0x56163ef859f8 bp 0x000000000000 sp 0x7ffe39b9a850 T0) Step #5: ==23868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56163ef859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56163ef84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56163ef84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56163ef834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56163ef83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f45f488a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45f488aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56163ea3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56163ea6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45f4868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56163ea3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49291783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abdb93da70, 0x55abdb9487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abdb9487b0,0x55abdb9f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23888==ERROR: AddressSanitizer: SEGV on unknown address 0x55abdd8add60 (pc 0x55abdb5279f8 bp 0x000000000000 sp 0x7fff90a89610 T0) Step #5: ==23888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abdb5279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abdb526d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abdb526bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abdb5254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abdb525211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a2b4818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a2b481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abdafe1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abdb00ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2b45f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abdafd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50212421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b7bd78a70, 0x560b7bd837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b7bd837b0,0x560b7be30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23908==ERROR: AddressSanitizer: SEGV on unknown address 0x560b7dce8d60 (pc 0x560b7b9629f8 bp 0x000000000000 sp 0x7fff22e8cdb0 T0) Step #5: ==23908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b7b9629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b7b961d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b7b961bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b7b9604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b7b960211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40e48318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40e4831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b7b41ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b7b447e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e480f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b7b40f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51131532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea715daa70, 0x55ea715e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea715e57b0,0x55ea71692ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23928==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea7354ad60 (pc 0x55ea711c49f8 bp 0x000000000000 sp 0x7ffe97b51240 T0) Step #5: ==23928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea711c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea711c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea711c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea711c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea711c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5faa9948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5faa994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea70c7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea70ca9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5faa972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea70c7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52050222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1d0c9aa70, 0x55a1d0ca57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1d0ca57b0,0x55a1d0d52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23948==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d2c0ad60 (pc 0x55a1d08849f8 bp 0x000000000000 sp 0x7ffc3b6eb4d0 T0) Step #5: ==23948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1d08849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1d0883d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1d0883bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a1d08824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1d0882211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8a866288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a86628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1d033ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1d0369e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a86606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1d033133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52970605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56411c082a70, 0x56411c08d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56411c08d7b0,0x56411c13aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23968==ERROR: AddressSanitizer: SEGV on unknown address 0x56411dff2d60 (pc 0x56411bc6c9f8 bp 0x000000000000 sp 0x7ffd0905fb10 T0) Step #5: ==23968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56411bc6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56411bc6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56411bc6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56411bc6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56411bc6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5de9b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5de9b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56411b726a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56411b751e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5de991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56411b71933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53890403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cbbf9ea70, 0x557cbbfa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cbbfa97b0,0x557cbc056ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23988==ERROR: AddressSanitizer: SEGV on unknown address 0x557cbdf0ed60 (pc 0x557cbbb889f8 bp 0x000000000000 sp 0x7fffdd8c09d0 T0) Step #5: ==23988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cbbb889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557cbbb87d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557cbbb87bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557cbbb864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cbbb86211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdfd9d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd9d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cbb642a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cbb66de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd9cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cbb63533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==23988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54802010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56540e214a70, 0x56540e21f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56540e21f7b0,0x56540e2ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24008==ERROR: AddressSanitizer: SEGV on unknown address 0x565410184d60 (pc 0x56540ddfe9f8 bp 0x000000000000 sp 0x7ffd7a1f3560 T0) Step #5: ==24008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56540ddfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56540ddfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56540ddfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56540ddfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56540ddfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f22083848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2208384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56540d8b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56540d8e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2208362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56540d8ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55723406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566793b4a70, 0x5566793bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566793bf7b0,0x55667946cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24027==ERROR: AddressSanitizer: SEGV on unknown address 0x55667b324d60 (pc 0x556678f9e9f8 bp 0x000000000000 sp 0x7ffcc29f6bc0 T0) Step #5: ==24027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556678f9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556678f9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556678f9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556678f9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556678f9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fc748a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc748aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556678a58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556678a83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc7468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556678a4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56636743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613fe5d0a70, 0x5613fe5db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613fe5db7b0,0x5613fe688ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24046==ERROR: AddressSanitizer: SEGV on unknown address 0x561400540d60 (pc 0x5613fe1ba9f8 bp 0x000000000000 sp 0x7fff6cb1c110 T0) Step #5: ==24046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613fe1ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5613fe1b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5613fe1b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5613fe1b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613fe1b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f94e1dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94e1dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613fdc74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613fdc9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e1d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613fdc6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57555485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56309e1bba70, 0x56309e1c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56309e1c67b0,0x56309e273ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24062==ERROR: AddressSanitizer: SEGV on unknown address 0x5630a012bd60 (pc 0x56309dda59f8 bp 0x000000000000 sp 0x7ffe730ee1e0 T0) Step #5: ==24062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56309dda59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56309dda4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56309dda4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56309dda34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56309dda3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f08046708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0804670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56309d85fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56309d88ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f080464e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56309d85233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58479020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c7ccd6a70, 0x561c7cce17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c7cce17b0,0x561c7cd8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24082==ERROR: AddressSanitizer: SEGV on unknown address 0x561c7ec46d60 (pc 0x561c7c8c09f8 bp 0x000000000000 sp 0x7ffdc77b35b0 T0) Step #5: ==24082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c7c8c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c7c8bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c7c8bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c7c8be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c7c8be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1447e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1447e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c7c37aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c7c3a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1447e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c7c36d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59396946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f197c29a70, 0x55f197c347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f197c347b0,0x55f197ce1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24102==ERROR: AddressSanitizer: SEGV on unknown address 0x55f199b99d60 (pc 0x55f1978139f8 bp 0x000000000000 sp 0x7fff5aef33f0 T0) Step #5: ==24102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1978139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f197812d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f197812bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1978114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f197811211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbde4f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbde4f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1972cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1972f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde4f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1972c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60320829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55948ba73a70, 0x55948ba7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55948ba7e7b0,0x55948bb2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24123==ERROR: AddressSanitizer: SEGV on unknown address 0x55948d9e3d60 (pc 0x55948b65d9f8 bp 0x000000000000 sp 0x7ffeddbe1010 T0) Step #5: ==24123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948b65d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55948b65cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55948b65cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55948b65b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55948b65b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa694e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa694e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55948b117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55948b142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa694e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948b10a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61233315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae08a31a70, 0x55ae08a3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae08a3c7b0,0x55ae08ae9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24142==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae0a9a1d60 (pc 0x55ae0861b9f8 bp 0x000000000000 sp 0x7ffc4c41ff70 T0) Step #5: ==24142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae0861b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ae0861ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ae0861abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ae086194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae08619211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe43e01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe43e01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae080d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae08100e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43dff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae080c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62143785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56182584ea70, 0x5618258597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618258597b0,0x561825906ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24162==ERROR: AddressSanitizer: SEGV on unknown address 0x5618277bed60 (pc 0x5618254389f8 bp 0x000000000000 sp 0x7ffd0b2d4110 T0) Step #5: ==24162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618254389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561825437d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561825437bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5618254364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561825436211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f83171b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83171b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561824ef2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561824f1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8317191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561824ee533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63057170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5e0008a70, 0x55f5e00137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5e00137b0,0x55f5e00c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24182==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5e1f78d60 (pc 0x55f5dfbf29f8 bp 0x000000000000 sp 0x7ffdf0bc7060 T0) Step #5: ==24182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5dfbf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f5dfbf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f5dfbf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f5dfbf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5dfbf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f89909928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8990992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5df6aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5df6d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8990970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5df69f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63977482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f99c11a70, 0x562f99c1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f99c1c7b0,0x562f99cc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24201==ERROR: AddressSanitizer: SEGV on unknown address 0x562f9bb81d60 (pc 0x562f997fb9f8 bp 0x000000000000 sp 0x7ffccf2b1620 T0) Step #5: ==24201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f997fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f997fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f997fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f997f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f997f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f705c5468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f705c546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f992b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f992e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705c524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f992a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64897088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7fbdd9a70, 0x55d7fbde47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7fbde47b0,0x55d7fbe91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24222==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7fdd49d60 (pc 0x55d7fb9c39f8 bp 0x000000000000 sp 0x7ffd0ca1cb30 T0) Step #5: ==24222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7fb9c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d7fb9c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d7fb9c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7fb9c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7fb9c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f819fc9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f819fc9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7fb47da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7fb4a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f819fc7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7fb47033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65815140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611f2a92a70, 0x5611f2a9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611f2a9d7b0,0x5611f2b4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24240==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f4a02d60 (pc 0x5611f267c9f8 bp 0x000000000000 sp 0x7fff2173a250 T0) Step #5: ==24240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f267c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5611f267bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5611f267bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611f267a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f267a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f54f7aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54f7aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f2136a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f2161e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f7acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f212933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66731207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56332d229a70, 0x56332d2347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56332d2347b0,0x56332d2e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24260==ERROR: AddressSanitizer: SEGV on unknown address 0x56332f199d60 (pc 0x56332ce139f8 bp 0x000000000000 sp 0x7ffd7425b700 T0) Step #5: ==24260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56332ce139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56332ce12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56332ce12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56332ce114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56332ce11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f12e21a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12e21a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56332c8cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56332c8f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e2182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56332c8c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67654242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625d9756a70, 0x5625d97617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625d97617b0,0x5625d980eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24280==ERROR: AddressSanitizer: SEGV on unknown address 0x5625db6c6d60 (pc 0x5625d93409f8 bp 0x000000000000 sp 0x7fff883a90e0 T0) Step #5: ==24280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625d93409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5625d933fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5625d933fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5625d933e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625d933e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd146ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd146ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625d8dfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625d8e25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd146ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625d8ded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68572661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56227fdcaa70, 0x56227fdd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56227fdd57b0,0x56227fe82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24300==ERROR: AddressSanitizer: SEGV on unknown address 0x562281d3ad60 (pc 0x56227f9b49f8 bp 0x000000000000 sp 0x7fff0516eb20 T0) Step #5: ==24300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56227f9b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56227f9b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56227f9b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56227f9b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56227f9b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe57731b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe57731ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56227f46ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56227f499e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5772f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56227f46133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69487487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1772d3a70, 0x55e1772de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1772de7b0,0x55e17738bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24320==ERROR: AddressSanitizer: SEGV on unknown address 0x55e179243d60 (pc 0x55e176ebd9f8 bp 0x000000000000 sp 0x7ffebc75eb60 T0) Step #5: ==24320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e176ebd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e176ebcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e176ebcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e176ebb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e176ebb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f397b50f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f397b50fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e176977a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1769a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f397b4ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e17696a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70406077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6f6879a70, 0x55d6f68847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6f68847b0,0x55d6f6931ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24340==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6f87e9d60 (pc 0x55d6f64639f8 bp 0x000000000000 sp 0x7ffc96512550 T0) Step #5: ==24340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6f64639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6f6462d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6f6462bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6f64614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6f6461211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0a794918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a79491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6f5f1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6f5f48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7946f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6f5f1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71323488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619a96bca70, 0x5619a96c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619a96c77b0,0x5619a9774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24360==ERROR: AddressSanitizer: SEGV on unknown address 0x5619ab62cd60 (pc 0x5619a92a69f8 bp 0x000000000000 sp 0x7ffc62fe3a60 T0) Step #5: ==24360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619a92a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5619a92a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5619a92a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5619a92a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619a92a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe9f2718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe9f271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619a8d60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619a8d8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe9f24f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619a8d5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72244627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55662c9ffa70, 0x55662ca0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55662ca0a7b0,0x55662cab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24380==ERROR: AddressSanitizer: SEGV on unknown address 0x55662e96fd60 (pc 0x55662c5e99f8 bp 0x000000000000 sp 0x7fff844f6a20 T0) Step #5: ==24380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55662c5e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55662c5e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55662c5e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55662c5e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55662c5e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7726a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7726a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55662c0a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55662c0cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe772687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55662c09633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73169451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e782daea70, 0x55e782db97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e782db97b0,0x55e782e66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24400==ERROR: AddressSanitizer: SEGV on unknown address 0x55e784d1ed60 (pc 0x55e7829989f8 bp 0x000000000000 sp 0x7ffff4fb47b0 T0) Step #5: ==24400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7829989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e782997d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e782997bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7829964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e782996211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd38b16a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38b16aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e782452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e78247de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38b148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e78244533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74085924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2a523ea70, 0x55e2a52497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2a52497b0,0x55e2a52f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24420==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2a71aed60 (pc 0x55e2a4e289f8 bp 0x000000000000 sp 0x7ffe05af24f0 T0) Step #5: ==24420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2a4e289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e2a4e27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e2a4e27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2a4e264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2a4e26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51960238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5196023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2a48e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2a490de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5196001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2a48d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75002572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a807b28a70, 0x55a807b337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a807b337b0,0x55a807be0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24440==ERROR: AddressSanitizer: SEGV on unknown address 0x55a809a98d60 (pc 0x55a8077129f8 bp 0x000000000000 sp 0x7fffbe96cb50 T0) Step #5: ==24440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8077129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a807711d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a807711bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8077104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a807710211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fade0b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fade0b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8071cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8071f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade0b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8071bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75917650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643d1659a70, 0x5643d16647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643d16647b0,0x5643d1711ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24460==ERROR: AddressSanitizer: SEGV on unknown address 0x5643d35c9d60 (pc 0x5643d12439f8 bp 0x000000000000 sp 0x7ffdda295300 T0) Step #5: ==24460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643d12439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5643d1242d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5643d1242bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5643d12414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643d1241211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0364ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0364ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643d0cfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643d0d28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03648b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643d0cf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76834201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb04989a70, 0x55bb049947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb049947b0,0x55bb04a41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24480==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb068f9d60 (pc 0x55bb045739f8 bp 0x000000000000 sp 0x7ffd731cc140 T0) Step #5: ==24480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb045739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb04572d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb04572bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb045714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb04571211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f6868c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f6868ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb0402da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb04058e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6866a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb0402033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77754243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8d9528a70, 0x55d8d95337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8d95337b0,0x55d8d95e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24500==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8db498d60 (pc 0x55d8d91129f8 bp 0x000000000000 sp 0x7ffc7cb9e2e0 T0) Step #5: ==24500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8d91129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8d9111d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8d9111bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8d91104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8d9110211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efcb7a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcb7a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8d8bcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8d8bf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcb7a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8d8bbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78673041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bb5a23a70, 0x564bb5a2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bb5a2e7b0,0x564bb5adbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24520==ERROR: AddressSanitizer: SEGV on unknown address 0x564bb7993d60 (pc 0x564bb560d9f8 bp 0x000000000000 sp 0x7fff44b2c670 T0) Step #5: ==24520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bb560d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564bb560cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564bb560cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564bb560b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bb560b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbcdc7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcdc7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bb50c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bb50f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcdc79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bb50ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79596502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcc28c1a70, 0x55fcc28cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcc28cc7b0,0x55fcc2979ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24540==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcc4831d60 (pc 0x55fcc24ab9f8 bp 0x000000000000 sp 0x7ffe49933030 T0) Step #5: ==24540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcc24ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fcc24aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fcc24aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fcc24a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcc24a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f51e3a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e3a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcc1f65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcc1f90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e3a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcc1f5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80519026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f8e7b3a70, 0x556f8e7be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f8e7be7b0,0x556f8e86bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24560==ERROR: AddressSanitizer: SEGV on unknown address 0x556f90723d60 (pc 0x556f8e39d9f8 bp 0x000000000000 sp 0x7ffff8fc1480 T0) Step #5: ==24560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f8e39d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f8e39cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f8e39cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f8e39b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f8e39b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbbf7bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbbf7bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f8de57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f8de82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbbf79d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f8de4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81434660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c0aad8a70, 0x562c0aae37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c0aae37b0,0x562c0ab90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24580==ERROR: AddressSanitizer: SEGV on unknown address 0x562c0ca48d60 (pc 0x562c0a6c29f8 bp 0x000000000000 sp 0x7ffdf63dbd70 T0) Step #5: ==24580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c0a6c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c0a6c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c0a6c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c0a6c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c0a6c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7effbc98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effbc98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c0a17ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c0a1a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effbc96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c0a16f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82350740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ade04e4a70, 0x55ade04ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ade04ef7b0,0x55ade059cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24600==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade2454d60 (pc 0x55ade00ce9f8 bp 0x000000000000 sp 0x7ffcfbd1b1c0 T0) Step #5: ==24600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ade00ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ade00cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ade00cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ade00cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ade00cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d648c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d648c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55addfb88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55addfbb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d648a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55addfb7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83271247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56032b956a70, 0x56032b9617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56032b9617b0,0x56032ba0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24620==ERROR: AddressSanitizer: SEGV on unknown address 0x56032d8c6d60 (pc 0x56032b5409f8 bp 0x000000000000 sp 0x7ffcaba92580 T0) Step #5: ==24620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56032b5409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56032b53fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56032b53fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56032b53e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56032b53e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f220701e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f220701ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56032affaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56032b025e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2206ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56032afed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84192466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddf39dea70, 0x55ddf39e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddf39e97b0,0x55ddf3a96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24640==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddf594ed60 (pc 0x55ddf35c89f8 bp 0x000000000000 sp 0x7fffbec44960 T0) Step #5: ==24640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddf35c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ddf35c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ddf35c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ddf35c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddf35c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97ec9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ec9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf3082a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf30ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ec9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf307533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85109953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b0ff66a70, 0x558b0ff717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b0ff717b0,0x558b1001eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24660==ERROR: AddressSanitizer: SEGV on unknown address 0x558b11ed6d60 (pc 0x558b0fb509f8 bp 0x000000000000 sp 0x7ffec9185cc0 T0) Step #5: ==24660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b0fb509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b0fb4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b0fb4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b0fb4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b0fb4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f908c6938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f908c693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b0f60aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b0f635e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f908c671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b0f5fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86029743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1c03e4a70, 0x55e1c03ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1c03ef7b0,0x55e1c049cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24680==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1c2354d60 (pc 0x55e1bffce9f8 bp 0x000000000000 sp 0x7ffe411959e0 T0) Step #5: ==24680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1bffce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1bffcdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1bffcdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1bffcc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1bffcc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f346b6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f346b6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1bfa88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1bfab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346b686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1bfa7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86949506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fd9dbea70, 0x562fd9dc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fd9dc97b0,0x562fd9e76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24700==ERROR: AddressSanitizer: SEGV on unknown address 0x562fdbd2ed60 (pc 0x562fd99a89f8 bp 0x000000000000 sp 0x7ffc3c4e96a0 T0) Step #5: ==24700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fd99a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562fd99a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562fd99a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562fd99a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fd99a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a024238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a02423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fd9462a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fd948de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a02401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fd945533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87861804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad61718a70, 0x55ad617237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad617237b0,0x55ad617d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24720==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad63688d60 (pc 0x55ad613029f8 bp 0x000000000000 sp 0x7fff23501a90 T0) Step #5: ==24720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad613029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ad61301d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ad61301bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ad613004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad61300211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e176a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e176a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad60dbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad60de7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e17684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad60daf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88782105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f8e4dca70, 0x556f8e4e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f8e4e77b0,0x556f8e594ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24740==ERROR: AddressSanitizer: SEGV on unknown address 0x556f9044cd60 (pc 0x556f8e0c69f8 bp 0x000000000000 sp 0x7ffcaf7ffe10 T0) Step #5: ==24740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f8e0c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556f8e0c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556f8e0c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556f8e0c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f8e0c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2d71b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d71b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f8db80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f8dbabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d71b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f8db7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89702008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d982794a70, 0x55d98279f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d98279f7b0,0x55d98284cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24760==ERROR: AddressSanitizer: SEGV on unknown address 0x55d984704d60 (pc 0x55d98237e9f8 bp 0x000000000000 sp 0x7ffed26288e0 T0) Step #5: ==24760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d98237e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d98237dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d98237dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d98237c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d98237c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9b0ab0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b0ab0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d981e38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d981e63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b0aaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d981e2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90621548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba11dd9a70, 0x55ba11de47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba11de47b0,0x55ba11e91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24780==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba13d49d60 (pc 0x55ba119c39f8 bp 0x000000000000 sp 0x7ffec965b9f0 T0) Step #5: ==24780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba119c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ba119c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ba119c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ba119c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba119c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a1c26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a1c26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba1147da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba114a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a1c24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba1147033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91535866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fb5373a70, 0x557fb537e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fb537e7b0,0x557fb542bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24800==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb72e3d60 (pc 0x557fb4f5d9f8 bp 0x000000000000 sp 0x7ffc1d7c9630 T0) Step #5: ==24800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fb4f5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557fb4f5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557fb4f5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557fb4f5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fb4f5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7af6068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7af606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fb4a17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fb4a42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7af5e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fb4a0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92448250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f77e3cba70, 0x55f77e3d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f77e3d67b0,0x55f77e483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24820==ERROR: AddressSanitizer: SEGV on unknown address 0x55f78033bd60 (pc 0x55f77dfb59f8 bp 0x000000000000 sp 0x7ffcdd113790 T0) Step #5: ==24820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f77dfb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f77dfb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f77dfb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f77dfb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f77dfb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee534bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee534bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f77da6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f77da9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee53499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f77da6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93360838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9c5663a70, 0x55e9c566e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9c566e7b0,0x55e9c571bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24839==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c75d3d60 (pc 0x55e9c524d9f8 bp 0x000000000000 sp 0x7ffe37bf5de0 T0) Step #5: ==24839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9c524d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e9c524cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e9c524cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e9c524b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9c524b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f153d3a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f153d3a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c4d07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c4d32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f153d387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c4cfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94280431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56064c0e0a70, 0x56064c0eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56064c0eb7b0,0x56064c198ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24859==ERROR: AddressSanitizer: SEGV on unknown address 0x56064e050d60 (pc 0x56064bcca9f8 bp 0x000000000000 sp 0x7ffe6c87f470 T0) Step #5: ==24859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56064bcca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56064bcc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56064bcc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56064bcc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56064bcc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe5392848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe539284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56064b784a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56064b7afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe539262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56064b77733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95198131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4751b9a70, 0x55e4751c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4751c47b0,0x55e475271ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24878==ERROR: AddressSanitizer: SEGV on unknown address 0x55e477129d60 (pc 0x55e474da39f8 bp 0x000000000000 sp 0x7fffe4e639a0 T0) Step #5: ==24878==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e474da39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e474da2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e474da2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e474da14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e474da1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53499f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53499f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e47485da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e474888e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53499d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e47485033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96115979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56409ecd2a70, 0x56409ecdd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56409ecdd7b0,0x56409ed8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24896==ERROR: AddressSanitizer: SEGV on unknown address 0x5640a0c42d60 (pc 0x56409e8bc9f8 bp 0x000000000000 sp 0x7ffc4e162ac0 T0) Step #5: ==24896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56409e8bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56409e8bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56409e8bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56409e8ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56409e8ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f526f7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f526f731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56409e376a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56409e3a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f526f70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56409e36933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97037121 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fe11faa70, 0x556fe12057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fe12057b0,0x556fe12b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24916==ERROR: AddressSanitizer: SEGV on unknown address 0x556fe316ad60 (pc 0x556fe0de49f8 bp 0x000000000000 sp 0x7ffe468211e0 T0) Step #5: ==24916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe0de49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556fe0de3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556fe0de3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556fe0de24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe0de2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6610ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6610ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fe089ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fe08c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6610e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fe089133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97955595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6837bda70, 0x55e6837c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6837c87b0,0x55e683875ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24936==ERROR: AddressSanitizer: SEGV on unknown address 0x55e68572dd60 (pc 0x55e6833a79f8 bp 0x000000000000 sp 0x7ffda3f91eb0 T0) Step #5: ==24936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6833a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e6833a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e6833a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e6833a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6833a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbed9e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed9e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e682e61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e682e8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed9e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e682e5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98873139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c69783ca70, 0x55c6978477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6978477b0,0x55c6978f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24956==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6997acd60 (pc 0x55c6974269f8 bp 0x000000000000 sp 0x7ffe2a1bd280 T0) Step #5: ==24956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6974269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c697425d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c697425bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c6974244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c697424211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c4db878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c4db87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c696ee0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c696f0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4db65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c696ed333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99794511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1c1d61a70, 0x55d1c1d6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1c1d6c7b0,0x55d1c1e19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24976==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1c3cd1d60 (pc 0x55d1c194b9f8 bp 0x000000000000 sp 0x7ffeaf3b4070 T0) Step #5: ==24976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1c194b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d1c194ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d1c194abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d1c19494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1c1949211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5e1d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e1d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1c1405a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1c1430e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e1ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1c13f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100706643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563bea3ea70, 0x5563bea497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563bea497b0,0x5563beaf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24996==ERROR: AddressSanitizer: SEGV on unknown address 0x5563c09aed60 (pc 0x5563be6289f8 bp 0x000000000000 sp 0x7ffc4ea20ee0 T0) Step #5: ==24996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563be6289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563be627d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563be627bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563be6264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563be626211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20f749d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20f749da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563be0e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563be10de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f747b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563be0d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==24996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101625480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2782e4a70, 0x55a2782ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2782ef7b0,0x55a27839cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25016==ERROR: AddressSanitizer: SEGV on unknown address 0x55a27a254d60 (pc 0x55a277ece9f8 bp 0x000000000000 sp 0x7fff2691d870 T0) Step #5: ==25016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a277ece9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a277ecdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a277ecdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a277ecc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a277ecc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24b6daa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24b6daaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a277988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2779b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b6d88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a27797b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102543646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd7dcafa70, 0x55dd7dcba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd7dcba7b0,0x55dd7dd67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25036==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd7fc1fd60 (pc 0x55dd7d8999f8 bp 0x000000000000 sp 0x7fff5ef69150 T0) Step #5: ==25036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd7d8999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd7d898d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd7d898bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd7d8974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd7d897211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8961bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8961bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd7d353a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd7d37ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8961b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd7d34633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103464022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb3de8ba70, 0x55bb3de967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb3de967b0,0x55bb3df43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25056==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb3fdfbd60 (pc 0x55bb3da759f8 bp 0x000000000000 sp 0x7fff3eb6a190 T0) Step #5: ==25056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb3da759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb3da74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb3da74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb3da734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb3da73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa2a5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa2a569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb3d52fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb3d55ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa2a547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb3d52233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104376033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc14181a70, 0x55cc1418c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc1418c7b0,0x55cc14239ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25076==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc160f1d60 (pc 0x55cc13d6b9f8 bp 0x000000000000 sp 0x7fff4b4ba130 T0) Step #5: ==25076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc13d6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc13d6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc13d6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc13d694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc13d69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23cabee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23cabeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc13825a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc13850e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23cabcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc1381833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105301794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565dc888a70, 0x5565dc8937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565dc8937b0,0x5565dc940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25096==ERROR: AddressSanitizer: SEGV on unknown address 0x5565de7f8d60 (pc 0x5565dc4729f8 bp 0x000000000000 sp 0x7fffd5f4a680 T0) Step #5: ==25096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565dc4729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565dc471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565dc471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565dc4704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565dc470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3594c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3594c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565dbf2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565dbf57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3594c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565dbf1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106220726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ed718ba70, 0x562ed71967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ed71967b0,0x562ed7243ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25116==ERROR: AddressSanitizer: SEGV on unknown address 0x562ed90fbd60 (pc 0x562ed6d759f8 bp 0x000000000000 sp 0x7ffd9575c030 T0) Step #5: ==25116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ed6d759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562ed6d74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562ed6d74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562ed6d734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ed6d73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f031d5d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f031d5d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ed682fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ed685ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031d5b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ed682233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107137158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c05895a70, 0x560c058a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c058a07b0,0x560c0594dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25136==ERROR: AddressSanitizer: SEGV on unknown address 0x560c07805d60 (pc 0x560c0547f9f8 bp 0x000000000000 sp 0x7ffefcff9520 T0) Step #5: ==25136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c0547f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c0547ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c0547ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c0547d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c0547d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7955078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff795507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c04f39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c04f64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7954e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c04f2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108054657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e19790aa70, 0x55e1979157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1979157b0,0x55e1979c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25156==ERROR: AddressSanitizer: SEGV on unknown address 0x55e19987ad60 (pc 0x55e1974f49f8 bp 0x000000000000 sp 0x7ffd3c4879a0 T0) Step #5: ==25156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1974f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e1974f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e1974f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1974f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1974f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f28546a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28546a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e196faea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e196fd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2854686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e196fa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108970557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56251fd12a70, 0x56251fd1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251fd1d7b0,0x56251fdcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25176==ERROR: AddressSanitizer: SEGV on unknown address 0x562521c82d60 (pc 0x56251f8fc9f8 bp 0x000000000000 sp 0x7fff7edca830 T0) Step #5: ==25176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56251f8fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56251f8fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56251f8fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56251f8fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56251f8fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4dbfd348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dbfd34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251f3b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56251f3e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dbfd12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251f3a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109890795 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55add6ecfa70, 0x55add6eda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55add6eda7b0,0x55add6f87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25196==ERROR: AddressSanitizer: SEGV on unknown address 0x55add8e3fd60 (pc 0x55add6ab99f8 bp 0x000000000000 sp 0x7ffe05369bd0 T0) Step #5: ==25196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55add6ab99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55add6ab8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55add6ab8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55add6ab74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55add6ab7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e196488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e19648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55add6573a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55add659ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e19626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55add656633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110808964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563b2b66a70, 0x5563b2b717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563b2b717b0,0x5563b2c1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25216==ERROR: AddressSanitizer: SEGV on unknown address 0x5563b4ad6d60 (pc 0x5563b27509f8 bp 0x000000000000 sp 0x7ffd35dbe1a0 T0) Step #5: ==25216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563b27509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563b274fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563b274fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563b274e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563b274e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c7f2088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7f208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563b220aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563b2235e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7f1e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563b21fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111725379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562062b94a70, 0x562062b9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562062b9f7b0,0x562062c4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25236==ERROR: AddressSanitizer: SEGV on unknown address 0x562064b04d60 (pc 0x56206277e9f8 bp 0x000000000000 sp 0x7fffb5eeb8d0 T0) Step #5: ==25236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56206277e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56206277dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56206277dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56206277c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56206277c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7f79e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f79e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562062238a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562062263e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f79e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56206222b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112648156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e78561da70, 0x55e7856287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7856287b0,0x55e7856d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25256==ERROR: AddressSanitizer: SEGV on unknown address 0x55e78758dd60 (pc 0x55e7852079f8 bp 0x000000000000 sp 0x7ffebb2710f0 T0) Step #5: ==25256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7852079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e785206d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e785206bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e7852054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e785205211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd34d0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34d086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e784cc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e784cece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34d064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e784cb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113567737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea47c38a70, 0x55ea47c437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea47c437b0,0x55ea47cf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25276==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea49ba8d60 (pc 0x55ea478229f8 bp 0x000000000000 sp 0x7ffc29222b20 T0) Step #5: ==25276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea478229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea47821d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea47821bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea478204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea47820211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa115ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa115ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea472dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea47307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa115b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea472cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114488396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9a80dba70, 0x55f9a80e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9a80e67b0,0x55f9a8193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25296==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9aa04bd60 (pc 0x55f9a7cc59f8 bp 0x000000000000 sp 0x7ffc1c2dce50 T0) Step #5: ==25296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9a7cc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f9a7cc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f9a7cc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f9a7cc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9a7cc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95935298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9593529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9a777fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9a77aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9593507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9a777233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115404130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb4c197a70, 0x55bb4c1a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb4c1a27b0,0x55bb4c24fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25316==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb4e107d60 (pc 0x55bb4bd819f8 bp 0x000000000000 sp 0x7ffd8c27dbe0 T0) Step #5: ==25316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb4bd819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb4bd80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb4bd80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb4bd7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb4bd7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9e40f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e40f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb4b83ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb4b866e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e40f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb4b82e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116327433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556130f06a70, 0x556130f117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556130f117b0,0x556130fbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25336==ERROR: AddressSanitizer: SEGV on unknown address 0x556132e76d60 (pc 0x556130af09f8 bp 0x000000000000 sp 0x7ffdc30b2510 T0) Step #5: ==25336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556130af09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556130aefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556130aefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556130aee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556130aee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7d52c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d52c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561305aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561305d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d52bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613059d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117248109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559adad53a70, 0x559adad5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559adad5e7b0,0x559adae0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25356==ERROR: AddressSanitizer: SEGV on unknown address 0x559adccc3d60 (pc 0x559ada93d9f8 bp 0x000000000000 sp 0x7ffdf83749a0 T0) Step #5: ==25356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ada93d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ada93cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ada93cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ada93b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ada93b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e88fe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e88fe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ada3f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ada422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e88fc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ada3ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118170692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629b532da70, 0x5629b53387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629b53387b0,0x5629b53e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25376==ERROR: AddressSanitizer: SEGV on unknown address 0x5629b729dd60 (pc 0x5629b4f179f8 bp 0x000000000000 sp 0x7ffc5e83eed0 T0) Step #5: ==25376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629b4f179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5629b4f16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5629b4f16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629b4f154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629b4f15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9f50728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9f5072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629b49d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629b49fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f5050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629b49c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119089298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5566dad46a70, 0x5566dad517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5566dad517b0,0x5566dadfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25396==ERROR: AddressSanitizer: SEGV on unknown address 0x5566dccb6d60 (pc 0x5566da9309f8 bp 0x000000000000 sp 0x7ffe2ff9fba0 T0) Step #5: ==25396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566da9309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5566da92fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5566da92fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5566da92e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5566da92e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe549ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe549ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566da3eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566da415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe549ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566da3dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120008441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d79645a70, 0x558d796507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d796507b0,0x558d796fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25416==ERROR: AddressSanitizer: SEGV on unknown address 0x558d7b5b5d60 (pc 0x558d7922f9f8 bp 0x000000000000 sp 0x7ffe3cead610 T0) Step #5: ==25416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d7922f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d7922ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d7922ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d7922d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d7922d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdc35adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc35adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d78ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d78d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc35ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d78cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120930727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eb9c34a70, 0x563eb9c3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eb9c3f7b0,0x563eb9cecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25436==ERROR: AddressSanitizer: SEGV on unknown address 0x563ebbba4d60 (pc 0x563eb981e9f8 bp 0x000000000000 sp 0x7fff28f8df20 T0) Step #5: ==25436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eb981e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563eb981dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563eb981dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563eb981c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eb981c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8f25058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8f2505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eb92d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eb9303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f24e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eb92cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121845077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bc290fa70, 0x556bc291a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bc291a7b0,0x556bc29c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25456==ERROR: AddressSanitizer: SEGV on unknown address 0x556bc487fd60 (pc 0x556bc24f99f8 bp 0x000000000000 sp 0x7fffbabdbc10 T0) Step #5: ==25456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bc24f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bc24f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bc24f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bc24f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bc24f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f318a7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f318a7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bc1fb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bc1fdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318a7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bc1fa633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122766727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f581aca70, 0x561f581b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f581b77b0,0x561f58264ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25476==ERROR: AddressSanitizer: SEGV on unknown address 0x561f5a11cd60 (pc 0x561f57d969f8 bp 0x000000000000 sp 0x7ffdb74738b0 T0) Step #5: ==25476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f57d969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f57d95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f57d95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f57d944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f57d94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5542c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5542c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f57850a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f5787be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5542c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f5784333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123703083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d0d2fa70, 0x5617d0d3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d0d3a7b0,0x5617d0de7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25496==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d2c9fd60 (pc 0x5617d09199f8 bp 0x000000000000 sp 0x7ffe84d40010 T0) Step #5: ==25496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d09199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617d0918d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617d0918bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617d09174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d0917211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f289bf6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f289bf6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d03d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d03fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289bf4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d03c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124898371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8f7aaaa70, 0x55c8f7ab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8f7ab57b0,0x55c8f7b62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25516==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8f9a1ad60 (pc 0x55c8f76949f8 bp 0x000000000000 sp 0x7ffeae476940 T0) Step #5: ==25516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8f76949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c8f7693d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c8f7693bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8f76924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8f7692211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff7e21fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e21fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8f714ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8f7179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e21db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8f714133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126046572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560631e77a70, 0x560631e827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560631e827b0,0x560631f2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25536==ERROR: AddressSanitizer: SEGV on unknown address 0x560633de7d60 (pc 0x560631a619f8 bp 0x000000000000 sp 0x7ffe12a5c0c0 T0) Step #5: ==25536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560631a619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560631a60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560631a60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560631a5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560631a5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff70f30d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff70f30da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56063151ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560631546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70f2eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56063150e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126980323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b30b9c7a70, 0x55b30b9d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b30b9d27b0,0x55b30ba7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25556==ERROR: AddressSanitizer: SEGV on unknown address 0x55b30d937d60 (pc 0x55b30b5b19f8 bp 0x000000000000 sp 0x7ffc43c4b4b0 T0) Step #5: ==25556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b30b5b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b30b5b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b30b5b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b30b5af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b30b5af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7f3d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7f3d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b30b06ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b30b096e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f3d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b30b05e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127892496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e03fbfa70, 0x558e03fca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e03fca7b0,0x558e04077ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25576==ERROR: AddressSanitizer: SEGV on unknown address 0x558e05f2fd60 (pc 0x558e03ba99f8 bp 0x000000000000 sp 0x7fffee719c10 T0) Step #5: ==25576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e03ba99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e03ba8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e03ba8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e03ba74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e03ba7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f320d1cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f320d1cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e03663a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0368ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320d1aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e0365633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128814789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556005824a70, 0x55600582f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55600582f7b0,0x5560058dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25596==ERROR: AddressSanitizer: SEGV on unknown address 0x556007794d60 (pc 0x55600540e9f8 bp 0x000000000000 sp 0x7fff436c0300 T0) Step #5: ==25596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55600540e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55600540dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55600540dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55600540c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55600540c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbecc84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbecc84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556004ec8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556004ef3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecc82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556004ebb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129736894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e0bc81a70, 0x556e0bc8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e0bc8c7b0,0x556e0bd39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25616==ERROR: AddressSanitizer: SEGV on unknown address 0x556e0dbf1d60 (pc 0x556e0b86b9f8 bp 0x000000000000 sp 0x7ffc747f53a0 T0) Step #5: ==25616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e0b86b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e0b86ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e0b86abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e0b8694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e0b869211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fddc923a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddc923aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e0b325a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e0b350e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc9218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e0b31833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130653724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611059aaa70, 0x5611059b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611059b57b0,0x561105a62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25636==ERROR: AddressSanitizer: SEGV on unknown address 0x56110791ad60 (pc 0x5611055949f8 bp 0x000000000000 sp 0x7ffecf34a560 T0) Step #5: ==25636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611055949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561105593d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561105593bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5611055924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561105592211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faa6585f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa6585fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56110504ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561105079e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6583d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56110504133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131579329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b41267a70, 0x555b412727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b412727b0,0x555b4131fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25656==ERROR: AddressSanitizer: SEGV on unknown address 0x555b431d7d60 (pc 0x555b40e519f8 bp 0x000000000000 sp 0x7ffdeb4334a0 T0) Step #5: ==25656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b40e519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b40e50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b40e50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b40e4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b40e4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6d7163d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d7163da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b4090ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b40936e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d7161b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b408fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132498377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564811eeca70, 0x564811ef77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564811ef77b0,0x564811fa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25676==ERROR: AddressSanitizer: SEGV on unknown address 0x564813e5cd60 (pc 0x564811ad69f8 bp 0x000000000000 sp 0x7ffee86f9b00 T0) Step #5: ==25676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564811ad69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564811ad5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564811ad5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564811ad44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564811ad4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f14f97048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14f9704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564811590a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648115bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f96e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56481158333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133419482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d50ee22a70, 0x55d50ee2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d50ee2d7b0,0x55d50eedaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25695==ERROR: AddressSanitizer: SEGV on unknown address 0x55d510d92d60 (pc 0x55d50ea0c9f8 bp 0x000000000000 sp 0x7fff82c860d0 T0) Step #5: ==25695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d50ea0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d50ea0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d50ea0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d50ea0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d50ea0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc37cdc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc37cdc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d50e4c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d50e4f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37cda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d50e4b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134342324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea8c4f1a70, 0x55ea8c4fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea8c4fc7b0,0x55ea8c5a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25715==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea8e461d60 (pc 0x55ea8c0db9f8 bp 0x000000000000 sp 0x7ffc842530f0 T0) Step #5: ==25715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea8c0db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea8c0dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea8c0dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea8c0d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea8c0d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa57821c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa57821ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea8bb95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea8bbc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5781fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea8bb8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135260475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55738ab6da70, 0x55738ab787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55738ab787b0,0x55738ac25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25734==ERROR: AddressSanitizer: SEGV on unknown address 0x55738caddd60 (pc 0x55738a7579f8 bp 0x000000000000 sp 0x7fffcaebe670 T0) Step #5: ==25734==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55738a7579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55738a756d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55738a756bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55738a7554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55738a755211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f98f770f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98f770fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55738a211a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55738a23ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f76ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55738a20433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136174509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560feee58a70, 0x560feee637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560feee637b0,0x560feef10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25752==ERROR: AddressSanitizer: SEGV on unknown address 0x560ff0dc8d60 (pc 0x560feea429f8 bp 0x000000000000 sp 0x7fffde6958b0 T0) Step #5: ==25752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560feea429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560feea41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560feea41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560feea404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560feea40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb4cb4708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4cb470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fee4fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fee527e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4cb44e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fee4ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137088435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ac7815a70, 0x555ac78207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ac78207b0,0x555ac78cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25772==ERROR: AddressSanitizer: SEGV on unknown address 0x555ac9785d60 (pc 0x555ac73ff9f8 bp 0x000000000000 sp 0x7fff370a3e50 T0) Step #5: ==25772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ac73ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ac73fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ac73febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ac73fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ac73fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae0eeca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae0eecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ac6eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ac6ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0eea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ac6eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138010426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d28c931a70, 0x55d28c93c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d28c93c7b0,0x55d28c9e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25792==ERROR: AddressSanitizer: SEGV on unknown address 0x55d28e8a1d60 (pc 0x55d28c51b9f8 bp 0x000000000000 sp 0x7ffc77d18160 T0) Step #5: ==25792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d28c51b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d28c51ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d28c51abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d28c5194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d28c519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f81dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f81dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d28bfd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d28c000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f81da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d28bfc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138929170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c63d3a70, 0x55e5c63de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c63de7b0,0x55e5c648bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25812==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c8343d60 (pc 0x55e5c5fbd9f8 bp 0x000000000000 sp 0x7ffd0288d5a0 T0) Step #5: ==25812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c5fbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e5c5fbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e5c5fbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e5c5fbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c5fbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa03fba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa03fba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c5a77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c5aa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03fb7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c5a6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139852957 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623a0d5ba70, 0x5623a0d667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623a0d667b0,0x5623a0e13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25832==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a2ccbd60 (pc 0x5623a09459f8 bp 0x000000000000 sp 0x7ffecdc2eb30 T0) Step #5: ==25832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623a09459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5623a0944d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5623a0944bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5623a09434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623a0943211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47e20be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47e20bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623a03ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623a042ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47e209c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623a03f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140771508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e20f9e1a70, 0x55e20f9ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e20f9ec7b0,0x55e20fa99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25852==ERROR: AddressSanitizer: SEGV on unknown address 0x55e211951d60 (pc 0x55e20f5cb9f8 bp 0x000000000000 sp 0x7fff0d525b90 T0) Step #5: ==25852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e20f5cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e20f5cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e20f5cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e20f5c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e20f5c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4acd77b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4acd77ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e20f085a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e20f0b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4acd759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e20f07833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141686251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c84080a70, 0x556c8408b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c8408b7b0,0x556c84138ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25872==ERROR: AddressSanitizer: SEGV on unknown address 0x556c85ff0d60 (pc 0x556c83c6a9f8 bp 0x000000000000 sp 0x7ffd0ffb0380 T0) Step #5: ==25872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c83c6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c83c69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c83c69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c83c684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c83c68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7b97fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b97fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c83724a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c8374fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b97f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c8371733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142606433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557faecaaa70, 0x557faecb57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557faecb57b0,0x557faed62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25892==ERROR: AddressSanitizer: SEGV on unknown address 0x557fb0c1ad60 (pc 0x557fae8949f8 bp 0x000000000000 sp 0x7ffde89cf470 T0) Step #5: ==25892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fae8949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557fae893d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557fae893bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557fae8924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557fae892211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f80deb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80deb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fae34ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fae379e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80deb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fae34133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143525595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbdb9c8a70, 0x55cbdb9d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbdb9d37b0,0x55cbdba80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25912==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbdd938d60 (pc 0x55cbdb5b29f8 bp 0x000000000000 sp 0x7ffdb07b6530 T0) Step #5: ==25912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbdb5b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cbdb5b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cbdb5b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cbdb5b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbdb5b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8a80258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a8025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbdb06ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbdb097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a8003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbdb05f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144445730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbaef6ca70, 0x55bbaef777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbaef777b0,0x55bbaf024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25932==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb0edcd60 (pc 0x55bbaeb569f8 bp 0x000000000000 sp 0x7ffc2a99e010 T0) Step #5: ==25932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbaeb569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bbaeb55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bbaeb55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bbaeb544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbaeb54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4105f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4105f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbae610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbae63be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4105ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbae60333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145367513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55883f1d6a70, 0x55883f1e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55883f1e17b0,0x55883f28eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25952==ERROR: AddressSanitizer: SEGV on unknown address 0x558841146d60 (pc 0x55883edc09f8 bp 0x000000000000 sp 0x7ffe7c574310 T0) Step #5: ==25952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55883edc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55883edbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55883edbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55883edbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55883edbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feaae65f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaae65fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55883e87aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55883e8a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaae63d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55883e86d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146283959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa30815a70, 0x55fa308207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa308207b0,0x55fa308cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25972==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa32785d60 (pc 0x55fa303ff9f8 bp 0x000000000000 sp 0x7ffff16f5450 T0) Step #5: ==25972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa303ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa303fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa303febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa303fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa303fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f36601938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3660193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa2feb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa2fee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3660171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa2feac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147200704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f64cc30a70, 0x55f64cc3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f64cc3b7b0,0x55f64cce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25992==ERROR: AddressSanitizer: SEGV on unknown address 0x55f64eba0d60 (pc 0x55f64c81a9f8 bp 0x000000000000 sp 0x7fff31a71670 T0) Step #5: ==25992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f64c81a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f64c819d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f64c819bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f64c8184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f64c818211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48f42f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48f42f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f64c2d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f64c2ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48f42d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f64c2c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==25992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148122670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c2fad4a70, 0x563c2fadf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c2fadf7b0,0x563c2fb8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26012==ERROR: AddressSanitizer: SEGV on unknown address 0x563c31a44d60 (pc 0x563c2f6be9f8 bp 0x000000000000 sp 0x7ffd5c278e10 T0) Step #5: ==26012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c2f6be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c2f6bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c2f6bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c2f6bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c2f6bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb2124e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2124e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c2f178a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c2f1a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2124c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c2f16b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149048193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a372385a70, 0x55a3723907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3723907b0,0x55a37243dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26032==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3742f5d60 (pc 0x55a371f6f9f8 bp 0x000000000000 sp 0x7ffcb0dc5770 T0) Step #5: ==26032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a371f6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a371f6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a371f6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a371f6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a371f6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7441e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7441e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a371a29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a371a54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7441e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a371a1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149966967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562bffeaa70, 0x5562bfff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562bfff57b0,0x5562c00a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26052==ERROR: AddressSanitizer: SEGV on unknown address 0x5562c1f5ad60 (pc 0x5562bfbd49f8 bp 0x000000000000 sp 0x7ffcd8eff960 T0) Step #5: ==26052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562bfbd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562bfbd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562bfbd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562bfbd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562bfbd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90adfb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90adfb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562bf68ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562bf6b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90adf93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562bf68133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150889598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601dcec6a70, 0x5601dced17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601dced17b0,0x5601dcf7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26072==ERROR: AddressSanitizer: SEGV on unknown address 0x5601dee36d60 (pc 0x5601dcab09f8 bp 0x000000000000 sp 0x7fffb7cb82e0 T0) Step #5: ==26072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601dcab09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5601dcaafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5601dcaafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5601dcaae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601dcaae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95463b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95463b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601dc56aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601dc595e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954638f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601dc55d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151818074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8dfb79a70, 0x55a8dfb847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8dfb847b0,0x55a8dfc31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26092==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8e1ae9d60 (pc 0x55a8df7639f8 bp 0x000000000000 sp 0x7ffe4aa6d0d0 T0) Step #5: ==26092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8df7639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8df762d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8df762bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8df7614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8df761211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c1d5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c1d569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8df21da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8df248e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1d547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8df21033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152739033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ec42dda70, 0x559ec42e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ec42e87b0,0x559ec4395ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26112==ERROR: AddressSanitizer: SEGV on unknown address 0x559ec624dd60 (pc 0x559ec3ec79f8 bp 0x000000000000 sp 0x7fff066102e0 T0) Step #5: ==26112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ec3ec79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559ec3ec6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559ec3ec6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559ec3ec54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ec3ec5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0b8c6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b8c642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ec3981a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ec39ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b8c620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ec397433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153653021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3337bda70, 0x55a3337c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3337c87b0,0x55a333875ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26132==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33572dd60 (pc 0x55a3333a79f8 bp 0x000000000000 sp 0x7fff848961b0 T0) Step #5: ==26132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3333a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a3333a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a3333a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3333a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3333a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf650948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf65094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a332e61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a332e8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf65072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a332e5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154574575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f33aa3aa70, 0x55f33aa457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f33aa457b0,0x55f33aaf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26152==ERROR: AddressSanitizer: SEGV on unknown address 0x55f33c9aad60 (pc 0x55f33a6249f8 bp 0x000000000000 sp 0x7ffd29a9a160 T0) Step #5: ==26152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f33a6249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f33a623d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f33a623bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f33a6224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f33a622211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb85d2c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb85d2c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33a0dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f33a109e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85d29f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33a0d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155488581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7eaee3a70, 0x55d7eaeee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7eaeee7b0,0x55d7eaf9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26172==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ece53d60 (pc 0x55d7eaacd9f8 bp 0x000000000000 sp 0x7ffd60cdb650 T0) Step #5: ==26172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7eaacd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d7eaaccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d7eaaccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d7eaacb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7eaacb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5e40e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e40e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7ea587a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7ea5b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e40e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7ea57a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156408199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4fafe2a70, 0x55c4fafed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4fafed7b0,0x55c4fb09aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26192==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4fcf52d60 (pc 0x55c4fabcc9f8 bp 0x000000000000 sp 0x7fff11c20920 T0) Step #5: ==26192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4fabcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c4fabcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c4fabcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c4fabca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4fabca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0d6697c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d6697ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4fa686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4fa6b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d6695a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4fa67933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157326663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56338b221a70, 0x56338b22c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56338b22c7b0,0x56338b2d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26212==ERROR: AddressSanitizer: SEGV on unknown address 0x56338d191d60 (pc 0x56338ae0b9f8 bp 0x000000000000 sp 0x7ffeed7424d0 T0) Step #5: ==26212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56338ae0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56338ae0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56338ae0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56338ae094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56338ae09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9405b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9405b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56338a8c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56338a8f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9405b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56338a8b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158245916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a5c31fa70, 0x558a5c32a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a5c32a7b0,0x558a5c3d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26232==ERROR: AddressSanitizer: SEGV on unknown address 0x558a5e28fd60 (pc 0x558a5bf099f8 bp 0x000000000000 sp 0x7fff6340e6c0 T0) Step #5: ==26232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a5bf099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a5bf08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a5bf08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a5bf074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a5bf07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f19e14158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e1415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a5b9c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a5b9eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e13f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a5b9b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159169386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652d5044a70, 0x5652d504f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652d504f7b0,0x5652d50fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26252==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d6fb4d60 (pc 0x5652d4c2e9f8 bp 0x000000000000 sp 0x7ffc9b695650 T0) Step #5: ==26252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d4c2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5652d4c2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5652d4c2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5652d4c2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d4c2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a957268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a95726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d46e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d4713e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a95704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d46db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160099010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de95b41a70, 0x55de95b4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de95b4c7b0,0x55de95bf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26272==ERROR: AddressSanitizer: SEGV on unknown address 0x55de97ab1d60 (pc 0x55de9572b9f8 bp 0x000000000000 sp 0x7ffc52bb4a50 T0) Step #5: ==26272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9572b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de9572ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de9572abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de957294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de95729211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4b1e4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b1e452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de951e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de95210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1e430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de951d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161013122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563808df7a70, 0x563808e027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563808e027b0,0x563808eafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26292==ERROR: AddressSanitizer: SEGV on unknown address 0x56380ad67d60 (pc 0x5638089e19f8 bp 0x000000000000 sp 0x7ffc754b5df0 T0) Step #5: ==26292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638089e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638089e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638089e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638089df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638089df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe197efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe197efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56380849ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638084c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe197ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56380848e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161940169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cc416ca70, 0x556cc41777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cc41777b0,0x556cc4224ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26312==ERROR: AddressSanitizer: SEGV on unknown address 0x556cc60dcd60 (pc 0x556cc3d569f8 bp 0x000000000000 sp 0x7ffc6a3ad030 T0) Step #5: ==26312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cc3d569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556cc3d55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556cc3d55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556cc3d544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cc3d54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c7c2858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7c285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cc3810a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cc383be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7c263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cc380333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162860428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a726a6aa70, 0x55a726a757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a726a757b0,0x55a726b22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26332==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7289dad60 (pc 0x55a7266549f8 bp 0x000000000000 sp 0x7ffeeaaf1080 T0) Step #5: ==26332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7266549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a726653d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a726653bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7266524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a726652211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efdb8a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb8a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a72610ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a726139e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb8a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a72610133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163781286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559263ca5a70, 0x559263cb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559263cb07b0,0x559263d5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26352==ERROR: AddressSanitizer: SEGV on unknown address 0x559265c15d60 (pc 0x55926388f9f8 bp 0x000000000000 sp 0x7ffd01610ee0 T0) Step #5: ==26352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55926388f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55926388ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55926388ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55926388d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55926388d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd551c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd551c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559263349a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559263374e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd551c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55926333c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164701863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3a76da70, 0x556c3a7787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c3a7787b0,0x556c3a825ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26372==ERROR: AddressSanitizer: SEGV on unknown address 0x556c3c6ddd60 (pc 0x556c3a3579f8 bp 0x000000000000 sp 0x7fff5ea65820 T0) Step #5: ==26372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c3a3579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556c3a356d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556c3a356bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556c3a3554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c3a355211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f21dcdb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21dcdb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c39e11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c39e3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21dcd96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c39e0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165630668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f43dc35a70, 0x55f43dc407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f43dc407b0,0x55f43dcedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26392==ERROR: AddressSanitizer: SEGV on unknown address 0x55f43fba5d60 (pc 0x55f43d81f9f8 bp 0x000000000000 sp 0x7fff24ded330 T0) Step #5: ==26392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f43d81f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f43d81ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f43d81ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f43d81d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f43d81d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd8f9b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd8f9b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f43d2d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f43d304e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd8f996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43d2cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166552157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b93871aa70, 0x55b9387257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9387257b0,0x55b9387d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26412==ERROR: AddressSanitizer: SEGV on unknown address 0x55b93a68ad60 (pc 0x55b9383049f8 bp 0x000000000000 sp 0x7ffcc126e0a0 T0) Step #5: ==26412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9383049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b938303d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b938303bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b9383024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b938302211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e5db438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e5db43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b937dbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b937de9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e5db21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b937db133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167475691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be508dca70, 0x55be508e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be508e77b0,0x55be50994ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26432==ERROR: AddressSanitizer: SEGV on unknown address 0x55be5284cd60 (pc 0x55be504c69f8 bp 0x000000000000 sp 0x7ffc6d395960 T0) Step #5: ==26432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be504c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55be504c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55be504c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55be504c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be504c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc34ce2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc34ce2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be4ff80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be4ffabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc34ce08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be4ff7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168395842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e31c3ba70, 0x558e31c467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e31c467b0,0x558e31cf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26452==ERROR: AddressSanitizer: SEGV on unknown address 0x558e33babd60 (pc 0x558e318259f8 bp 0x000000000000 sp 0x7ffcf5bbc500 T0) Step #5: ==26452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e318259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558e31824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558e31824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558e318234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e31823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe22e9ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe22e9eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e312dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e3130ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22e9cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e312d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169314689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aae82a9a70, 0x55aae82b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aae82b47b0,0x55aae8361ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26472==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaea219d60 (pc 0x55aae7e939f8 bp 0x000000000000 sp 0x7ffc9854f6a0 T0) Step #5: ==26472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aae7e939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aae7e92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aae7e92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aae7e914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aae7e91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f949f4998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f949f499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aae794da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aae7978e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949f477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aae794033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170233942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648a505fa70, 0x5648a506a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648a506a7b0,0x5648a5117ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26492==ERROR: AddressSanitizer: SEGV on unknown address 0x5648a6fcfd60 (pc 0x5648a4c499f8 bp 0x000000000000 sp 0x7ffff4d964a0 T0) Step #5: ==26492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648a4c499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5648a4c48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5648a4c48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5648a4c474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648a4c47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42f77088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42f7708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648a4703a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648a472ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f76e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648a46f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171149863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a3a559a70, 0x555a3a5647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a3a5647b0,0x555a3a611ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26512==ERROR: AddressSanitizer: SEGV on unknown address 0x555a3c4c9d60 (pc 0x555a3a1439f8 bp 0x000000000000 sp 0x7ffd7550b860 T0) Step #5: ==26512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a3a1439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a3a142d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a3a142bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a3a1414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a3a141211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f76c98e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76c98e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a39bfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a39c28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c98c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a39bf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172069271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d49e45a70, 0x564d49e507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d49e507b0,0x564d49efdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26532==ERROR: AddressSanitizer: SEGV on unknown address 0x564d4bdb5d60 (pc 0x564d49a2f9f8 bp 0x000000000000 sp 0x7ffc96635910 T0) Step #5: ==26532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d49a2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d49a2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d49a2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d49a2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d49a2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff589fc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff589fc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d494e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d49514e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff589f9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d494dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172980998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558450b67a70, 0x558450b727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558450b727b0,0x558450c1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26552==ERROR: AddressSanitizer: SEGV on unknown address 0x558452ad7d60 (pc 0x5584507519f8 bp 0x000000000000 sp 0x7ffc8ea1b030 T0) Step #5: ==26552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584507519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558450750d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558450750bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55845074f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55845074f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f182d0928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f182d092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55845020ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558450236e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182d070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584501fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173899563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1d3091a70, 0x55b1d309c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1d309c7b0,0x55b1d3149ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26572==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d5001d60 (pc 0x55b1d2c7b9f8 bp 0x000000000000 sp 0x7fff98e2eef0 T0) Step #5: ==26572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d2c7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1d2c7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1d2c7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1d2c794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d2c79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f80eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f80eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d2735a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d2760e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f80ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d272833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174816355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563559e7ea70, 0x563559e897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563559e897b0,0x563559f36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26591==ERROR: AddressSanitizer: SEGV on unknown address 0x56355bdeed60 (pc 0x563559a689f8 bp 0x000000000000 sp 0x7ffee0e0b030 T0) Step #5: ==26591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563559a689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563559a67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563559a67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563559a664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563559a66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc195ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc195ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563559522a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56355954de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc195ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56355951533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175744387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557fb1e1a70, 0x5557fb1ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557fb1ec7b0,0x5557fb299ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26611==ERROR: AddressSanitizer: SEGV on unknown address 0x5557fd151d60 (pc 0x5557fadcb9f8 bp 0x000000000000 sp 0x7ffd64497690 T0) Step #5: ==26611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557fadcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557fadcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557fadcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557fadc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557fadc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7647028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd764702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557fa885a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557fa8b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7646e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557fa87833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176678262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe8300ea70, 0x55fe830197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe830197b0,0x55fe830c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26630==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe84f7ed60 (pc 0x55fe82bf89f8 bp 0x000000000000 sp 0x7ffcdf7773b0 T0) Step #5: ==26630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe82bf89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe82bf7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe82bf7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe82bf64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe82bf6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e0ffe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e0ffe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe826b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe826dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0ffc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe826a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177601568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617439dba70, 0x5617439e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617439e67b0,0x561743a93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26650==ERROR: AddressSanitizer: SEGV on unknown address 0x56174594bd60 (pc 0x5617435c59f8 bp 0x000000000000 sp 0x7fff078ad830 T0) Step #5: ==26650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617435c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5617435c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5617435c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617435c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617435c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feff1fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feff1fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56174307fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617430aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff1f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56174307233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178520233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d23bd3ba70, 0x55d23bd467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d23bd467b0,0x55d23bdf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26668==ERROR: AddressSanitizer: SEGV on unknown address 0x55d23dcabd60 (pc 0x55d23b9259f8 bp 0x000000000000 sp 0x7ffca71fd5c0 T0) Step #5: ==26668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d23b9259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d23b924d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d23b924bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d23b9234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d23b923211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f569c94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569c94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d23b3dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d23b40ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569c928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d23b3d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179443231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f08663a70, 0x557f0866e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f0866e7b0,0x557f0871bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26688==ERROR: AddressSanitizer: SEGV on unknown address 0x557f0a5d3d60 (pc 0x557f0824d9f8 bp 0x000000000000 sp 0x7ffe7fa41830 T0) Step #5: ==26688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f0824d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557f0824cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557f0824cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557f0824b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f0824b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3cc41048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc4104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f07d07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f07d32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc40e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f07cfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180366116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f3bcf1a70, 0x564f3bcfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f3bcfc7b0,0x564f3bda9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26708==ERROR: AddressSanitizer: SEGV on unknown address 0x564f3dc61d60 (pc 0x564f3b8db9f8 bp 0x000000000000 sp 0x7fff315f2aa0 T0) Step #5: ==26708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f3b8db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564f3b8dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564f3b8dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564f3b8d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f3b8d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd220818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd22081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f3b395a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f3b3c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2205f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f3b38833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181281106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfb775fa70, 0x55dfb776a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfb776a7b0,0x55dfb7817ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26728==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfb96cfd60 (pc 0x55dfb73499f8 bp 0x000000000000 sp 0x7fff4ec15390 T0) Step #5: ==26728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfb73499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfb7348d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfb7348bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfb73474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfb7347211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc34c45d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc34c45da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfb6e03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfb6e2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc34c43b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfb6df633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182198794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584a5486a70, 0x5584a54917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584a54917b0,0x5584a553eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26748==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a73f6d60 (pc 0x5584a50709f8 bp 0x000000000000 sp 0x7ffe0a6f5510 T0) Step #5: ==26748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584a50709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5584a506fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5584a506fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5584a506e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584a506e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f415d46f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f415d46fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584a4b2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584a4b55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415d44d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584a4b1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183117117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de0e59ea70, 0x55de0e5a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de0e5a97b0,0x55de0e656ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26768==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1050ed60 (pc 0x55de0e1889f8 bp 0x000000000000 sp 0x7ffc31609a70 T0) Step #5: ==26768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de0e1889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55de0e187d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55de0e187bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55de0e1864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de0e186211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa0d0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa0d073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de0dc42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de0dc6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0d051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de0dc3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184038305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561480330a70, 0x56148033b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56148033b7b0,0x5614803e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26788==ERROR: AddressSanitizer: SEGV on unknown address 0x5614822a0d60 (pc 0x56147ff1a9f8 bp 0x000000000000 sp 0x7fff5507c390 T0) Step #5: ==26788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56147ff1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56147ff19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56147ff19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56147ff184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56147ff18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a8f4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a8f4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56147f9d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56147f9ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8f4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56147f9c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184951416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be23f1a70, 0x555be23fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be23fc7b0,0x555be24a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26808==ERROR: AddressSanitizer: SEGV on unknown address 0x555be4361d60 (pc 0x555be1fdb9f8 bp 0x000000000000 sp 0x7ffdbb5cf500 T0) Step #5: ==26808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be1fdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555be1fdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555be1fdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555be1fd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555be1fd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd58eab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd58eab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be1a95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be1ac0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd58ea97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be1a8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185870941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8b1579a70, 0x55d8b15847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8b15847b0,0x55d8b1631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26828==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8b34e9d60 (pc 0x55d8b11639f8 bp 0x000000000000 sp 0x7ffdd97ed840 T0) Step #5: ==26828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8b11639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d8b1162d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d8b1162bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d8b11614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8b1161211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4a361748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a36174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8b0c1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8b0c48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a36152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8b0c1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186791160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561bb968a70, 0x5561bb9737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561bb9737b0,0x5561bba20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26848==ERROR: AddressSanitizer: SEGV on unknown address 0x5561bd8d8d60 (pc 0x5561bb5529f8 bp 0x000000000000 sp 0x7ffead3f1a40 T0) Step #5: ==26848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561bb5529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561bb551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561bb551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561bb5504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561bb550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa11ad678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa11ad67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561bb00ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561bb037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11ad45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561bafff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187712547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c289466a70, 0x55c2894717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2894717b0,0x55c28951eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26868==ERROR: AddressSanitizer: SEGV on unknown address 0x55c28b3d6d60 (pc 0x55c2890509f8 bp 0x000000000000 sp 0x7ffcb2eec470 T0) Step #5: ==26868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2890509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c28904fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c28904fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c28904e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c28904e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f62eefd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62eefd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c288b0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c288b35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62eefb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c288afd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188631898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a48bfca70, 0x558a48c077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a48c077b0,0x558a48cb4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26888==ERROR: AddressSanitizer: SEGV on unknown address 0x558a4ab6cd60 (pc 0x558a487e69f8 bp 0x000000000000 sp 0x7ffe3cbf1f00 T0) Step #5: ==26888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a487e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558a487e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558a487e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558a487e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a487e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f83dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f83dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a482a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a482cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f83db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a4829333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189551437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7067aa70, 0x562d706857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d706857b0,0x562d70732ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26908==ERROR: AddressSanitizer: SEGV on unknown address 0x562d725ead60 (pc 0x562d702649f8 bp 0x000000000000 sp 0x7ffea3072da0 T0) Step #5: ==26908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d702649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d70263d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d70263bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d702624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d70262211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe1a0e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1a0e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d6fd1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d6fd49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a0e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d6fd1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190464221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0783b4a70, 0x55d0783bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0783bf7b0,0x55d07846cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26928==ERROR: AddressSanitizer: SEGV on unknown address 0x55d07a324d60 (pc 0x55d077f9e9f8 bp 0x000000000000 sp 0x7ffc60c96c30 T0) Step #5: ==26928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d077f9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d077f9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d077f9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d077f9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d077f9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa209a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa209a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d077a58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d077a83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2099f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d077a4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191389719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583cffd3a70, 0x5583cffde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583cffde7b0,0x5583d008bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26948==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d1f43d60 (pc 0x5583cfbbd9f8 bp 0x000000000000 sp 0x7fff2dbfd630 T0) Step #5: ==26948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583cfbbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5583cfbbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5583cfbbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583cfbbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583cfbbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbcf54238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcf5423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583cf677a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583cf6a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf5401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583cf66a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192300428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e18bbb8a70, 0x55e18bbc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e18bbc37b0,0x55e18bc70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26968==ERROR: AddressSanitizer: SEGV on unknown address 0x55e18db28d60 (pc 0x55e18b7a29f8 bp 0x000000000000 sp 0x7ffc6226a580 T0) Step #5: ==26968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e18b7a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e18b7a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e18b7a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e18b7a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e18b7a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9be8b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9be8b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e18b25ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e18b287e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be8af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e18b24f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193213724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615832e8a70, 0x5615832f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615832f37b0,0x5615833a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26988==ERROR: AddressSanitizer: SEGV on unknown address 0x561585258d60 (pc 0x561582ed29f8 bp 0x000000000000 sp 0x7ffc860ef5f0 T0) Step #5: ==26988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561582ed29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561582ed1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561582ed1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561582ed04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561582ed0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1fbe6398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fbe639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56158298ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615829b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fbe617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56158297f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==26988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194135002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595cf32fa70, 0x5595cf33a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595cf33a7b0,0x5595cf3e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27008==ERROR: AddressSanitizer: SEGV on unknown address 0x5595d129fd60 (pc 0x5595cef199f8 bp 0x000000000000 sp 0x7ffcfc7284b0 T0) Step #5: ==27008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595cef199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5595cef18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5595cef18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5595cef174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595cef17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa774e148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa774e14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595ce9d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ce9fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa774df2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595ce9c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195051095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583152f8a70, 0x5583153037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583153037b0,0x5583153b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27028==ERROR: AddressSanitizer: SEGV on unknown address 0x558317268d60 (pc 0x558314ee29f8 bp 0x000000000000 sp 0x7ffc52dd6f50 T0) Step #5: ==27028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558314ee29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558314ee1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558314ee1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558314ee04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558314ee0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88825078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8882507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55831499ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583149c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88824e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55831498f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195972859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5bc245a70, 0x55c5bc2507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5bc2507b0,0x55c5bc2fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27048==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5be1b5d60 (pc 0x55c5bbe2f9f8 bp 0x000000000000 sp 0x7ffe2d8016b0 T0) Step #5: ==27048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5bbe2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5bbe2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5bbe2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5bbe2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5bbe2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87451808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8745180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5bb8e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5bb914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874515e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5bb8dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196892591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f9f04a70, 0x5588f9f0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f9f0f7b0,0x5588f9fbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27068==ERROR: AddressSanitizer: SEGV on unknown address 0x5588fbe74d60 (pc 0x5588f9aee9f8 bp 0x000000000000 sp 0x7ffc0ec10190 T0) Step #5: ==27068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f9aee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588f9aedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588f9aedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588f9aec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f9aec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fda8d4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda8d4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f95a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f95d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8d4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f959b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197807677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e24029da70, 0x55e2402a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2402a87b0,0x55e240355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27088==ERROR: AddressSanitizer: SEGV on unknown address 0x55e24220dd60 (pc 0x55e23fe879f8 bp 0x000000000000 sp 0x7ffc19c2a390 T0) Step #5: ==27088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e23fe879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e23fe86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e23fe86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e23fe854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e23fe85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c8f0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c8f0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e23f941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23f96ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8f085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23f93433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198718206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558583c20a70, 0x558583c2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558583c2b7b0,0x558583cd8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27108==ERROR: AddressSanitizer: SEGV on unknown address 0x558585b90d60 (pc 0x55858380a9f8 bp 0x000000000000 sp 0x7fffcd0f0e80 T0) Step #5: ==27108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55858380a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558583809d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558583809bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5585838084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558583808211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac345728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac34572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585832c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585832efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac34550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585832b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199634783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a28738a70, 0x562a287437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a287437b0,0x562a287f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27128==ERROR: AddressSanitizer: SEGV on unknown address 0x562a2a6a8d60 (pc 0x562a283229f8 bp 0x000000000000 sp 0x7ffd620e1130 T0) Step #5: ==27128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a283229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a28321d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a28321bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a283204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a28320211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d90d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d90d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a27ddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a27e07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d90ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a27dcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200547218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55614f970a70, 0x55614f97b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55614f97b7b0,0x55614fa28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27148==ERROR: AddressSanitizer: SEGV on unknown address 0x5561518e0d60 (pc 0x55614f55a9f8 bp 0x000000000000 sp 0x7ffe10e06780 T0) Step #5: ==27148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55614f55a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55614f559d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55614f559bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55614f5584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55614f558211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc16efe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16efe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55614f014a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55614f03fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16efc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55614f00733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201467412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a6a6fea70, 0x560a6a7097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a6a7097b0,0x560a6a7b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27168==ERROR: AddressSanitizer: SEGV on unknown address 0x560a6c66ed60 (pc 0x560a6a2e89f8 bp 0x000000000000 sp 0x7ffe98af2eb0 T0) Step #5: ==27168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a6a2e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560a6a2e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560a6a2e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560a6a2e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a6a2e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc7167c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7167c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a69da2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a69dcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7167a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a69d9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202379969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abeff8ea70, 0x55abeff997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abeff997b0,0x55abf0046ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27188==ERROR: AddressSanitizer: SEGV on unknown address 0x55abf1efed60 (pc 0x55abefb789f8 bp 0x000000000000 sp 0x7ffe5a7b60a0 T0) Step #5: ==27188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abefb789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abefb77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abefb77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abefb764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abefb76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8def98c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8def98ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abef632a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abef65de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8def96a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abef62533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203296411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4b7cdda70, 0x55e4b7ce87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4b7ce87b0,0x55e4b7d95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27208==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4b9c4dd60 (pc 0x55e4b78c79f8 bp 0x000000000000 sp 0x7ffd91a44450 T0) Step #5: ==27208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4b78c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4b78c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4b78c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4b78c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4b78c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3bca66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bca66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4b7381a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4b73ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bca649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4b737433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204211842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602a4557a70, 0x5602a45627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602a45627b0,0x5602a460fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27228==ERROR: AddressSanitizer: SEGV on unknown address 0x5602a64c7d60 (pc 0x5602a41419f8 bp 0x000000000000 sp 0x7ffe8dc772c0 T0) Step #5: ==27228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602a41419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602a4140d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602a4140bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602a413f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602a413f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f697a60a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f697a60aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602a3bfba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602a3c26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697a5e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602a3bee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205131306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616604c6a70, 0x5616604d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616604d17b0,0x56166057eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27248==ERROR: AddressSanitizer: SEGV on unknown address 0x561662436d60 (pc 0x5616600b09f8 bp 0x000000000000 sp 0x7fff0ff11550 T0) Step #5: ==27248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616600b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5616600afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5616600afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5616600ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616600ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2ec692c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ec692ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165fb6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165fb95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ec690a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165fb5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206051245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581d14e9a70, 0x5581d14f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581d14f47b0,0x5581d15a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27268==ERROR: AddressSanitizer: SEGV on unknown address 0x5581d3459d60 (pc 0x5581d10d39f8 bp 0x000000000000 sp 0x7fff4fbfc060 T0) Step #5: ==27268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581d10d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581d10d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581d10d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581d10d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581d10d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f362616d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f362616da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581d0b8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581d0bb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362614b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581d0b8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206966213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a94f89a70, 0x561a94f947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a94f947b0,0x561a95041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27288==ERROR: AddressSanitizer: SEGV on unknown address 0x561a96ef9d60 (pc 0x561a94b739f8 bp 0x000000000000 sp 0x7ffd99f66250 T0) Step #5: ==27288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a94b739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a94b72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a94b72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a94b714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a94b71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fceb72258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb7225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a9462da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a94658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb7203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a9462033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207887269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2958e0a70, 0x55e2958eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2958eb7b0,0x55e295998ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27308==ERROR: AddressSanitizer: SEGV on unknown address 0x55e297850d60 (pc 0x55e2954ca9f8 bp 0x000000000000 sp 0x7fff8a595b00 T0) Step #5: ==27308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2954ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e2954c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e2954c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e2954c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2954c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4d9d3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d9d300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e294f84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e294fafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9d2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e294f7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208800629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c915d9a70, 0x562c915e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c915e47b0,0x562c91691ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27328==ERROR: AddressSanitizer: SEGV on unknown address 0x562c93549d60 (pc 0x562c911c39f8 bp 0x000000000000 sp 0x7ffe5ed69980 T0) Step #5: ==27328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c911c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562c911c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562c911c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562c911c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c911c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0b641a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0b641aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c90c7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c90ca8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b63f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c90c7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209721927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a26eb21a70, 0x55a26eb2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a26eb2c7b0,0x55a26ebd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27348==ERROR: AddressSanitizer: SEGV on unknown address 0x55a270a91d60 (pc 0x55a26e70b9f8 bp 0x000000000000 sp 0x7ffc4d38c340 T0) Step #5: ==27348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a26e70b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a26e70ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a26e70abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a26e7094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a26e709211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58ecd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58ecd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a26e1c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a26e1f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ecd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a26e1b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210645075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da15031a70, 0x55da1503c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da1503c7b0,0x55da150e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27368==ERROR: AddressSanitizer: SEGV on unknown address 0x55da16fa1d60 (pc 0x55da14c1b9f8 bp 0x000000000000 sp 0x7ffd9c9fe920 T0) Step #5: ==27368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da14c1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55da14c1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55da14c1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55da14c194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da14c19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f462d4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f462d4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da146d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da14700e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462d495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da146c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211562281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c85916a70, 0x560c859217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c859217b0,0x560c859ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27388==ERROR: AddressSanitizer: SEGV on unknown address 0x560c87886d60 (pc 0x560c855009f8 bp 0x000000000000 sp 0x7ffd6dbc9900 T0) Step #5: ==27388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c855009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560c854ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560c854ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560c854fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c854fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb929628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb92962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c84fbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c84fe5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb92940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c84fad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212473271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608c7c6ba70, 0x5608c7c767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608c7c767b0,0x5608c7d23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27408==ERROR: AddressSanitizer: SEGV on unknown address 0x5608c9bdbd60 (pc 0x5608c78559f8 bp 0x000000000000 sp 0x7ffc138ffb60 T0) Step #5: ==27408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608c78559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5608c7854d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5608c7854bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5608c78534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608c7853211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1dab3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dab316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608c730fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608c733ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dab2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608c730233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213381547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573f0151a70, 0x5573f015c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573f015c7b0,0x5573f0209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27428==ERROR: AddressSanitizer: SEGV on unknown address 0x5573f20c1d60 (pc 0x5573efd3b9f8 bp 0x000000000000 sp 0x7ffe113b6120 T0) Step #5: ==27428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573efd3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5573efd3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5573efd3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5573efd394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5573efd39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcbcd0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbcd0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573ef7f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573ef820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbcd0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573ef7e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214302779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615d812fa70, 0x5615d813a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615d813a7b0,0x5615d81e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27448==ERROR: AddressSanitizer: SEGV on unknown address 0x5615da09fd60 (pc 0x5615d7d199f8 bp 0x000000000000 sp 0x7ffe170be990 T0) Step #5: ==27448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615d7d199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615d7d18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615d7d18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615d7d174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615d7d17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f30a6abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a6abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615d77d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615d77fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a6a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615d77c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215228011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55797f05da70, 0x55797f0687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55797f0687b0,0x55797f115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27468==ERROR: AddressSanitizer: SEGV on unknown address 0x557980fcdd60 (pc 0x55797ec479f8 bp 0x000000000000 sp 0x7ffd6df1e650 T0) Step #5: ==27468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55797ec479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55797ec46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55797ec46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55797ec454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55797ec45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd9b7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd9b738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55797e701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55797e72ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9b716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55797e6f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216149941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2c956ba70, 0x55a2c95767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2c95767b0,0x55a2c9623ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27487==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2cb4dbd60 (pc 0x55a2c91559f8 bp 0x000000000000 sp 0x7ffed92f5600 T0) Step #5: ==27487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c91559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a2c9154d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a2c9154bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a2c91534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c9153211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58d056a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58d056aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c8c0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c8c3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58d0548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c8c0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217069464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f476ea3a70, 0x55f476eae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f476eae7b0,0x55f476f5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27507==ERROR: AddressSanitizer: SEGV on unknown address 0x55f478e13d60 (pc 0x55f476a8d9f8 bp 0x000000000000 sp 0x7ffecf0272c0 T0) Step #5: ==27507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f476a8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f476a8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f476a8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f476a8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f476a8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64897a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64897a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f476547a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f476572e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648977e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47653a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217986120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639ae5fca70, 0x5639ae6077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639ae6077b0,0x5639ae6b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27526==ERROR: AddressSanitizer: SEGV on unknown address 0x5639b056cd60 (pc 0x5639ae1e69f8 bp 0x000000000000 sp 0x7ffcc1440820 T0) Step #5: ==27526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639ae1e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639ae1e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639ae1e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639ae1e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639ae1e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac787238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac78723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639adca0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639adccbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac78701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639adc9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218902536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4a40b8a70, 0x55e4a40c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4a40c37b0,0x55e4a4170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27544==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a6028d60 (pc 0x55e4a3ca29f8 bp 0x000000000000 sp 0x7fff27be5970 T0) Step #5: ==27544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a3ca29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4a3ca1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4a3ca1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4a3ca04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a3ca0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0de5e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0de5e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a375ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a3787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0de5c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a374f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219817285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56085ca6fa70, 0x56085ca7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56085ca7a7b0,0x56085cb27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27564==ERROR: AddressSanitizer: SEGV on unknown address 0x56085e9dfd60 (pc 0x56085c6599f8 bp 0x000000000000 sp 0x7ffff5b2f900 T0) Step #5: ==27564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56085c6599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56085c658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56085c658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56085c6574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56085c657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc9651bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9651bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56085c113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56085c13ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc965199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56085c10633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220736524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564d2397a70, 0x5564d23a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564d23a27b0,0x5564d244fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27584==ERROR: AddressSanitizer: SEGV on unknown address 0x5564d4307d60 (pc 0x5564d1f819f8 bp 0x000000000000 sp 0x7ffccad1cca0 T0) Step #5: ==27584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564d1f819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564d1f80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564d1f80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564d1f7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564d1f7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5ae7558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5ae755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564d1a3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564d1a66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ae733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564d1a2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221660796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56157810fa70, 0x56157811a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56157811a7b0,0x5615781c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27604==ERROR: AddressSanitizer: SEGV on unknown address 0x56157a07fd60 (pc 0x561577cf99f8 bp 0x000000000000 sp 0x7fffbc076a70 T0) Step #5: ==27604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561577cf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561577cf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561577cf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561577cf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561577cf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f15db06b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15db06ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615777b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615777dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15db049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615777a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222580871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ec4d1a70, 0x5599ec4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ec4dc7b0,0x5599ec589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27624==ERROR: AddressSanitizer: SEGV on unknown address 0x5599ee441d60 (pc 0x5599ec0bb9f8 bp 0x000000000000 sp 0x7ffcd418ad10 T0) Step #5: ==27624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ec0bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5599ec0bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5599ec0babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5599ec0b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ec0b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc4e74db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4e74dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599ebb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599ebba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e74b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599ebb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223496068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562952c52a70, 0x562952c5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562952c5d7b0,0x562952d0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27644==ERROR: AddressSanitizer: SEGV on unknown address 0x562954bc2d60 (pc 0x56295283c9f8 bp 0x000000000000 sp 0x7ffe9de37420 T0) Step #5: ==27644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56295283c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56295283bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56295283bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56295283a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56295283a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe792c388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe792c38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629522f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562952321e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe792c16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629522e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224415204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56364d0bfa70, 0x56364d0ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56364d0ca7b0,0x56364d177ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27664==ERROR: AddressSanitizer: SEGV on unknown address 0x56364f02fd60 (pc 0x56364cca99f8 bp 0x000000000000 sp 0x7fffaa27ea20 T0) Step #5: ==27664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56364cca99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56364cca8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56364cca8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56364cca74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56364cca7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa97f1cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa97f1cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56364c763a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56364c78ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97f1a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56364c75633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225334554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fcb784a70, 0x564fcb78f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fcb78f7b0,0x564fcb83cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27683==ERROR: AddressSanitizer: SEGV on unknown address 0x564fcd6f4d60 (pc 0x564fcb36e9f8 bp 0x000000000000 sp 0x7fff7acd93f0 T0) Step #5: ==27683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fcb36e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564fcb36dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564fcb36dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564fcb36c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fcb36c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6f30fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f30fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fcae28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fcae53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f30fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fcae1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226252935 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602a8211a70, 0x5602a821c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602a821c7b0,0x5602a82c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27704==ERROR: AddressSanitizer: SEGV on unknown address 0x5602aa181d60 (pc 0x5602a7dfb9f8 bp 0x000000000000 sp 0x7ffcb3ca4320 T0) Step #5: ==27704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602a7dfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602a7dfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602a7dfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602a7df94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602a7df9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc921bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc921bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602a78b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602a78e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc921bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602a78a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227169888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9ca07fa70, 0x55c9ca08a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9ca08a7b0,0x55c9ca137ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27723==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9cbfefd60 (pc 0x55c9c9c699f8 bp 0x000000000000 sp 0x7ffcc54d0310 T0) Step #5: ==27723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9c9c699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c9c9c68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c9c9c68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c9c9c674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9c9c67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f97a69198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97a6919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9c9723a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9c974ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a68f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9c971633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228089718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a20e24a70, 0x562a20e2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a20e2f7b0,0x562a20edcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27743==ERROR: AddressSanitizer: SEGV on unknown address 0x562a22d94d60 (pc 0x562a20a0e9f8 bp 0x000000000000 sp 0x7fff12ff8fa0 T0) Step #5: ==27743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a20a0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562a20a0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562a20a0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562a20a0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a20a0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f20d560d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20d560da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a204c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a204f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20d55eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a204bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229007068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581f43faa70, 0x5581f44057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581f44057b0,0x5581f44b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27763==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f636ad60 (pc 0x5581f3fe49f8 bp 0x000000000000 sp 0x7ffc60e81670 T0) Step #5: ==27763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581f3fe49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5581f3fe3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5581f3fe3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5581f3fe24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581f3fe2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa54b9c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa54b9c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581f3a9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581f3ac9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54b99e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581f3a9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229925876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b731ccfa70, 0x55b731cda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b731cda7b0,0x55b731d87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27783==ERROR: AddressSanitizer: SEGV on unknown address 0x55b733c3fd60 (pc 0x55b7318b99f8 bp 0x000000000000 sp 0x7ffce93a1d70 T0) Step #5: ==27783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7318b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7318b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7318b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7318b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7318b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6ca3d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ca3d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b731373a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b73139ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca3ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b73136633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230839435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad61530a70, 0x55ad6153b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad6153b7b0,0x55ad615e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27802==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad634a0d60 (pc 0x55ad6111a9f8 bp 0x000000000000 sp 0x7ffd863eb170 T0) Step #5: ==27802==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad6111a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ad61119d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ad61119bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ad611184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad61118211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa0f52d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0f52d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad60bd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad60bffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f52af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad60bc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231754070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558938d5da70, 0x558938d687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558938d687b0,0x558938e15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27822==ERROR: AddressSanitizer: SEGV on unknown address 0x55893accdd60 (pc 0x5589389479f8 bp 0x000000000000 sp 0x7fffa4612100 T0) Step #5: ==27822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589389479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558938946d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558938946bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589389454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558938945211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f85d65228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85d6522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558938401a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55893842ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d6500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589383f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232680770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfad6a4a70, 0x55bfad6af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfad6af7b0,0x55bfad75cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27843==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfaf614d60 (pc 0x55bfad28e9f8 bp 0x000000000000 sp 0x7fffc64bd6d0 T0) Step #5: ==27843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfad28e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bfad28dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bfad28dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bfad28c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfad28c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcf762098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf76209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfacd48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfacd73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf761e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfacd3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233595007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568acfc4a70, 0x5568acfcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568acfcf7b0,0x5568ad07cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27863==ERROR: AddressSanitizer: SEGV on unknown address 0x5568aef34d60 (pc 0x5568acbae9f8 bp 0x000000000000 sp 0x7ffcc0d9ade0 T0) Step #5: ==27863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568acbae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568acbadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568acbadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568acbac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568acbac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f037dcdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f037dcdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568ac668a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568ac693e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f037dcb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568ac65b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234510817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6fc144a70, 0x55d6fc14f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6fc14f7b0,0x55d6fc1fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27883==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6fe0b4d60 (pc 0x55d6fbd2e9f8 bp 0x000000000000 sp 0x7ffe5603b650 T0) Step #5: ==27883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6fbd2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d6fbd2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d6fbd2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d6fbd2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6fbd2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f505268f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f505268fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6fb7e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6fb813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f505266d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6fb7db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235424489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56395dfc7a70, 0x56395dfd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56395dfd27b0,0x56395e07fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27903==ERROR: AddressSanitizer: SEGV on unknown address 0x56395ff37d60 (pc 0x56395dbb19f8 bp 0x000000000000 sp 0x7ffd6fd88e30 T0) Step #5: ==27903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56395dbb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56395dbb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56395dbb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56395dbaf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56395dbaf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe98cea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98cea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56395d66ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56395d696e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98ce80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56395d65e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236510801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb04e6fa70, 0x55cb04e7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb04e7a7b0,0x55cb04f27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27922==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb06ddfd60 (pc 0x55cb04a599f8 bp 0x000000000000 sp 0x7ffe53a6df90 T0) Step #5: ==27922==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb04a599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb04a58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb04a58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb04a574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb04a57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2426aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2426aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb04513a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb0453ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2426a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb0450633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237815444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fba4645a70, 0x55fba46507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fba46507b0,0x55fba46fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27942==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba65b5d60 (pc 0x55fba422f9f8 bp 0x000000000000 sp 0x7ffe6e122ac0 T0) Step #5: ==27942==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba422f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fba422ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fba422ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fba422d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba422d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff3a6ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3a6ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba3ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba3d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a6aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba3cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239194765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4e63d8a70, 0x55e4e63e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4e63e37b0,0x55e4e6490ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27962==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4e8348d60 (pc 0x55e4e5fc29f8 bp 0x000000000000 sp 0x7ffe5cb0c350 T0) Step #5: ==27962==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4e5fc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e4e5fc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e4e5fc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e4e5fc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4e5fc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c9c66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c9c66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4e5a7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4e5aa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c9c649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4e5a6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240606726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556975cb5a70, 0x556975cc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556975cc07b0,0x556975d6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27983==ERROR: AddressSanitizer: SEGV on unknown address 0x556977c25d60 (pc 0x55697589f9f8 bp 0x000000000000 sp 0x7ffd76e5fd90 T0) Step #5: ==27983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55697589f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55697589ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55697589ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55697589d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55697589d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f76dc5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76dc560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556975359a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556975384e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76dc53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55697534c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==27983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241964238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b623bfa70, 0x563b623ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b623ca7b0,0x563b62477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28002==ERROR: AddressSanitizer: SEGV on unknown address 0x563b6432fd60 (pc 0x563b61fa99f8 bp 0x000000000000 sp 0x7ffebf882a10 T0) Step #5: ==28002==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b61fa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b61fa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b61fa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b61fa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b61fa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac8a80a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac8a80aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b61a63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b61a8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8a7e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b61a5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243379667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561faa7a1a70, 0x561faa7ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561faa7ac7b0,0x561faa859ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28023==ERROR: AddressSanitizer: SEGV on unknown address 0x561fac711d60 (pc 0x561faa38b9f8 bp 0x000000000000 sp 0x7ffdea4fd8e0 T0) Step #5: ==28023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561faa38b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561faa38ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561faa38abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561faa3894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561faa389211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb3f102d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f102da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa9e45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa9e70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f100b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa9e3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244838535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f45633a70, 0x561f4563e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f4563e7b0,0x561f456ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28042==ERROR: AddressSanitizer: SEGV on unknown address 0x561f475a3d60 (pc 0x561f4521d9f8 bp 0x000000000000 sp 0x7fffbd85ae10 T0) Step #5: ==28042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f4521d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561f4521cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561f4521cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561f4521b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f4521b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe411138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe41113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f44cd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f44d02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe410f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f44cca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246547632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c88edda70, 0x561c88ee87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c88ee87b0,0x561c88f95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28062==ERROR: AddressSanitizer: SEGV on unknown address 0x561c8ae4dd60 (pc 0x561c88ac79f8 bp 0x000000000000 sp 0x7ffdfde93740 T0) Step #5: ==28062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c88ac79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c88ac6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c88ac6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c88ac54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c88ac5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fce7d7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce7d7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c88581a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c885ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7d7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c8857433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248196013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564edb2f5a70, 0x564edb3007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564edb3007b0,0x564edb3adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28080==ERROR: AddressSanitizer: SEGV on unknown address 0x564edd265d60 (pc 0x564edaedf9f8 bp 0x000000000000 sp 0x7ffc1422c2b0 T0) Step #5: ==28080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564edaedf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564edaeded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564edaedebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564edaedd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564edaedd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00432d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00432d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eda999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eda9c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00432b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eda98c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249608781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559103cdea70, 0x559103ce97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559103ce97b0,0x559103d96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28100==ERROR: AddressSanitizer: SEGV on unknown address 0x559105c4ed60 (pc 0x5591038c89f8 bp 0x000000000000 sp 0x7ffc178fce50 T0) Step #5: ==28100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591038c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5591038c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5591038c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5591038c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591038c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efc210378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc21037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559103382a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591033ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc21015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55910337533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251008633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff652fea70, 0x55ff653097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff653097b0,0x55ff653b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28120==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff6726ed60 (pc 0x55ff64ee89f8 bp 0x000000000000 sp 0x7ffd98a45a70 T0) Step #5: ==28120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff64ee89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff64ee7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff64ee7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff64ee64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff64ee6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90e17998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90e1799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff649a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff649cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90e1777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6499533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252419173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649e9c33a70, 0x5649e9c3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649e9c3e7b0,0x5649e9cebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28140==ERROR: AddressSanitizer: SEGV on unknown address 0x5649ebba3d60 (pc 0x5649e981d9f8 bp 0x000000000000 sp 0x7ffe7d786f80 T0) Step #5: ==28140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649e981d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5649e981cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5649e981cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5649e981b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649e981b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e0bda78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e0bda7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649e92d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649e9302e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e0bd85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649e92ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253868775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fabf7ca70, 0x564fabf877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fabf877b0,0x564fac034ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28160==ERROR: AddressSanitizer: SEGV on unknown address 0x564fadeecd60 (pc 0x564fabb669f8 bp 0x000000000000 sp 0x7ffefd8afb30 T0) Step #5: ==28160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fabb669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564fabb65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564fabb65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564fabb644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fabb64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58fbba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58fbba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fab620a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fab64be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fbb83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fab61333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255266871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4443a5a70, 0x55a4443b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4443b07b0,0x55a44445dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28180==ERROR: AddressSanitizer: SEGV on unknown address 0x55a446315d60 (pc 0x55a443f8f9f8 bp 0x000000000000 sp 0x7ffe930ca900 T0) Step #5: ==28180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a443f8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a443f8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a443f8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a443f8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a443f8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f537d7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f537d7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a443a49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a443a74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537d7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a443a3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256645408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef6a81ca70, 0x55ef6a8277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef6a8277b0,0x55ef6a8d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28202==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef6c78cd60 (pc 0x55ef6a4069f8 bp 0x000000000000 sp 0x7ffd18c2e0c0 T0) Step #5: ==28202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef6a4069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef6a405d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef6a405bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef6a4044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef6a404211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f40ecafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40ecafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef69ec0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef69eebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ecadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef69eb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257967861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d80dbe8a70, 0x55d80dbf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d80dbf37b0,0x55d80dca0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28222==ERROR: AddressSanitizer: SEGV on unknown address 0x55d80fb58d60 (pc 0x55d80d7d29f8 bp 0x000000000000 sp 0x7ffccd36c2b0 T0) Step #5: ==28222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d80d7d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d80d7d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d80d7d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d80d7d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d80d7d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5cda5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cda5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d80d28ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d80d2b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cda5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d80d27f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259299853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55984d262a70, 0x55984d26d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55984d26d7b0,0x55984d31aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28239==ERROR: AddressSanitizer: SEGV on unknown address 0x55984f1d2d60 (pc 0x55984ce4c9f8 bp 0x000000000000 sp 0x7ffea1798ac0 T0) Step #5: ==28239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55984ce4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55984ce4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55984ce4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55984ce4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55984ce4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd85073d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd85073da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55984c906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55984c931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85071b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55984c8f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260646487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea97758a70, 0x55ea977637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea977637b0,0x55ea97810ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28259==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea996c8d60 (pc 0x55ea973429f8 bp 0x000000000000 sp 0x7ffe48edcab0 T0) Step #5: ==28259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea973429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ea97341d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ea97341bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ea973404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea97340211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f014ee158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f014ee15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea96dfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea96e27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f014edf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea96def33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262007659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602c17d9a70, 0x5602c17e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602c17e47b0,0x5602c1891ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28281==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c3749d60 (pc 0x5602c13c39f8 bp 0x000000000000 sp 0x7ffc97b9cc50 T0) Step #5: ==28281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c13c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5602c13c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5602c13c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5602c13c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c13c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f551b8d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f551b8d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602c0e7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602c0ea8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f551b8b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602c0e7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263347176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e17164ba70, 0x55e1716567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1716567b0,0x55e171703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28300==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1735bbd60 (pc 0x55e1712359f8 bp 0x000000000000 sp 0x7ffe7de76b20 T0) Step #5: ==28300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1712359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e171234d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e171234bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e1712334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e171233211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f66c7fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66c7fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e170cefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e170d1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c7fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e170ce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264717127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c48b925a70, 0x55c48b9307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c48b9307b0,0x55c48b9ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28321==ERROR: AddressSanitizer: SEGV on unknown address 0x55c48d895d60 (pc 0x55c48b50f9f8 bp 0x000000000000 sp 0x7ffcd29bf0b0 T0) Step #5: ==28321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48b50f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c48b50ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c48b50ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c48b50d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c48b50d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb31deb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb31deb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c48afc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48aff4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb31de92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48afbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266043488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622b45faa70, 0x5622b46057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622b46057b0,0x5622b46b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28338==ERROR: AddressSanitizer: SEGV on unknown address 0x5622b656ad60 (pc 0x5622b41e49f8 bp 0x000000000000 sp 0x7ffc727adaf0 T0) Step #5: ==28338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b41e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622b41e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622b41e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622b41e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b41e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd9fa8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9fa8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b3c9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b3cc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9fa87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b3c9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267382870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef4c21aa70, 0x55ef4c2257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef4c2257b0,0x55ef4c2d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28358==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef4e18ad60 (pc 0x55ef4be049f8 bp 0x000000000000 sp 0x7ffd047ce040 T0) Step #5: ==28358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef4be049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef4be03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef4be03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef4be024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef4be02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fceb79d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceb79d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef4b8bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef4b8e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb79b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef4b8b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268711244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ae1ea9a70, 0x557ae1eb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ae1eb47b0,0x557ae1f61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28378==ERROR: AddressSanitizer: SEGV on unknown address 0x557ae3e19d60 (pc 0x557ae1a939f8 bp 0x000000000000 sp 0x7fff2c738ea0 T0) Step #5: ==28378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ae1a939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ae1a92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ae1a92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ae1a914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ae1a91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6bfad2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bfad2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ae154da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ae1578e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bfad0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ae154033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270092740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561722b1ba70, 0x561722b267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561722b267b0,0x561722bd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28399==ERROR: AddressSanitizer: SEGV on unknown address 0x561724a8bd60 (pc 0x5617227059f8 bp 0x000000000000 sp 0x7ffc55366660 T0) Step #5: ==28399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617227059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561722704d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561722704bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5617227034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561722703211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffb524fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb524fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617221bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617221eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb524db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617221b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271444181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f29906ea70, 0x55f2990797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2990797b0,0x55f299126ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28418==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29afded60 (pc 0x55f298c589f8 bp 0x000000000000 sp 0x7ffd7ed935a0 T0) Step #5: ==28418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f298c589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f298c57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f298c57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f298c564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f298c56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe809a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe809a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f298712a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f29873de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe809a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f29870533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272813118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8d9b12a70, 0x55f8d9b1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8d9b1d7b0,0x55f8d9bcaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28439==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8dba82d60 (pc 0x55f8d96fc9f8 bp 0x000000000000 sp 0x7ffe45f696e0 T0) Step #5: ==28439==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8d96fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f8d96fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f8d96fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f8d96fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8d96fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f968d1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f968d168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8d91b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8d91e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968d146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8d91a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274155431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d143d1a70, 0x563d143dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d143dc7b0,0x563d14489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28459==ERROR: AddressSanitizer: SEGV on unknown address 0x563d16341d60 (pc 0x563d13fbb9f8 bp 0x000000000000 sp 0x7ffcce2f19e0 T0) Step #5: ==28459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d13fbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563d13fbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563d13fbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563d13fb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d13fb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa9a72d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9a72d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d13a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d13aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a72b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d13a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275487930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596b484da70, 0x5596b48587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596b48587b0,0x5596b4905ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28479==ERROR: AddressSanitizer: SEGV on unknown address 0x5596b67bdd60 (pc 0x5596b44379f8 bp 0x000000000000 sp 0x7fff3a72ed80 T0) Step #5: ==28479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596b44379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5596b4436d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5596b4436bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5596b44354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596b4435211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a4a53d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a4a53da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596b3ef1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596b3f1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4a51b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596b3ee433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276834013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577712aba70, 0x5577712b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577712b67b0,0x557771363ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28499==ERROR: AddressSanitizer: SEGV on unknown address 0x55777321bd60 (pc 0x557770e959f8 bp 0x000000000000 sp 0x7ffecab21dd0 T0) Step #5: ==28499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557770e959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557770e94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557770e94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557770e934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557770e93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb10f2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb10f266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55777094fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55777097ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10f244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55777094233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278337917 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d61c43a70, 0x564d61c4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d61c4e7b0,0x564d61cfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28520==ERROR: AddressSanitizer: SEGV on unknown address 0x564d63bb3d60 (pc 0x564d6182d9f8 bp 0x000000000000 sp 0x7ffd95f345a0 T0) Step #5: ==28520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d6182d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564d6182cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564d6182cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564d6182b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d6182b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff023e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff023e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d612e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d61312e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff023e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d612da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279701779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a02e23a70, 0x555a02e2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a02e2e7b0,0x555a02edbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28539==ERROR: AddressSanitizer: SEGV on unknown address 0x555a04d93d60 (pc 0x555a02a0d9f8 bp 0x000000000000 sp 0x7ffffbea71d0 T0) Step #5: ==28539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a02a0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555a02a0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555a02a0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555a02a0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a02a0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3414bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3414bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a024c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a024f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3414b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a024ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281062793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c833619a70, 0x55c8336247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8336247b0,0x55c8336d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28559==ERROR: AddressSanitizer: SEGV on unknown address 0x55c835589d60 (pc 0x55c8332039f8 bp 0x000000000000 sp 0x7ffe0d955f00 T0) Step #5: ==28559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8332039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c833202d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c833202bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c8332014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c833201211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc5f21ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5f21caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c832cbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c832ce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f21a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c832cb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282415515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb5fc3aa70, 0x55cb5fc457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb5fc457b0,0x55cb5fcf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28580==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb61baad60 (pc 0x55cb5f8249f8 bp 0x000000000000 sp 0x7ffd5f0e2ee0 T0) Step #5: ==28580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5f8249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cb5f823d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cb5f823bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cb5f8224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5f822211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f906d8028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f906d802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5f2dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5f309e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906d7e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5f2d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283755787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d18b05ca70, 0x55d18b0677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d18b0677b0,0x55d18b114ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28599==ERROR: AddressSanitizer: SEGV on unknown address 0x55d18cfccd60 (pc 0x55d18ac469f8 bp 0x000000000000 sp 0x7ffc80f13090 T0) Step #5: ==28599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d18ac469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d18ac45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d18ac45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d18ac444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d18ac44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe46169b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe46169ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d18a700a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d18a72be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe461679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18a6f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285102665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952cdd1a70, 0x55952cddc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952cddc7b0,0x55952ce89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28619==ERROR: AddressSanitizer: SEGV on unknown address 0x55952ed41d60 (pc 0x55952c9bb9f8 bp 0x000000000000 sp 0x7ffc39ee54a0 T0) Step #5: ==28619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952c9bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55952c9bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55952c9babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55952c9b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55952c9b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7fb9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7fb9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952c475a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952c4a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7fb9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952c46833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286439344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff8c026a70, 0x55ff8c0317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff8c0317b0,0x55ff8c0deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28638==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff8df96d60 (pc 0x55ff8bc109f8 bp 0x000000000000 sp 0x7ffed1e77410 T0) Step #5: ==28638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff8bc109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ff8bc0fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ff8bc0fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ff8bc0e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff8bc0e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f31fb8658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31fb865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff8b6caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff8b6f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31fb843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff8b6bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287822247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6f7b2ea70, 0x55f6f7b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6f7b397b0,0x55f6f7be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28660==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6f9a9ed60 (pc 0x55f6f77189f8 bp 0x000000000000 sp 0x7ffe9c698410 T0) Step #5: ==28660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6f77189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f6f7717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f6f7717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f6f77164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6f7716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0f72d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f72d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6f71d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6f71fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f72d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6f71c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289220227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2f5fc9a70, 0x55c2f5fd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2f5fd47b0,0x55c2f6081ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28680==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2f7f39d60 (pc 0x55c2f5bb39f8 bp 0x000000000000 sp 0x7fffe43f7540 T0) Step #5: ==28680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2f5bb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2f5bb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2f5bb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2f5bb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2f5bb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6fced5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fced5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2f566da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2f5698e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fced39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2f566033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290582807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e22043a70, 0x561e2204e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e2204e7b0,0x561e220fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28700==ERROR: AddressSanitizer: SEGV on unknown address 0x561e23fb3d60 (pc 0x561e21c2d9f8 bp 0x000000000000 sp 0x7ffde4c4a190 T0) Step #5: ==28700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e21c2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561e21c2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561e21c2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561e21c2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e21c2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95b56418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95b5641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e216e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e21712e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b561f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e216da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291929497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560532c4a70, 0x5560532cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560532cf7b0,0x55605337cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28722==ERROR: AddressSanitizer: SEGV on unknown address 0x556055234d60 (pc 0x556052eae9f8 bp 0x000000000000 sp 0x7ffce0cfc3c0 T0) Step #5: ==28722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556052eae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556052eadd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556052eadbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556052eac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556052eac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e4eba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4eba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556052968a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556052993e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4eb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55605295b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293312769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56321ea17a70, 0x56321ea227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56321ea227b0,0x56321eacfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28744==ERROR: AddressSanitizer: SEGV on unknown address 0x563220987d60 (pc 0x56321e6019f8 bp 0x000000000000 sp 0x7ffe38490090 T0) Step #5: ==28744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56321e6019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56321e600d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56321e600bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56321e5ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56321e5ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6a61ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a61ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56321e0bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56321e0e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a61ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56321e0ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294660325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a310cfa70, 0x564a310da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a310da7b0,0x564a31187ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28763==ERROR: AddressSanitizer: SEGV on unknown address 0x564a3303fd60 (pc 0x564a30cb99f8 bp 0x000000000000 sp 0x7ffcae0a7ab0 T0) Step #5: ==28763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a30cb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564a30cb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564a30cb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564a30cb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a30cb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f452c7858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f452c785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a30773a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a3079ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452c763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a3076633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296013631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bea9d3a70, 0x561bea9de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bea9de7b0,0x561beaa8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28783==ERROR: AddressSanitizer: SEGV on unknown address 0x561bec943d60 (pc 0x561bea5bd9f8 bp 0x000000000000 sp 0x7ffc0ad36ee0 T0) Step #5: ==28783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bea5bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561bea5bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561bea5bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561bea5bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bea5bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1156a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1156a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bea077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bea0a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1156a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bea06a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297355765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e77b6ba70, 0x556e77b767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e77b767b0,0x556e77c23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28803==ERROR: AddressSanitizer: SEGV on unknown address 0x556e79adbd60 (pc 0x556e777559f8 bp 0x000000000000 sp 0x7ffc87535520 T0) Step #5: ==28803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e777559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556e77754d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556e77754bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556e777534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e77753211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f029b5088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f029b508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e7720fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e7723ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029b4e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e7720233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298694900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3e6dfea70, 0x55b3e6e097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3e6e097b0,0x55b3e6eb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28822==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3e8d6ed60 (pc 0x55b3e69e89f8 bp 0x000000000000 sp 0x7ffe8e5aca80 T0) Step #5: ==28822==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3e69e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b3e69e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b3e69e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b3e69e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3e69e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7adf7eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7adf7eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3e64a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3e64cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7adf7c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3e649533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300050875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56334a92da70, 0x56334a9387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56334a9387b0,0x56334a9e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28842==ERROR: AddressSanitizer: SEGV on unknown address 0x56334c89dd60 (pc 0x56334a5179f8 bp 0x000000000000 sp 0x7ffd75eb2280 T0) Step #5: ==28842==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56334a5179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56334a516d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56334a516bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56334a5154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56334a515211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f260ba998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f260ba99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563349fd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563349ffce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f260ba77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563349fc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301399986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e207feaa70, 0x55e207ff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e207ff57b0,0x55e2080a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28863==ERROR: AddressSanitizer: SEGV on unknown address 0x55e209f5ad60 (pc 0x55e207bd49f8 bp 0x000000000000 sp 0x7ffcc73afc70 T0) Step #5: ==28863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e207bd49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e207bd3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e207bd3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e207bd24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e207bd2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fee0289d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee0289da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e20768ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2076b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee0287b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e20768133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302738794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557f274da70, 0x5557f27587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557f27587b0,0x5557f2805ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28882==ERROR: AddressSanitizer: SEGV on unknown address 0x5557f46bdd60 (pc 0x5557f23379f8 bp 0x000000000000 sp 0x7ffd9ee3d3e0 T0) Step #5: ==28882==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557f23379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5557f2336d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5557f2336bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5557f23354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557f2335211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa8e3c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8e3c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557f1df1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557f1e1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e3c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557f1de433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304099127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d67447a70, 0x557d674527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d674527b0,0x557d674ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28904==ERROR: AddressSanitizer: SEGV on unknown address 0x557d693b7d60 (pc 0x557d670319f8 bp 0x000000000000 sp 0x7fff40bc92b0 T0) Step #5: ==28904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d670319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557d67030d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557d67030bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557d6702f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6702f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f175d0648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f175d064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d66aeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d66b16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175d042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d66ade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305523318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565a56b4a70, 0x5565a56bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565a56bf7b0,0x5565a576cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28924==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a7624d60 (pc 0x5565a529e9f8 bp 0x000000000000 sp 0x7fff59e27c90 T0) Step #5: ==28924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565a529e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5565a529dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5565a529dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5565a529c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565a529c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff68a3658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff68a365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565a4d58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565a4d83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68a343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565a4d4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306861875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1ed479a70, 0x55b1ed4847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1ed4847b0,0x55b1ed531ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28943==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1ef3e9d60 (pc 0x55b1ed0639f8 bp 0x000000000000 sp 0x7ffe50872e60 T0) Step #5: ==28943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1ed0639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b1ed062d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b1ed062bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1ed0614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1ed061211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe7817e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7817e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ecb1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1ecb48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7817bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ecb1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308195835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e65cb8a70, 0x564e65cc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e65cc37b0,0x564e65d70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28963==ERROR: AddressSanitizer: SEGV on unknown address 0x564e67c28d60 (pc 0x564e658a29f8 bp 0x000000000000 sp 0x7fff68356290 T0) Step #5: ==28963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e658a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564e658a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564e658a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564e658a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e658a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0634de08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0634de0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6535ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e65387e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0634dbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6534f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309537628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ead129a70, 0x558ead1347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ead1347b0,0x558ead1e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28983==ERROR: AddressSanitizer: SEGV on unknown address 0x558eaf099d60 (pc 0x558eacd139f8 bp 0x000000000000 sp 0x7ffdf580eda0 T0) Step #5: ==28983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eacd139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558eacd12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558eacd12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558eacd114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eacd11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f65170ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65170aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eac7cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eac7f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6517089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eac7c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==28983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310880362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7be144a70, 0x55a7be14f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7be14f7b0,0x55a7be1fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29004==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7c00b4d60 (pc 0x55a7bdd2e9f8 bp 0x000000000000 sp 0x7ffcf7cbe790 T0) Step #5: ==29004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7bdd2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a7bdd2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a7bdd2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a7bdd2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7bdd2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd7d732b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d732ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7bd7e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7bd813e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d7309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7bd7db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312221150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc11318a70, 0x55cc113237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc113237b0,0x55cc113d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29023==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc13288d60 (pc 0x55cc10f029f8 bp 0x000000000000 sp 0x7ffe54d04100 T0) Step #5: ==29023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc10f029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cc10f01d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cc10f01bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cc10f004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc10f00211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16413ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16413baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc109bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc109e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1641398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc109af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313553331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560db07d1a70, 0x560db07dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560db07dc7b0,0x560db0889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29042==ERROR: AddressSanitizer: SEGV on unknown address 0x560db2741d60 (pc 0x560db03bb9f8 bp 0x000000000000 sp 0x7ffe3b7f1260 T0) Step #5: ==29042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560db03bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560db03bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560db03babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560db03b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560db03b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f672d05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f672d05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dafe75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dafea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672d039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dafe6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314879727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bdacb7a70, 0x556bdacc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bdacc27b0,0x556bdad6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29060==ERROR: AddressSanitizer: SEGV on unknown address 0x556bdcc27d60 (pc 0x556bda8a19f8 bp 0x000000000000 sp 0x7fff3cf61d20 T0) Step #5: ==29060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bda8a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556bda8a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556bda8a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556bda89f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bda89f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7eff6e6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6e6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bda35ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bda386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6e69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bda34e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316197381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0ba594a70, 0x55c0ba59f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0ba59f7b0,0x55c0ba64cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29078==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0bc504d60 (pc 0x55c0ba17e9f8 bp 0x000000000000 sp 0x7ffc80a2f7d0 T0) Step #5: ==29078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0ba17e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0ba17dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0ba17dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0ba17c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0ba17c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd6f68bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6f68bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0b9c38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0b9c63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6f689d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0b9c2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317531084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557042b4ba70, 0x557042b567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557042b567b0,0x557042c03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29098==ERROR: AddressSanitizer: SEGV on unknown address 0x557044abbd60 (pc 0x5570427359f8 bp 0x000000000000 sp 0x7ffc5329d7a0 T0) Step #5: ==29098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570427359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557042734d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557042734bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570427334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557042733211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f04899648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0489964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570421efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55704221ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0489942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570421e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318871198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4fffeda70, 0x55a4ffff87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4ffff87b0,0x55a5000a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29119==ERROR: AddressSanitizer: SEGV on unknown address 0x55a501f5dd60 (pc 0x55a4ffbd79f8 bp 0x000000000000 sp 0x7ffd7c6ddee0 T0) Step #5: ==29119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4ffbd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a4ffbd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a4ffbd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a4ffbd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4ffbd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f96b8e568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96b8e56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4ff691a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4ff6bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b8e34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4ff68433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320212904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590e7e34a70, 0x5590e7e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590e7e3f7b0,0x5590e7eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29140==ERROR: AddressSanitizer: SEGV on unknown address 0x5590e9da4d60 (pc 0x5590e7a1e9f8 bp 0x000000000000 sp 0x7ffe514a6bd0 T0) Step #5: ==29140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590e7a1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590e7a1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590e7a1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590e7a1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590e7a1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fabb769b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabb769ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590e74d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590e7503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb7679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590e74cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321559251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609969d9a70, 0x5609969e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609969e47b0,0x560996a91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29158==ERROR: AddressSanitizer: SEGV on unknown address 0x560998949d60 (pc 0x5609965c39f8 bp 0x000000000000 sp 0x7ffd87bb4a60 T0) Step #5: ==29158==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609965c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5609965c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5609965c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609965c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609965c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fccc27e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccc27e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56099607da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609960a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc27c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099607033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322906583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564476b3a70, 0x5564476be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564476be7b0,0x55644776bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29178==ERROR: AddressSanitizer: SEGV on unknown address 0x556449623d60 (pc 0x55644729d9f8 bp 0x000000000000 sp 0x7ffde7eee6f0 T0) Step #5: ==29178==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55644729d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55644729cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55644729cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55644729b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55644729b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d083188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d08318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556446d57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556446d82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d082f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556446d4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324256984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588917cca70, 0x5588917d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588917d77b0,0x558891884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29198==ERROR: AddressSanitizer: SEGV on unknown address 0x55889373cd60 (pc 0x5588913b69f8 bp 0x000000000000 sp 0x7ffef3a509a0 T0) Step #5: ==29198==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588913b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5588913b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5588913b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5588913b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588913b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb84e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb84e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558890e70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558890e9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb84ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558890e6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325692302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e233ffa70, 0x557e2340a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e2340a7b0,0x557e234b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29219==ERROR: AddressSanitizer: SEGV on unknown address 0x557e2536fd60 (pc 0x557e22fe99f8 bp 0x000000000000 sp 0x7ffcc1512240 T0) Step #5: ==29219==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e22fe99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557e22fe8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557e22fe8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557e22fe74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e22fe7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2a4ada78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a4ada7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e22aa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e22acee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4ad85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e22a9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29219==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327171223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ad2fb7a70, 0x555ad2fc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ad2fc27b0,0x555ad306fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29240==ERROR: AddressSanitizer: SEGV on unknown address 0x555ad4f27d60 (pc 0x555ad2ba19f8 bp 0x000000000000 sp 0x7ffc12fda4d0 T0) Step #5: ==29240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ad2ba19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ad2ba0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ad2ba0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ad2b9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ad2b9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6db7ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6db7ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ad265ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ad2686e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db7fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ad264e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328546332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dec97c2a70, 0x55dec97cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dec97cd7b0,0x55dec987aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29260==ERROR: AddressSanitizer: SEGV on unknown address 0x55decb732d60 (pc 0x55dec93ac9f8 bp 0x000000000000 sp 0x7fff43cdf250 T0) Step #5: ==29260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec93ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dec93abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dec93abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dec93aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec93aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f83342e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83342e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec8e66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec8e91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83342c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec8e5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329955772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fee3a46a70, 0x55fee3a517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fee3a517b0,0x55fee3afeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29280==ERROR: AddressSanitizer: SEGV on unknown address 0x55fee59b6d60 (pc 0x55fee36309f8 bp 0x000000000000 sp 0x7ffc7a0d42b0 T0) Step #5: ==29280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fee36309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fee362fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fee362fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fee362e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fee362e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f531afbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f531afbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fee30eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fee3115e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531af9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fee30dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331435450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6fc9d1a70, 0x55a6fc9dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6fc9dc7b0,0x55a6fca89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29300==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6fe941d60 (pc 0x55a6fc5bb9f8 bp 0x000000000000 sp 0x7fffa7e7c880 T0) Step #5: ==29300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6fc5bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a6fc5bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a6fc5babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a6fc5b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6fc5b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fab19b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab19b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6fc075a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6fc0a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab19b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6fc06833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332775576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56449e205a70, 0x56449e2107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56449e2107b0,0x56449e2bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29319==ERROR: AddressSanitizer: SEGV on unknown address 0x5644a0175d60 (pc 0x56449ddef9f8 bp 0x000000000000 sp 0x7fff00dc84d0 T0) Step #5: ==29319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56449ddef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56449ddeed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56449ddeebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56449dded4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56449dded211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8b7b80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b7b80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56449d8a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56449d8d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b7b7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56449d89c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334126214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641bdacea70, 0x5641bdad97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641bdad97b0,0x5641bdb86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29339==ERROR: AddressSanitizer: SEGV on unknown address 0x5641bfa3ed60 (pc 0x5641bd6b89f8 bp 0x000000000000 sp 0x7ffd165c2c70 T0) Step #5: ==29339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641bd6b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641bd6b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641bd6b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641bd6b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641bd6b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f671d7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f671d731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641bd172a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641bd19de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f671d70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641bd16533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335469297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c58fe74a70, 0x55c58fe7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c58fe7f7b0,0x55c58ff2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29358==ERROR: AddressSanitizer: SEGV on unknown address 0x55c591de4d60 (pc 0x55c58fa5e9f8 bp 0x000000000000 sp 0x7ffef9647130 T0) Step #5: ==29358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c58fa5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c58fa5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c58fa5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c58fa5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c58fa5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f351f6ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f351f6aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c58f518a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c58f543e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351f68a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c58f50b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336806780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb196c0a70, 0x55eb196cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb196cb7b0,0x55eb19778ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29378==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb1b630d60 (pc 0x55eb192aa9f8 bp 0x000000000000 sp 0x7ffdbafdf310 T0) Step #5: ==29378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb192aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55eb192a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55eb192a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55eb192a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb192a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb9fc7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9fc7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb18d64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb18d8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9fc7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb18d5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338188818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d4f300a70, 0x562d4f30b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d4f30b7b0,0x562d4f3b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29398==ERROR: AddressSanitizer: SEGV on unknown address 0x562d51270d60 (pc 0x562d4eeea9f8 bp 0x000000000000 sp 0x7ffe74b46680 T0) Step #5: ==29398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d4eeea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d4eee9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d4eee9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d4eee84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d4eee8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24b15eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24b15eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d4e9a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d4e9cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b15c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d4e99733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339598703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef39527a70, 0x55ef395327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef395327b0,0x55ef395dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29418==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef3b497d60 (pc 0x55ef391119f8 bp 0x000000000000 sp 0x7ffcc3e23c10 T0) Step #5: ==29418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef391119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ef39110d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ef39110bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ef3910f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef3910f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84c48ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c48ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef38bcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef38bf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c48dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef38bbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341001346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b064f35a70, 0x55b064f407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b064f407b0,0x55b064fedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29438==ERROR: AddressSanitizer: SEGV on unknown address 0x55b066ea5d60 (pc 0x55b064b1f9f8 bp 0x000000000000 sp 0x7ffea5fc8bf0 T0) Step #5: ==29438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b064b1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b064b1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b064b1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b064b1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b064b1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0157a758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0157a75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0645d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b064604e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0157a53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0645cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342449104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56224c425a70, 0x56224c4307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56224c4307b0,0x56224c4ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29458==ERROR: AddressSanitizer: SEGV on unknown address 0x56224e395d60 (pc 0x56224c00f9f8 bp 0x000000000000 sp 0x7fff7ae50e50 T0) Step #5: ==29458==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56224c00f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56224c00ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56224c00ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56224c00d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56224c00d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff1203f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1203f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56224bac9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56224baf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1203d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56224babc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343914745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baeda6ea70, 0x55baeda797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baeda797b0,0x55baedb26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29479==ERROR: AddressSanitizer: SEGV on unknown address 0x55baef9ded60 (pc 0x55baed6589f8 bp 0x000000000000 sp 0x7ffe5a16e5d0 T0) Step #5: ==29479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baed6589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55baed657d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55baed657bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55baed6564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baed656211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f601c2348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f601c234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baed112a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baed13de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f601c212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baed10533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345399124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aff72caa70, 0x55aff72d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aff72d57b0,0x55aff7382ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29498==ERROR: AddressSanitizer: SEGV on unknown address 0x55aff923ad60 (pc 0x55aff6eb49f8 bp 0x000000000000 sp 0x7ffd361b8d10 T0) Step #5: ==29498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aff6eb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aff6eb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aff6eb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aff6eb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aff6eb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f785c9688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785c968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aff696ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aff6999e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785c946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aff696133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347018445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56314debba70, 0x56314dec67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56314dec67b0,0x56314df73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29518==ERROR: AddressSanitizer: SEGV on unknown address 0x56314fe2bd60 (pc 0x56314daa59f8 bp 0x000000000000 sp 0x7ffeec19fd70 T0) Step #5: ==29518==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56314daa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56314daa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56314daa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56314daa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56314daa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7ed486d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed486da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56314d55fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56314d58ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed484b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56314d55233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348690673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561073330a70, 0x56107333b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56107333b7b0,0x5610733e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29536==ERROR: AddressSanitizer: SEGV on unknown address 0x5610752a0d60 (pc 0x561072f1a9f8 bp 0x000000000000 sp 0x7fffadba6be0 T0) Step #5: ==29536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561072f1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561072f19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561072f19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561072f184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561072f18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f528bb148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528bb14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610729d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610729ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528baf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610729c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349952041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0f126fa70, 0x55d0f127a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0f127a7b0,0x55d0f1327ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29555==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f31dfd60 (pc 0x55d0f0e599f8 bp 0x000000000000 sp 0x7ffd845afcb0 T0) Step #5: ==29555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0f0e599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d0f0e58d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d0f0e58bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d0f0e574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0f0e57211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efe6e2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe6e259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0f0913a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0f093ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe6e237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0f090633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350933749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f47d27a70, 0x559f47d327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f47d327b0,0x559f47ddfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29577==ERROR: AddressSanitizer: SEGV on unknown address 0x559f49c97d60 (pc 0x559f479119f8 bp 0x000000000000 sp 0x7ffd9efcb4c0 T0) Step #5: ==29577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f479119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559f47910d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559f47910bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559f4790f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f4790f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f221fcc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f221fcc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f473cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f473f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221fc9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f473be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351880468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55992d5f7a70, 0x55992d6027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55992d6027b0,0x55992d6afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29596==ERROR: AddressSanitizer: SEGV on unknown address 0x55992f567d60 (pc 0x55992d1e19f8 bp 0x000000000000 sp 0x7ffff634b0c0 T0) Step #5: ==29596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55992d1e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55992d1e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55992d1e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55992d1df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55992d1df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb7c52508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c5250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55992cc9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55992ccc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c522e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55992cc8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352826739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af08637a70, 0x55af086427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af086427b0,0x55af086efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29618==ERROR: AddressSanitizer: SEGV on unknown address 0x55af0a5a7d60 (pc 0x55af082219f8 bp 0x000000000000 sp 0x7fffe36b4d00 T0) Step #5: ==29618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af082219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55af08220d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55af08220bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55af0821f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0821f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2659e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2659e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af07cdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af07d06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2659dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af07cce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353761657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e72cfb2a70, 0x55e72cfbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e72cfbd7b0,0x55e72d06aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29636==ERROR: AddressSanitizer: SEGV on unknown address 0x55e72ef22d60 (pc 0x55e72cb9c9f8 bp 0x000000000000 sp 0x7ffddf978ae0 T0) Step #5: ==29636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e72cb9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e72cb9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e72cb9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e72cb9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e72cb9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b803548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b80354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e72c656a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e72c681e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b80332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e72c64933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354690205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c098ae1a70, 0x55c098aec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c098aec7b0,0x55c098b99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29658==ERROR: AddressSanitizer: SEGV on unknown address 0x55c09aa51d60 (pc 0x55c0986cb9f8 bp 0x000000000000 sp 0x7ffd35199090 T0) Step #5: ==29658==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0986cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c0986cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c0986cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c0986c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0986c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa15a1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa15a1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c098185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0981b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15a19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c09817833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355613835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2b0130a70, 0x55c2b013b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2b013b7b0,0x55c2b01e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29676==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b20a0d60 (pc 0x55c2afd1a9f8 bp 0x000000000000 sp 0x7ffe595ac060 T0) Step #5: ==29676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2afd1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2afd19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2afd19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2afd184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2afd18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f00b13418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00b1341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2af7d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2af7ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00b131f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2af7c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356538904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a38c52a70, 0x559a38c5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a38c5d7b0,0x559a38d0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29696==ERROR: AddressSanitizer: SEGV on unknown address 0x559a3abc2d60 (pc 0x559a3883c9f8 bp 0x000000000000 sp 0x7ffd53aaede0 T0) Step #5: ==29696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a3883c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a3883bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a3883bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a3883a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a3883a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faeaf08e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeaf08ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a382f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a38321e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeaf06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a382e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357452915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fce0aea70, 0x564fce0b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fce0b97b0,0x564fce166ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29716==ERROR: AddressSanitizer: SEGV on unknown address 0x564fd001ed60 (pc 0x564fcdc989f8 bp 0x000000000000 sp 0x7ffc038b27d0 T0) Step #5: ==29716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fcdc989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564fcdc97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564fcdc97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564fcdc964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564fcdc96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f52343b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52343b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fcd752a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fcd77de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5234393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fcd74533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358372064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec21deda70, 0x55ec21df87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec21df87b0,0x55ec21ea5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29735==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec23d5dd60 (pc 0x55ec219d79f8 bp 0x000000000000 sp 0x7ffdce447250 T0) Step #5: ==29735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec219d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec219d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec219d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec219d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec219d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc01ecb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc01ecb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec21491a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec214bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01ec95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec2148433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359287818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f96d6b4a70, 0x55f96d6bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f96d6bf7b0,0x55f96d76cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29755==ERROR: AddressSanitizer: SEGV on unknown address 0x55f96f624d60 (pc 0x55f96d29e9f8 bp 0x000000000000 sp 0x7ffd8c74b1d0 T0) Step #5: ==29755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f96d29e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f96d29dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f96d29dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f96d29c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f96d29c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2e956048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e95604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f96cd58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f96cd83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e955e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96cd4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360208863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6ade30a70, 0x55c6ade3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6ade3b7b0,0x55c6adee8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29774==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6afda0d60 (pc 0x55c6ada1a9f8 bp 0x000000000000 sp 0x7ffe0b899f00 T0) Step #5: ==29774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6ada1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c6ada19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c6ada19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c6ada184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6ada18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5320a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5320a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ad4d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ad4ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5320a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ad4c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361130414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcfc3d3a70, 0x55bcfc3de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcfc3de7b0,0x55bcfc48bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29792==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcfe343d60 (pc 0x55bcfbfbd9f8 bp 0x000000000000 sp 0x7ffc51835a10 T0) Step #5: ==29792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcfbfbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bcfbfbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bcfbfbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bcfbfbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcfbfbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f763054e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f763054ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcfba77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcfbaa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763052c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcfba6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362047223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563357190a70, 0x56335719b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56335719b7b0,0x563357248ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29812==ERROR: AddressSanitizer: SEGV on unknown address 0x563359100d60 (pc 0x563356d7a9f8 bp 0x000000000000 sp 0x7ffdbcf076b0 T0) Step #5: ==29812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563356d7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563356d79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563356d79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563356d784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563356d78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f16185ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16185baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563356834a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56335685fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1618598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56335682733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362965790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4fd75ba70, 0x55d4fd7667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4fd7667b0,0x55d4fd813ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29832==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4ff6cbd60 (pc 0x55d4fd3459f8 bp 0x000000000000 sp 0x7ffc648231f0 T0) Step #5: ==29832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4fd3459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d4fd344d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d4fd344bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d4fd3434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4fd343211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b068a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b068a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4fcdffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4fce2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b06881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4fcdf233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363882819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b4a8b8a70, 0x564b4a8c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b4a8c37b0,0x564b4a970ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29851==ERROR: AddressSanitizer: SEGV on unknown address 0x564b4c828d60 (pc 0x564b4a4a29f8 bp 0x000000000000 sp 0x7ffd44c04c40 T0) Step #5: ==29851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b4a4a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b4a4a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b4a4a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b4a4a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b4a4a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe6ef6828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6ef682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b49f5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b49f87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ef660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b49f4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364800197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559406be0a70, 0x559406beb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559406beb7b0,0x559406c98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29871==ERROR: AddressSanitizer: SEGV on unknown address 0x559408b50d60 (pc 0x5594067ca9f8 bp 0x000000000000 sp 0x7ffcbd1a4a80 T0) Step #5: ==29871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594067ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5594067c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5594067c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5594067c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5594067c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbadf6598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbadf659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559406284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594062afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbadf637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55940627733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365722776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624914f7a70, 0x5624915027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624915027b0,0x5624915afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29891==ERROR: AddressSanitizer: SEGV on unknown address 0x562493467d60 (pc 0x5624910e19f8 bp 0x000000000000 sp 0x7fff2600d130 T0) Step #5: ==29891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624910e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5624910e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5624910e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5624910df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624910df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f628b8748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f628b874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562490b9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562490bc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628b852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562490b8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366640659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa820cfa70, 0x55fa820da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa820da7b0,0x55fa82187ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29911==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa8403fd60 (pc 0x55fa81cb99f8 bp 0x000000000000 sp 0x7ffe5f893710 T0) Step #5: ==29911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa81cb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa81cb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa81cb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa81cb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa81cb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0c1c2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c1c261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa81773a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa8179ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1c23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa8176633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367564727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec0661ca70, 0x55ec066277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec066277b0,0x55ec066d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29931==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec0858cd60 (pc 0x55ec062069f8 bp 0x000000000000 sp 0x7ffea49be650 T0) Step #5: ==29931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec062069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec06205d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec06205bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec062044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec06204211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f49de47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49de47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec05cc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec05cebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49de45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec05cb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368485956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e22b9f2a70, 0x55e22b9fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e22b9fd7b0,0x55e22baaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29952==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22d962d60 (pc 0x55e22b5dc9f8 bp 0x000000000000 sp 0x7fffa2d4e1e0 T0) Step #5: ==29952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22b5dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e22b5dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e22b5dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e22b5da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e22b5da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fefbf1ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefbf1aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22b096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e22b0c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefbf18a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22b08933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369412131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdf7429a70, 0x55fdf74347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdf74347b0,0x55fdf74e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29972==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf9399d60 (pc 0x55fdf70139f8 bp 0x000000000000 sp 0x7ffe10f3bf30 T0) Step #5: ==29972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf70139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fdf7012d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fdf7012bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fdf70114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf7011211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3f539df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f539dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdf6acda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdf6af8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f539bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdf6ac033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370330690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48a35ca70, 0x55f48a3677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f48a3677b0,0x55f48a414ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29992==ERROR: AddressSanitizer: SEGV on unknown address 0x55f48c2ccd60 (pc 0x55f489f469f8 bp 0x000000000000 sp 0x7fffe09f1c90 T0) Step #5: ==29992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f489f469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f489f45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f489f45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f489f444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f489f44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f44647558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4464755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f489a00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f489a2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4464733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4899f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==29992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371253679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4b46f2a70, 0x55f4b46fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4b46fd7b0,0x55f4b47aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30012==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4b6662d60 (pc 0x55f4b42dc9f8 bp 0x000000000000 sp 0x7ffc92c01110 T0) Step #5: ==30012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4b42dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f4b42dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f4b42dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f4b42da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4b42da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb6cdee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb6cdeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4b3d96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4b3dc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb6cdcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4b3d8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372169987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556854c01a70, 0x556854c0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556854c0c7b0,0x556854cb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30032==ERROR: AddressSanitizer: SEGV on unknown address 0x556856b71d60 (pc 0x5568547eb9f8 bp 0x000000000000 sp 0x7fff8014b4a0 T0) Step #5: ==30032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568547eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5568547ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5568547eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5568547e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568547e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26671df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26671dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568542a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568542d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26671bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685429833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373094521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac17d63a70, 0x55ac17d6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac17d6e7b0,0x55ac17e1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30052==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac19cd3d60 (pc 0x55ac1794d9f8 bp 0x000000000000 sp 0x7ffd5d104b90 T0) Step #5: ==30052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac1794d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ac1794cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ac1794cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ac1794b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac1794b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbfd9a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfd9a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac17407a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac17432e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd9a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac173fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374017069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584343f4a70, 0x5584343ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584343ff7b0,0x5584344acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30072==ERROR: AddressSanitizer: SEGV on unknown address 0x558436364d60 (pc 0x558433fde9f8 bp 0x000000000000 sp 0x7ffe4e63d8c0 T0) Step #5: ==30072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558433fde9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558433fddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558433fddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558433fdc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558433fdc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f18296ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18296aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558433a98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558433ac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182968a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558433a8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374928141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56149b89da70, 0x56149b8a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56149b8a87b0,0x56149b955ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30092==ERROR: AddressSanitizer: SEGV on unknown address 0x56149d80dd60 (pc 0x56149b4879f8 bp 0x000000000000 sp 0x7ffeba75c320 T0) Step #5: ==30092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56149b4879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56149b486d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56149b486bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56149b4854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56149b485211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1a291628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a29162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56149af41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56149af6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a29140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56149af3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375843226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acbdd3ba70, 0x55acbdd467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acbdd467b0,0x55acbddf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30112==ERROR: AddressSanitizer: SEGV on unknown address 0x55acbfcabd60 (pc 0x55acbd9259f8 bp 0x000000000000 sp 0x7ffc39a0c690 T0) Step #5: ==30112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acbd9259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55acbd924d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55acbd924bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55acbd9234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55acbd923211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f998df418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f998df41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acbd3dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acbd40ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998df1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acbd3d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376766257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556223cbea70, 0x556223cc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556223cc97b0,0x556223d76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30132==ERROR: AddressSanitizer: SEGV on unknown address 0x556225c2ed60 (pc 0x5562238a89f8 bp 0x000000000000 sp 0x7ffcbc873950 T0) Step #5: ==30132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562238a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5562238a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5562238a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5562238a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562238a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f795fed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f795fed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556223362a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55622338de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795feb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55622335533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377683654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ba2c4ca70, 0x557ba2c577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ba2c577b0,0x557ba2d04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30152==ERROR: AddressSanitizer: SEGV on unknown address 0x557ba4bbcd60 (pc 0x557ba28369f8 bp 0x000000000000 sp 0x7ffda87d65c0 T0) Step #5: ==30152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ba28369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557ba2835d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557ba2835bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557ba28344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ba2834211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7c2da058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c2da05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ba22f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ba231be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2d9e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ba22e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378605596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b1d1faa70, 0x561b1d2057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b1d2057b0,0x561b1d2b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30172==ERROR: AddressSanitizer: SEGV on unknown address 0x561b1f16ad60 (pc 0x561b1cde49f8 bp 0x000000000000 sp 0x7ffe5e842690 T0) Step #5: ==30172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1cde49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561b1cde3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561b1cde3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561b1cde24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1cde2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4adcc898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4adcc89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b1c89ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b1c8c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4adcc67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b1c89133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379526118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55591be1ca70, 0x55591be277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55591be277b0,0x55591bed4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30192==ERROR: AddressSanitizer: SEGV on unknown address 0x55591dd8cd60 (pc 0x55591ba069f8 bp 0x000000000000 sp 0x7ffcace7a3c0 T0) Step #5: ==30192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55591ba069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55591ba05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55591ba05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55591ba044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55591ba04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f01eca978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01eca97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55591b4c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55591b4ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01eca75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55591b4b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380445593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d338b90a70, 0x55d338b9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d338b9b7b0,0x55d338c48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30212==ERROR: AddressSanitizer: SEGV on unknown address 0x55d33ab00d60 (pc 0x55d33877a9f8 bp 0x000000000000 sp 0x7fff03defbf0 T0) Step #5: ==30212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d33877a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d338779d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d338779bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d3387784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d338778211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ffa7261d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa7261da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d338234a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d33825fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa725fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d33822733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381366624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b7b198a70, 0x564b7b1a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b7b1a37b0,0x564b7b250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30232==ERROR: AddressSanitizer: SEGV on unknown address 0x564b7d108d60 (pc 0x564b7ad829f8 bp 0x000000000000 sp 0x7ffd14ab88c0 T0) Step #5: ==30232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b7ad829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b7ad81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b7ad81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b7ad804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b7ad80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9613d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9613d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b7a83ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b7a867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9613d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b7a82f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382297677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589a5dfba70, 0x5589a5e067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589a5e067b0,0x5589a5eb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30252==ERROR: AddressSanitizer: SEGV on unknown address 0x5589a7d6bd60 (pc 0x5589a59e59f8 bp 0x000000000000 sp 0x7ffd6fe7b750 T0) Step #5: ==30252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589a59e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5589a59e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5589a59e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5589a59e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589a59e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf5b55a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5b55aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589a549fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589a54cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5b538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589a549233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383215018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558357a82a70, 0x558357a8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558357a8d7b0,0x558357b3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30272==ERROR: AddressSanitizer: SEGV on unknown address 0x5583599f2d60 (pc 0x55835766c9f8 bp 0x000000000000 sp 0x7fff4aa1ef70 T0) Step #5: ==30272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55835766c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55835766bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55835766bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55835766a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55835766a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb88600e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb88600ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558357126a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558357151e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb885fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55835711933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384139450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b6419aa70, 0x560b641a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b641a57b0,0x560b64252ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30292==ERROR: AddressSanitizer: SEGV on unknown address 0x560b6610ad60 (pc 0x560b63d849f8 bp 0x000000000000 sp 0x7ffcfd46f8d0 T0) Step #5: ==30292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b63d849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b63d83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b63d83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b63d824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b63d82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcb873468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb87346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b6383ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b63869e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb87324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b6383133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385060188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ec8173a70, 0x555ec817e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ec817e7b0,0x555ec822bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30312==ERROR: AddressSanitizer: SEGV on unknown address 0x555eca0e3d60 (pc 0x555ec7d5d9f8 bp 0x000000000000 sp 0x7ffe88fa5120 T0) Step #5: ==30312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ec7d5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555ec7d5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555ec7d5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555ec7d5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ec7d5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fc3c5a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3c5a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ec7817a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ec7842e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c59e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ec780a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385977075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c730004a70, 0x55c73000f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c73000f7b0,0x55c7300bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30332==ERROR: AddressSanitizer: SEGV on unknown address 0x55c731f74d60 (pc 0x55c72fbee9f8 bp 0x000000000000 sp 0x7ffc8a6c6d50 T0) Step #5: ==30332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c72fbee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c72fbedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c72fbedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c72fbec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c72fbec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff57209f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff57209fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c72f6a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c72f6d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57207d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c72f69b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386894706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55872d97da70, 0x55872d9887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55872d9887b0,0x55872da35ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30352==ERROR: AddressSanitizer: SEGV on unknown address 0x55872f8edd60 (pc 0x55872d5679f8 bp 0x000000000000 sp 0x7fff1347b540 T0) Step #5: ==30352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55872d5679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55872d566d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55872d566bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55872d5654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55872d565211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f762ea8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f762ea8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55872d021a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55872d04ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762ea6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55872d01433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387830653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556efb254a70, 0x556efb25f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556efb25f7b0,0x556efb30cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30372==ERROR: AddressSanitizer: SEGV on unknown address 0x556efd1c4d60 (pc 0x556efae3e9f8 bp 0x000000000000 sp 0x7ffd6db441d0 T0) Step #5: ==30372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556efae3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556efae3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556efae3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556efae3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556efae3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6036d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6036d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556efa8f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556efa923e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6036ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556efa8eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388754320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56443b264a70, 0x56443b26f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56443b26f7b0,0x56443b31cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30392==ERROR: AddressSanitizer: SEGV on unknown address 0x56443d1d4d60 (pc 0x56443ae4e9f8 bp 0x000000000000 sp 0x7ffc6e0909c0 T0) Step #5: ==30392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56443ae4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56443ae4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56443ae4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56443ae4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56443ae4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f42264f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42264f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56443a908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56443a933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42264d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56443a8fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389673034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dafc22a70, 0x556dafc2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dafc2d7b0,0x556dafcdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30412==ERROR: AddressSanitizer: SEGV on unknown address 0x556db1b92d60 (pc 0x556daf80c9f8 bp 0x000000000000 sp 0x7ffe38fcff40 T0) Step #5: ==30412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556daf80c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556daf80bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556daf80bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556daf80a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556daf80a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fddbe0388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddbe038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556daf2c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556daf2f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddbe016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556daf2b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390605714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abee298a70, 0x55abee2a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abee2a37b0,0x55abee350ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30432==ERROR: AddressSanitizer: SEGV on unknown address 0x55abf0208d60 (pc 0x55abede829f8 bp 0x000000000000 sp 0x7fffb090d430 T0) Step #5: ==30432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abede829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55abede81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55abede81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55abede804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abede80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fefadd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefadd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abed93ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abed967e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefadd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abed92f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391519151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646b526aa70, 0x5646b52757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646b52757b0,0x5646b5322ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30452==ERROR: AddressSanitizer: SEGV on unknown address 0x5646b71dad60 (pc 0x5646b4e549f8 bp 0x000000000000 sp 0x7ffdf57436e0 T0) Step #5: ==30452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646b4e549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646b4e53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646b4e53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646b4e524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646b4e52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7efd21ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd21ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646b490ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646b4939e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd21e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646b490133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392437918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556039e8ba70, 0x556039e967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556039e967b0,0x556039f43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30472==ERROR: AddressSanitizer: SEGV on unknown address 0x55603bdfbd60 (pc 0x556039a759f8 bp 0x000000000000 sp 0x7fff6ba32ef0 T0) Step #5: ==30472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556039a759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556039a74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556039a74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556039a734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556039a73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f139c1578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f139c157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603952fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55603955ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f139c135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603952233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393355192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56009e30ba70, 0x56009e3167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56009e3167b0,0x56009e3c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30492==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a027bd60 (pc 0x56009def59f8 bp 0x000000000000 sp 0x7ffdbae8ad70 T0) Step #5: ==30492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56009def59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56009def4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56009def4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56009def34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56009def3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcb491458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb49145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56009d9afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56009d9dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb49123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56009d9a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394278445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561419253a70, 0x56141925e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56141925e7b0,0x56141930bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30512==ERROR: AddressSanitizer: SEGV on unknown address 0x56141b1c3d60 (pc 0x561418e3d9f8 bp 0x000000000000 sp 0x7fff41f0fe30 T0) Step #5: ==30512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561418e3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561418e3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561418e3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561418e3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561418e3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5efc14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5efc14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614188f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561418922e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efc12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614188ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395195374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555588e2aa70, 0x555588e357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555588e357b0,0x555588ee2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30532==ERROR: AddressSanitizer: SEGV on unknown address 0x55558ad9ad60 (pc 0x555588a149f8 bp 0x000000000000 sp 0x7ffe4bf0c0d0 T0) Step #5: ==30532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555588a149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555588a13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555588a13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555588a124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555588a12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f99e408e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99e408ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555884cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555884f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e406c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555884c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396114637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555be8d79a70, 0x555be8d847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555be8d847b0,0x555be8e31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30552==ERROR: AddressSanitizer: SEGV on unknown address 0x555beace9d60 (pc 0x555be89639f8 bp 0x000000000000 sp 0x7ffcdf5bd250 T0) Step #5: ==30552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be89639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555be8962d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555be8962bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555be89614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555be8961211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f734dd8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f734dd8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be841da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be8448e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734dd69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be841033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397034570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d60c320a70, 0x55d60c32b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d60c32b7b0,0x55d60c3d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30572==ERROR: AddressSanitizer: SEGV on unknown address 0x55d60e290d60 (pc 0x55d60bf0a9f8 bp 0x000000000000 sp 0x7ffddcf79350 T0) Step #5: ==30572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d60bf0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d60bf09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d60bf09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d60bf084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d60bf08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5bfe4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bfe455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d60b9c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d60b9efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfe433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d60b9b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397957083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e80437da70, 0x55e8043887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8043887b0,0x55e804435ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30592==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8062edd60 (pc 0x55e803f679f8 bp 0x000000000000 sp 0x7ffe69bff5f0 T0) Step #5: ==30592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e803f679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e803f66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e803f66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e803f654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e803f65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef686b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef686b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e803a21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e803a4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef68695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e803a1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398872813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f2bd9a70, 0x5563f2be47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f2be47b0,0x5563f2c91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30612==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f4b49d60 (pc 0x5563f27c39f8 bp 0x000000000000 sp 0x7fffef0e6830 T0) Step #5: ==30612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f27c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563f27c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563f27c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563f27c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f27c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78fbee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78fbee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f227da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f22a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78fbebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f227033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399795739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fee1dcba70, 0x55fee1dd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fee1dd67b0,0x55fee1e83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30631==ERROR: AddressSanitizer: SEGV on unknown address 0x55fee3d3bd60 (pc 0x55fee19b59f8 bp 0x000000000000 sp 0x7ffe5237e9f0 T0) Step #5: ==30631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fee19b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fee19b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fee19b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fee19b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fee19b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e1e69a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e1e69aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fee146fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fee149ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1e678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fee146233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400715520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b16499a70, 0x560b164a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b164a47b0,0x560b16551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30651==ERROR: AddressSanitizer: SEGV on unknown address 0x560b18409d60 (pc 0x560b160839f8 bp 0x000000000000 sp 0x7ffe5c6819d0 T0) Step #5: ==30651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b160839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560b16082d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560b16082bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560b160814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b16081211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f161f01d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f161f01da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b15b3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b15b68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161effb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b15b3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401636779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e9c73ea70, 0x555e9c7497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e9c7497b0,0x555e9c7f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30670==ERROR: AddressSanitizer: SEGV on unknown address 0x555e9e6aed60 (pc 0x555e9c3289f8 bp 0x000000000000 sp 0x7ffc9373cb60 T0) Step #5: ==30670==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e9c3289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e9c327d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e9c327bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e9c3264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e9c326211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f985f9668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f985f966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e9bde2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e9be0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985f944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e9bdd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402555719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560971afea70, 0x560971b097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560971b097b0,0x560971bb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30688==ERROR: AddressSanitizer: SEGV on unknown address 0x560973a6ed60 (pc 0x5609716e89f8 bp 0x000000000000 sp 0x7ffe26feca70 T0) Step #5: ==30688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609716e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5609716e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5609716e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609716e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609716e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe573da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe573da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609711a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609711cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe573d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56097119533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403474348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fb79d6a70, 0x562fb79e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fb79e17b0,0x562fb7a8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30708==ERROR: AddressSanitizer: SEGV on unknown address 0x562fb9946d60 (pc 0x562fb75c09f8 bp 0x000000000000 sp 0x7ffe7de9cc00 T0) Step #5: ==30708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fb75c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562fb75bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562fb75bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562fb75be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fb75be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe1ecf178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ecf17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fb707aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fb70a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ecef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fb706d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404393202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ab2f7aa70, 0x558ab2f857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ab2f857b0,0x558ab3032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30728==ERROR: AddressSanitizer: SEGV on unknown address 0x558ab4eead60 (pc 0x558ab2b649f8 bp 0x000000000000 sp 0x7fffab5b63f0 T0) Step #5: ==30728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ab2b649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ab2b63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ab2b63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ab2b624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ab2b62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f062063a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f062063aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ab261ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ab2649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0620618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ab261133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405312210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b01574ca70, 0x55b0157577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0157577b0,0x55b015804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30748==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0176bcd60 (pc 0x55b0153369f8 bp 0x000000000000 sp 0x7ffcfd3217d0 T0) Step #5: ==30748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0153369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b015335d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b015335bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b0153344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b015334211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe9c53208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c5320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b014df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b014e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c52fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b014de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406225188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564047f80a70, 0x564047f8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564047f8b7b0,0x564048038ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30768==ERROR: AddressSanitizer: SEGV on unknown address 0x564049ef0d60 (pc 0x564047b6a9f8 bp 0x000000000000 sp 0x7fff86100f60 T0) Step #5: ==30768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564047b6a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564047b69d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564047b69bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564047b684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564047b68211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f26071d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26071d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564047624a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56404764fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26071b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56404761733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407145504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56305544da70, 0x5630554587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630554587b0,0x563055505ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30788==ERROR: AddressSanitizer: SEGV on unknown address 0x5630573bdd60 (pc 0x5630550379f8 bp 0x000000000000 sp 0x7ffeb0dda380 T0) Step #5: ==30788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630550379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563055036d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563055036bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5630550354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563055035211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4f33ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f33ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563054af1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563054b1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f33dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563054ae433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408069284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564da9872a70, 0x564da987d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564da987d7b0,0x564da992aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30808==ERROR: AddressSanitizer: SEGV on unknown address 0x564dab7e2d60 (pc 0x564da945c9f8 bp 0x000000000000 sp 0x7fff20cfe1c0 T0) Step #5: ==30808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564da945c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564da945bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564da945bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564da945a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564da945a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff388d508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff388d50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564da8f16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564da8f41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff388d2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564da8f0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408989880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1595b7a70, 0x55a1595c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1595c27b0,0x55a15966fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30828==ERROR: AddressSanitizer: SEGV on unknown address 0x55a15b527d60 (pc 0x55a1591a19f8 bp 0x000000000000 sp 0x7ffd4dcfd180 T0) Step #5: ==30828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1591a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a1591a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a1591a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a15919f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a15919f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6daca128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6daca12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a158c5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a158c86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dac9f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a158c4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409905010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559646853a70, 0x55964685e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55964685e7b0,0x55964690bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30848==ERROR: AddressSanitizer: SEGV on unknown address 0x5596487c3d60 (pc 0x55964643d9f8 bp 0x000000000000 sp 0x7ffd2879d190 T0) Step #5: ==30848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55964643d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55964643cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55964643cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55964643b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55964643b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2219ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2219ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559645ef7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559645f22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2219a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559645eea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410826580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e0bff1a70, 0x555e0bffc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e0bffc7b0,0x555e0c0a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30868==ERROR: AddressSanitizer: SEGV on unknown address 0x555e0df61d60 (pc 0x555e0bbdb9f8 bp 0x000000000000 sp 0x7ffca8a030a0 T0) Step #5: ==30868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e0bbdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555e0bbdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555e0bbdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555e0bbd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e0bbd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f35a71298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35a7129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e0b695a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e0b6c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a7107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e0b68833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411749123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b93130a70, 0x563b9313b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b9313b7b0,0x563b931e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30888==ERROR: AddressSanitizer: SEGV on unknown address 0x563b950a0d60 (pc 0x563b92d1a9f8 bp 0x000000000000 sp 0x7ffea040d7c0 T0) Step #5: ==30888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b92d1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563b92d19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563b92d19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563b92d184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b92d18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5b666798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b66679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b927d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b927ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b66657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b927c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412670853 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55899efcea70, 0x55899efd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55899efd97b0,0x55899f086ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30908==ERROR: AddressSanitizer: SEGV on unknown address 0x5589a0f3ed60 (pc 0x55899ebb89f8 bp 0x000000000000 sp 0x7ffde7d50ca0 T0) Step #5: ==30908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55899ebb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55899ebb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55899ebb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55899ebb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55899ebb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1c52b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c52b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55899e672a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55899e69de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c52b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55899e66533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413593568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582ba735a70, 0x5582ba7407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582ba7407b0,0x5582ba7edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30928==ERROR: AddressSanitizer: SEGV on unknown address 0x5582bc6a5d60 (pc 0x5582ba31f9f8 bp 0x000000000000 sp 0x7fff4f1b2660 T0) Step #5: ==30928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582ba31f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582ba31ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582ba31ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582ba31d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582ba31d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faf0d63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf0d63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582b9dd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582b9e04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0d618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582b9dcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414519692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561d53e9a70, 0x5561d53f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561d53f47b0,0x5561d54a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30948==ERROR: AddressSanitizer: SEGV on unknown address 0x5561d7359d60 (pc 0x5561d4fd39f8 bp 0x000000000000 sp 0x7fff472f0fb0 T0) Step #5: ==30948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d4fd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5561d4fd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5561d4fd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5561d4fd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d4fd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa47c4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa47c4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d4a8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d4ab8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa47c4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d4a8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415444813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e52dc4da70, 0x55e52dc587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e52dc587b0,0x55e52dd05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30968==ERROR: AddressSanitizer: SEGV on unknown address 0x55e52fbbdd60 (pc 0x55e52d8379f8 bp 0x000000000000 sp 0x7fff4ce8ef40 T0) Step #5: ==30968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e52d8379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e52d836d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e52d836bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e52d8354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e52d835211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd325c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd325c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e52d2f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e52d31ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd325c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e52d2e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416365311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637544e0a70, 0x5637544eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637544eb7b0,0x563754598ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30988==ERROR: AddressSanitizer: SEGV on unknown address 0x563756450d60 (pc 0x5637540ca9f8 bp 0x000000000000 sp 0x7ffe51cee340 T0) Step #5: ==30988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637540ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5637540c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5637540c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637540c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637540c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fef965f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef965f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563753b84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563753bafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef965d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563753b7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==30988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417284647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55844222ba70, 0x5584422367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584422367b0,0x5584422e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31008==ERROR: AddressSanitizer: SEGV on unknown address 0x55844419bd60 (pc 0x558441e159f8 bp 0x000000000000 sp 0x7ffc7e6f6c60 T0) Step #5: ==31008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558441e159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558441e14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558441e14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558441e134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558441e13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe66080c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe66080ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584418cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584418fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6607ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584418c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418205377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0d5b11a70, 0x55f0d5b1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0d5b1c7b0,0x55f0d5bc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31028==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0d7a81d60 (pc 0x55f0d56fb9f8 bp 0x000000000000 sp 0x7ffd4ed4e2a0 T0) Step #5: ==31028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0d56fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f0d56fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f0d56fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f0d56f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0d56f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f7a6e31d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a6e31da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0d51b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0d51e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6e2fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0d51a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419124283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a08a9c0a70, 0x55a08a9cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a08a9cb7b0,0x55a08aa78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31048==ERROR: AddressSanitizer: SEGV on unknown address 0x55a08c930d60 (pc 0x55a08a5aa9f8 bp 0x000000000000 sp 0x7fffaac27270 T0) Step #5: ==31048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a08a5aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a08a5a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a08a5a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a08a5a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a08a5a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f38b84ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38b84aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a08a064a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a08a08fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b8489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a08a05733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420046125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f9899a70, 0x5620f98a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f98a47b0,0x5620f9951ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31068==ERROR: AddressSanitizer: SEGV on unknown address 0x5620fb809d60 (pc 0x5620f94839f8 bp 0x000000000000 sp 0x7ffcbe9f85b0 T0) Step #5: ==31068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f94839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5620f9482d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5620f9482bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5620f94814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f9481211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f53e3c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53e3c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f8f3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f8f68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53e3c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f8f3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420963030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f73d2d1a70, 0x55f73d2dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f73d2dc7b0,0x55f73d389ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31088==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73f241d60 (pc 0x55f73cebb9f8 bp 0x000000000000 sp 0x7fffa1314620 T0) Step #5: ==31088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f73cebb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f73cebad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f73cebabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f73ceb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f73ceb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d696bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d696bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f73c975a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f73c9a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6969b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f73c96833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421882333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570732bfa70, 0x5570732ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570732ca7b0,0x557073377ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31108==ERROR: AddressSanitizer: SEGV on unknown address 0x55707522fd60 (pc 0x557072ea99f8 bp 0x000000000000 sp 0x7fffe52efda0 T0) Step #5: ==31108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557072ea99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557072ea8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557072ea8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557072ea74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557072ea7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f406bfa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f406bfa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557072963a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55707298ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406bf81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55707295633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422804013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfda141a70, 0x55dfda14c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfda14c7b0,0x55dfda1f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31128==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfdc0b1d60 (pc 0x55dfd9d2b9f8 bp 0x000000000000 sp 0x7ffc3c65def0 T0) Step #5: ==31128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd9d2b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dfd9d2ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dfd9d2abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dfd9d294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd9d29211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd77fac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd77fac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd97e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd9810e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd77fa9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd97d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423727322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a5a97ca70, 0x557a5a9877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a5a9877b0,0x557a5aa34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31148==ERROR: AddressSanitizer: SEGV on unknown address 0x557a5c8ecd60 (pc 0x557a5a5669f8 bp 0x000000000000 sp 0x7ffd30c03aa0 T0) Step #5: ==31148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a5a5669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557a5a565d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557a5a565bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557a5a5644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a5a564211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e95fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e95fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a5a020a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a5a04be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e95fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a5a01333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424643936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f35682a70, 0x562f3568d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f3568d7b0,0x562f3573aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31168==ERROR: AddressSanitizer: SEGV on unknown address 0x562f375f2d60 (pc 0x562f3526c9f8 bp 0x000000000000 sp 0x7ffe1c2c4350 T0) Step #5: ==31168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f3526c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562f3526bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562f3526bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562f3526a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f3526a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f462cf398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f462cf39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f34d26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f34d51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462cf17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f34d1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425554327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583c520aa70, 0x5583c52157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583c52157b0,0x5583c52c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31188==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c717ad60 (pc 0x5583c4df49f8 bp 0x000000000000 sp 0x7ffdcd9a9540 T0) Step #5: ==31188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c4df49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5583c4df3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5583c4df3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583c4df24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c4df2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff78fdb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff78fdb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c48aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c48d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78fd94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c48a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426479816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569c6a7ca70, 0x5569c6a877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569c6a877b0,0x5569c6b34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31208==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c89ecd60 (pc 0x5569c66669f8 bp 0x000000000000 sp 0x7fffa1755440 T0) Step #5: ==31208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569c66669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5569c6665d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5569c6665bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569c66644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569c6664211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb1d188f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1d188fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569c6120a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569c614be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d186d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569c611333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427400590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7b048a70, 0x562d7b0537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d7b0537b0,0x562d7b100ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31228==ERROR: AddressSanitizer: SEGV on unknown address 0x562d7cfb8d60 (pc 0x562d7ac329f8 bp 0x000000000000 sp 0x7ffd2d3f5cb0 T0) Step #5: ==31228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d7ac329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562d7ac31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562d7ac31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562d7ac304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d7ac30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faeee3f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeee3f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d7a6eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d7a717e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeee3d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d7a6df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428314024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559326ee3a70, 0x559326eee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559326eee7b0,0x559326f9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31247==ERROR: AddressSanitizer: SEGV on unknown address 0x559328e53d60 (pc 0x559326acd9f8 bp 0x000000000000 sp 0x7ffc503879e0 T0) Step #5: ==31247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559326acd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559326accd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559326accbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559326acb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559326acb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd4196708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd419670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559326587a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593265b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd41964e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55932657a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429233718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f33ef47a70, 0x55f33ef527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f33ef527b0,0x55f33efffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31267==ERROR: AddressSanitizer: SEGV on unknown address 0x55f340eb7d60 (pc 0x55f33eb319f8 bp 0x000000000000 sp 0x7ffec933f500 T0) Step #5: ==31267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f33eb319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f33eb30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f33eb30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f33eb2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f33eb2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6b2e9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b2e967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33e5eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f33e616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2e945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33e5de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430149988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555771f58a70, 0x555771f637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555771f637b0,0x555772010ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31286==ERROR: AddressSanitizer: SEGV on unknown address 0x555773ec8d60 (pc 0x555771b429f8 bp 0x000000000000 sp 0x7ffede5271d0 T0) Step #5: ==31286==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555771b429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555771b41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555771b41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555771b404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555771b40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0354d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0354d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557715fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555771627e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0354d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557715ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431069500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2c192ea70, 0x55b2c19397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2c19397b0,0x55b2c19e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31306==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2c389ed60 (pc 0x55b2c15189f8 bp 0x000000000000 sp 0x7ffe343fbc60 T0) Step #5: ==31306==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2c15189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b2c1517d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b2c1517bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b2c15164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2c1516211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd36a1bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd36a1bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2c0fd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2c0ffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36a19a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2c0fc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431986743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5979f1a70, 0x55a5979fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5979fc7b0,0x55a597aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31326==ERROR: AddressSanitizer: SEGV on unknown address 0x55a599961d60 (pc 0x55a5975db9f8 bp 0x000000000000 sp 0x7ffcb09a67b0 T0) Step #5: ==31326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5975db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a5975dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a5975dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a5975d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5975d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff9299198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff929919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a597095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5970c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9298f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a59708833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432901410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560953821a70, 0x56095382c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56095382c7b0,0x5609538d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31346==ERROR: AddressSanitizer: SEGV on unknown address 0x560955791d60 (pc 0x56095340b9f8 bp 0x000000000000 sp 0x7ffe6aebaaf0 T0) Step #5: ==31346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56095340b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56095340ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56095340abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5609534094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560953409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9c64bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c64bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560952ec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560952ef0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c64b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560952eb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433819687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ec7daaa70, 0x561ec7db57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ec7db57b0,0x561ec7e62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31366==ERROR: AddressSanitizer: SEGV on unknown address 0x561ec9d1ad60 (pc 0x561ec79949f8 bp 0x000000000000 sp 0x7ffe3a7d53f0 T0) Step #5: ==31366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ec79949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561ec7993d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561ec7993bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561ec79924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ec7992211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbad5e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbad5e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ec744ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ec7479e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad5e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ec744133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434736785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b0c8caa70, 0x559b0c8d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b0c8d57b0,0x559b0c982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31386==ERROR: AddressSanitizer: SEGV on unknown address 0x559b0e83ad60 (pc 0x559b0c4b49f8 bp 0x000000000000 sp 0x7ffdb95c5550 T0) Step #5: ==31386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b0c4b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559b0c4b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559b0c4b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559b0c4b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b0c4b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2c734c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2c734ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b0bf6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b0bf99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c732a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b0bf6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435664642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c12d5ca70, 0x558c12d677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c12d677b0,0x558c12e14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31406==ERROR: AddressSanitizer: SEGV on unknown address 0x558c14cccd60 (pc 0x558c129469f8 bp 0x000000000000 sp 0x7fff55527270 T0) Step #5: ==31406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c129469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c12945d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c12945bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c129444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c12944211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb5179f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5179f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c12400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c1242be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5179d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c123f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436588485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633a85b4a70, 0x5633a85bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633a85bf7b0,0x5633a866cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31426==ERROR: AddressSanitizer: SEGV on unknown address 0x5633aa524d60 (pc 0x5633a819e9f8 bp 0x000000000000 sp 0x7ffde5b8cd60 T0) Step #5: ==31426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a819e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5633a819dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5633a819dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633a819c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a819c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f60db2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60db290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a7c58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a7c83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60db26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a7c4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437506465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d0f451a70, 0x556d0f45c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d0f45c7b0,0x556d0f509ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31446==ERROR: AddressSanitizer: SEGV on unknown address 0x556d113c1d60 (pc 0x556d0f03b9f8 bp 0x000000000000 sp 0x7ffd6843c170 T0) Step #5: ==31446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d0f03b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x556d0f03ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x556d0f03abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x556d0f0394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d0f039211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdc5ce778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc5ce77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d0eaf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d0eb20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc5ce55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d0eae833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438429105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5035d7a70, 0x55c5035e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5035e27b0,0x55c50368fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31467==ERROR: AddressSanitizer: SEGV on unknown address 0x55c505547d60 (pc 0x55c5031c19f8 bp 0x000000000000 sp 0x7ffc2009daa0 T0) Step #5: ==31467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5031c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c5031c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c5031c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c5031bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5031bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8fa15638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa1563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c502c7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c502ca6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa1541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c502c6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439348761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574c2dc5a70, 0x5574c2dd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574c2dd07b0,0x5574c2e7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31487==ERROR: AddressSanitizer: SEGV on unknown address 0x5574c4d35d60 (pc 0x5574c29af9f8 bp 0x000000000000 sp 0x7ffd8ae3ff90 T0) Step #5: ==31487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c29af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5574c29aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5574c29aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5574c29ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c29ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2dff01f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dff01fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c2469a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c2494e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfeffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c245c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440272414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a91cf2da70, 0x55a91cf387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a91cf387b0,0x55a91cfe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31506==ERROR: AddressSanitizer: SEGV on unknown address 0x55a91ee9dd60 (pc 0x55a91cb179f8 bp 0x000000000000 sp 0x7ffd7e931700 T0) Step #5: ==31506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91cb179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a91cb16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a91cb16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a91cb154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91cb15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3ad3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3ad3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91c5d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91c5fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ad3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91c5c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441193130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556f71afa70, 0x5556f71ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556f71ba7b0,0x5556f7267ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31526==ERROR: AddressSanitizer: SEGV on unknown address 0x5556f911fd60 (pc 0x5556f6d999f8 bp 0x000000000000 sp 0x7ffce5da5210 T0) Step #5: ==31526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556f6d999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5556f6d98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5556f6d98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5556f6d974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556f6d97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58815548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5881554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556f6853a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556f687ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5881532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556f684633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442117914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582d9b6ca70, 0x5582d9b777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582d9b777b0,0x5582d9c24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31546==ERROR: AddressSanitizer: SEGV on unknown address 0x5582dbadcd60 (pc 0x5582d97569f8 bp 0x000000000000 sp 0x7fffde42b130 T0) Step #5: ==31546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582d97569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5582d9755d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5582d9755bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5582d97544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582d9754211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdff5cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdff5cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582d9210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582d923be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdff5c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582d920333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443041494 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bfdcfa3a70, 0x55bfdcfae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bfdcfae7b0,0x55bfdd05bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31566==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfdef13d60 (pc 0x55bfdcb8d9f8 bp 0x000000000000 sp 0x7fff245996f0 T0) Step #5: ==31566==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfdcb8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bfdcb8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bfdcb8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bfdcb8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfdcb8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3755e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3755e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfdc647a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfdc672e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3755e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfdc63a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443960389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563246269a70, 0x5632462747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632462747b0,0x563246321ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31584==ERROR: AddressSanitizer: SEGV on unknown address 0x5632481d9d60 (pc 0x563245e539f8 bp 0x000000000000 sp 0x7ffca6dc0c20 T0) Step #5: ==31584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563245e539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563245e52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563245e52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563245e514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563245e51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4c981168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c98116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56324590da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563245938e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c980f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56324590033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444876611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c20cf8a70, 0x561c20d037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c20d037b0,0x561c20db0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31603==ERROR: AddressSanitizer: SEGV on unknown address 0x561c22c68d60 (pc 0x561c208e29f8 bp 0x000000000000 sp 0x7ffcadba0c80 T0) Step #5: ==31603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c208e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c208e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c208e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c208e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c208e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdb400dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb400dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c2039ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c203c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb400ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c2038f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445800829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572a716aa70, 0x5572a71757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572a71757b0,0x5572a7222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31620==ERROR: AddressSanitizer: SEGV on unknown address 0x5572a90dad60 (pc 0x5572a6d549f8 bp 0x000000000000 sp 0x7ffd94aaeec0 T0) Step #5: ==31620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572a6d549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5572a6d53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5572a6d53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5572a6d524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572a6d52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa30e21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa30e21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572a680ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572a6839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30e1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572a680133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446746434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e10b876a70, 0x55e10b8817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e10b8817b0,0x55e10b92eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31642==ERROR: AddressSanitizer: SEGV on unknown address 0x55e10d7e6d60 (pc 0x55e10b4609f8 bp 0x000000000000 sp 0x7ffe75851cb0 T0) Step #5: ==31642==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e10b4609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e10b45fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e10b45fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e10b45e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e10b45e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb74ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb74ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e10af1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e10af45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb74eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e10af0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447704183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b38ef44a70, 0x55b38ef4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b38ef4f7b0,0x55b38effcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31657==ERROR: AddressSanitizer: SEGV on unknown address 0x55b390eb4d60 (pc 0x55b38eb2e9f8 bp 0x000000000000 sp 0x7fffd8fe52a0 T0) Step #5: ==31657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b38eb2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b38eb2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b38eb2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b38eb2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b38eb2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcfd0ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfd0ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b38e5e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b38e613e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd0aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b38e5db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448659911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558386770a70, 0x55838677b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55838677b7b0,0x558386828ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31673==ERROR: AddressSanitizer: SEGV on unknown address 0x5583886e0d60 (pc 0x55838635a9f8 bp 0x000000000000 sp 0x7ffc22692720 T0) Step #5: ==31673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55838635a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558386359d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558386359bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5583863584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558386358211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f22c09d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22c09d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558385e14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558385e3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c09b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558385e0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449583919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56346f542a70, 0x56346f54d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56346f54d7b0,0x56346f5faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31689==ERROR: AddressSanitizer: SEGV on unknown address 0x5634714b2d60 (pc 0x56346f12c9f8 bp 0x000000000000 sp 0x7ffd5faa0070 T0) Step #5: ==31689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56346f12c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56346f12bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56346f12bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56346f12a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56346f12a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9f342b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f342b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56346ebe6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56346ec11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f34295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56346ebd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450504371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b736ffa70, 0x555b7370a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b7370a7b0,0x555b737b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31705==ERROR: AddressSanitizer: SEGV on unknown address 0x555b7566fd60 (pc 0x555b732e99f8 bp 0x000000000000 sp 0x7fffd5e68880 T0) Step #5: ==31705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b732e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555b732e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555b732e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555b732e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b732e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4593ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4593ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b72da3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b72dcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4593e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b72d9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451436424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a21cd4ea70, 0x55a21cd597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a21cd597b0,0x55a21ce06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31722==ERROR: AddressSanitizer: SEGV on unknown address 0x55a21ecbed60 (pc 0x55a21c9389f8 bp 0x000000000000 sp 0x7fff85884bf0 T0) Step #5: ==31722==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a21c9389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a21c937d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a21c937bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a21c9364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a21c936211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f786e8038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f786e803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a21c3f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a21c41de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f786e7e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a21c3e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452354610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b473b54a70, 0x55b473b5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b473b5f7b0,0x55b473c0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31737==ERROR: AddressSanitizer: SEGV on unknown address 0x55b475ac4d60 (pc 0x55b47373e9f8 bp 0x000000000000 sp 0x7ffd1f2abf30 T0) Step #5: ==31737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b47373e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b47373dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b47373dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b47373c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b47373c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb00016e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb00016ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4731f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b473223e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb00014c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4731eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453270570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557845f64a70, 0x557845f6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557845f6f7b0,0x55784601cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31753==ERROR: AddressSanitizer: SEGV on unknown address 0x557847ed4d60 (pc 0x557845b4e9f8 bp 0x000000000000 sp 0x7ffe47ba1df0 T0) Step #5: ==31753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557845b4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557845b4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557845b4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x557845b4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557845b4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3b990b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b990b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557845608a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557845633e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b99092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578455fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454193862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfcd1ffa70, 0x55cfcd20a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfcd20a7b0,0x55cfcd2b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31769==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfcf16fd60 (pc 0x55cfccde99f8 bp 0x000000000000 sp 0x7ffd2f7b7890 T0) Step #5: ==31769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfccde99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cfccde8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cfccde8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cfccde74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfccde7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1f560528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f56052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfcc8a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfcc8cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f56030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfcc89633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455112111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4f374ca70, 0x55a4f37577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4f37577b0,0x55a4f3804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31785==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4f56bcd60 (pc 0x55a4f33369f8 bp 0x000000000000 sp 0x7fff2c3f2010 T0) Step #5: ==31785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4f33369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a4f3335d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a4f3335bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a4f33344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4f3334211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3ceadc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ceadc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4f2df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4f2e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ceada6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4f2de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456037176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1cf293a70, 0x55c1cf29e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1cf29e7b0,0x55c1cf34bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31801==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1d1203d60 (pc 0x55c1cee7d9f8 bp 0x000000000000 sp 0x7ffdf416a1b0 T0) Step #5: ==31801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1cee7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1cee7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1cee7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1cee7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1cee7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f887cdf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f887cdf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1ce937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1ce962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f887cdd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1ce92a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456951974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56053da85a70, 0x56053da907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56053da907b0,0x56053db3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31817==ERROR: AddressSanitizer: SEGV on unknown address 0x56053f9f5d60 (pc 0x56053d66f9f8 bp 0x000000000000 sp 0x7ffea4a87f60 T0) Step #5: ==31817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56053d66f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56053d66ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56053d66ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56053d66d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56053d66d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f633f0258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f633f025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56053d129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56053d154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f633f003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56053d11c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457870614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563e88b0a70, 0x5563e88bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563e88bb7b0,0x5563e8968ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31833==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ea820d60 (pc 0x5563e849a9f8 bp 0x000000000000 sp 0x7ffd31c93df0 T0) Step #5: ==31833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563e849a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5563e8499d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5563e8499bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5563e84984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563e8498211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f82e6f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82e6f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563e7f54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563e7f7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e6f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563e7f4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458791403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55577d4c5a70, 0x55577d4d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55577d4d07b0,0x55577d57dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31849==ERROR: AddressSanitizer: SEGV on unknown address 0x55577f435d60 (pc 0x55577d0af9f8 bp 0x000000000000 sp 0x7ffee28ea330 T0) Step #5: ==31849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55577d0af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55577d0aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55577d0aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55577d0ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55577d0ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95f37848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95f3784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55577cb69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55577cb94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f3762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55577cb5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459708222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55783262ea70, 0x5578326397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578326397b0,0x5578326e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31865==ERROR: AddressSanitizer: SEGV on unknown address 0x55783459ed60 (pc 0x5578322189f8 bp 0x000000000000 sp 0x7ffc0da4ee40 T0) Step #5: ==31865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578322189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557832217d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557832217bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578322164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557832216211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d7adaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d7adaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557831cd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557831cfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7ad88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557831cc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460624889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569cb6e4a70, 0x5569cb6ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569cb6ef7b0,0x5569cb79cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31881==ERROR: AddressSanitizer: SEGV on unknown address 0x5569cd654d60 (pc 0x5569cb2ce9f8 bp 0x000000000000 sp 0x7ffc1444a650 T0) Step #5: ==31881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569cb2ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5569cb2cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5569cb2cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5569cb2cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569cb2cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f620922f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f620922fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569cad88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569cadb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620920d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569cad7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461538503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b5f4d7a70, 0x564b5f4e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b5f4e27b0,0x564b5f58fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31895==ERROR: AddressSanitizer: SEGV on unknown address 0x564b61447d60 (pc 0x564b5f0c19f8 bp 0x000000000000 sp 0x7ffc8c6a0fc0 T0) Step #5: ==31895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b5f0c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564b5f0c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564b5f0c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x564b5f0bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b5f0bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4ad43818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad4381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b5eb7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b5eba6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad435f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b5eb6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462458710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8b3645a70, 0x55a8b36507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8b36507b0,0x55a8b36fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31913==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b55b5d60 (pc 0x55a8b322f9f8 bp 0x000000000000 sp 0x7ffe0ed5c100 T0) Step #5: ==31913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b322f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a8b322ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a8b322ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a8b322d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b322d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f81c7ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81c7ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8b2ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8b2d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c7eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8b2cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463374987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579ea01ba70, 0x5579ea0267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579ea0267b0,0x5579ea0d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31927==ERROR: AddressSanitizer: SEGV on unknown address 0x5579ebf8bd60 (pc 0x5579e9c059f8 bp 0x000000000000 sp 0x7ffc4e789fa0 T0) Step #5: ==31927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e9c059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5579e9c04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5579e9c04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579e9c034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e9c03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fad970f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad970f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e96bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e96eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad970d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e96b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464289346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56337943ba70, 0x5633794467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633794467b0,0x5633794f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31945==ERROR: AddressSanitizer: SEGV on unknown address 0x56337b3abd60 (pc 0x5633790259f8 bp 0x000000000000 sp 0x7fff09627c40 T0) Step #5: ==31945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633790259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563379024d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563379024bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5633790234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563379023211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f58a1c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58a1c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563378adfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563378b0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a1c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563378ad233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465213157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55989d54aa70, 0x55989d5557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55989d5557b0,0x55989d602ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31961==ERROR: AddressSanitizer: SEGV on unknown address 0x55989f4bad60 (pc 0x55989d1349f8 bp 0x000000000000 sp 0x7ffeafa20db0 T0) Step #5: ==31961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55989d1349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55989d133d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55989d133bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55989d1324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55989d132211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f963bd608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f963bd60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55989cbeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55989cc19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963bd3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55989cbe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466136984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559175feea70, 0x559175ff97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559175ff97b0,0x5591760a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31977==ERROR: AddressSanitizer: SEGV on unknown address 0x559177f5ed60 (pc 0x559175bd89f8 bp 0x000000000000 sp 0x7fffbd034350 T0) Step #5: ==31977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559175bd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559175bd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559175bd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559175bd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559175bd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f258f35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258f35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559175692a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591756bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258f33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55917568533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467055009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646edcbaa70, 0x5646edcc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646edcc57b0,0x5646edd72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31993==ERROR: AddressSanitizer: SEGV on unknown address 0x5646efc2ad60 (pc 0x5646ed8a49f8 bp 0x000000000000 sp 0x7ffe64094a50 T0) Step #5: ==31993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ed8a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5646ed8a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5646ed8a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5646ed8a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ed8a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5691afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5691afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ed35ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ed389e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5691ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ed35133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==31993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467975102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579154afa70, 0x5579154ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579154ba7b0,0x557915567ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32009==ERROR: AddressSanitizer: SEGV on unknown address 0x55791741fd60 (pc 0x5579150999f8 bp 0x000000000000 sp 0x7ffd54defda0 T0) Step #5: ==32009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579150999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557915098d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557915098bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5579150974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557915097211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f4358a738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4358a73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557914b53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557914b7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4358a51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557914b4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468896402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca3413fa70, 0x55ca3414a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca3414a7b0,0x55ca341f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32025==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca360afd60 (pc 0x55ca33d299f8 bp 0x000000000000 sp 0x7ffe8398e0e0 T0) Step #5: ==32025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca33d299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ca33d28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ca33d28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ca33d274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca33d27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9d12abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d12abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca337e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca3380ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d12a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca337d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469812179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec58870a70, 0x55ec5887b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec5887b7b0,0x55ec58928ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32041==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec5a7e0d60 (pc 0x55ec5845a9f8 bp 0x000000000000 sp 0x7ffe84c2ec80 T0) Step #5: ==32041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec5845a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55ec58459d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55ec58459bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55ec584584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec58458211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3b0e6c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b0e6c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec57f14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec57f3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0e6a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec57f0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470733640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa5f256a70, 0x55aa5f2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa5f2617b0,0x55aa5f30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32057==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa611c6d60 (pc 0x55aa5ee409f8 bp 0x000000000000 sp 0x7ffc6088c260 T0) Step #5: ==32057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa5ee409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa5ee3fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa5ee3fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa5ee3e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa5ee3e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f849a88f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f849a88fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa5e8faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa5e925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849a86d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa5e8ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471651050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a333dbca70, 0x55a333dc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a333dc77b0,0x55a333e74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32073==ERROR: AddressSanitizer: SEGV on unknown address 0x55a335d2cd60 (pc 0x55a3339a69f8 bp 0x000000000000 sp 0x7fff522c14e0 T0) Step #5: ==32073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3339a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a3339a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a3339a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a3339a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3339a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f84c067c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c067ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a333460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33348be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c065a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33345333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472567902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a20bf5aa70, 0x55a20bf657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a20bf657b0,0x55a20c012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32088==ERROR: AddressSanitizer: SEGV on unknown address 0x55a20decad60 (pc 0x55a20bb449f8 bp 0x000000000000 sp 0x7fffb8f5d440 T0) Step #5: ==32088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a20bb449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55a20bb43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55a20bb43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55a20bb424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a20bb42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f734f00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f734f00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a20b5fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a20b629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734efe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a20b5f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473491744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e997f53a70, 0x55e997f5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e997f5e7b0,0x55e99800bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32105==ERROR: AddressSanitizer: SEGV on unknown address 0x55e999ec3d60 (pc 0x55e997b3d9f8 bp 0x000000000000 sp 0x7ffcc61240d0 T0) Step #5: ==32105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e997b3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e997b3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e997b3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e997b3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e997b3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb18be558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb18be55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9975f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e997622e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18be33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9975ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474412431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdc2da5a70, 0x55cdc2db07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdc2db07b0,0x55cdc2e5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32121==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdc4d15d60 (pc 0x55cdc298f9f8 bp 0x000000000000 sp 0x7ffc46b319d0 T0) Step #5: ==32121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdc298f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55cdc298ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55cdc298ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55cdc298d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdc298d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd5013dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5013dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdc2449a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdc2474e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5013ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdc243c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475337894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ce3995a70, 0x558ce39a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ce39a07b0,0x558ce3a4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32137==ERROR: AddressSanitizer: SEGV on unknown address 0x558ce5905d60 (pc 0x558ce357f9f8 bp 0x000000000000 sp 0x7fffe94de9b0 T0) Step #5: ==32137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ce357f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558ce357ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558ce357ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558ce357d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ce357d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f92bedcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92bedcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ce3039a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ce3064e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92bedad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ce302c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476255974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c871e45a70, 0x55c871e507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c871e507b0,0x55c871efdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32153==ERROR: AddressSanitizer: SEGV on unknown address 0x55c873db5d60 (pc 0x55c871a2f9f8 bp 0x000000000000 sp 0x7ffef22b2b70 T0) Step #5: ==32153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c871a2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c871a2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c871a2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c871a2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c871a2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8be40528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be4052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8714e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c871514e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be4030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8714dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477174692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b141a70a70, 0x55b141a7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b141a7b7b0,0x55b141b28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32169==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1439e0d60 (pc 0x55b14165a9f8 bp 0x000000000000 sp 0x7ffc96c82e90 T0) Step #5: ==32169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b14165a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b141659d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b141659bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b1416584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b141658211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f519e6858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f519e685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b141114a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b14113fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519e663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b14110733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478089337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b02d11a70, 0x558b02d1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b02d1c7b0,0x558b02dc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32185==ERROR: AddressSanitizer: SEGV on unknown address 0x558b04c81d60 (pc 0x558b028fb9f8 bp 0x000000000000 sp 0x7ffeb7ee8b50 T0) Step #5: ==32185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b028fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558b028fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558b028fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558b028f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b028f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f0970b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0970b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b023b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b023e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0970b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b023a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479011380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa08e25a70, 0x55fa08e307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa08e307b0,0x55fa08eddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32201==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa0ad95d60 (pc 0x55fa08a0f9f8 bp 0x000000000000 sp 0x7ffccb2950a0 T0) Step #5: ==32201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa08a0f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fa08a0ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fa08a0ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fa08a0d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa08a0d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f64ffdd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64ffdd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa084c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa084f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ffdb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa084bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479925728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b872a2ba70, 0x55b872a367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b872a367b0,0x55b872ae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32217==ERROR: AddressSanitizer: SEGV on unknown address 0x55b87499bd60 (pc 0x55b8726159f8 bp 0x000000000000 sp 0x7ffc678a9050 T0) Step #5: ==32217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8726159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b872614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b872614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b8726134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b872613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdf092e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf092e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8720cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8720fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf092c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8720c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480843188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f28f1eba70, 0x55f28f1f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f28f1f67b0,0x55f28f2a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32233==ERROR: AddressSanitizer: SEGV on unknown address 0x55f29115bd60 (pc 0x55f28edd59f8 bp 0x000000000000 sp 0x7ffe1b9afcc0 T0) Step #5: ==32233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f28edd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f28edd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f28edd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f28edd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f28edd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f95ed46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95ed46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f28e88fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f28e8bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ed44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f28e88233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481759310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c977c36a70, 0x55c977c417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c977c417b0,0x55c977ceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32249==ERROR: AddressSanitizer: SEGV on unknown address 0x55c979ba6d60 (pc 0x55c9778209f8 bp 0x000000000000 sp 0x7fff43cde9a0 T0) Step #5: ==32249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9778209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c97781fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c97781fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c97781e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97781e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6827c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6827c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9772daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c977305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6827c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9772cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482678707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600fb9bba70, 0x5600fb9c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600fb9c67b0,0x5600fba73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32265==ERROR: AddressSanitizer: SEGV on unknown address 0x5600fd92bd60 (pc 0x5600fb5a59f8 bp 0x000000000000 sp 0x7ffcb3f7c140 T0) Step #5: ==32265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600fb5a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5600fb5a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5600fb5a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5600fb5a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600fb5a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3adbaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3adbaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600fb05fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600fb08ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3adba7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600fb05233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483606155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c027022a70, 0x55c02702d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c02702d7b0,0x55c0270daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32281==ERROR: AddressSanitizer: SEGV on unknown address 0x55c028f92d60 (pc 0x55c026c0c9f8 bp 0x000000000000 sp 0x7fffabcfab30 T0) Step #5: ==32281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c026c0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c026c0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c026c0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c026c0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c026c0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fa596fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa596fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0266c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0266f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa596fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0266b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484524441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610978b7a70, 0x5610978c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610978c27b0,0x56109796fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32297==ERROR: AddressSanitizer: SEGV on unknown address 0x561099827d60 (pc 0x5610974a19f8 bp 0x000000000000 sp 0x7ffeee5495a0 T0) Step #5: ==32297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610974a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5610974a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5610974a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56109749f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56109749f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f90a24378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90a2437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561096f5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561096f86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90a2415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561096f4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485439241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558996d74a70, 0x558996d7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558996d7f7b0,0x558996e2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32313==ERROR: AddressSanitizer: SEGV on unknown address 0x558998ce4d60 (pc 0x55899695e9f8 bp 0x000000000000 sp 0x7ffe1d3a9900 T0) Step #5: ==32313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55899695e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55899695dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55899695dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55899695c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55899695c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fabc37658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabc3765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558996418a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558996443e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc3743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55899640b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486361642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ad2b42a70, 0x560ad2b4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ad2b4d7b0,0x560ad2bfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32329==ERROR: AddressSanitizer: SEGV on unknown address 0x560ad4ab2d60 (pc 0x560ad272c9f8 bp 0x000000000000 sp 0x7ffefee518a0 T0) Step #5: ==32329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ad272c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x560ad272bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x560ad272bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x560ad272a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ad272a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f87901de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87901dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ad21e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ad2211e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87901bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ad21d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487311544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd27b6ba70, 0x55dd27b767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd27b767b0,0x55dd27c23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32345==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd29adbd60 (pc 0x55dd277559f8 bp 0x000000000000 sp 0x7ffe09502980 T0) Step #5: ==32345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd277559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dd27754d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dd27754bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dd277534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd27753211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7febb85de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febb85dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2720fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2723ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb85bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2720233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488232349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557502981a70, 0x55750298c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55750298c7b0,0x557502a39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32361==ERROR: AddressSanitizer: SEGV on unknown address 0x5575048f1d60 (pc 0x55750256b9f8 bp 0x000000000000 sp 0x7ffd4181e5f0 T0) Step #5: ==32361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55750256b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55750256ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55750256abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5575025694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557502569211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f13b1e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13b1e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557502025a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557502050e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b1e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55750201833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489152629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1a5682a70, 0x55c1a568d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1a568d7b0,0x55c1a573aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32374==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1a75f2d60 (pc 0x55c1a526c9f8 bp 0x000000000000 sp 0x7fff448fa1f0 T0) Step #5: ==32374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1a526c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1a526bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1a526bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1a526a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1a526a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f378ffdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f378ffdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1a4d26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1a4d51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f378ffbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1a4d1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490066922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55811dd60a70, 0x55811dd6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55811dd6b7b0,0x55811de18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32389==ERROR: AddressSanitizer: SEGV on unknown address 0x55811fcd0d60 (pc 0x55811d94a9f8 bp 0x000000000000 sp 0x7ffcbe7afaa0 T0) Step #5: ==32389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55811d94a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55811d949d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55811d949bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55811d9484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55811d948211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f23bc5888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23bc588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55811d404a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55811d42fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23bc566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55811d3f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490986101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb6c32ca70, 0x55bb6c3377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb6c3377b0,0x55bb6c3e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32405==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb6e29cd60 (pc 0x55bb6bf169f8 bp 0x000000000000 sp 0x7ffe6587e500 T0) Step #5: ==32405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb6bf169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb6bf15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb6bf15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb6bf144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6bf14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2817dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2817dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6b9d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb6b9fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2817dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6b9c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491904908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a74cf0a70, 0x559a74cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a74cfb7b0,0x559a74da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32421==ERROR: AddressSanitizer: SEGV on unknown address 0x559a76c60d60 (pc 0x559a748da9f8 bp 0x000000000000 sp 0x7ffed099c130 T0) Step #5: ==32421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a748da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559a748d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559a748d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559a748d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a748d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fdd167798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd16779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a74394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a743bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd16757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a7438733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492826232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa7b7c8a70, 0x55aa7b7d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa7b7d37b0,0x55aa7b880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32437==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa7d738d60 (pc 0x55aa7b3b29f8 bp 0x000000000000 sp 0x7fffc8a3fc00 T0) Step #5: ==32437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa7b3b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55aa7b3b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55aa7b3b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55aa7b3b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa7b3b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f78ca7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78ca7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa7ae6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa7ae97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78ca7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa7ae5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493752220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56456c316a70, 0x56456c3217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56456c3217b0,0x56456c3ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32454==ERROR: AddressSanitizer: SEGV on unknown address 0x56456e286d60 (pc 0x56456bf009f8 bp 0x000000000000 sp 0x7ffff8549790 T0) Step #5: ==32454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56456bf009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56456beffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56456beffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56456befe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56456befe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9a783768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a78376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56456b9baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56456b9e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a78354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56456b9ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494677190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587c6d96a70, 0x5587c6da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587c6da17b0,0x5587c6e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32470==ERROR: AddressSanitizer: SEGV on unknown address 0x5587c8d06d60 (pc 0x5587c69809f8 bp 0x000000000000 sp 0x7ffedb25e8a0 T0) Step #5: ==32470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587c69809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5587c697fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5587c697fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5587c697e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587c697e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1b61a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b61a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587c643aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587c6465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b61a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587c642d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495602150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639f59c8a70, 0x5639f59d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639f59d37b0,0x5639f5a80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32487==ERROR: AddressSanitizer: SEGV on unknown address 0x5639f7938d60 (pc 0x5639f55b29f8 bp 0x000000000000 sp 0x7fffcbfcacc0 T0) Step #5: ==32487==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639f55b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5639f55b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5639f55b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5639f55b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639f55b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f47598fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47598fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639f506ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639f5097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47598db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639f505f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32487==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496522133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c13bdaa70, 0x561c13be57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c13be57b0,0x561c13c92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32503==ERROR: AddressSanitizer: SEGV on unknown address 0x561c15b4ad60 (pc 0x561c137c49f8 bp 0x000000000000 sp 0x7fff7db096b0 T0) Step #5: ==32503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c137c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c137c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c137c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c137c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c137c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7face12a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7face12a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1327ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c132a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7face1284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1327133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497443522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561543bd3a70, 0x561543bde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561543bde7b0,0x561543c8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32519==ERROR: AddressSanitizer: SEGV on unknown address 0x561545b43d60 (pc 0x5615437bd9f8 bp 0x000000000000 sp 0x7fffff798730 T0) Step #5: ==32519==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615437bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5615437bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5615437bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5615437bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615437bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6e125cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e125cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561543277a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615432a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e125a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56154326a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32519==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498366207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f28cae1a70, 0x55f28caec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f28caec7b0,0x55f28cb99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32535==ERROR: AddressSanitizer: SEGV on unknown address 0x55f28ea51d60 (pc 0x55f28c6cb9f8 bp 0x000000000000 sp 0x7ffdd5476510 T0) Step #5: ==32535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f28c6cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f28c6cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f28c6cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f28c6c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f28c6c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f5c1eafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c1eafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f28c185a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f28c1b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c1eadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f28c17833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499285640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564769c27a70, 0x564769c327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564769c327b0,0x564769cdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32551==ERROR: AddressSanitizer: SEGV on unknown address 0x56476bb97d60 (pc 0x5647698119f8 bp 0x000000000000 sp 0x7ffc14b619c0 T0) Step #5: ==32551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647698119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x564769810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x564769810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56476980f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56476980f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbfd10098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfd1009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647692cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647692f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd0fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647692be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500199324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629ca0eba70, 0x5629ca0f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629ca0f67b0,0x5629ca1a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32567==ERROR: AddressSanitizer: SEGV on unknown address 0x5629cc05bd60 (pc 0x5629c9cd59f8 bp 0x000000000000 sp 0x7fffb40f12f0 T0) Step #5: ==32567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629c9cd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5629c9cd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5629c9cd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5629c9cd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5629c9cd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe2590698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe259069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629c978fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629c97bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe259047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629c978233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501122754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc456afa70, 0x55fc456ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc456ba7b0,0x55fc45767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32583==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc4761fd60 (pc 0x55fc452999f8 bp 0x000000000000 sp 0x7ffebb2e00e0 T0) Step #5: ==32583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc452999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fc45298d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fc45298bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fc452974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc45297211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbfa87d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfa87d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc44d53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc44d7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa87af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc44d4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502045720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2bdedda70, 0x55c2bdee87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2bdee87b0,0x55c2bdf95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32599==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2bfe4dd60 (pc 0x55c2bdac79f8 bp 0x000000000000 sp 0x7ffc465617f0 T0) Step #5: ==32599==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2bdac79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c2bdac6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c2bdac6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c2bdac54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2bdac5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1ecb2958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ecb295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2bd581a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2bd5ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ecb273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2bd57433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502968563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dddcaf1a70, 0x55dddcafc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dddcafc7b0,0x55dddcba9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32615==ERROR: AddressSanitizer: SEGV on unknown address 0x55dddea61d60 (pc 0x55dddc6db9f8 bp 0x000000000000 sp 0x7ffe0e2bd020 T0) Step #5: ==32615==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dddc6db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dddc6dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dddc6dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dddc6d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dddc6d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f24780648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2478064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dddc195a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dddc1c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2478042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dddc18833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32615==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503881376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c39bf2a70, 0x558c39bfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c39bfd7b0,0x558c39caaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32630==ERROR: AddressSanitizer: SEGV on unknown address 0x558c3bb62d60 (pc 0x558c397dc9f8 bp 0x000000000000 sp 0x7fff5f8965e0 T0) Step #5: ==32630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c397dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558c397dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558c397dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558c397da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c397da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63388b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63388b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c39296a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c392c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6338895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c3928933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504805594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556337c26a70, 0x556337c317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556337c317b0,0x556337cdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32647==ERROR: AddressSanitizer: SEGV on unknown address 0x556339b96d60 (pc 0x5563378109f8 bp 0x000000000000 sp 0x7ffea54b4730 T0) Step #5: ==32647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563378109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55633780fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55633780fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55633780e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55633780e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1e83a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e83a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563372caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563372f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e83a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563372bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505727573 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe8d702a70, 0x55fe8d70d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe8d70d7b0,0x55fe8d7baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32663==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe8f672d60 (pc 0x55fe8d2ec9f8 bp 0x000000000000 sp 0x7fff754e5fa0 T0) Step #5: ==32663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe8d2ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fe8d2ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fe8d2ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fe8d2ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe8d2ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae23bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae23beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe8cda6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe8cdd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae23bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe8cd9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506652074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56457e01ba70, 0x56457e0267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56457e0267b0,0x56457e0d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32679==ERROR: AddressSanitizer: SEGV on unknown address 0x56457ff8bd60 (pc 0x56457dc059f8 bp 0x000000000000 sp 0x7fffb6695d50 T0) Step #5: ==32679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56457dc059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56457dc04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56457dc04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56457dc034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56457dc03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f48d1a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48d1a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56457d6bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56457d6eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d19e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56457d6b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507576112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578c8443a70, 0x5578c844e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578c844e7b0,0x5578c84fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32695==ERROR: AddressSanitizer: SEGV on unknown address 0x5578ca3b3d60 (pc 0x5578c802d9f8 bp 0x000000000000 sp 0x7ffea80ee3d0 T0) Step #5: ==32695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578c802d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5578c802cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5578c802cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5578c802b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578c802b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f943ec748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f943ec74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578c7ae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578c7b12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943ec52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578c7ada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508500020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aa4a28a70, 0x561aa4a337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aa4a337b0,0x561aa4ae0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32711==ERROR: AddressSanitizer: SEGV on unknown address 0x561aa6998d60 (pc 0x561aa46129f8 bp 0x000000000000 sp 0x7ffd415e0210 T0) Step #5: ==32711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aa46129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561aa4611d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561aa4611bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561aa46104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aa4610211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe97b43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe97b43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aa40cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aa40f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe97b419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aa40bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509420470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2354fca70, 0x55d2355077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2355077b0,0x55d2355b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32727==ERROR: AddressSanitizer: SEGV on unknown address 0x55d23746cd60 (pc 0x55d2350e69f8 bp 0x000000000000 sp 0x7ffe83b70e60 T0) Step #5: ==32727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2350e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55d2350e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55d2350e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55d2350e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2350e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f35f22aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35f22aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d234ba0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d234bcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f2288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d234b9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510333168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a5161ba70, 0x561a516267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a516267b0,0x561a516d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32743==ERROR: AddressSanitizer: SEGV on unknown address 0x561a5358bd60 (pc 0x561a512059f8 bp 0x000000000000 sp 0x7ffc04629c90 T0) Step #5: ==32743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a512059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561a51204d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561a51204bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561a512034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a51203211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8acbe448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8acbe44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a50cbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a50ceae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8acbe22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a50cb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511251141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b52a335a70, 0x55b52a3407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b52a3407b0,0x55b52a3edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32759==ERROR: AddressSanitizer: SEGV on unknown address 0x55b52c2a5d60 (pc 0x55b529f1f9f8 bp 0x000000000000 sp 0x7ffd6d55fab0 T0) Step #5: ==32759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b529f1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b529f1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b529f1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b529f1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b529f1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcff728c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcff728ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5299d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b529a04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcff726a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5299cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512172285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c2d9efa70, 0x559c2d9fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c2d9fa7b0,0x559c2daa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32775==ERROR: AddressSanitizer: SEGV on unknown address 0x559c2f95fd60 (pc 0x559c2d5d99f8 bp 0x000000000000 sp 0x7ffd7e6a0430 T0) Step #5: ==32775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c2d5d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x559c2d5d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x559c2d5d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x559c2d5d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c2d5d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f053259b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f053259ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c2d093a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c2d0bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0532579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c2d08633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513090517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56502f3dfa70, 0x56502f3ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56502f3ea7b0,0x56502f497ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32791==ERROR: AddressSanitizer: SEGV on unknown address 0x56503134fd60 (pc 0x56502efc99f8 bp 0x000000000000 sp 0x7ffd78c86c40 T0) Step #5: ==32791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56502efc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56502efc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56502efc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56502efc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56502efc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c1b70c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c1b70ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56502ea83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56502eaaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1b6ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56502ea7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514012980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c73734a70, 0x555c7373f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c7373f7b0,0x555c737ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32807==ERROR: AddressSanitizer: SEGV on unknown address 0x555c756a4d60 (pc 0x555c7331e9f8 bp 0x000000000000 sp 0x7ffd545c61c0 T0) Step #5: ==32807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c7331e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x555c7331dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x555c7331dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x555c7331c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c7331c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f3c52ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c52ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c72dd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c72e03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c52c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c72dcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514935982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cec87fa70, 0x562cec88a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cec88a7b0,0x562cec937ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32823==ERROR: AddressSanitizer: SEGV on unknown address 0x562cee7efd60 (pc 0x562cec4699f8 bp 0x000000000000 sp 0x7ffec7b4ecd0 T0) Step #5: ==32823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cec4699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x562cec468d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x562cec468bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x562cec4674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cec467211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbd8faf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd8faf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cebf23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cebf4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8fad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cebf1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515852298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c4c486a70, 0x561c4c4917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c4c4917b0,0x561c4c53eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32839==ERROR: AddressSanitizer: SEGV on unknown address 0x561c4e3f6d60 (pc 0x561c4c0709f8 bp 0x000000000000 sp 0x7fff13aaebf0 T0) Step #5: ==32839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c4c0709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x561c4c06fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x561c4c06fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x561c4c06e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c4c06e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f88b452b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88b452ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c4bb2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c4bb55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b4509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c4bb1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516769968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621c27bfa70, 0x5621c27ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621c27ca7b0,0x5621c2877ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32855==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c472fd60 (pc 0x5621c23a99f8 bp 0x000000000000 sp 0x7ffda8590c10 T0) Step #5: ==32855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c23a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5621c23a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5621c23a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5621c23a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c23a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f145a1e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f145a1e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621c1e63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621c1e8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145a1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621c1e5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517692560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55624e261a70, 0x55624e26c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55624e26c7b0,0x55624e319ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32871==ERROR: AddressSanitizer: SEGV on unknown address 0x5562501d1d60 (pc 0x55624de4b9f8 bp 0x000000000000 sp 0x7ffe8d637890 T0) Step #5: ==32871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55624de4b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55624de4ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55624de4abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55624de494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55624de49211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f1d6e1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d6e178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55624d905a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55624d930e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6e156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55624d8f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518611922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc36611a70, 0x55dc3661c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc3661c7b0,0x55dc366c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32887==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc38581d60 (pc 0x55dc361fb9f8 bp 0x000000000000 sp 0x7ffe69b019e0 T0) Step #5: ==32887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc361fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55dc361fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55dc361fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55dc361f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc361f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f07f69bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07f69bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc35cb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc35ce0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f6999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc35ca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519524055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e858fd7a70, 0x55e858fe27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e858fe27b0,0x55e85908fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32903==ERROR: AddressSanitizer: SEGV on unknown address 0x55e85af47d60 (pc 0x55e858bc19f8 bp 0x000000000000 sp 0x7fffc55d6360 T0) Step #5: ==32903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e858bc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55e858bc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55e858bc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55e858bbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e858bbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fac12f988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac12f98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e85867ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8586a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac12f76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e85866e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520434254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622b6c84a70, 0x5622b6c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622b6c8f7b0,0x5622b6d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32918==ERROR: AddressSanitizer: SEGV on unknown address 0x5622b8bf4d60 (pc 0x5622b686e9f8 bp 0x000000000000 sp 0x7ffc1ea62040 T0) Step #5: ==32918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b686e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5622b686dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5622b686dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5622b686c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b686c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f690455c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f690455ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b6328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b6353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690453a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b631b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521358544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638ad302a70, 0x5638ad30d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638ad30d7b0,0x5638ad3baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32935==ERROR: AddressSanitizer: SEGV on unknown address 0x5638af272d60 (pc 0x5638aceec9f8 bp 0x000000000000 sp 0x7ffce45aed30 T0) Step #5: ==32935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638aceec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5638aceebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5638aceebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5638aceea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638aceea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff0dd1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0dd1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638ac9a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638ac9d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0dd189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638ac99933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522275652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636d322fa70, 0x5636d323a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636d323a7b0,0x5636d32e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32951==ERROR: AddressSanitizer: SEGV on unknown address 0x5636d519fd60 (pc 0x5636d2e199f8 bp 0x000000000000 sp 0x7ffda0d54610 T0) Step #5: ==32951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636d2e199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5636d2e18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5636d2e18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5636d2e174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636d2e17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7faaa83568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaa8356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636d28d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636d28fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaa8334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636d28c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523199923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cbb5c6a70, 0x558cbb5d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cbb5d17b0,0x558cbb67eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32967==ERROR: AddressSanitizer: SEGV on unknown address 0x558cbd536d60 (pc 0x558cbb1b09f8 bp 0x000000000000 sp 0x7ffed5c60ba0 T0) Step #5: ==32967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cbb1b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558cbb1afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558cbb1afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558cbb1ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cbb1ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f082ad9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f082ad9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cbac6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cbac95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082ad7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cbac5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524120556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559007deca70, 0x559007df77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559007df77b0,0x559007ea4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32983==ERROR: AddressSanitizer: SEGV on unknown address 0x559009d5cd60 (pc 0x5590079d69f8 bp 0x000000000000 sp 0x7ffc52e00d40 T0) Step #5: ==32983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590079d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5590079d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5590079d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5590079d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590079d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fca291e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca291e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559007490a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590074bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca291c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900748333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525039468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c7f4d3a70, 0x563c7f4de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c7f4de7b0,0x563c7f58bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32999==ERROR: AddressSanitizer: SEGV on unknown address 0x563c81443d60 (pc 0x563c7f0bd9f8 bp 0x000000000000 sp 0x7ffdcc31aa30 T0) Step #5: ==32999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c7f0bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563c7f0bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563c7f0bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x563c7f0bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c7f0bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f9b6056e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b6056ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c7eb77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c7eba2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6054c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7eb6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==32999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525961910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1cd94fa70, 0x55f1cd95a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1cd95a7b0,0x55f1cda07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33014==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1cf8bfd60 (pc 0x55f1cd5399f8 bp 0x000000000000 sp 0x7ffd7c4da780 T0) Step #5: ==33014==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1cd5399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f1cd538d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f1cd538bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f1cd5374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1cd537211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fbb67ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb67ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1ccff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1cd01ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb67b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1ccfe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526882066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558115f31a70, 0x558115f3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558115f3c7b0,0x558115fe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33030==ERROR: AddressSanitizer: SEGV on unknown address 0x558117ea1d60 (pc 0x558115b1b9f8 bp 0x000000000000 sp 0x7ffc61fda740 T0) Step #5: ==33030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558115b1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558115b1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558115b1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558115b194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558115b19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7ff40daf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff40daf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581155d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558115600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40dad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581155c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527803456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb36512a70, 0x55fb3651d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb3651d7b0,0x55fb365caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33046==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb38482d60 (pc 0x55fb360fc9f8 bp 0x000000000000 sp 0x7ffdcaa8fb30 T0) Step #5: ==33046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb360fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fb360fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fb360fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fb360fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb360fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f2c9b8758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c9b875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb35bb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb35be1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9b853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb35ba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528728083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c81b6cca70, 0x55c81b6d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c81b6d77b0,0x55c81b784ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33061==ERROR: AddressSanitizer: SEGV on unknown address 0x55c81d63cd60 (pc 0x55c81b2b69f8 bp 0x000000000000 sp 0x7ffd3ac54080 T0) Step #5: ==33061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c81b2b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c81b2b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c81b2b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c81b2b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c81b2b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fae506988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae50698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c81ad70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c81ad9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae50676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c81ad6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529654378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376557fa70, 0x56376558a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376558a7b0,0x563765637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33077==ERROR: AddressSanitizer: SEGV on unknown address 0x5637674efd60 (pc 0x5637651699f8 bp 0x000000000000 sp 0x7ffd0032d4e0 T0) Step #5: ==33077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637651699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x563765168d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x563765168bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5637651674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563765167211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f70dbc3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70dbc3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563764c23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563764c4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70dbc18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563764c1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530576307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55702447ba70, 0x5570244867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570244867b0,0x557024533ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33091==ERROR: AddressSanitizer: SEGV on unknown address 0x5570263ebd60 (pc 0x5570240659f8 bp 0x000000000000 sp 0x7ffd8d98cee0 T0) Step #5: ==33091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570240659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x557024064d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x557024064bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5570240634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557024063211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f17cb4548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17cb454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557023b1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557023b4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17cb432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557023b1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531497027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561625bb7a70, 0x561625bc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561625bc27b0,0x561625c6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33105==ERROR: AddressSanitizer: SEGV on unknown address 0x561627b27d60 (pc 0x5616257a19f8 bp 0x000000000000 sp 0x7ffd28763f80 T0) Step #5: ==33105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616257a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5616257a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5616257a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56162579f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56162579f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f61dcbd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61dcbd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56162525ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561625286e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61dcbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56162524e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532422530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbbd4c5a70, 0x55fbbd4d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbbd4d07b0,0x55fbbd57dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33122==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbbf435d60 (pc 0x55fbbd0af9f8 bp 0x000000000000 sp 0x7ffce52ad450 T0) Step #5: ==33122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbbd0af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55fbbd0aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55fbbd0aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55fbbd0ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbbd0ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb62a3778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb62a377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbbcb69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbbcb94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62a355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbbcb5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533346580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868e22fa70, 0x55868e23a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55868e23a7b0,0x55868e2e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33139==ERROR: AddressSanitizer: SEGV on unknown address 0x55869019fd60 (pc 0x55868de199f8 bp 0x000000000000 sp 0x7ffe25d05030 T0) Step #5: ==33139==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868de199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55868de18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55868de18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55868de174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55868de17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f470d3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f470d3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868d8d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55868d8fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470d3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868d8c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33139==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534265836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1ab31aa70, 0x55c1ab3257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1ab3257b0,0x55c1ab3d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33154==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1ad28ad60 (pc 0x55c1aaf049f8 bp 0x000000000000 sp 0x7ffebfbbe4a0 T0) Step #5: ==33154==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1aaf049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55c1aaf03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55c1aaf03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55c1aaf024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1aaf02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f6578e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6578e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1aa9bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1aa9e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6578dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1aa9b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535179388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7fc85fa70, 0x55b7fc86a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7fc86a7b0,0x55b7fc917ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33170==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7fe7cfd60 (pc 0x55b7fc4499f8 bp 0x000000000000 sp 0x7ffe4778b480 T0) Step #5: ==33170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7fc4499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b7fc448d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b7fc448bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b7fc4474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fc447211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f03a3f078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03a3f07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7fbf03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7fbf2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a3ee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7fbef633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536096518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b668275a70, 0x55b6682807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6682807b0,0x55b66832dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33185==ERROR: AddressSanitizer: SEGV on unknown address 0x55b66a1e5d60 (pc 0x55b667e5f9f8 bp 0x000000000000 sp 0x7ffdf4083d70 T0) Step #5: ==33185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b667e5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55b667e5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55b667e5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55b667e5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b667e5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fd8726a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8726a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b667919a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b667944e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87267e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b66790c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537017373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564e532fa70, 0x5564e533a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564e533a7b0,0x5564e53e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33201==ERROR: AddressSanitizer: SEGV on unknown address 0x5564e729fd60 (pc 0x5564e4f199f8 bp 0x000000000000 sp 0x7ffde3e10fc0 T0) Step #5: ==33201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564e4f199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5564e4f18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5564e4f18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5564e4f174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564e4f17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fb64dc068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb64dc06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564e49d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564e49fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64dbe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564e49c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537941171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3280dba70, 0x55f3280e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3280e67b0,0x55f328193ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33218==ERROR: AddressSanitizer: SEGV on unknown address 0x55f32a04bd60 (pc 0x55f327cc59f8 bp 0x000000000000 sp 0x7ffd4f5506f0 T0) Step #5: ==33218==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f327cc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55f327cc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55f327cc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55f327cc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f327cc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f8d3399f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3399fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f32777fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3277aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3397d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f32777233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538863869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641d234da70, 0x5641d23587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641d23587b0,0x5641d2405ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33234==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d42bdd60 (pc 0x5641d1f379f8 bp 0x000000000000 sp 0x7ffe64c9b890 T0) Step #5: ==33234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d1f379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x5641d1f36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x5641d1f36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x5641d1f354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d1f35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fe3244248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe324424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d19f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d1a1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe324402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d19e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539787343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561286b44a70, 0x561286b4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561286b4f7b0,0x561286bfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33250==ERROR: AddressSanitizer: SEGV on unknown address 0x561288ab4d60 (pc 0x56128672e9f8 bp 0x000000000000 sp 0x7ffff640a610 T0) Step #5: ==33250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56128672e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x56128672dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x56128672dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x56128672c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56128672c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7fcd2412a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd2412aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612861e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561286213e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd24108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612861db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540709827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb9725ba70, 0x55bb972667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb972667b0,0x55bb97313ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33267==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb991cbd60 (pc 0x55bb96e459f8 bp 0x000000000000 sp 0x7ffcc7d26ab0 T0) Step #5: ==33267==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb96e459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55bb96e44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55bb96e44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55bb96e434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb96e43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7feb339108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb33910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb968ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb9692ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb338ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb968f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541628418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d7c093a70, 0x558d7c09e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d7c09e7b0,0x558d7c14bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge68.txt' Step #5: MERGE-INNER: 1460 total files; 1460 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33282==ERROR: AddressSanitizer: SEGV on unknown address 0x558d7e003d60 (pc 0x558d7bc7d9f8 bp 0x000000000000 sp 0x7ffd5b4092a0 T0) Step #5: ==33282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d7bc7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x558d7bc7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x558d7bc7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x558d7bc7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d7bc7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f63896248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6389624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d7b737a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d7b762e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6389602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d7b72a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==33282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 186232 bytes Step #5: MERGE-OUTER: consumed 0Mb (58Mb rss) to parse the control file Step #5: MERGE-OUTER: 630 new files with 4239 new features added; 1404 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==68==ERROR: AddressSanitizer: SEGV on unknown address 0x55736f24ad60 (pc 0x55736cec49f8 bp 0x000000000000 sp 0x7ffcfeb584c0 T0) Step #5: ==68==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55736cec49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) Step #5: #1 0x55736cec3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771d09) Step #5: #2 0x55736cec3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x771bf7) Step #5: #3 0x55736cec24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55736cec2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x770211) Step #5: #5 0x7f414aa178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f414aa17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55736c97b4c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x55736c97ea0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x55736c9a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f414a9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x55736c97133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep2+0x7729f8) in __llvm_write_binary_ids Step #5: ==68==ABORTING Step #5: Error occured while running FuzzPASEResponderStep1: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294982299 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4885f4a70, 0x55b4885ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4885ff7b0,0x55b4886acba0), Step #5: MERGE-OUTER: 1536 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295025473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557286830a70, 0x55728683b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55728683b7b0,0x5572868e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 0 processed earlier; will process 1536 files now Step #5: #1 pulse cov: 1036 ft: 1037 exec/s: 0 rss: 47Mb Step #5: #2 pulse cov: 1036 ft: 1279 exec/s: 0 rss: 47Mb Step #5: #4 pulse cov: 1039 ft: 1442 exec/s: 0 rss: 48Mb Step #5: #8 pulse cov: 1041 ft: 1601 exec/s: 0 rss: 48Mb Step #5: #16 pulse cov: 1044 ft: 1768 exec/s: 0 rss: 49Mb Step #5: #32 pulse cov: 1047 ft: 2002 exec/s: 32 rss: 50Mb Step #5: #64 pulse cov: 1051 ft: 2232 exec/s: 32 rss: 53Mb Step #5: #128 pulse cov: 1051 ft: 2449 exec/s: 25 rss: 58Mb Step #5: #256 pulse cov: 1053 ft: 2659 exec/s: 23 rss: 66Mb Step #5: #512 pulse cov: 1059 ft: 2855 exec/s: 23 rss: 67Mb Step #5: #1024 pulse cov: 1297 ft: 3635 exec/s: 23 rss: 68Mb Step #5: #1536 DONE cov: 1315 ft: 4000 exec/s: 20 rss: 70Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==98==ERROR: AddressSanitizer: SEGV on unknown address 0x5572887a0d60 (pc 0x55728641a9f8 bp 0x000000000000 sp 0x7ffde725df60 T0) Step #5: ==98==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55728641a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557286419d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557286419bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572864184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557286418211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72b94858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72b9485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557285ed4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557285effe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b9463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557285ec733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==98==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371387475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558eef4fca70, 0x558eef5077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558eef5077b0,0x558eef5b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==618==ERROR: AddressSanitizer: SEGV on unknown address 0x558ef146cd60 (pc 0x558eef0e69f8 bp 0x000000000000 sp 0x7ffd821c2190 T0) Step #5: ==618==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eef0e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558eef0e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558eef0e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558eef0e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558eef0e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa380a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa380a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eeeba0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eeebcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa380a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eeeb9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372305923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9cfceda70, 0x55a9cfcf87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9cfcf87b0,0x55a9cfda5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==631==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9d1c5dd60 (pc 0x55a9cf8d79f8 bp 0x000000000000 sp 0x7ffcc02a1f30 T0) Step #5: ==631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9cf8d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a9cf8d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a9cf8d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a9cf8d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9cf8d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f41821fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41821fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9cf391a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9cf3bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41821d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9cf38433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373226127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559af240ba70, 0x559af24167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559af24167b0,0x559af24c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==647==ERROR: AddressSanitizer: SEGV on unknown address 0x559af437bd60 (pc 0x559af1ff59f8 bp 0x000000000000 sp 0x7ffd57e73770 T0) Step #5: ==647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559af1ff59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559af1ff4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559af1ff4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559af1ff34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559af1ff3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7bf1f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7bf1f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559af1aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559af1adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7bf1d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559af1aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374139646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584f65eea70, 0x5584f65f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584f65f97b0,0x5584f66a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==663==ERROR: AddressSanitizer: SEGV on unknown address 0x5584f855ed60 (pc 0x5584f61d89f8 bp 0x000000000000 sp 0x7fffe98332a0 T0) Step #5: ==663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584f61d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584f61d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584f61d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584f61d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584f61d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35f02438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35f0243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584f5c92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584f5cbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f0221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584f5c8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375060355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ad0484a70, 0x562ad048f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ad048f7b0,0x562ad053cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==679==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad23f4d60 (pc 0x562ad006e9f8 bp 0x000000000000 sp 0x7fff814b4b10 T0) Step #5: ==679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad006e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ad006dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ad006dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ad006c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad006c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e335948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e33594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562acfb28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562acfb53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e33572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562acfb1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375973950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561df3471a70, 0x561df347c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561df347c7b0,0x561df3529ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==695==ERROR: AddressSanitizer: SEGV on unknown address 0x561df53e1d60 (pc 0x561df305b9f8 bp 0x000000000000 sp 0x7ffd594a7ea0 T0) Step #5: ==695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561df305b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561df305ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561df305abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561df30594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561df3059211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f41460db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41460dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561df2b15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561df2b40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41460b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561df2b0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376891517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557ae8f3a70, 0x5557ae8fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557ae8fe7b0,0x5557ae9abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==711==ERROR: AddressSanitizer: SEGV on unknown address 0x5557b0863d60 (pc 0x5557ae4dd9f8 bp 0x000000000000 sp 0x7fff314899d0 T0) Step #5: ==711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557ae4dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557ae4dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557ae4dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557ae4db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557ae4db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faed20a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faed20a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557adf97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557adfc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed207e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557adf8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377810254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba05beba70, 0x55ba05bf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba05bf67b0,0x55ba05ca3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==727==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba07b5bd60 (pc 0x55ba057d59f8 bp 0x000000000000 sp 0x7ffc1456a830 T0) Step #5: ==727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba057d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba057d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba057d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba057d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba057d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe21d4f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe21d4f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba0528fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba052bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe21d4d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba0528233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378731249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fe27e0a70, 0x558fe27eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fe27eb7b0,0x558fe2898ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==743==ERROR: AddressSanitizer: SEGV on unknown address 0x558fe4750d60 (pc 0x558fe23ca9f8 bp 0x000000000000 sp 0x7fff1e0ebdc0 T0) Step #5: ==743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fe23ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558fe23c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558fe23c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558fe23c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fe23c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f67d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f67d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fe1e84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fe1eafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f67ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fe1e7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379643756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf9f7f2a70, 0x55cf9f7fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf9f7fd7b0,0x55cf9f8aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==759==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa1762d60 (pc 0x55cf9f3dc9f8 bp 0x000000000000 sp 0x7ffe6411aa30 T0) Step #5: ==759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf9f3dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf9f3dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf9f3dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf9f3da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf9f3da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fadf2c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadf2c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf9ee96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf9eec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf2c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf9ee8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380557938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585f45d4a70, 0x5585f45df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585f45df7b0,0x5585f468cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==775==ERROR: AddressSanitizer: SEGV on unknown address 0x5585f6544d60 (pc 0x5585f41be9f8 bp 0x000000000000 sp 0x7ffddbc4dd90 T0) Step #5: ==775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f41be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585f41bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585f41bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585f41bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f41bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f902a3308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f902a330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f3c78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f3ca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f902a30e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f3c6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381474808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f87684a70, 0x560f8768f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f8768f7b0,0x560f8773cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==791==ERROR: AddressSanitizer: SEGV on unknown address 0x560f895f4d60 (pc 0x560f8726e9f8 bp 0x000000000000 sp 0x7fffc7eee4d0 T0) Step #5: ==791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f8726e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f8726dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f8726dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f8726c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f8726c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba7f6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba7f615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f86d28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f86d53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7f5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f86d1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382394173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac9039ca70, 0x55ac903a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac903a77b0,0x55ac90454ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==807==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac9230cd60 (pc 0x55ac8ff869f8 bp 0x000000000000 sp 0x7fffaae2bd70 T0) Step #5: ==807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8ff869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac8ff85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac8ff85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac8ff844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8ff84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6821bea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6821beaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac8fa40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac8fa6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6821bc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac8fa3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383315624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b67d902a70, 0x55b67d90d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b67d90d7b0,0x55b67d9baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==823==ERROR: AddressSanitizer: SEGV on unknown address 0x55b67f872d60 (pc 0x55b67d4ec9f8 bp 0x000000000000 sp 0x7fffa67da280 T0) Step #5: ==823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b67d4ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b67d4ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b67d4ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b67d4ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b67d4ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa918ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa918efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b67cfa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b67cfd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa918cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b67cf9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384231206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557af9d74a70, 0x557af9d7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557af9d7f7b0,0x557af9e2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==839==ERROR: AddressSanitizer: SEGV on unknown address 0x557afbce4d60 (pc 0x557af995e9f8 bp 0x000000000000 sp 0x7ffcaca998a0 T0) Step #5: ==839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557af995e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557af995dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557af995dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557af995c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557af995c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef525398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef52539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557af9418a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557af9443e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef52517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557af940b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385147475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557eec855a70, 0x557eec8607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557eec8607b0,0x557eec90dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==855==ERROR: AddressSanitizer: SEGV on unknown address 0x557eee7c5d60 (pc 0x557eec43f9f8 bp 0x000000000000 sp 0x7ffd5b41dc90 T0) Step #5: ==855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557eec43f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557eec43ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557eec43ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557eec43d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557eec43d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48616588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4861658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557eebef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557eebf24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4861636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557eebeec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386062295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2586eda70, 0x55b2586f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2586f87b0,0x55b2587a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==872==ERROR: AddressSanitizer: SEGV on unknown address 0x55b25a65dd60 (pc 0x55b2582d79f8 bp 0x000000000000 sp 0x7ffd24ee0290 T0) Step #5: ==872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2582d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2582d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2582d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2582d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2582d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff7460da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7460daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b257d91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b257dbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7460b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b257d8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386973700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9c7961a70, 0x55e9c796c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9c796c7b0,0x55e9c7a19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==892==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c98d1d60 (pc 0x55e9c754b9f8 bp 0x000000000000 sp 0x7ffe91349f30 T0) Step #5: ==892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9c754b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9c754ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9c754abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9c75494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9c7549211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83b88a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83b88a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c7005a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c7030e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b8884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c6ff833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387894787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ccfff1a70, 0x557ccfffc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ccfffc7b0,0x557cd00a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==912==ERROR: AddressSanitizer: SEGV on unknown address 0x557cd1f61d60 (pc 0x557ccfbdb9f8 bp 0x000000000000 sp 0x7ffd18208940 T0) Step #5: ==912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccfbdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557ccfbdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557ccfbdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557ccfbd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccfbd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7eeb7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eeb7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccf695a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccf6c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eeb79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccf68833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388804039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56459a7aaa70, 0x56459a7b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56459a7b57b0,0x56459a862ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==932==ERROR: AddressSanitizer: SEGV on unknown address 0x56459c71ad60 (pc 0x56459a3949f8 bp 0x000000000000 sp 0x7fffaf69cc90 T0) Step #5: ==932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56459a3949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56459a393d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56459a393bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56459a3924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56459a392211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8211f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8211f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564599e4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564599e79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8211efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564599e4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389720651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653f9411a70, 0x5653f941c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653f941c7b0,0x5653f94c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==952==ERROR: AddressSanitizer: SEGV on unknown address 0x5653fb381d60 (pc 0x5653f8ffb9f8 bp 0x000000000000 sp 0x7fff0b504ee0 T0) Step #5: ==952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653f8ffb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5653f8ffad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5653f8ffabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5653f8ff94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653f8ff9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd3504a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd3504aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653f8ab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653f8ae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd35028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653f8aa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390638085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56306ba56a70, 0x56306ba617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56306ba617b0,0x56306bb0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==972==ERROR: AddressSanitizer: SEGV on unknown address 0x56306d9c6d60 (pc 0x56306b6409f8 bp 0x000000000000 sp 0x7ffd118a89b0 T0) Step #5: ==972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56306b6409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56306b63fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56306b63fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56306b63e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56306b63e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efda76398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efda7639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56306b0faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56306b125e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efda7617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56306b0ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391545958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559874234a70, 0x55987423f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55987423f7b0,0x5598742ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==992==ERROR: AddressSanitizer: SEGV on unknown address 0x5598761a4d60 (pc 0x559873e1e9f8 bp 0x000000000000 sp 0x7ffc69900d30 T0) Step #5: ==992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559873e1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559873e1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559873e1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559873e1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559873e1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64226ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64226eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598738d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559873903e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64226c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598738cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392463344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376d527a70, 0x56376d5327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376d5327b0,0x56376d5dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1012==ERROR: AddressSanitizer: SEGV on unknown address 0x56376f497d60 (pc 0x56376d1119f8 bp 0x000000000000 sp 0x7ffdf17230f0 T0) Step #5: ==1012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376d1119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56376d110d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56376d110bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56376d10f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56376d10f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3703d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3703d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376cbcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376cbf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3703d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376cbbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393379304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c9e4c2a70, 0x559c9e4cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c9e4cd7b0,0x559c9e57aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1032==ERROR: AddressSanitizer: SEGV on unknown address 0x559ca0432d60 (pc 0x559c9e0ac9f8 bp 0x000000000000 sp 0x7ffc6725f980 T0) Step #5: ==1032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c9e0ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c9e0abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c9e0abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c9e0aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c9e0aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c4cecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c4cecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c9db66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c9db91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4cead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c9db5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394297817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574f3415a70, 0x5574f34207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574f34207b0,0x5574f34cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1052==ERROR: AddressSanitizer: SEGV on unknown address 0x5574f5385d60 (pc 0x5574f2fff9f8 bp 0x000000000000 sp 0x7ffd39b4a140 T0) Step #5: ==1052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f2fff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574f2ffed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574f2ffebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574f2ffd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f2ffd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2492e228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2492e22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f2ab9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f2ae4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2492e00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f2aac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395213344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d4787a70, 0x55b0d47927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d47927b0,0x55b0d483fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1072==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d66f7d60 (pc 0x55b0d43719f8 bp 0x000000000000 sp 0x7ffe4931c8d0 T0) Step #5: ==1072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d43719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0d4370d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0d4370bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0d436f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d436f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38948478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3894847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d3e2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d3e56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3894825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d3e1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396130798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56145b97ca70, 0x56145b9877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56145b9877b0,0x56145ba34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1092==ERROR: AddressSanitizer: SEGV on unknown address 0x56145d8ecd60 (pc 0x56145b5669f8 bp 0x000000000000 sp 0x7fff09c1f800 T0) Step #5: ==1092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56145b5669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56145b565d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56145b565bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56145b5644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56145b564211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18e7e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18e7e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56145b020a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56145b04be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e7e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56145b01333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397050031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55613eea8a70, 0x55613eeb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55613eeb37b0,0x55613ef60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1111==ERROR: AddressSanitizer: SEGV on unknown address 0x556140e18d60 (pc 0x55613ea929f8 bp 0x000000000000 sp 0x7ffd014c63c0 T0) Step #5: ==1111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55613ea929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55613ea91d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55613ea91bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55613ea904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55613ea90211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff242e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff242e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55613e54ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55613e577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff242e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613e53f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397971133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc6c078a70, 0x55fc6c0837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc6c0837b0,0x55fc6c130ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1131==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc6dfe8d60 (pc 0x55fc6bc629f8 bp 0x000000000000 sp 0x7fffbed942d0 T0) Step #5: ==1131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc6bc629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc6bc61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc6bc61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc6bc604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc6bc60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97d29218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97d2921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc6b71ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc6b747e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d28ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc6b70f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398887889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56289bd1fa70, 0x56289bd2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56289bd2a7b0,0x56289bdd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1150==ERROR: AddressSanitizer: SEGV on unknown address 0x56289dc8fd60 (pc 0x56289b9099f8 bp 0x000000000000 sp 0x7ffebe8d4d70 T0) Step #5: ==1150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56289b9099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56289b908d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56289b908bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56289b9074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56289b907211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdb790a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdb790aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56289b3c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56289b3eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb78e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56289b3b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399804185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aea219a70, 0x563aea2247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aea2247b0,0x563aea2d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1168==ERROR: AddressSanitizer: SEGV on unknown address 0x563aec189d60 (pc 0x563ae9e039f8 bp 0x000000000000 sp 0x7ffd47625870 T0) Step #5: ==1168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ae9e039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ae9e02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ae9e02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ae9e014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ae9e01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97d6fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97d6fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ae98bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ae98e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d6f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ae98b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400719850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fadbc7fa70, 0x55fadbc8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fadbc8a7b0,0x55fadbd37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1188==ERROR: AddressSanitizer: SEGV on unknown address 0x55faddbefd60 (pc 0x55fadb8699f8 bp 0x000000000000 sp 0x7ffd32830d70 T0) Step #5: ==1188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fadb8699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fadb868d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fadb868bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fadb8674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fadb867211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bf98928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bf9892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fadb323a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fadb34ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf9870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fadb31633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401638055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8ed75fa70, 0x55a8ed76a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8ed76a7b0,0x55a8ed817ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1208==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8ef6cfd60 (pc 0x55a8ed3499f8 bp 0x000000000000 sp 0x7fff3b27f1a0 T0) Step #5: ==1208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8ed3499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a8ed348d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a8ed348bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8ed3474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8ed347211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f881e7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f881e720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8ece03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8ece2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881e6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8ecdf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402551320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb5111a70, 0x55beb511c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb511c7b0,0x55beb51c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1228==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb7081d60 (pc 0x55beb4cfb9f8 bp 0x000000000000 sp 0x7ffd7d53b9a0 T0) Step #5: ==1228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb4cfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55beb4cfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55beb4cfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55beb4cf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb4cf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69299c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69299c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb47b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb47e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69299a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb47a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403472072 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b8d712a70, 0x562b8d71d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b8d71d7b0,0x562b8d7caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1248==ERROR: AddressSanitizer: SEGV on unknown address 0x562b8f682d60 (pc 0x562b8d2fc9f8 bp 0x000000000000 sp 0x7fff5f9cedd0 T0) Step #5: ==1248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b8d2fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562b8d2fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562b8d2fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562b8d2fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b8d2fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe05797b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe05797ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b8cdb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b8cde1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe057959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b8cda933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404394239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f12cf95a70, 0x55f12cfa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f12cfa07b0,0x55f12d04dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1268==ERROR: AddressSanitizer: SEGV on unknown address 0x55f12ef05d60 (pc 0x55f12cb7f9f8 bp 0x000000000000 sp 0x7ffcce56e5c0 T0) Step #5: ==1268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f12cb7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f12cb7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f12cb7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f12cb7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f12cb7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e7bfda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e7bfdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f12c639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12c664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7bfb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f12c62c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405310862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558446a60a70, 0x558446a6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558446a6b7b0,0x558446b18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1288==ERROR: AddressSanitizer: SEGV on unknown address 0x5584489d0d60 (pc 0x55844664a9f8 bp 0x000000000000 sp 0x7ffd9db10330 T0) Step #5: ==1288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55844664a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558446649d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558446649bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584466484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558446648211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f02827968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0282796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558446104a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55844612fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0282774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584460f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406231596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bee3b95a70, 0x55bee3ba07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bee3ba07b0,0x55bee3c4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1308==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee5b05d60 (pc 0x55bee377f9f8 bp 0x000000000000 sp 0x7ffeb7481070 T0) Step #5: ==1308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee377f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bee377ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bee377ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bee377d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee377d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f200f2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f200f216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee3239a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee3264e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200f1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee322c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407156218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c925612a70, 0x55c92561d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c92561d7b0,0x55c9256caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1328==ERROR: AddressSanitizer: SEGV on unknown address 0x55c927582d60 (pc 0x55c9251fc9f8 bp 0x000000000000 sp 0x7ffd9493d9a0 T0) Step #5: ==1328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9251fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9251fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9251fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9251fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9251fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ed61c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed61c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c924cb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c924ce1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed61a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c924ca933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408075831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a47cd53a70, 0x55a47cd5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a47cd5e7b0,0x55a47ce0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1348==ERROR: AddressSanitizer: SEGV on unknown address 0x55a47ecc3d60 (pc 0x55a47c93d9f8 bp 0x000000000000 sp 0x7ffdff2cbdd0 T0) Step #5: ==1348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47c93d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a47c93cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a47c93cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a47c93b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a47c93b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe13df358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe13df35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a47c3f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a47c422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe13df13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47c3ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408991410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc7155fa70, 0x55bc7156a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc7156a7b0,0x55bc71617ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1368==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc734cfd60 (pc 0x55bc711499f8 bp 0x000000000000 sp 0x7ffd75c1c9c0 T0) Step #5: ==1368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc711499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc71148d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc71148bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc711474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc71147211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdabaf1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdabaf1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc70c03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc70c2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabaefc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc70bf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409908973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a0afbfa70, 0x555a0afca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a0afca7b0,0x555a0b077ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1388==ERROR: AddressSanitizer: SEGV on unknown address 0x555a0cf2fd60 (pc 0x555a0aba99f8 bp 0x000000000000 sp 0x7ffc71b77ad0 T0) Step #5: ==1388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a0aba99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a0aba8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a0aba8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a0aba74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a0aba7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe4f58408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4f5840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a0a663a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a0a68ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4f581e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a0a65633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410825934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557556e55a70, 0x557556e607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557556e607b0,0x557556f0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1408==ERROR: AddressSanitizer: SEGV on unknown address 0x557558dc5d60 (pc 0x557556a3f9f8 bp 0x000000000000 sp 0x7ffda93c0a50 T0) Step #5: ==1408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557556a3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557556a3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557556a3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557556a3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557556a3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03e97758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03e9775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575564f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557556524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e9753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575564ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411738504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d1feafa70, 0x559d1feba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d1feba7b0,0x559d1ff67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1428==ERROR: AddressSanitizer: SEGV on unknown address 0x559d21e1fd60 (pc 0x559d1fa999f8 bp 0x000000000000 sp 0x7ffe693163b0 T0) Step #5: ==1428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d1fa999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d1fa98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d1fa98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d1fa974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d1fa97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f008e9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f008e986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d1f553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d1f57ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008e964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d1f54633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412666287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e6f87da70, 0x558e6f8887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e6f8887b0,0x558e6f935ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1448==ERROR: AddressSanitizer: SEGV on unknown address 0x558e717edd60 (pc 0x558e6f4679f8 bp 0x000000000000 sp 0x7fffaa99da70 T0) Step #5: ==1448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e6f4679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e6f466d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e6f466bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e6f4654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e6f465211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54362298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5436229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e6ef21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e6ef4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5436207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e6ef1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413587944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c15aa2a70, 0x561c15aad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c15aad7b0,0x561c15b5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1468==ERROR: AddressSanitizer: SEGV on unknown address 0x561c17a12d60 (pc 0x561c1568c9f8 bp 0x000000000000 sp 0x7fff3fb79b40 T0) Step #5: ==1468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c1568c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c1568bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c1568bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c1568a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c1568a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb406c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb406c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c15146a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c15171e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb406be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1513933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414506638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564878de5a70, 0x564878df07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564878df07b0,0x564878e9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1488==ERROR: AddressSanitizer: SEGV on unknown address 0x56487ad55d60 (pc 0x5648789cf9f8 bp 0x000000000000 sp 0x7ffd1d0a5ae0 T0) Step #5: ==1488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648789cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5648789ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5648789cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648789cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648789cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d86cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d86caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564878489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648784b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d86c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56487847c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415430821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eabe90aa70, 0x55eabe9157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eabe9157b0,0x55eabe9c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1508==ERROR: AddressSanitizer: SEGV on unknown address 0x55eac087ad60 (pc 0x55eabe4f49f8 bp 0x000000000000 sp 0x7fff8cad8a00 T0) Step #5: ==1508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eabe4f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eabe4f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eabe4f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eabe4f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eabe4f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2762fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2762fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eabdfaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eabdfd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2762f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eabdfa133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416343211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ab4c33a70, 0x555ab4c3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ab4c3e7b0,0x555ab4cebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1528==ERROR: AddressSanitizer: SEGV on unknown address 0x555ab6ba3d60 (pc 0x555ab481d9f8 bp 0x000000000000 sp 0x7ffd4b5b13e0 T0) Step #5: ==1528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ab481d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555ab481cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555ab481cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555ab481b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ab481b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd410dda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd410ddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ab42d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ab4302e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd410db8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ab42ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417270201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4d9b84a70, 0x55e4d9b8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4d9b8f7b0,0x55e4d9c3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1548==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4dbaf4d60 (pc 0x55e4d976e9f8 bp 0x000000000000 sp 0x7ffec2195670 T0) Step #5: ==1548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4d976e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e4d976dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e4d976dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e4d976c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4d976c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ae1a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ae1a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4d9228a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4d9253e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae19e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4d921b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418189782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be528e7a70, 0x55be528f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be528f27b0,0x55be5299fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1568==ERROR: AddressSanitizer: SEGV on unknown address 0x55be54857d60 (pc 0x55be524d19f8 bp 0x000000000000 sp 0x7ffe8a378fa0 T0) Step #5: ==1568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be524d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55be524d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55be524d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55be524cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be524cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a074da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a074daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be51f8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be51fb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a074b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be51f7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419113747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574e1514a70, 0x5574e151f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574e151f7b0,0x5574e15ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1588==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e3484d60 (pc 0x5574e10fe9f8 bp 0x000000000000 sp 0x7ffc8add5a40 T0) Step #5: ==1588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e10fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574e10fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574e10fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574e10fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e10fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f219b5868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f219b586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e0bb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e0be3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f219b564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e0bab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420029355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640801a6a70, 0x5640801b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640801b17b0,0x56408025eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1608==ERROR: AddressSanitizer: SEGV on unknown address 0x564082116d60 (pc 0x56407fd909f8 bp 0x000000000000 sp 0x7fffa63c00d0 T0) Step #5: ==1608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56407fd909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56407fd8fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56407fd8fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56407fd8e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56407fd8e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f048b4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f048b4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56407f84aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56407f875e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048b4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407f83d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420949635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ac050fa70, 0x555ac051a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ac051a7b0,0x555ac05c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1628==ERROR: AddressSanitizer: SEGV on unknown address 0x555ac247fd60 (pc 0x555ac00f99f8 bp 0x000000000000 sp 0x7ffe0212c380 T0) Step #5: ==1628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ac00f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555ac00f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555ac00f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555ac00f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ac00f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61d886e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61d886ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555abfbb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555abfbdee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61d884c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555abfba633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421866695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55621d5e0a70, 0x55621d5eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55621d5eb7b0,0x55621d698ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1649==ERROR: AddressSanitizer: SEGV on unknown address 0x55621f550d60 (pc 0x55621d1ca9f8 bp 0x000000000000 sp 0x7ffd1cc38ee0 T0) Step #5: ==1649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55621d1ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55621d1c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55621d1c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55621d1c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55621d1c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee0bdcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee0bdcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55621cc84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55621ccafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee0bdab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55621cc7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422784464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfe75d4a70, 0x55cfe75df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfe75df7b0,0x55cfe768cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1673==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfe9544d60 (pc 0x55cfe71be9f8 bp 0x000000000000 sp 0x7ffd0712a4f0 T0) Step #5: ==1673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfe71be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cfe71bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cfe71bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cfe71bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfe71bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f60986398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6098639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfe6c78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfe6ca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6098617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfe6c6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423705276 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56244be01a70, 0x56244be0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56244be0c7b0,0x56244beb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1697==ERROR: AddressSanitizer: SEGV on unknown address 0x56244dd71d60 (pc 0x56244b9eb9f8 bp 0x000000000000 sp 0x7ffe84f7a340 T0) Step #5: ==1697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244b9eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56244b9ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56244b9eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56244b9e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56244b9e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3633898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb363389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244b4a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244b4d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb363367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244b49833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424622885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6a6dbba70, 0x55a6a6dc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6a6dc67b0,0x55a6a6e73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1721==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6a8d2bd60 (pc 0x55a6a69a59f8 bp 0x000000000000 sp 0x7ffd22c2c050 T0) Step #5: ==1721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6a69a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a6a69a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a6a69a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a6a69a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6a69a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f510e1b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f510e1b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6a645fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6a648ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510e195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6a645233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425534628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950e010a70, 0x55950e01b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55950e01b7b0,0x55950e0c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1745==ERROR: AddressSanitizer: SEGV on unknown address 0x55950ff80d60 (pc 0x55950dbfa9f8 bp 0x000000000000 sp 0x7ffc8eca07b0 T0) Step #5: ==1745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55950dbfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55950dbf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55950dbf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55950dbf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55950dbf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd96b9588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd96b958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55950d6b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950d6dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96b936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950d6a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426459287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb9bc3aa70, 0x55bb9bc457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb9bc457b0,0x55bb9bcf2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1769==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb9dbaad60 (pc 0x55bb9b8249f8 bp 0x000000000000 sp 0x7ffd9e1841b0 T0) Step #5: ==1769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9b8249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb9b823d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb9b823bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb9b8224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9b822211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f329ebcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f329ebcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9b2dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb9b309e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329ebab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9b2d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427375093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ca202aa70, 0x558ca20357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ca20357b0,0x558ca20e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1793==ERROR: AddressSanitizer: SEGV on unknown address 0x558ca3f9ad60 (pc 0x558ca1c149f8 bp 0x000000000000 sp 0x7ffe08e2a4c0 T0) Step #5: ==1793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ca1c149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ca1c13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ca1c13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ca1c124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ca1c12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0fd06fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fd06fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ca16cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ca16f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd06d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ca16c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428293840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e9d6e4a70, 0x561e9d6ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e9d6ef7b0,0x561e9d79cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1817==ERROR: AddressSanitizer: SEGV on unknown address 0x561e9f654d60 (pc 0x561e9d2ce9f8 bp 0x000000000000 sp 0x7ffdf885bdc0 T0) Step #5: ==1817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e9d2ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e9d2cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e9d2cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e9d2cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e9d2cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f47ded938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ded93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e9cd88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e9cdb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ded71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e9cd7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429211469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557728706a70, 0x5577287117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577287117b0,0x5577287beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1841==ERROR: AddressSanitizer: SEGV on unknown address 0x55772a676d60 (pc 0x5577282f09f8 bp 0x000000000000 sp 0x7ffe69822550 T0) Step #5: ==1841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577282f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5577282efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5577282efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5577282ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5577282ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b0f1178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b0f117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557727daaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557727dd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0f0f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557727d9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430134283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b13f71a70, 0x556b13f7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b13f7c7b0,0x556b14029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1865==ERROR: AddressSanitizer: SEGV on unknown address 0x556b15ee1d60 (pc 0x556b13b5b9f8 bp 0x000000000000 sp 0x7ffd59708cc0 T0) Step #5: ==1865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b13b5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b13b5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b13b5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b13b594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b13b59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5090fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5090feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b13615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b13640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5090fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b1360833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431055770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1ac27fa70, 0x55a1ac28a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1ac28a7b0,0x55a1ac337ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1889==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1ae1efd60 (pc 0x55a1abe699f8 bp 0x000000000000 sp 0x7ffda8eb4e10 T0) Step #5: ==1889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1abe699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a1abe68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a1abe68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a1abe674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1abe67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd424b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd424b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1ab923a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1ab94ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd424b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1ab91633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431973461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652b53d1a70, 0x5652b53dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652b53dc7b0,0x5652b5489ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1913==ERROR: AddressSanitizer: SEGV on unknown address 0x5652b7341d60 (pc 0x5652b4fbb9f8 bp 0x000000000000 sp 0x7ffdfcd69bb0 T0) Step #5: ==1913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652b4fbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5652b4fbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5652b4fbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5652b4fb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652b4fb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2302878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff230287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652b4a75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652b4aa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff230265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652b4a6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432890898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e8d497a70, 0x561e8d4a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e8d4a27b0,0x561e8d54fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1937==ERROR: AddressSanitizer: SEGV on unknown address 0x561e8f407d60 (pc 0x561e8d0819f8 bp 0x000000000000 sp 0x7ffc69c4c6a0 T0) Step #5: ==1937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e8d0819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e8d080d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e8d080bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e8d07f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e8d07f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f699caea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f699caeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e8cb3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e8cb66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f699cac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e8cb2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433817099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588110b6a70, 0x5588110c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588110c17b0,0x55881116eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1961==ERROR: AddressSanitizer: SEGV on unknown address 0x558813026d60 (pc 0x558810ca09f8 bp 0x000000000000 sp 0x7ffedf139050 T0) Step #5: ==1961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558810ca09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558810c9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558810c9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558810c9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558810c9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51dc2a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51dc2a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55881075aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558810785e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51dc27e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55881074d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434736995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b84855a70, 0x562b848607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b848607b0,0x562b8490dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1985==ERROR: AddressSanitizer: SEGV on unknown address 0x562b867c5d60 (pc 0x562b8443f9f8 bp 0x000000000000 sp 0x7ffd8b549b20 T0) Step #5: ==1985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b8443f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562b8443ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562b8443ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562b8443d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b8443d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f77a398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f77a39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b83ef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b83f24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f77a17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b83eec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==1985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435656049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccc6a20a70, 0x55ccc6a2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccc6a2b7b0,0x55ccc6ad8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2009==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccc8990d60 (pc 0x55ccc660a9f8 bp 0x000000000000 sp 0x7fffdd03f4d0 T0) Step #5: ==2009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccc660a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ccc6609d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ccc6609bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ccc66084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccc6608211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06125c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06125c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccc60c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccc60efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06125a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccc60b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436576298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570b1a06a70, 0x5570b1a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570b1a117b0,0x5570b1abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2033==ERROR: AddressSanitizer: SEGV on unknown address 0x5570b3976d60 (pc 0x5570b15f09f8 bp 0x000000000000 sp 0x7ffd768c6af0 T0) Step #5: ==2033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570b15f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5570b15efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5570b15efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570b15ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570b15ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d669118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d66911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570b10aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570b10d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d668ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570b109d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437496233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55573646ea70, 0x5557364797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557364797b0,0x555736526ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2057==ERROR: AddressSanitizer: SEGV on unknown address 0x5557383ded60 (pc 0x5557360589f8 bp 0x000000000000 sp 0x7ffec6b75690 T0) Step #5: ==2057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557360589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555736057d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555736057bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557360564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555736056211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c15ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c15ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555735b12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555735b3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c15aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555735b0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438415592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616d2a9ca70, 0x5616d2aa77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616d2aa77b0,0x5616d2b54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2080==ERROR: AddressSanitizer: SEGV on unknown address 0x5616d4a0cd60 (pc 0x5616d26869f8 bp 0x000000000000 sp 0x7ffc16c0c300 T0) Step #5: ==2080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d26869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616d2685d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616d2685bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616d26844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d2684211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4c23428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4c2342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d2140a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d216be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c2320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d213333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439327258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f9eefea70, 0x561f9ef097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f9ef097b0,0x561f9efb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2104==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa0e6ed60 (pc 0x561f9eae89f8 bp 0x000000000000 sp 0x7ffd33943da0 T0) Step #5: ==2104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f9eae89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f9eae7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f9eae7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f9eae64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f9eae6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b868468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b86846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f9e5a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f9e5cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b86824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f9e59533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440243092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fd5acba70, 0x563fd5ad67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fd5ad67b0,0x563fd5b83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2127==ERROR: AddressSanitizer: SEGV on unknown address 0x563fd7a3bd60 (pc 0x563fd56b59f8 bp 0x000000000000 sp 0x7ffd757f3220 T0) Step #5: ==2127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fd56b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563fd56b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563fd56b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563fd56b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fd56b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0eebdd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0eebdd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fd516fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fd519ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eebdae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fd516233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441153490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bbc1ffa70, 0x558bbc20a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bbc20a7b0,0x558bbc2b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2149==ERROR: AddressSanitizer: SEGV on unknown address 0x558bbe16fd60 (pc 0x558bbbde99f8 bp 0x000000000000 sp 0x7ffe57e9a600 T0) Step #5: ==2149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bbbde99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558bbbde8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558bbbde8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558bbbde74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bbbde7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc840ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc840ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bbb8a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bbb8cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc840fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bbb89633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442069207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0bdd9ca70, 0x55e0bdda77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0bdda77b0,0x55e0bde54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2173==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0bfd0cd60 (pc 0x55e0bd9869f8 bp 0x000000000000 sp 0x7ffde9600fd0 T0) Step #5: ==2173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0bd9869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0bd985d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0bd985bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0bd9844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0bd984211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb667a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb667a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0bd440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0bd46be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb667a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0bd43333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442984050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ca61d7a70, 0x556ca61e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ca61e27b0,0x556ca628fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2197==ERROR: AddressSanitizer: SEGV on unknown address 0x556ca8147d60 (pc 0x556ca5dc19f8 bp 0x000000000000 sp 0x7ffc3a687b00 T0) Step #5: ==2197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ca5dc19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ca5dc0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ca5dc0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ca5dbf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ca5dbf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f675156f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f675156fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ca587ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ca58a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f675154d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ca586e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443902152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9c77baa70, 0x55a9c77c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9c77c57b0,0x55a9c7872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2221==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9c972ad60 (pc 0x55a9c73a49f8 bp 0x000000000000 sp 0x7ffe606a9070 T0) Step #5: ==2221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9c73a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a9c73a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a9c73a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a9c73a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9c73a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00ad3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00ad3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9c6e5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9c6e89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ad3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9c6e5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444821926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616df89ca70, 0x5616df8a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616df8a77b0,0x5616df954ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2245==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e180cd60 (pc 0x5616df4869f8 bp 0x000000000000 sp 0x7fffc67c63f0 T0) Step #5: ==2245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616df4869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616df485d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616df485bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616df4844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616df484211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68041da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68041daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616def40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616def6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68041b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616def3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445735364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e3f266a70, 0x562e3f2717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e3f2717b0,0x562e3f31eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2269==ERROR: AddressSanitizer: SEGV on unknown address 0x562e411d6d60 (pc 0x562e3ee509f8 bp 0x000000000000 sp 0x7ffc91dab160 T0) Step #5: ==2269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e3ee509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e3ee4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e3ee4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e3ee4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e3ee4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f772724b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f772724ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e3e90aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e3e935e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7727229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e3e8fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446653638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc8dbb9a70, 0x55fc8dbc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc8dbc47b0,0x55fc8dc71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2293==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc8fb29d60 (pc 0x55fc8d7a39f8 bp 0x000000000000 sp 0x7ffeacf683e0 T0) Step #5: ==2293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc8d7a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc8d7a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc8d7a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc8d7a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc8d7a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f181b0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f181b0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc8d25da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc8d288e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f181b0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8d25033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447567726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620cfe67a70, 0x5620cfe727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620cfe727b0,0x5620cff1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2317==ERROR: AddressSanitizer: SEGV on unknown address 0x5620d1dd7d60 (pc 0x5620cfa519f8 bp 0x000000000000 sp 0x7ffd59253860 T0) Step #5: ==2317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620cfa519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620cfa50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620cfa50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620cfa4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620cfa4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7d5a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7d5a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620cf50ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620cf536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7d5a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620cf4fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448494054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1978eaa70, 0x55c1978f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1978f57b0,0x55c1979a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2341==ERROR: AddressSanitizer: SEGV on unknown address 0x55c19985ad60 (pc 0x55c1974d49f8 bp 0x000000000000 sp 0x7ffc9ee1b3f0 T0) Step #5: ==2341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1974d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c1974d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c1974d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1974d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1974d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f445ecd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f445ecd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c196f8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c196fb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445ecb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c196f8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449413781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cc97bfa70, 0x558cc97ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cc97ca7b0,0x558cc9877ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2365==ERROR: AddressSanitizer: SEGV on unknown address 0x558ccb72fd60 (pc 0x558cc93a99f8 bp 0x000000000000 sp 0x7ffdaf40d720 T0) Step #5: ==2365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cc93a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558cc93a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558cc93a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558cc93a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558cc93a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93633568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9363356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cc8e63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cc8e8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9363334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cc8e5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450326581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571dac11a70, 0x5571dac1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571dac1c7b0,0x5571dacc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2389==ERROR: AddressSanitizer: SEGV on unknown address 0x5571dcb81d60 (pc 0x5571da7fb9f8 bp 0x000000000000 sp 0x7ffe049a4ef0 T0) Step #5: ==2389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571da7fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571da7fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571da7fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571da7f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571da7f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2402d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2402d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571da2b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571da2e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2402d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571da2a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451242076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d993b2a70, 0x561d993bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d993bd7b0,0x561d9946aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2413==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9b322d60 (pc 0x561d98f9c9f8 bp 0x000000000000 sp 0x7ffd058fc120 T0) Step #5: ==2413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d98f9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d98f9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d98f9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d98f9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d98f9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5c399548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c39954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d98a56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d98a81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c39932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d98a4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452164438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3a3142a70, 0x55a3a314d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3a314d7b0,0x55a3a31faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2437==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3a50b2d60 (pc 0x55a3a2d2c9f8 bp 0x000000000000 sp 0x7ffe932170b0 T0) Step #5: ==2437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3a2d2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a3a2d2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a3a2d2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3a2d2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3a2d2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79a73658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79a7365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3a27e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3a2811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a7343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3a27d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453080723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652d3285a70, 0x5652d32907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652d32907b0,0x5652d333dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2461==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d51f5d60 (pc 0x5652d2e6f9f8 bp 0x000000000000 sp 0x7ffd39a72990 T0) Step #5: ==2461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d2e6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5652d2e6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5652d2e6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5652d2e6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d2e6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f442788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f44278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d2929a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d2954e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f44256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d291c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453997462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcf6ddda70, 0x55dcf6de87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcf6de87b0,0x55dcf6e95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2485==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcf8d4dd60 (pc 0x55dcf69c79f8 bp 0x000000000000 sp 0x7ffcfce35ae0 T0) Step #5: ==2485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcf69c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dcf69c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dcf69c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dcf69c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcf69c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fddc572d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddc572da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcf6481a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcf64ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc570b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcf647433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454921854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb3f311a70, 0x55eb3f31c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb3f31c7b0,0x55eb3f3c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2509==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb41281d60 (pc 0x55eb3eefb9f8 bp 0x000000000000 sp 0x7ffc8bc248e0 T0) Step #5: ==2509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb3eefb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb3eefad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb3eefabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb3eef94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb3eef9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2a96868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2a9686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb3e9b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb3e9e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a9664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb3e9a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455838898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562450ae6a70, 0x562450af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562450af17b0,0x562450b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2533==ERROR: AddressSanitizer: SEGV on unknown address 0x562452a56d60 (pc 0x5624506d09f8 bp 0x000000000000 sp 0x7ffeb3c8f630 T0) Step #5: ==2533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624506d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5624506cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5624506cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5624506ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5624506ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f871083a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f871083aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56245018aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624501b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8710818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56245017d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456749255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bf7bc2a70, 0x564bf7bcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bf7bcd7b0,0x564bf7c7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2557==ERROR: AddressSanitizer: SEGV on unknown address 0x564bf9b32d60 (pc 0x564bf77ac9f8 bp 0x000000000000 sp 0x7ffe9dcd8ab0 T0) Step #5: ==2557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bf77ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564bf77abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564bf77abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564bf77aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564bf77aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcef71088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef7108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bf7266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bf7291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef70e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bf725933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457668297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bbaa8ca70, 0x558bbaa977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bbaa977b0,0x558bbab44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2581==ERROR: AddressSanitizer: SEGV on unknown address 0x558bbc9fcd60 (pc 0x558bba6769f8 bp 0x000000000000 sp 0x7fffaf8f66e0 T0) Step #5: ==2581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bba6769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558bba675d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558bba675bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558bba6744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bba674211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e39d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e39d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bba130a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bba15be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e39cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bba12333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458590006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1c52c3a70, 0x55b1c52ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1c52ce7b0,0x55b1c537bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2605==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1c7233d60 (pc 0x55b1c4ead9f8 bp 0x000000000000 sp 0x7ffeb28d5c00 T0) Step #5: ==2605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1c4ead9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b1c4eacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b1c4eacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b1c4eab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1c4eab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe8e4dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8e4dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1c4967a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1c4992e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e4d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1c495a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459513582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f5fc02a70, 0x561f5fc0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f5fc0d7b0,0x561f5fcbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2629==ERROR: AddressSanitizer: SEGV on unknown address 0x561f61b72d60 (pc 0x561f5f7ec9f8 bp 0x000000000000 sp 0x7ffe19710b00 T0) Step #5: ==2629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f5f7ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f5f7ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f5f7ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f5f7ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f5f7ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05afef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05afef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f5f2a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f5f2d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05afed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f5f29933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460429437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae59654a70, 0x55ae5965f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae5965f7b0,0x55ae5970cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2653==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae5b5c4d60 (pc 0x55ae5923e9f8 bp 0x000000000000 sp 0x7fff22987050 T0) Step #5: ==2653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5923e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae5923dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae5923dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae5923c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5923c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0bec348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0bec34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae58cf8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae58d23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0bec12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae58ceb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461348710 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f43053a70, 0x561f4305e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f4305e7b0,0x561f4310bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2677==ERROR: AddressSanitizer: SEGV on unknown address 0x561f44fc3d60 (pc 0x561f42c3d9f8 bp 0x000000000000 sp 0x7ffd6e99cf60 T0) Step #5: ==2677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f42c3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f42c3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f42c3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f42c3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f42c3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18da1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18da1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f426f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f42722e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18da1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f426ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462273760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589d8ac2a70, 0x5589d8acd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589d8acd7b0,0x5589d8b7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2701==ERROR: AddressSanitizer: SEGV on unknown address 0x5589daa32d60 (pc 0x5589d86ac9f8 bp 0x000000000000 sp 0x7ffd2238d460 T0) Step #5: ==2701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589d86ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589d86abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589d86abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589d86aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589d86aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a6e2398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a6e239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589d8166a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589d8191e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6e217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589d815933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463208960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c03b257a70, 0x55c03b2627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c03b2627b0,0x55c03b30fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2725==ERROR: AddressSanitizer: SEGV on unknown address 0x55c03d1c7d60 (pc 0x55c03ae419f8 bp 0x000000000000 sp 0x7ffefe823a40 T0) Step #5: ==2725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c03ae419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c03ae40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c03ae40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c03ae3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c03ae3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80452878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8045287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c03a8fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c03a926e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8045265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c03a8ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464126902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc49fa2a70, 0x55bc49fad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc49fad7b0,0x55bc4a05aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2749==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc4bf12d60 (pc 0x55bc49b8c9f8 bp 0x000000000000 sp 0x7fffa18457e0 T0) Step #5: ==2749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc49b8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc49b8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc49b8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc49b8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc49b8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91b899d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91b899da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc49646a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc49671e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b897b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc4963933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465045951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558852568a70, 0x5588525737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588525737b0,0x558852620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2773==ERROR: AddressSanitizer: SEGV on unknown address 0x5588544d8d60 (pc 0x5588521529f8 bp 0x000000000000 sp 0x7ffc34aa5740 T0) Step #5: ==2773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588521529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558852151d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558852151bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5588521504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558852150211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f604dd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f604dd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558851c0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558851c37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f604dd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558851bff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465966766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55625b5a9a70, 0x55625b5b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55625b5b47b0,0x55625b661ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2797==ERROR: AddressSanitizer: SEGV on unknown address 0x55625d519d60 (pc 0x55625b1939f8 bp 0x000000000000 sp 0x7ffd8527f350 T0) Step #5: ==2797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55625b1939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55625b192d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55625b192bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55625b1914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55625b191211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f1b5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1b553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55625ac4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55625ac78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1b531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55625ac4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466884587 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f0c042a70, 0x555f0c04d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f0c04d7b0,0x555f0c0faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2821==ERROR: AddressSanitizer: SEGV on unknown address 0x555f0dfb2d60 (pc 0x555f0bc2c9f8 bp 0x000000000000 sp 0x7ffd3cd50da0 T0) Step #5: ==2821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0bc2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555f0bc2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555f0bc2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555f0bc2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0bc2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9696d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9696d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0b6e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0b711e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9696cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0b6d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467804523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639f48a2a70, 0x5639f48ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639f48ad7b0,0x5639f495aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2845==ERROR: AddressSanitizer: SEGV on unknown address 0x5639f6812d60 (pc 0x5639f448c9f8 bp 0x000000000000 sp 0x7fffdc7277f0 T0) Step #5: ==2845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639f448c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5639f448bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5639f448bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5639f448a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639f448a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f144b0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f144b053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639f3f46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639f3f71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144b031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639f3f3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468719447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562b09f3a70, 0x5562b09fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562b09fe7b0,0x5562b0aabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2869==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b2963d60 (pc 0x5562b05dd9f8 bp 0x000000000000 sp 0x7ffc9bd79880 T0) Step #5: ==2869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562b05dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562b05dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562b05dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562b05db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562b05db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c1371e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c1371ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562b0097a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562b00c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c136fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562b008a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469638268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597c2dd7a70, 0x5597c2de27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597c2de27b0,0x5597c2e8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2893==ERROR: AddressSanitizer: SEGV on unknown address 0x5597c4d47d60 (pc 0x5597c29c19f8 bp 0x000000000000 sp 0x7ffd435126a0 T0) Step #5: ==2893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597c29c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597c29c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597c29c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597c29bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597c29bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00c07a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00c07a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597c247ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597c24a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c0786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597c246e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470560817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed92f68a70, 0x55ed92f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed92f737b0,0x55ed93020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2917==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed94ed8d60 (pc 0x55ed92b529f8 bp 0x000000000000 sp 0x7ffcb18c5000 T0) Step #5: ==2917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed92b529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed92b51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed92b51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed92b504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed92b50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49946568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4994656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed9260ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed92637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4994634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed925ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471484983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610d6d63a70, 0x5610d6d6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610d6d6e7b0,0x5610d6e1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2941==ERROR: AddressSanitizer: SEGV on unknown address 0x5610d8cd3d60 (pc 0x5610d694d9f8 bp 0x000000000000 sp 0x7ffc2be98e20 T0) Step #5: ==2941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610d694d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5610d694cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5610d694cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610d694b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5610d694b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f948402f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f948402fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610d6407a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610d6432e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f948400d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610d63fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472392764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559550e91a70, 0x559550e9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559550e9c7b0,0x559550f49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2965==ERROR: AddressSanitizer: SEGV on unknown address 0x559552e01d60 (pc 0x559550a7b9f8 bp 0x000000000000 sp 0x7ffc83645b40 T0) Step #5: ==2965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559550a7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559550a7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559550a7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559550a794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559550a79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f4bdda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f4bddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559550535a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559550560e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f4bdb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55955052833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473315959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560ead0ca70, 0x5560ead177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560ead177b0,0x5560eadc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2989==ERROR: AddressSanitizer: SEGV on unknown address 0x5560ecc7cd60 (pc 0x5560ea8f69f8 bp 0x000000000000 sp 0x7ffee09d4e20 T0) Step #5: ==2989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560ea8f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560ea8f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560ea8f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560ea8f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560ea8f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b49cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b49cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560ea3b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560ea3dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b49ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560ea3a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==2989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474233488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558094fbca70, 0x558094fc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558094fc77b0,0x558095074ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3013==ERROR: AddressSanitizer: SEGV on unknown address 0x558096f2cd60 (pc 0x558094ba69f8 bp 0x000000000000 sp 0x7ffd863599d0 T0) Step #5: ==3013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558094ba69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558094ba5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558094ba5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558094ba44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558094ba4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd3a4cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3a4cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558094660a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55809468be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a4c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809465333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475159413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55720868ea70, 0x5572086997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572086997b0,0x557208746ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3037==ERROR: AddressSanitizer: SEGV on unknown address 0x55720a5fed60 (pc 0x5572082789f8 bp 0x000000000000 sp 0x7ffef27614f0 T0) Step #5: ==3037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572082789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557208277d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557208277bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572082764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557208276211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f004e7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f004e7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557207d32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557207d5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f004e7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557207d2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476077499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55768cdb1a70, 0x55768cdbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55768cdbc7b0,0x55768ce69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3063==ERROR: AddressSanitizer: SEGV on unknown address 0x55768ed21d60 (pc 0x55768c99b9f8 bp 0x000000000000 sp 0x7ffcabe0c490 T0) Step #5: ==3063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55768c99b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55768c99ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55768c99abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55768c9994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55768c999211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67811a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67811a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55768c455a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55768c480e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6781184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55768c44833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476994490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae34081a70, 0x55ae3408c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae3408c7b0,0x55ae34139ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3087==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae35ff1d60 (pc 0x55ae33c6b9f8 bp 0x000000000000 sp 0x7ffc14464d80 T0) Step #5: ==3087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae33c6b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae33c6ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae33c6abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae33c694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae33c69211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2323f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2323f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae33725a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae33750e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2323f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae3371833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477918763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81e402a70, 0x55b81e40d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81e40d7b0,0x55b81e4baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3111==ERROR: AddressSanitizer: SEGV on unknown address 0x55b820372d60 (pc 0x55b81dfec9f8 bp 0x000000000000 sp 0x7ffea7a47c30 T0) Step #5: ==3111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81dfec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b81dfebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b81dfebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b81dfea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81dfea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67fd5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67fd514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b81daa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81dad1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67fd4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b81da9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478842512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581c74a9a70, 0x5581c74b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581c74b47b0,0x5581c7561ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3135==ERROR: AddressSanitizer: SEGV on unknown address 0x5581c9419d60 (pc 0x5581c70939f8 bp 0x000000000000 sp 0x7ffc7eb56be0 T0) Step #5: ==3135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581c70939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5581c7092d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5581c7092bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5581c70914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581c7091211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed42e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed42e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581c6b4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581c6b78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed42e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581c6b4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479765733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bb7a06a70, 0x558bb7a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bb7a117b0,0x558bb7abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3159==ERROR: AddressSanitizer: SEGV on unknown address 0x558bb9976d60 (pc 0x558bb75f09f8 bp 0x000000000000 sp 0x7ffe8797aba0 T0) Step #5: ==3159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bb75f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558bb75efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558bb75efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558bb75ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bb75ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37d12628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37d1262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bb70aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bb70d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d1240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bb709d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480686109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561877a2ba70, 0x561877a367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561877a367b0,0x561877ae3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3184==ERROR: AddressSanitizer: SEGV on unknown address 0x56187999bd60 (pc 0x5618776159f8 bp 0x000000000000 sp 0x7fffe51acfb0 T0) Step #5: ==3184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618776159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561877614d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561877614bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5618776134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561877613211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd691c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd691c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618770cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618770fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd691c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618770c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481600501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558940067a70, 0x5589400727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589400727b0,0x55894011fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3206==ERROR: AddressSanitizer: SEGV on unknown address 0x558941fd7d60 (pc 0x55893fc519f8 bp 0x000000000000 sp 0x7fffb6c514d0 T0) Step #5: ==3206==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55893fc519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55893fc50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55893fc50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55893fc4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55893fc4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7448cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7448cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55893f70ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55893f736e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7448cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55893f6fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482524150 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f77936a70, 0x561f779417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f779417b0,0x561f779eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3229==ERROR: AddressSanitizer: SEGV on unknown address 0x561f798a6d60 (pc 0x561f775209f8 bp 0x000000000000 sp 0x7ffeb9e8b880 T0) Step #5: ==3229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f775209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f7751fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f7751fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f7751e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f7751e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8a429bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a429bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f76fdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f77005e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4299d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f76fcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483439737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b428a40a70, 0x55b428a4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b428a4b7b0,0x55b428af8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3253==ERROR: AddressSanitizer: SEGV on unknown address 0x55b42a9b0d60 (pc 0x55b42862a9f8 bp 0x000000000000 sp 0x7ffec72f2530 T0) Step #5: ==3253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b42862a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b428629d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b428629bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4286284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b428628211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0fa8c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fa8c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4280e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b42810fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa8c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4280d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484356078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df10c7fa70, 0x55df10c8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df10c8a7b0,0x55df10d37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3277==ERROR: AddressSanitizer: SEGV on unknown address 0x55df12befd60 (pc 0x55df108699f8 bp 0x000000000000 sp 0x7ffe4518aa20 T0) Step #5: ==3277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df108699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df10868d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df10868bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df108674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df10867211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdb41ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb41ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df10323a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df1034ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb41cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df1031633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485276431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d894a5ea70, 0x55d894a697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d894a697b0,0x55d894b16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8969ced60 (pc 0x55d8946489f8 bp 0x000000000000 sp 0x7ffe74500ad0 T0) Step #5: ==3301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8946489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d894647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d894647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d8946464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d894646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01d0bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01d0bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d894102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d89412de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01d0b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8940f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486197603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e62aef5a70, 0x55e62af007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e62af007b0,0x55e62afadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3325==ERROR: AddressSanitizer: SEGV on unknown address 0x55e62ce65d60 (pc 0x55e62aadf9f8 bp 0x000000000000 sp 0x7fff87dcd820 T0) Step #5: ==3325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62aadf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e62aaded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e62aadebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e62aadd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62aadd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6631a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6631a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62a599a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62a5c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6631a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62a58c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487119608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4a74d8a70, 0x55e4a74e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4a74e37b0,0x55e4a7590ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3349==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4a9448d60 (pc 0x55e4a70c29f8 bp 0x000000000000 sp 0x7ffe81da65d0 T0) Step #5: ==3349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a70c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e4a70c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e4a70c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e4a70c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a70c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f779661a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f779661aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a6b7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a6ba7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77965f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a6b6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488042291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bac652fa70, 0x55bac653a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bac653a7b0,0x55bac65e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3373==ERROR: AddressSanitizer: SEGV on unknown address 0x55bac849fd60 (pc 0x55bac61199f8 bp 0x000000000000 sp 0x7ffc132309a0 T0) Step #5: ==3373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bac61199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bac6118d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bac6118bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bac61174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bac6117211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33cc04e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33cc04ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bac5bd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bac5bfee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33cc02c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bac5bc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488962563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f7fa4fa70, 0x561f7fa5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f7fa5a7b0,0x561f7fb07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3397==ERROR: AddressSanitizer: SEGV on unknown address 0x561f819bfd60 (pc 0x561f7f6399f8 bp 0x000000000000 sp 0x7ffd0a62e1c0 T0) Step #5: ==3397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f7f6399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f7f638d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f7f638bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f7f6374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f7f637211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44147508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4414750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f7f0f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f7f11ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f441472e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f7f0e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489878158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558387064a70, 0x55838706f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55838706f7b0,0x55838711cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3421==ERROR: AddressSanitizer: SEGV on unknown address 0x558388fd4d60 (pc 0x558386c4e9f8 bp 0x000000000000 sp 0x7ffdefccdf90 T0) Step #5: ==3421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558386c4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558386c4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558386c4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558386c4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558386c4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1cb85fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb85faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558386708a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558386733e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb85d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583866fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490798172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c14e98a70, 0x556c14ea37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c14ea37b0,0x556c14f50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3445==ERROR: AddressSanitizer: SEGV on unknown address 0x556c16e08d60 (pc 0x556c14a829f8 bp 0x000000000000 sp 0x7ffe0c4441c0 T0) Step #5: ==3445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c14a829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556c14a81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556c14a81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556c14a804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c14a80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1c2d038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1c2d03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1453ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c14567e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c2ce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1452f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491719198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f32f803a70, 0x55f32f80e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f32f80e7b0,0x55f32f8bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3469==ERROR: AddressSanitizer: SEGV on unknown address 0x55f331773d60 (pc 0x55f32f3ed9f8 bp 0x000000000000 sp 0x7ffc521d1bf0 T0) Step #5: ==3469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f32f3ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f32f3ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f32f3ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f32f3eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f32f3eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7febdbc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febdbc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f32eea7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f32eed2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febdbc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f32ee9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492640103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565391545a70, 0x5653915507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653915507b0,0x5653915fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3493==ERROR: AddressSanitizer: SEGV on unknown address 0x5653934b5d60 (pc 0x56539112f9f8 bp 0x000000000000 sp 0x7ffe98fba370 T0) Step #5: ==3493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56539112f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56539112ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56539112ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56539112d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56539112d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f536dc978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f536dc97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565390be9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565390c14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536dc75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565390bdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493554385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ede08ca70, 0x559ede0977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ede0977b0,0x559ede144ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3517==ERROR: AddressSanitizer: SEGV on unknown address 0x559edfffcd60 (pc 0x559eddc769f8 bp 0x000000000000 sp 0x7ffee77364c0 T0) Step #5: ==3517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eddc769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559eddc75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559eddc75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559eddc744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559eddc74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4c2058a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c2058aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559edd730a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559edd75be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c20568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559edd72333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494474816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d3cbcca70, 0x555d3cbd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d3cbd77b0,0x555d3cc84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3541==ERROR: AddressSanitizer: SEGV on unknown address 0x555d3eb3cd60 (pc 0x555d3c7b69f8 bp 0x000000000000 sp 0x7fffa359aa00 T0) Step #5: ==3541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d3c7b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d3c7b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d3c7b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d3c7b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d3c7b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62caa018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62caa01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d3c270a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d3c29be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ca9df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3c26333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495389391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab10be9a70, 0x55ab10bf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab10bf47b0,0x55ab10ca1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3565==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab12b59d60 (pc 0x55ab107d39f8 bp 0x000000000000 sp 0x7ffc535875f0 T0) Step #5: ==3565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab107d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab107d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab107d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab107d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab107d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f92793b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92793b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab1028da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab102b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927938f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab1028033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496314921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617d2ab0a70, 0x5617d2abb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617d2abb7b0,0x5617d2b68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3589==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d4a20d60 (pc 0x5617d269a9f8 bp 0x000000000000 sp 0x7fffa7802450 T0) Step #5: ==3589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d269a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617d2699d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617d2699bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617d26984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d2698211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd955ecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd955ecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d2154a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d217fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd955eab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d214733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497225987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc96cf1a70, 0x55fc96cfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc96cfc7b0,0x55fc96da9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3613==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc98c61d60 (pc 0x55fc968db9f8 bp 0x000000000000 sp 0x7ffff1897a30 T0) Step #5: ==3613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc968db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc968dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc968dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc968d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc968d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53e31ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53e31aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc96395a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc963c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53e318c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc9638833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498143289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a755ecea70, 0x55a755ed97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a755ed97b0,0x55a755f86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3637==ERROR: AddressSanitizer: SEGV on unknown address 0x55a757e3ed60 (pc 0x55a755ab89f8 bp 0x000000000000 sp 0x7fff91241330 T0) Step #5: ==3637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a755ab89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a755ab7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a755ab7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a755ab64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a755ab6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff367e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff367e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a755572a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a75559de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff367e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a75556533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499054521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccbb605a70, 0x55ccbb6107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccbb6107b0,0x55ccbb6bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3661==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccbd575d60 (pc 0x55ccbb1ef9f8 bp 0x000000000000 sp 0x7ffd53e7cc80 T0) Step #5: ==3661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccbb1ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ccbb1eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ccbb1eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ccbb1ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccbb1ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d560188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d56018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccbaca9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccbacd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d55ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccbac9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499976347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dade3bea70, 0x55dade3c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dade3c97b0,0x55dade476ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3685==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae032ed60 (pc 0x55daddfa89f8 bp 0x000000000000 sp 0x7ffff228f5b0 T0) Step #5: ==3685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daddfa89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55daddfa7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55daddfa7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55daddfa64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55daddfa6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1207eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1207eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dadda62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dadda8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1207e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dadda5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500892693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56240101aa70, 0x5624010257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624010257b0,0x5624010d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3709==ERROR: AddressSanitizer: SEGV on unknown address 0x562402f8ad60 (pc 0x562400c049f8 bp 0x000000000000 sp 0x7ffe392ef760 T0) Step #5: ==3709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562400c049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562400c03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562400c03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562400c024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562400c02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0addbce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0addbcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624006bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624006e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0addbac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624006b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501809708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635ef31ca70, 0x5635ef3277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635ef3277b0,0x5635ef3d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3733==ERROR: AddressSanitizer: SEGV on unknown address 0x5635f128cd60 (pc 0x5635eef069f8 bp 0x000000000000 sp 0x7ffddb6cb040 T0) Step #5: ==3733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635eef069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635eef05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635eef05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635eef044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635eef04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0aeba268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aeba26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635ee9c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635ee9ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aeba04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635ee9b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502734000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e73b02a70, 0x558e73b0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e73b0d7b0,0x558e73bbaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3757==ERROR: AddressSanitizer: SEGV on unknown address 0x558e75a72d60 (pc 0x558e736ec9f8 bp 0x000000000000 sp 0x7ffeb716e470 T0) Step #5: ==3757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e736ec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e736ebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e736ebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e736ea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e736ea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac85c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac85c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e731a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e731d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac85c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e7319933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503646068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c636bda70, 0x562c636c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c636c87b0,0x562c63775ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3781==ERROR: AddressSanitizer: SEGV on unknown address 0x562c6562dd60 (pc 0x562c632a79f8 bp 0x000000000000 sp 0x7ffd16b54d40 T0) Step #5: ==3781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c632a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c632a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c632a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c632a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c632a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b878858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b87885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c62d61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c62d8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b87863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c62d5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504563788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adb547aa70, 0x55adb54857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adb54857b0,0x55adb5532ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3805==ERROR: AddressSanitizer: SEGV on unknown address 0x55adb73ead60 (pc 0x55adb50649f8 bp 0x000000000000 sp 0x7ffecbbefa80 T0) Step #5: ==3805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adb50649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55adb5063d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55adb5063bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55adb50624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adb5062211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e829468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e82946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adb4b1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adb4b49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e82924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adb4b1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505487087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f9b652a70, 0x562f9b65d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f9b65d7b0,0x562f9b70aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3829==ERROR: AddressSanitizer: SEGV on unknown address 0x562f9d5c2d60 (pc 0x562f9b23c9f8 bp 0x000000000000 sp 0x7ffd655988e0 T0) Step #5: ==3829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f9b23c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f9b23bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f9b23bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f9b23a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f9b23a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb0531d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0531d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f9acf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f9ad21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0531b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f9ace933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506406237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bf363fa70, 0x556bf364a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bf364a7b0,0x556bf36f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3853==ERROR: AddressSanitizer: SEGV on unknown address 0x556bf55afd60 (pc 0x556bf32299f8 bp 0x000000000000 sp 0x7ffdce47f900 T0) Step #5: ==3853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bf32299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556bf3228d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556bf3228bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556bf32274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556bf3227211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdde94ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdde94aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bf2ce3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bf2d0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde9489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bf2cd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507316775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e74c1a3a70, 0x55e74c1ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e74c1ae7b0,0x55e74c25bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3877==ERROR: AddressSanitizer: SEGV on unknown address 0x55e74e113d60 (pc 0x55e74bd8d9f8 bp 0x000000000000 sp 0x7fff68a33d50 T0) Step #5: ==3877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e74bd8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e74bd8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e74bd8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e74bd8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e74bd8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31b47988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31b4798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e74b847a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e74b872e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b4776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e74b83a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508234906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab88cdaa70, 0x55ab88ce57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab88ce57b0,0x55ab88d92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3901==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab8ac4ad60 (pc 0x55ab888c49f8 bp 0x000000000000 sp 0x7fffc83951f0 T0) Step #5: ==3901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab888c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab888c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab888c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab888c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab888c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0577a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0577a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab8837ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab883a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0577a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab8837133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509159841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c005a95a70, 0x55c005aa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c005aa07b0,0x55c005b4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3925==ERROR: AddressSanitizer: SEGV on unknown address 0x55c007a05d60 (pc 0x55c00567f9f8 bp 0x000000000000 sp 0x7ffea8fbecd0 T0) Step #5: ==3925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00567f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c00567ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c00567ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c00567d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00567d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51179ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51179aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c005139a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c005164e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511798c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c00512c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510077626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d3333ea70, 0x564d333497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d333497b0,0x564d333f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3949==ERROR: AddressSanitizer: SEGV on unknown address 0x564d352aed60 (pc 0x564d32f289f8 bp 0x000000000000 sp 0x7fff9878a5e0 T0) Step #5: ==3949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d32f289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564d32f27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564d32f27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564d32f264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d32f26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff631bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff631bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d329e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d32a0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff631b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d329d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510997414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c36b90a70, 0x559c36b9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c36b9b7b0,0x559c36c48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3973==ERROR: AddressSanitizer: SEGV on unknown address 0x559c38b00d60 (pc 0x559c3677a9f8 bp 0x000000000000 sp 0x7ffd65e2fbd0 T0) Step #5: ==3973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c3677a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c36779d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c36779bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c367784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c36778211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f204d9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f204d921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c36234a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c3625fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204d8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c3622733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511920292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5fbbb2a70, 0x55c5fbbbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5fbbbd7b0,0x55c5fbc6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3997==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5fdb22d60 (pc 0x55c5fb79c9f8 bp 0x000000000000 sp 0x7ffde77fb900 T0) Step #5: ==3997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5fb79c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5fb79bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5fb79bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5fb79a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5fb79a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c09db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c09db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5fb256a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5fb281e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c09d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5fb24933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==3997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512832635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f36c0aa70, 0x557f36c157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f36c157b0,0x557f36cc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4021==ERROR: AddressSanitizer: SEGV on unknown address 0x557f38b7ad60 (pc 0x557f367f49f8 bp 0x000000000000 sp 0x7ffd14c3a300 T0) Step #5: ==4021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f367f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f367f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f367f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f367f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f367f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f919a9228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f919a922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f362aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f362d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919a900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f362a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513752131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604b7736a70, 0x5604b77417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604b77417b0,0x5604b77eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4045==ERROR: AddressSanitizer: SEGV on unknown address 0x5604b96a6d60 (pc 0x5604b73209f8 bp 0x000000000000 sp 0x7fff075cd6e0 T0) Step #5: ==4045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604b73209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604b731fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604b731fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604b731e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604b731e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79340058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7934005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604b6ddaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604b6e05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7933fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604b6dcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514663900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b27bfafa70, 0x55b27bfba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b27bfba7b0,0x55b27c067ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4069==ERROR: AddressSanitizer: SEGV on unknown address 0x55b27df1fd60 (pc 0x55b27bb999f8 bp 0x000000000000 sp 0x7ffe9492d4c0 T0) Step #5: ==4069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b27bb999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b27bb98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b27bb98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b27bb974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b27bb97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ef8f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ef8f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b27b653a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b27b67ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef8efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b27b64633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515581951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f4fa0fa70, 0x557f4fa1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f4fa1a7b0,0x557f4fac7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4093==ERROR: AddressSanitizer: SEGV on unknown address 0x557f5197fd60 (pc 0x557f4f5f99f8 bp 0x000000000000 sp 0x7ffe56289130 T0) Step #5: ==4093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f4f5f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f4f5f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f4f5f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f4f5f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f4f5f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f626f1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f626f170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f4f0b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f4f0dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f626f14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f4f0a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516498477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e77bcba70, 0x561e77bd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e77bd67b0,0x561e77c83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4117==ERROR: AddressSanitizer: SEGV on unknown address 0x561e79b3bd60 (pc 0x561e777b59f8 bp 0x000000000000 sp 0x7ffc8e2db600 T0) Step #5: ==4117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e777b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e777b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e777b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e777b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e777b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f714702c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f714702ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e7726fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e7729ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714700a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e7726233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517415123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55976643ea70, 0x5597664497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597664497b0,0x5597664f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4141==ERROR: AddressSanitizer: SEGV on unknown address 0x5597683aed60 (pc 0x5597660289f8 bp 0x000000000000 sp 0x7ffd4e394090 T0) Step #5: ==4141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597660289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559766027d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559766027bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597660264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559766026211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fede75e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede75e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559765ae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559765b0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede75c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559765ad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518337662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea41f2aa70, 0x55ea41f357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea41f357b0,0x55ea41fe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4165==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea43e9ad60 (pc 0x55ea41b149f8 bp 0x000000000000 sp 0x7fffe1e0c900 T0) Step #5: ==4165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea41b149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea41b13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea41b13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea41b124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea41b12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f974ab0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f974ab0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea415cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea415f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974aaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea415c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519256975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c505b81a70, 0x55c505b8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c505b8c7b0,0x55c505c39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4189==ERROR: AddressSanitizer: SEGV on unknown address 0x55c507af1d60 (pc 0x55c50576b9f8 bp 0x000000000000 sp 0x7fff34b39970 T0) Step #5: ==4189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c50576b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c50576ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c50576abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5057694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c505769211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ff8c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ff8c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c505225a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c505250e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff8be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c50521833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520178593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6e3244a70, 0x55e6e324f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6e324f7b0,0x55e6e32fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4213==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e51b4d60 (pc 0x55e6e2e2e9f8 bp 0x000000000000 sp 0x7fff757ee840 T0) Step #5: ==4213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6e2e2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6e2e2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6e2e2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6e2e2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6e2e2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d25c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d25c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6e28e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6e2913e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d25c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6e28db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521092515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de66051a70, 0x55de6605c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de6605c7b0,0x55de66109ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4237==ERROR: AddressSanitizer: SEGV on unknown address 0x55de67fc1d60 (pc 0x55de65c3b9f8 bp 0x000000000000 sp 0x7ffccbd51980 T0) Step #5: ==4237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de65c3b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de65c3ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de65c3abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de65c394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de65c39211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36abaed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36abaeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de656f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de65720e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36abacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de656e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522009755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557423dda70, 0x5557423e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557423e87b0,0x555742495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4261==ERROR: AddressSanitizer: SEGV on unknown address 0x55574434dd60 (pc 0x555741fc79f8 bp 0x000000000000 sp 0x7ffca0541fd0 T0) Step #5: ==4261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555741fc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555741fc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555741fc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555741fc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555741fc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc11d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc11d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555741a81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555741aace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc11d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555741a7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522923056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621dfde8a70, 0x5621dfdf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621dfdf37b0,0x5621dfea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4284==ERROR: AddressSanitizer: SEGV on unknown address 0x5621e1d58d60 (pc 0x5621df9d29f8 bp 0x000000000000 sp 0x7ffe1c62eb30 T0) Step #5: ==4284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621df9d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5621df9d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5621df9d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5621df9d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5621df9d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7353b9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7353b9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621df48ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621df4b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7353b7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621df47f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523834717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f743262a70, 0x55f74326d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f74326d7b0,0x55f74331aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4307==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7451d2d60 (pc 0x55f742e4c9f8 bp 0x000000000000 sp 0x7fff5f5584a0 T0) Step #5: ==4307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f742e4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f742e4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f742e4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f742e4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f742e4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86e7ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86e7ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f742906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f742931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e7a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7428f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524755191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56045b38ea70, 0x56045b3997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56045b3997b0,0x56045b446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4329==ERROR: AddressSanitizer: SEGV on unknown address 0x56045d2fed60 (pc 0x56045af789f8 bp 0x000000000000 sp 0x7ffc2985ce20 T0) Step #5: ==4329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56045af789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56045af77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56045af77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56045af764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56045af76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc49aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc49acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56045aa32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56045aa5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc49aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56045aa2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525674100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56005695fa70, 0x56005696a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56005696a7b0,0x560056a17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4353==ERROR: AddressSanitizer: SEGV on unknown address 0x5600588cfd60 (pc 0x5600565499f8 bp 0x000000000000 sp 0x7fffbeb8c730 T0) Step #5: ==4353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600565499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560056548d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560056548bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600565474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560056547211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f100d1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f100d171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560056003a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56005602ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100d14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560055ff633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526600915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c63aa0a70, 0x562c63aab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c63aab7b0,0x562c63b58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4377==ERROR: AddressSanitizer: SEGV on unknown address 0x562c65a10d60 (pc 0x562c6368a9f8 bp 0x000000000000 sp 0x7ffd7b9e8f10 T0) Step #5: ==4377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c6368a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c63689d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c63689bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c636884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c63688211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f2d9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2d950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c63144a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c6316fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2d92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c6313733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527524800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615bf7aca70, 0x5615bf7b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615bf7b77b0,0x5615bf864ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4401==ERROR: AddressSanitizer: SEGV on unknown address 0x5615c171cd60 (pc 0x5615bf3969f8 bp 0x000000000000 sp 0x7ffd32a7ba60 T0) Step #5: ==4401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615bf3969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615bf395d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615bf395bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615bf3944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615bf394211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5bcb0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bcb0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615bee50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615bee7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bcb08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615bee4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528445600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2b17b3a70, 0x55c2b17be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2b17be7b0,0x55c2b186bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4425==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2b3723d60 (pc 0x55c2b139d9f8 bp 0x000000000000 sp 0x7ffcf4df5e80 T0) Step #5: ==4425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2b139d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c2b139cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c2b139cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2b139b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2b139b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79fae5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79fae5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2b0e57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2b0e82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79fae39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2b0e4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529366322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b31329a70, 0x561b313347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b313347b0,0x561b313e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4449==ERROR: AddressSanitizer: SEGV on unknown address 0x561b33299d60 (pc 0x561b30f139f8 bp 0x000000000000 sp 0x7ffe314e6a80 T0) Step #5: ==4449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b30f139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b30f12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b30f12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b30f114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b30f11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e368448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e36844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b309cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b309f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e36822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b309c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530281783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d7ea21a70, 0x555d7ea2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d7ea2c7b0,0x555d7ead9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4473==ERROR: AddressSanitizer: SEGV on unknown address 0x555d80991d60 (pc 0x555d7e60b9f8 bp 0x000000000000 sp 0x7ffd5ae8ff90 T0) Step #5: ==4473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d7e60b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d7e60ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d7e60abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d7e6094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d7e609211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1c35758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1c3575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d7e0c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d7e0f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c3553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d7e0b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531198511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563220f86a70, 0x563220f917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563220f917b0,0x56322103eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4497==ERROR: AddressSanitizer: SEGV on unknown address 0x563222ef6d60 (pc 0x563220b709f8 bp 0x000000000000 sp 0x7ffedd24c6e0 T0) Step #5: ==4497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563220b709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563220b6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563220b6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563220b6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563220b6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3e28d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3e28d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56322062aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563220655e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e28b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56322061d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532113850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de6e28a70, 0x564de6e337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de6e337b0,0x564de6ee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4521==ERROR: AddressSanitizer: SEGV on unknown address 0x564de8d98d60 (pc 0x564de6a129f8 bp 0x000000000000 sp 0x7ffdcb0619c0 T0) Step #5: ==4521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de6a129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564de6a11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564de6a11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564de6a104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564de6a10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48429558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4842955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de64cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de64f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4842933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de64bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533032575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a87126ca70, 0x55a8712777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8712777b0,0x55a871324ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4545==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8731dcd60 (pc 0x55a870e569f8 bp 0x000000000000 sp 0x7ffcd66ac080 T0) Step #5: ==4545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a870e569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a870e55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a870e55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a870e544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a870e54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb3750f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb3750fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a870910a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a87093be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb374ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a87090333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533955823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583fc071a70, 0x5583fc07c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583fc07c7b0,0x5583fc129ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4569==ERROR: AddressSanitizer: SEGV on unknown address 0x5583fdfe1d60 (pc 0x5583fbc5b9f8 bp 0x000000000000 sp 0x7ffcf60cdc90 T0) Step #5: ==4569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fbc5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583fbc5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583fbc5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583fbc594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fbc59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd6302998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd630299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583fb715a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583fb740e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd630277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583fb70833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534879740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56519433fa70, 0x56519434a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56519434a7b0,0x5651943f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4593==ERROR: AddressSanitizer: SEGV on unknown address 0x5651962afd60 (pc 0x565193f299f8 bp 0x000000000000 sp 0x7ffd0c809fa0 T0) Step #5: ==4593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565193f299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565193f28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565193f28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565193f274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565193f27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4fe68228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe6822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651939e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565193a0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe6800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651939d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535800762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a2c168a70, 0x557a2c1737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a2c1737b0,0x557a2c220ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4617==ERROR: AddressSanitizer: SEGV on unknown address 0x557a2e0d8d60 (pc 0x557a2bd529f8 bp 0x000000000000 sp 0x7ffe3b7081a0 T0) Step #5: ==4617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2bd529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a2bd51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a2bd51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a2bd504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2bd50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79bcd348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79bcd34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2b80ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a2b837e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79bcd12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2b7ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536719571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55febe4e8a70, 0x55febe4f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55febe4f37b0,0x55febe5a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4641==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec0458d60 (pc 0x55febe0d29f8 bp 0x000000000000 sp 0x7ffebf51ac00 T0) Step #5: ==4641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55febe0d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55febe0d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55febe0d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55febe0d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55febe0d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7b1f81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b1f81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55febdb8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55febdbb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1f7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55febdb7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537636541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dede0da70, 0x561dede187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dede187b0,0x561dedec5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4665==ERROR: AddressSanitizer: SEGV on unknown address 0x561defd7dd60 (pc 0x561ded9f79f8 bp 0x000000000000 sp 0x7fff999e6ad0 T0) Step #5: ==4665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ded9f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ded9f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ded9f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ded9f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ded9f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa23fc2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa23fc2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ded4b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ded4dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23fc0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ded4a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538556043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651044cea70, 0x5651044d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651044d97b0,0x565104586ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4689==ERROR: AddressSanitizer: SEGV on unknown address 0x56510643ed60 (pc 0x5651040b89f8 bp 0x000000000000 sp 0x7ffec535dbf0 T0) Step #5: ==4689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651040b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651040b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651040b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651040b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651040b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f390cbf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f390cbf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565103b72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565103b9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f390cbce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565103b6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539480703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff8b263a70, 0x55ff8b26e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff8b26e7b0,0x55ff8b31bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4713==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff8d1d3d60 (pc 0x55ff8ae4d9f8 bp 0x000000000000 sp 0x7ffc7ce0e730 T0) Step #5: ==4713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff8ae4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff8ae4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff8ae4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff8ae4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff8ae4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6184d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6184d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff8a907a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff8a932e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6184d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff8a8fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540394632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2a7259a70, 0x55b2a72647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2a72647b0,0x55b2a7311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4737==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a91c9d60 (pc 0x55b2a6e439f8 bp 0x000000000000 sp 0x7fffdc219190 T0) Step #5: ==4737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a6e439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2a6e42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2a6e42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2a6e414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a6e41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fadb8bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadb8beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a68fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a6928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadb8bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a68f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541311692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e09c0ba70, 0x556e09c167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e09c167b0,0x556e09cc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4761==ERROR: AddressSanitizer: SEGV on unknown address 0x556e0bb7bd60 (pc 0x556e097f59f8 bp 0x000000000000 sp 0x7ffc08dbc920 T0) Step #5: ==4761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e097f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556e097f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556e097f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556e097f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e097f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4ae6f2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae6f2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e092afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e092dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae6f0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e092a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542231783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55debb31da70, 0x55debb3287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55debb3287b0,0x55debb3d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4785==ERROR: AddressSanitizer: SEGV on unknown address 0x55debd28dd60 (pc 0x55debaf079f8 bp 0x000000000000 sp 0x7ffef5bb5c10 T0) Step #5: ==4785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55debaf079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55debaf06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55debaf06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55debaf054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55debaf05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21657878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2165787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deba9c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deba9ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2165765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deba9b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543158846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a81e83da70, 0x55a81e8487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81e8487b0,0x55a81e8f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4809==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8207add60 (pc 0x55a81e4279f8 bp 0x000000000000 sp 0x7ffdb728ccb0 T0) Step #5: ==4809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a81e4279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a81e426d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a81e426bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a81e4254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a81e425211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe68e23f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe68e23fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81dee1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a81df0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe68e21d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81ded433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544078542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56080cd56a70, 0x56080cd617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56080cd617b0,0x56080ce0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4833==ERROR: AddressSanitizer: SEGV on unknown address 0x56080ecc6d60 (pc 0x56080c9409f8 bp 0x000000000000 sp 0x7ffc16bfbf10 T0) Step #5: ==4833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56080c9409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56080c93fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56080c93fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56080c93e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56080c93e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f98099a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98099a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56080c3faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56080c425e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9809983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56080c3ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544995967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cb9f83a70, 0x559cb9f8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cb9f8e7b0,0x559cba03bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4857==ERROR: AddressSanitizer: SEGV on unknown address 0x559cbbef3d60 (pc 0x559cb9b6d9f8 bp 0x000000000000 sp 0x7ffe8c19d280 T0) Step #5: ==4857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cb9b6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559cb9b6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559cb9b6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559cb9b6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cb9b6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7b4b26f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b4b26fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb9627a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb9652e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b4b24d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb961a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545912194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561aa2eaca70, 0x561aa2eb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561aa2eb77b0,0x561aa2f64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4881==ERROR: AddressSanitizer: SEGV on unknown address 0x561aa4e1cd60 (pc 0x561aa2a969f8 bp 0x000000000000 sp 0x7ffea45f1030 T0) Step #5: ==4881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561aa2a969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561aa2a95d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561aa2a95bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561aa2a944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561aa2a94211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe79a0378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe79a037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561aa2550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561aa257be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79a015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561aa254333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546826378 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca5447ea70, 0x55ca544897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca544897b0,0x55ca54536ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4905==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca563eed60 (pc 0x55ca540689f8 bp 0x000000000000 sp 0x7ffc0e9ab9d0 T0) Step #5: ==4905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca540689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca54067d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca54067bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca540664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca54066211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d6d59d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d6d59da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca53b22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca53b4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6d57b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca53b1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547742969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ece9fcfa70, 0x55ece9fda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ece9fda7b0,0x55ecea087ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4929==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecebf3fd60 (pc 0x55ece9bb99f8 bp 0x000000000000 sp 0x7ffe82ae9f80 T0) Step #5: ==4929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece9bb99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ece9bb8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ece9bb8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ece9bb74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece9bb7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9686c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9686c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece9673a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece969ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9686a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece966633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548664383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611c477ca70, 0x5611c47877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611c47877b0,0x5611c4834ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4953==ERROR: AddressSanitizer: SEGV on unknown address 0x5611c66ecd60 (pc 0x5611c43669f8 bp 0x000000000000 sp 0x7ffc75006390 T0) Step #5: ==4953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611c43669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611c4365d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611c4365bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611c43644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611c4364211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b6b1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6b151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611c3e20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611c3e4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6b12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611c3e1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549581924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55929dd35a70, 0x55929dd407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55929dd407b0,0x55929ddedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4977==ERROR: AddressSanitizer: SEGV on unknown address 0x55929fca5d60 (pc 0x55929d91f9f8 bp 0x000000000000 sp 0x7ffe9fdbbc90 T0) Step #5: ==4977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55929d91f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55929d91ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55929d91ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55929d91d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55929d91d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f000689c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f000689ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55929d3d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55929d404e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000687a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55929d3cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==4977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550500742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56384fe3ca70, 0x56384fe477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56384fe477b0,0x56384fef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5001==ERROR: AddressSanitizer: SEGV on unknown address 0x563851dacd60 (pc 0x56384fa269f8 bp 0x000000000000 sp 0x7ffc36e0f630 T0) Step #5: ==5001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56384fa269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56384fa25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56384fa25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56384fa244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56384fa24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2265ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2265ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56384f4e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56384f50be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2265ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56384f4d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551422173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f42beb2a70, 0x55f42bebd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f42bebd7b0,0x55f42bf6aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5025==ERROR: AddressSanitizer: SEGV on unknown address 0x55f42de22d60 (pc 0x55f42ba9c9f8 bp 0x000000000000 sp 0x7ffcf12a4cf0 T0) Step #5: ==5025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f42ba9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f42ba9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f42ba9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f42ba9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f42ba9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fead02c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fead02c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f42b556a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f42b581e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead02a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f42b54933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552339788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a07c63a70, 0x555a07c6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a07c6e7b0,0x555a07d1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5049==ERROR: AddressSanitizer: SEGV on unknown address 0x555a09bd3d60 (pc 0x555a0784d9f8 bp 0x000000000000 sp 0x7ffc9114ca80 T0) Step #5: ==5049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a0784d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a0784cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a0784cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a0784b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a0784b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08c7e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08c7e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a07307a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a07332e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c7df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a072fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553263934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557a68baa70, 0x5557a68c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557a68c57b0,0x5557a6972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5073==ERROR: AddressSanitizer: SEGV on unknown address 0x5557a882ad60 (pc 0x5557a64a49f8 bp 0x000000000000 sp 0x7ffee4765c00 T0) Step #5: ==5073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557a64a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5557a64a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5557a64a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5557a64a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5557a64a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f602cb928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602cb92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557a5f5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557a5f89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602cb70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557a5f5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554186615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634116afa70, 0x5634116ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634116ba7b0,0x563411767ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5097==ERROR: AddressSanitizer: SEGV on unknown address 0x56341361fd60 (pc 0x5634112999f8 bp 0x000000000000 sp 0x7ffcd8edf210 T0) Step #5: ==5097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634112999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563411298d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563411298bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634112974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563411297211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f4031e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f4031ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563410d53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563410d7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f402fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563410d4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555106924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b97c72a70, 0x563b97c7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b97c7d7b0,0x563b97d2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5121==ERROR: AddressSanitizer: SEGV on unknown address 0x563b99be2d60 (pc 0x563b9785c9f8 bp 0x000000000000 sp 0x7ffef5bfb460 T0) Step #5: ==5121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b9785c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b9785bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b9785bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b9785a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b9785a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3b632c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3b632ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b97316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b97341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b630a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9730933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556028412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56267ee3ba70, 0x56267ee467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56267ee467b0,0x56267eef3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5145==ERROR: AddressSanitizer: SEGV on unknown address 0x562680dabd60 (pc 0x56267ea259f8 bp 0x000000000000 sp 0x7ffd7440cf70 T0) Step #5: ==5145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56267ea259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56267ea24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56267ea24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56267ea234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56267ea23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f484abf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f484abf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56267e4dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56267e50ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f484abd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56267e4d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556951600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56516df13a70, 0x56516df1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56516df1e7b0,0x56516dfcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5169==ERROR: AddressSanitizer: SEGV on unknown address 0x56516fe83d60 (pc 0x56516dafd9f8 bp 0x000000000000 sp 0x7fffc367bef0 T0) Step #5: ==5169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56516dafd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56516dafcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56516dafcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56516dafb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56516dafb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8a2e09e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a2e09ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56516d5b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56516d5e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a2e07c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56516d5aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557870786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c25d89a70, 0x558c25d947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c25d947b0,0x558c25e41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5193==ERROR: AddressSanitizer: SEGV on unknown address 0x558c27cf9d60 (pc 0x558c259739f8 bp 0x000000000000 sp 0x7ffc4f729b50 T0) Step #5: ==5193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c259739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c25972d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c25972bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c259714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c25971211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ca875c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ca875ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c2542da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c25458e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca873a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c2542033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558797473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574411fba70, 0x5574412067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574412067b0,0x5574412b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5217==ERROR: AddressSanitizer: SEGV on unknown address 0x55744316bd60 (pc 0x557440de59f8 bp 0x000000000000 sp 0x7ffefef6a3b0 T0) Step #5: ==5217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557440de59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557440de4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557440de4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557440de34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557440de3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e2bb138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e2bb13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55744089fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574408cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e2baf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55744089233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559714874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ea145aa70, 0x562ea14657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ea14657b0,0x562ea1512ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5241==ERROR: AddressSanitizer: SEGV on unknown address 0x562ea33cad60 (pc 0x562ea10449f8 bp 0x000000000000 sp 0x7ffc1f1c5180 T0) Step #5: ==5241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ea10449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ea1043d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ea1043bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ea10424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ea1042211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6af00898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6af0089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ea0afea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ea0b29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af0067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ea0af133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560638656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac0ce22a70, 0x55ac0ce2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac0ce2d7b0,0x55ac0cedaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5265==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac0ed92d60 (pc 0x55ac0ca0c9f8 bp 0x000000000000 sp 0x7fffef7c1d30 T0) Step #5: ==5265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac0ca0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac0ca0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac0ca0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac0ca0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac0ca0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61b43db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61b43dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac0c4c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac0c4f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61b43b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac0c4b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561554850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e75b1d8a70, 0x55e75b1e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e75b1e37b0,0x55e75b290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5289==ERROR: AddressSanitizer: SEGV on unknown address 0x55e75d148d60 (pc 0x55e75adc29f8 bp 0x000000000000 sp 0x7ffc6cc7bd30 T0) Step #5: ==5289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e75adc29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e75adc1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e75adc1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e75adc04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e75adc0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88aceb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88aceb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e75a87ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e75a8a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ace94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e75a86f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562476215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9fa5eba70, 0x55c9fa5f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9fa5f67b0,0x55c9fa6a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5313==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9fc55bd60 (pc 0x55c9fa1d59f8 bp 0x000000000000 sp 0x7fff9decfa20 T0) Step #5: ==5313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9fa1d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9fa1d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9fa1d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9fa1d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9fa1d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2ce5968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ce596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9f9c8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9f9cbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ce574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9f9c8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563399661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c02f68ca70, 0x55c02f6977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c02f6977b0,0x55c02f744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5337==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0315fcd60 (pc 0x55c02f2769f8 bp 0x000000000000 sp 0x7ffd7f051410 T0) Step #5: ==5337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c02f2769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c02f275d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c02f275bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c02f2744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c02f274211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2e151f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e151fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c02ed30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c02ed5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e14fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c02ed2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564312868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af9d859a70, 0x55af9d8647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af9d8647b0,0x55af9d911ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5361==ERROR: AddressSanitizer: SEGV on unknown address 0x55af9f7c9d60 (pc 0x55af9d4439f8 bp 0x000000000000 sp 0x7fffd4698890 T0) Step #5: ==5361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9d4439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af9d442d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af9d442bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af9d4414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9d441211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1bb2418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1bb241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9cefda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9cf28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bb21f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9cef033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565235307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eebcfafa70, 0x55eebcfba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eebcfba7b0,0x55eebd067ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5385==ERROR: AddressSanitizer: SEGV on unknown address 0x55eebef1fd60 (pc 0x55eebcb999f8 bp 0x000000000000 sp 0x7fff4cb88ec0 T0) Step #5: ==5385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eebcb999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eebcb98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eebcb98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eebcb974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eebcb97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f564ea188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f564ea18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eebc653a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eebc67ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564e9f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eebc64633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566158749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b6ebc3a70, 0x559b6ebce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b6ebce7b0,0x559b6ec7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5409==ERROR: AddressSanitizer: SEGV on unknown address 0x559b70b33d60 (pc 0x559b6e7ad9f8 bp 0x000000000000 sp 0x7ffc075b6850 T0) Step #5: ==5409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b6e7ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b6e7acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b6e7acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b6e7ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b6e7ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc66c2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc66c2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b6e267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b6e292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66c2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b6e25a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567074170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55595be66a70, 0x55595be717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55595be717b0,0x55595bf1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5433==ERROR: AddressSanitizer: SEGV on unknown address 0x55595ddd6d60 (pc 0x55595ba509f8 bp 0x000000000000 sp 0x7ffdc660b730 T0) Step #5: ==5433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55595ba509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55595ba4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55595ba4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55595ba4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55595ba4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b852448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b85244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55595b50aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55595b535e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b85222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55595b4fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567994718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c760bc4a70, 0x55c760bcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c760bcf7b0,0x55c760c7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5457==ERROR: AddressSanitizer: SEGV on unknown address 0x55c762b34d60 (pc 0x55c7607ae9f8 bp 0x000000000000 sp 0x7ffccaaa56a0 T0) Step #5: ==5457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7607ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7607add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7607adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7607ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7607ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ab592d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ab592da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c760268a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c760293e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab590b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c76025b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568906242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55932ed54a70, 0x55932ed5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55932ed5f7b0,0x55932ee0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5481==ERROR: AddressSanitizer: SEGV on unknown address 0x559330cc4d60 (pc 0x55932e93e9f8 bp 0x000000000000 sp 0x7ffc5960d850 T0) Step #5: ==5481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55932e93e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55932e93dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55932e93dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55932e93c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55932e93c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f316ac058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f316ac05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55932e3f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55932e423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316abe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55932e3eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569817906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e95a562a70, 0x55e95a56d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e95a56d7b0,0x55e95a61aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5504==ERROR: AddressSanitizer: SEGV on unknown address 0x55e95c4d2d60 (pc 0x55e95a14c9f8 bp 0x000000000000 sp 0x7ffc23a828f0 T0) Step #5: ==5504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e95a14c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e95a14bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e95a14bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e95a14a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e95a14a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb284118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb28411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e959c06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e959c31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb283ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e959bf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570751681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55facf0f9a70, 0x55facf1047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55facf1047b0,0x55facf1b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5528==ERROR: AddressSanitizer: SEGV on unknown address 0x55fad1069d60 (pc 0x55facece39f8 bp 0x000000000000 sp 0x7fffdcd48420 T0) Step #5: ==5528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55facece39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55facece2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55facece2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55facece14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55facece1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f721c3ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f721c3eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55face79da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55face7c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721c3c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55face79033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571683804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac23ffea70, 0x55ac240097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac240097b0,0x55ac240b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5551==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac25f6ed60 (pc 0x55ac23be89f8 bp 0x000000000000 sp 0x7ffdd6a6d340 T0) Step #5: ==5551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac23be89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac23be7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac23be7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac23be64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac23be6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96594d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96594d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac236a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac236cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96594b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac2369533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572600093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563939455a70, 0x5639394607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639394607b0,0x56393950dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5573==ERROR: AddressSanitizer: SEGV on unknown address 0x56393b3c5d60 (pc 0x56393903f9f8 bp 0x000000000000 sp 0x7fffd2501230 T0) Step #5: ==5573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56393903f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56393903ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56393903ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56393903d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56393903d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c70aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c70aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563938af9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563938b24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c70a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563938aec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573516770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56351df37a70, 0x56351df427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56351df427b0,0x56351dfefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5597==ERROR: AddressSanitizer: SEGV on unknown address 0x56351fea7d60 (pc 0x56351db219f8 bp 0x000000000000 sp 0x7ffe07905890 T0) Step #5: ==5597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56351db219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56351db20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56351db20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56351db1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56351db1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3a23c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3a23c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56351d5dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56351d606e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a23a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56351d5ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574433442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55846364ba70, 0x5584636567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584636567b0,0x558463703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5621==ERROR: AddressSanitizer: SEGV on unknown address 0x5584655bbd60 (pc 0x5584632359f8 bp 0x000000000000 sp 0x7ffd9ac7eee0 T0) Step #5: ==5621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584632359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558463234d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558463234bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584632334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558463233211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb14ec8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb14ec8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558462cefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558462d1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb14ec6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558462ce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575349954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586d39a6a70, 0x5586d39b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586d39b17b0,0x5586d3a5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5645==ERROR: AddressSanitizer: SEGV on unknown address 0x5586d5916d60 (pc 0x5586d35909f8 bp 0x000000000000 sp 0x7ffd414244a0 T0) Step #5: ==5645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586d35909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5586d358fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5586d358fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5586d358e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5586d358e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79121038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7912103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586d304aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586d3075e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79120e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586d303d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576262270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a0ff5aa70, 0x557a0ff657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a0ff657b0,0x557a10012ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5669==ERROR: AddressSanitizer: SEGV on unknown address 0x557a11ecad60 (pc 0x557a0fb449f8 bp 0x000000000000 sp 0x7fffec09db30 T0) Step #5: ==5669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a0fb449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a0fb43d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a0fb43bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a0fb424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a0fb42211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc45f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc45f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a0f5fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a0f629e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc45f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0f5f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577181263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e4babfa70, 0x560e4baca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e4baca7b0,0x560e4bb77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5693==ERROR: AddressSanitizer: SEGV on unknown address 0x560e4da2fd60 (pc 0x560e4b6a99f8 bp 0x000000000000 sp 0x7ffc4e048d60 T0) Step #5: ==5693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e4b6a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560e4b6a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560e4b6a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560e4b6a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560e4b6a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff73d13c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff73d13ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e4b163a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e4b18ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73d11a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e4b15633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578095088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f76bd4a70, 0x557f76bdf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f76bdf7b0,0x557f76c8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5717==ERROR: AddressSanitizer: SEGV on unknown address 0x557f78b44d60 (pc 0x557f767be9f8 bp 0x000000000000 sp 0x7fff6c0067a0 T0) Step #5: ==5717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f767be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f767bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f767bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f767bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f767bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaa92a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaa92a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f76278a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f762a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa927e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7626b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579015351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564280d5ca70, 0x564280d677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564280d677b0,0x564280e14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5741==ERROR: AddressSanitizer: SEGV on unknown address 0x564282cccd60 (pc 0x5642809469f8 bp 0x000000000000 sp 0x7ffd3e59db70 T0) Step #5: ==5741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642809469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564280945d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564280945bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642809444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564280944211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf468ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf468aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564280400a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56428042be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf4688a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642803f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579934161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c6ce88a70, 0x555c6ce937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c6ce937b0,0x555c6cf40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5765==ERROR: AddressSanitizer: SEGV on unknown address 0x555c6edf8d60 (pc 0x555c6ca729f8 bp 0x000000000000 sp 0x7ffc24ac8e80 T0) Step #5: ==5765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c6ca729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c6ca71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c6ca71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c6ca704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c6ca70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f681c5318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f681c531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c6c52ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c6c557e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f681c50f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c6c51f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580852287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571a1f1da70, 0x5571a1f287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571a1f287b0,0x5571a1fd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5789==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a3e8dd60 (pc 0x5571a1b079f8 bp 0x000000000000 sp 0x7ffd44c0e5d0 T0) Step #5: ==5789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571a1b079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571a1b06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571a1b06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571a1b054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571a1b05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45fabbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45fabbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571a15c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571a15ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45fab9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571a15b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581768735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c5a0d3a70, 0x562c5a0de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c5a0de7b0,0x562c5a18bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5813==ERROR: AddressSanitizer: SEGV on unknown address 0x562c5c043d60 (pc 0x562c59cbd9f8 bp 0x000000000000 sp 0x7ffcdc030510 T0) Step #5: ==5813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c59cbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c59cbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c59cbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c59cbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c59cbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e4130c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e4130ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c59777a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c597a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e412ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c5976a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582686418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4ef134a70, 0x55b4ef13f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4ef13f7b0,0x55b4ef1ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5837==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4f10a4d60 (pc 0x55b4eed1e9f8 bp 0x000000000000 sp 0x7ffdb676e7e0 T0) Step #5: ==5837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4eed1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b4eed1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b4eed1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4eed1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4eed1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc42194a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc42194aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4ee7d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4ee803e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc421928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4ee7cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583604477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8b8610a70, 0x55b8b861b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8b861b7b0,0x55b8b86c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5861==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8ba580d60 (pc 0x55b8b81fa9f8 bp 0x000000000000 sp 0x7fff974d1b10 T0) Step #5: ==5861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8b81fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8b81f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8b81f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8b81f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8b81f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cfbe7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cfbe7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8b7cb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8b7cdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cfbe5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8b7ca733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584526143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d10c60a70, 0x558d10c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d10c6b7b0,0x558d10d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5885==ERROR: AddressSanitizer: SEGV on unknown address 0x558d12bd0d60 (pc 0x558d1084a9f8 bp 0x000000000000 sp 0x7ffdc87718a0 T0) Step #5: ==5885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d1084a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d10849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d10849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d108484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d10848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f7d5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f7d5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d10304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d1032fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f7d580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d102f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585445127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa2d04ba70, 0x55aa2d0567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa2d0567b0,0x55aa2d103ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5909==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2efbbd60 (pc 0x55aa2cc359f8 bp 0x000000000000 sp 0x7ffc81d15190 T0) Step #5: ==5909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa2cc359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa2cc34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa2cc34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa2cc334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa2cc33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef733908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef73390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa2c6efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa2c71ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7336e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa2c6e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586365725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e135c30a70, 0x55e135c3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e135c3b7b0,0x55e135ce8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5933==ERROR: AddressSanitizer: SEGV on unknown address 0x55e137ba0d60 (pc 0x55e13581a9f8 bp 0x000000000000 sp 0x7ffd9e54d720 T0) Step #5: ==5933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e13581a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e135819d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e135819bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1358184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e135818211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94144dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94144dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1352d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1352ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94144bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1352c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587287474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fb15b2a70, 0x560fb15bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fb15bd7b0,0x560fb166aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5957==ERROR: AddressSanitizer: SEGV on unknown address 0x560fb3522d60 (pc 0x560fb119c9f8 bp 0x000000000000 sp 0x7ffd259d6b00 T0) Step #5: ==5957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fb119c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fb119bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fb119bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fb119a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fb119a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4cd5ba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cd5ba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fb0c56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fb0c81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cd5b87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fb0c4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588213512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617305d5a70, 0x5617305e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617305e07b0,0x56173068dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5981==ERROR: AddressSanitizer: SEGV on unknown address 0x561732545d60 (pc 0x5617301bf9f8 bp 0x000000000000 sp 0x7ffc2fe15f80 T0) Step #5: ==5981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617301bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617301bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617301bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617301bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617301bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f145a9ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f145a9efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56172fc79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56172fca4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145a9cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56172fc6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==5981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589131951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d61597a70, 0x558d615a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d615a27b0,0x558d6164fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6005==ERROR: AddressSanitizer: SEGV on unknown address 0x558d63507d60 (pc 0x558d611819f8 bp 0x000000000000 sp 0x7ffd25129670 T0) Step #5: ==6005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d611819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d61180d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d61180bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d6117f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d6117f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc70aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc70aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d60c3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d60c66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc70a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d60c2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590051680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbd6563a70, 0x55fbd656e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbd656e7b0,0x55fbd661bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6029==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbd84d3d60 (pc 0x55fbd614d9f8 bp 0x000000000000 sp 0x7ffeaa6872c0 T0) Step #5: ==6029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbd614d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbd614cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbd614cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbd614b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbd614b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ba10408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ba1040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbd5c07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbd5c32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba101e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbd5bfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590978530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b08dd29a70, 0x55b08dd347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b08dd347b0,0x55b08dde1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6053==ERROR: AddressSanitizer: SEGV on unknown address 0x55b08fc99d60 (pc 0x55b08d9139f8 bp 0x000000000000 sp 0x7ffdb5202790 T0) Step #5: ==6053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b08d9139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b08d912d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b08d912bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b08d9114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b08d911211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d263b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d263b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b08d3cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b08d3f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d26390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b08d3c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591892110 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555b7607a70, 0x5555b76127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555b76127b0,0x5555b76bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6077==ERROR: AddressSanitizer: SEGV on unknown address 0x5555b9577d60 (pc 0x5555b71f19f8 bp 0x000000000000 sp 0x7fff8a5e1e60 T0) Step #5: ==6077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555b71f19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5555b71f0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5555b71f0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555b71ef4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555b71ef211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a9b7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a9b7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555b6caba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555b6cd6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a9b793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555b6c9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592811003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b7ab8a70, 0x55b9b7ac37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b7ac37b0,0x55b9b7b70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6101==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b9a28d60 (pc 0x55b9b76a29f8 bp 0x000000000000 sp 0x7fffb230ab60 T0) Step #5: ==6101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b76a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9b76a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9b76a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9b76a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b76a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91ec6408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ec640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b715ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b7187e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ec61e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b714f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593729649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d37a47fa70, 0x55d37a48a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d37a48a7b0,0x55d37a537ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6125==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37c3efd60 (pc 0x55d37a0699f8 bp 0x000000000000 sp 0x7ffed8d952c0 T0) Step #5: ==6125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d37a0699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d37a068d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d37a068bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d37a0674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d37a067211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1c7d99b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c7d99ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d379b23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d379b4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7d979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d379b1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594653641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e232e22a70, 0x55e232e2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e232e2d7b0,0x55e232edaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6149==ERROR: AddressSanitizer: SEGV on unknown address 0x55e234d92d60 (pc 0x55e232a0c9f8 bp 0x000000000000 sp 0x7fffd4517980 T0) Step #5: ==6149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e232a0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e232a0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e232a0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e232a0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e232a0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f348c4108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f348c410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2324c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2324f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f348c3ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2324b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595578212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eefcb3a70, 0x561eefcbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eefcbe7b0,0x561eefd6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6173==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef1c23d60 (pc 0x561eef89d9f8 bp 0x000000000000 sp 0x7fffc486bc30 T0) Step #5: ==6173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eef89d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561eef89cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561eef89cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561eef89b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eef89b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed6adc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed6adc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eef357a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eef382e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed6ada5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eef34a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596492280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c0620da70, 0x561c062187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c062187b0,0x561c062c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6197==ERROR: AddressSanitizer: SEGV on unknown address 0x561c0817dd60 (pc 0x561c05df79f8 bp 0x000000000000 sp 0x7ffd415996a0 T0) Step #5: ==6197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c05df79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c05df6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c05df6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c05df54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c05df5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0edb8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0edb825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c058b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c058dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0edb803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c058a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597413707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b2c41da70, 0x561b2c4287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2c4287b0,0x561b2c4d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6221==ERROR: AddressSanitizer: SEGV on unknown address 0x561b2e38dd60 (pc 0x561b2c0079f8 bp 0x000000000000 sp 0x7ffea9da79b0 T0) Step #5: ==6221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b2c0079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b2c006d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b2c006bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b2c0054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b2c005211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce2c2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce2c237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2bac1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2baece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce2c215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2bab433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598331861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636ad9f4a70, 0x5636ad9ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636ad9ff7b0,0x5636adaacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6245==ERROR: AddressSanitizer: SEGV on unknown address 0x5636af964d60 (pc 0x5636ad5de9f8 bp 0x000000000000 sp 0x7ffc522c80a0 T0) Step #5: ==6245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636ad5de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5636ad5ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5636ad5ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5636ad5dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636ad5dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2a14008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a1400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636ad098a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636ad0c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a13de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636ad08b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599250999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55868da72a70, 0x55868da7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55868da7d7b0,0x55868db2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6269==ERROR: AddressSanitizer: SEGV on unknown address 0x55868f9e2d60 (pc 0x55868d65c9f8 bp 0x000000000000 sp 0x7ffd293ce7a0 T0) Step #5: ==6269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868d65c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55868d65bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55868d65bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55868d65a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55868d65a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f379f0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f379f046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868d116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55868d141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379f024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868d10933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600173508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b814e1da70, 0x55b814e287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b814e287b0,0x55b814ed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6293==ERROR: AddressSanitizer: SEGV on unknown address 0x55b816d8dd60 (pc 0x55b814a079f8 bp 0x000000000000 sp 0x7ffec4c87d90 T0) Step #5: ==6293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b814a079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b814a06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b814a06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b814a054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b814a05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f188503d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f188503da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8144c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8144ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f188501b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8144b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601092088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f533ac4a70, 0x55f533acf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f533acf7b0,0x55f533b7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6317==ERROR: AddressSanitizer: SEGV on unknown address 0x55f535a34d60 (pc 0x55f5336ae9f8 bp 0x000000000000 sp 0x7fffebba1670 T0) Step #5: ==6317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5336ae9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f5336add09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f5336adbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5336ac4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5336ac211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69cc7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69cc7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f533168a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f533193e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69cc7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f53315b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602011978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af18d08a70, 0x55af18d137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af18d137b0,0x55af18dc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6341==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1ac78d60 (pc 0x55af188f29f8 bp 0x000000000000 sp 0x7ffd7dc63720 T0) Step #5: ==6341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af188f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af188f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af188f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af188f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af188f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbefffd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbefffd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af183aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af183d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbefffb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af1839f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602930659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca98d53a70, 0x55ca98d5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca98d5e7b0,0x55ca98e0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6365==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca9acc3d60 (pc 0x55ca9893d9f8 bp 0x000000000000 sp 0x7fffb0168ba0 T0) Step #5: ==6365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca9893d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca9893cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca9893cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca9893b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca9893b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faa5eb388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa5eb38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca983f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca98422e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa5eb16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca983ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603843294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cee615a70, 0x557cee6207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cee6207b0,0x557cee6cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6389==ERROR: AddressSanitizer: SEGV on unknown address 0x557cf0585d60 (pc 0x557cee1ff9f8 bp 0x000000000000 sp 0x7ffc5d8cf450 T0) Step #5: ==6389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cee1ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557cee1fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557cee1febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557cee1fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cee1fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f166cb798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f166cb79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cedcb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cedce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166cb57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cedcac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604762079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560fe7e8a70, 0x5560fe7f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560fe7f37b0,0x5560fe8a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6413==ERROR: AddressSanitizer: SEGV on unknown address 0x556100758d60 (pc 0x5560fe3d29f8 bp 0x000000000000 sp 0x7ffeb45777b0 T0) Step #5: ==6413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560fe3d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560fe3d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560fe3d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560fe3d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560fe3d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7012b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7012b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560fde8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560fdeb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7012b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560fde7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605681985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55809f84fa70, 0x55809f85a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55809f85a7b0,0x55809f907ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6437==ERROR: AddressSanitizer: SEGV on unknown address 0x5580a17bfd60 (pc 0x55809f4399f8 bp 0x000000000000 sp 0x7fff6c611750 T0) Step #5: ==6437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55809f4399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55809f438d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55809f438bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55809f4374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55809f437211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8cb41448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cb4144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55809eef3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55809ef1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb4122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809eee633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606598089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c77119aa70, 0x55c7711a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7711a57b0,0x55c771252ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6461==ERROR: AddressSanitizer: SEGV on unknown address 0x55c77310ad60 (pc 0x55c770d849f8 bp 0x000000000000 sp 0x7fff29b23ac0 T0) Step #5: ==6461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c770d849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c770d83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c770d83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c770d824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c770d82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87fa3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fa316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c77083ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c770869e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fa2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c77083133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607514318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e55c592a70, 0x55e55c59d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e55c59d7b0,0x55e55c64aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e55e502d60 (pc 0x55e55c17c9f8 bp 0x000000000000 sp 0x7ffe0ddf9890 T0) Step #5: ==6485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e55c17c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e55c17bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e55c17bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e55c17a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e55c17a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7aaefc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aaefc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e55bc36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e55bc61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aaefa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e55bc2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608436681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637563eca70, 0x5637563f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637563f77b0,0x5637564a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6509==ERROR: AddressSanitizer: SEGV on unknown address 0x56375835cd60 (pc 0x563755fd69f8 bp 0x000000000000 sp 0x7ffec2ba6690 T0) Step #5: ==6509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563755fd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563755fd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563755fd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563755fd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563755fd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a0d8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a0d878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563755a90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563755abbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a0d856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563755a8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609346240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b93757aa70, 0x55b9375857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9375857b0,0x55b937632ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6533==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9394ead60 (pc 0x55b9371649f8 bp 0x000000000000 sp 0x7ffec33fbbe0 T0) Step #5: ==6533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9371649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b937163d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b937163bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9371624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b937162211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ebb2c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ebb2c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b936c1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b936c49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebb2a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b936c1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610266921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654d37cda70, 0x5654d37d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654d37d87b0,0x5654d3885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6557==ERROR: AddressSanitizer: SEGV on unknown address 0x5654d573dd60 (pc 0x5654d33b79f8 bp 0x000000000000 sp 0x7ffc4da095b0 T0) Step #5: ==6557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654d33b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654d33b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654d33b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654d33b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654d33b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4dd95838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dd9583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654d2e71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654d2e9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dd9561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654d2e6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611181381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623b6eb4a70, 0x5623b6ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623b6ebf7b0,0x5623b6f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6580==ERROR: AddressSanitizer: SEGV on unknown address 0x5623b8e24d60 (pc 0x5623b6a9e9f8 bp 0x000000000000 sp 0x7ffc4897d200 T0) Step #5: ==6580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623b6a9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623b6a9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623b6a9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623b6a9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623b6a9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43ca84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ca84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623b6558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623b6583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ca82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623b654b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612102491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604d2a6fa70, 0x5604d2a7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604d2a7a7b0,0x5604d2b27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6604==ERROR: AddressSanitizer: SEGV on unknown address 0x5604d49dfd60 (pc 0x5604d26599f8 bp 0x000000000000 sp 0x7ffd8e9876c0 T0) Step #5: ==6604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604d26599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604d2658d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604d2658bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604d26574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604d2657211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77195108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7719510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604d2113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604d213ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77194ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604d210633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613021941 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a008d7ea70, 0x55a008d897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a008d897b0,0x55a008e36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6628==ERROR: AddressSanitizer: SEGV on unknown address 0x55a00aceed60 (pc 0x55a0089689f8 bp 0x000000000000 sp 0x7fffc4b71de0 T0) Step #5: ==6628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0089689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a008967d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a008967bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0089664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a008966211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c7a8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c7a8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a008422a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a00844de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7a8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a00841533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613945485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5ba9e2a70, 0x55a5ba9ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5ba9ed7b0,0x55a5baa9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6652==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5bc952d60 (pc 0x55a5ba5cc9f8 bp 0x000000000000 sp 0x7ffd6f8185f0 T0) Step #5: ==6652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5ba5cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a5ba5cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a5ba5cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a5ba5ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5ba5ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4fe58168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fe5816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5ba086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5ba0b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe57f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5ba07933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614858394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631f4fefa70, 0x5631f4ffa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631f4ffa7b0,0x5631f50a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6673==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f6f5fd60 (pc 0x5631f4bd99f8 bp 0x000000000000 sp 0x7ffcdcf583b0 T0) Step #5: ==6673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f4bd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5631f4bd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5631f4bd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5631f4bd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f4bd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc0be2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc0be2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f4693a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f46bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc0be0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f468633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615781097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2ace12a70, 0x55c2ace1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2ace1d7b0,0x55c2acecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6697==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2aed82d60 (pc 0x55c2ac9fc9f8 bp 0x000000000000 sp 0x7ffd0cb31410 T0) Step #5: ==6697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2ac9fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c2ac9fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c2ac9fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2ac9fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2ac9fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe43f72c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe43f72ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2ac4b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2ac4e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43f70a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2ac4a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616696992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d84af01a70, 0x55d84af0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d84af0c7b0,0x55d84afb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6721==ERROR: AddressSanitizer: SEGV on unknown address 0x55d84ce71d60 (pc 0x55d84aaeb9f8 bp 0x000000000000 sp 0x7ffdcc6704a0 T0) Step #5: ==6721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d84aaeb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d84aaead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d84aaeabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d84aae94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d84aae9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b47a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b47a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d84a5a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d84a5d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b47a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84a59833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617611515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55706fce9a70, 0x55706fcf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706fcf47b0,0x55706fda1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6745==ERROR: AddressSanitizer: SEGV on unknown address 0x557071c59d60 (pc 0x55706f8d39f8 bp 0x000000000000 sp 0x7ffc94c3aaf0 T0) Step #5: ==6745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55706f8d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55706f8d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55706f8d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55706f8d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55706f8d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76fe3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76fe3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706f38da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706f3b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76fe3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706f38033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618526414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a63931a70, 0x558a6393c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a6393c7b0,0x558a639e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6768==ERROR: AddressSanitizer: SEGV on unknown address 0x558a658a1d60 (pc 0x558a6351b9f8 bp 0x000000000000 sp 0x7ffc15e240b0 T0) Step #5: ==6768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a6351b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a6351ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a6351abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a635194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a63519211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f098cf5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f098cf5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a62fd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a63000e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098cf3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a62fc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619444036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56074d42da70, 0x56074d4387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56074d4387b0,0x56074d4e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6792==ERROR: AddressSanitizer: SEGV on unknown address 0x56074f39dd60 (pc 0x56074d0179f8 bp 0x000000000000 sp 0x7ffd58717220 T0) Step #5: ==6792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56074d0179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56074d016d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56074d016bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56074d0154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56074d015211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4c6c7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c6c750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56074cad1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56074cafce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c6c72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56074cac433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620357727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5a73eca70, 0x55e5a73f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5a73f77b0,0x55e5a74a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6815==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5a935cd60 (pc 0x55e5a6fd69f8 bp 0x000000000000 sp 0x7fff6dcba680 T0) Step #5: ==6815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5a6fd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5a6fd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5a6fd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5a6fd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5a6fd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97abfc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97abfc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5a6a90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5a6abbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97abfa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5a6a8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621274620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4e738a70, 0x555a4e7437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4e7437b0,0x555a4e7f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6839==ERROR: AddressSanitizer: SEGV on unknown address 0x555a506a8d60 (pc 0x555a4e3229f8 bp 0x000000000000 sp 0x7ffea8cfba40 T0) Step #5: ==6839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a4e3229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a4e321d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a4e321bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a4e3204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a4e320211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2eff2f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eff2f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a4dddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a4de07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eff2d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a4ddcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622186762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c24bd93a70, 0x55c24bd9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c24bd9e7b0,0x55c24be4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6863==ERROR: AddressSanitizer: SEGV on unknown address 0x55c24dd03d60 (pc 0x55c24b97d9f8 bp 0x000000000000 sp 0x7ffd5ecf4ed0 T0) Step #5: ==6863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c24b97d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c24b97cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c24b97cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c24b97b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c24b97b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2160b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2160b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c24b437a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c24b462e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2160b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c24b42a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623102600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d48b56a70, 0x562d48b617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d48b617b0,0x562d48c0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6885==ERROR: AddressSanitizer: SEGV on unknown address 0x562d4aac6d60 (pc 0x562d487409f8 bp 0x000000000000 sp 0x7fff52668fb0 T0) Step #5: ==6885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d487409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d4873fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d4873fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d4873e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d4873e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83164048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8316404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d481faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d48225e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83163e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d481ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624022567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575b67a6a70, 0x5575b67b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575b67b17b0,0x5575b685eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6909==ERROR: AddressSanitizer: SEGV on unknown address 0x5575b8716d60 (pc 0x5575b63909f8 bp 0x000000000000 sp 0x7ffc4450fdd0 T0) Step #5: ==6909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575b63909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575b638fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575b638fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575b638e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575b638e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1412c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1412c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575b5e4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575b5e75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1412bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575b5e3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624937999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2b92b5a70, 0x55f2b92c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2b92c07b0,0x55f2b936dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6933==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2bb225d60 (pc 0x55f2b8e9f9f8 bp 0x000000000000 sp 0x7ffc8f38c1a0 T0) Step #5: ==6933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2b8e9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f2b8e9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f2b8e9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f2b8e9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2b8e9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f75328ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75328efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2b8959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2b8984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75328cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2b894c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625855733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b1361ea70, 0x559b136297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b136297b0,0x559b136d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6957==ERROR: AddressSanitizer: SEGV on unknown address 0x559b1558ed60 (pc 0x559b132089f8 bp 0x000000000000 sp 0x7fffd9ec8880 T0) Step #5: ==6957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b132089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b13207d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b13207bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b132064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b13206211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5582578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff558257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b12cc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b12cede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff558235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b12cb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626780450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f78eb78a70, 0x55f78eb837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f78eb837b0,0x55f78ec30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6981==ERROR: AddressSanitizer: SEGV on unknown address 0x55f790ae8d60 (pc 0x55f78e7629f8 bp 0x000000000000 sp 0x7ffc48119c10 T0) Step #5: ==6981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f78e7629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f78e761d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f78e761bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f78e7604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f78e760211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8589f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8589f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f78e21ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f78e247e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8589f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f78e20f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==6981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627699418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b30c09a70, 0x555b30c147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b30c147b0,0x555b30cc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7006==ERROR: AddressSanitizer: SEGV on unknown address 0x555b32b79d60 (pc 0x555b307f39f8 bp 0x000000000000 sp 0x7ffc6a7fc170 T0) Step #5: ==7006==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b307f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b307f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b307f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b307f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b307f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa0daefa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0daefaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b302ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b302d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0daed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b302a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628617601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bf31c5a70, 0x558bf31d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bf31d07b0,0x558bf327dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7031==ERROR: AddressSanitizer: SEGV on unknown address 0x558bf5135d60 (pc 0x558bf2daf9f8 bp 0x000000000000 sp 0x7ffded3cf7a0 T0) Step #5: ==7031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bf2daf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558bf2daed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558bf2daebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558bf2dad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bf2dad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f882499e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882499ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bf2869a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bf2894e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882497c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bf285c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629538950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e183abda70, 0x55e183ac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e183ac87b0,0x55e183b75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7054==ERROR: AddressSanitizer: SEGV on unknown address 0x55e185a2dd60 (pc 0x55e1836a79f8 bp 0x000000000000 sp 0x7ffd06121170 T0) Step #5: ==7054==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1836a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1836a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1836a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1836a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1836a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e4551c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e4551ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e183161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e18318ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e454fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e18315433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630458672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce110eea70, 0x55ce110f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce110f97b0,0x55ce111a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7077==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce1305ed60 (pc 0x55ce10cd89f8 bp 0x000000000000 sp 0x7fffd83d6e50 T0) Step #5: ==7077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce10cd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ce10cd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ce10cd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ce10cd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce10cd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae0bc6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae0bc6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce10792a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce107bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0bc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce1078533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631379134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ba6ab4a70, 0x563ba6abf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ba6abf7b0,0x563ba6b6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7101==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba8a24d60 (pc 0x563ba669e9f8 bp 0x000000000000 sp 0x7ffd3dfaf4a0 T0) Step #5: ==7101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ba669e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ba669dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ba669dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ba669c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ba669c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb4c9c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4c9c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba6158a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba6183e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c9c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba614b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632295154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4b4f39a70, 0x55e4b4f447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4b4f447b0,0x55e4b4ff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7125==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4b6ea9d60 (pc 0x55e4b4b239f8 bp 0x000000000000 sp 0x7ffd9af4cb00 T0) Step #5: ==7125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4b4b239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e4b4b22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e4b4b22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e4b4b214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4b4b21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2abcdcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2abcdcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4b45dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4b4608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2abcdab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4b45d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633218181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f517eda70, 0x560f517f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f517f87b0,0x560f518a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7149==ERROR: AddressSanitizer: SEGV on unknown address 0x560f5375dd60 (pc 0x560f513d79f8 bp 0x000000000000 sp 0x7ffd82bfc2e0 T0) Step #5: ==7149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f513d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560f513d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560f513d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560f513d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560f513d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfde4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfde412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f50e91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f50ebce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfde3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f50e8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634142294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635cd385a70, 0x5635cd3907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635cd3907b0,0x5635cd43dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7175==ERROR: AddressSanitizer: SEGV on unknown address 0x5635cf2f5d60 (pc 0x5635ccf6f9f8 bp 0x000000000000 sp 0x7fff0e619b50 T0) Step #5: ==7175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635ccf6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635ccf6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635ccf6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635ccf6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635ccf6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bc49998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bc4999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635cca29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635cca54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc4977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635cca1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635059889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56283eeafa70, 0x56283eeba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56283eeba7b0,0x56283ef67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7199==ERROR: AddressSanitizer: SEGV on unknown address 0x562840e1fd60 (pc 0x56283ea999f8 bp 0x000000000000 sp 0x7ffe9a665430 T0) Step #5: ==7199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56283ea999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56283ea98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56283ea98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56283ea974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56283ea97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdcc583b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcc583ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56283e553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56283e57ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc5819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56283e54633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635979728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9bd52aa70, 0x55c9bd5357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9bd5357b0,0x55c9bd5e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7222==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9bf49ad60 (pc 0x55c9bd1149f8 bp 0x000000000000 sp 0x7ffe017c9360 T0) Step #5: ==7222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9bd1149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9bd113d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9bd113bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9bd1124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9bd112211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9ea5ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9ea5cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9bcbcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9bcbf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ea5ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9bcbc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636896993 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565227aaba70, 0x565227ab67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565227ab67b0,0x565227b63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7247==ERROR: AddressSanitizer: SEGV on unknown address 0x565229a1bd60 (pc 0x5652276959f8 bp 0x000000000000 sp 0x7fff51cbbc40 T0) Step #5: ==7247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652276959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565227694d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565227694bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5652276934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565227693211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97d066d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97d066da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56522714fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56522717ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d064b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56522714233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637819203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bddc2a4a70, 0x55bddc2af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bddc2af7b0,0x55bddc35cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7271==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdde214d60 (pc 0x55bddbe8e9f8 bp 0x000000000000 sp 0x7ffd5709d360 T0) Step #5: ==7271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bddbe8e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bddbe8dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bddbe8dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bddbe8c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bddbe8c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca5bd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca5bd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bddb948a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bddb973e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5bd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bddb93b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638733391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b6a045a70, 0x556b6a0507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b6a0507b0,0x556b6a0fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7293==ERROR: AddressSanitizer: SEGV on unknown address 0x556b6bfb5d60 (pc 0x556b69c2f9f8 bp 0x000000000000 sp 0x7ffc903aa220 T0) Step #5: ==7293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b69c2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b69c2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b69c2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b69c2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b69c2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1dbf2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dbf259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b696e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b69714e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dbf237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b696dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639652627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556bce20a70, 0x5556bce2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556bce2b7b0,0x5556bced8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7317==ERROR: AddressSanitizer: SEGV on unknown address 0x5556bed90d60 (pc 0x5556bca0a9f8 bp 0x000000000000 sp 0x7ffd868ac0b0 T0) Step #5: ==7317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556bca0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5556bca09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5556bca09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5556bca084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556bca08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84cbc898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84cbc89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556bc4c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556bc4efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84cbc67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556bc4b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640562392 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556850deca70, 0x556850df77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556850df77b0,0x556850ea4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7341==ERROR: AddressSanitizer: SEGV on unknown address 0x556852d5cd60 (pc 0x5568509d69f8 bp 0x000000000000 sp 0x7ffed2f98e70 T0) Step #5: ==7341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568509d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5568509d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5568509d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568509d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568509d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f988e1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f988e1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556850490a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568504bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988e1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685048333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641477433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56393bbeca70, 0x56393bbf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56393bbf77b0,0x56393bca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7365==ERROR: AddressSanitizer: SEGV on unknown address 0x56393db5cd60 (pc 0x56393b7d69f8 bp 0x000000000000 sp 0x7ffeb56527c0 T0) Step #5: ==7365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56393b7d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56393b7d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56393b7d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56393b7d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56393b7d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed21d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed21d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56393b290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393b2bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed21cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393b28333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642395303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560885965a70, 0x5608859707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608859707b0,0x560885a1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7389==ERROR: AddressSanitizer: SEGV on unknown address 0x5608878d5d60 (pc 0x56088554f9f8 bp 0x000000000000 sp 0x7ffccb0584f0 T0) Step #5: ==7389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56088554f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56088554ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56088554ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56088554d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56088554d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ff3c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ff3c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560885009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560885034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff3be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560884ffc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643311409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561f113da70, 0x5561f11487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561f11487b0,0x5561f11f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7413==ERROR: AddressSanitizer: SEGV on unknown address 0x5561f30add60 (pc 0x5561f0d279f8 bp 0x000000000000 sp 0x7fff50221420 T0) Step #5: ==7413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561f0d279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5561f0d26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5561f0d26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561f0d254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561f0d25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0593e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0593e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561f07e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561f080ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0593e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561f07d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644232943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556037374a70, 0x55603737f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55603737f7b0,0x55603742cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7437==ERROR: AddressSanitizer: SEGV on unknown address 0x5560392e4d60 (pc 0x556036f5e9f8 bp 0x000000000000 sp 0x7ffc63626390 T0) Step #5: ==7437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556036f5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556036f5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556036f5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556036f5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556036f5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3be6d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be6d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556036a18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556036a43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be6d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556036a0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645154213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c12ebe1a70, 0x55c12ebec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c12ebec7b0,0x55c12ec99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7461==ERROR: AddressSanitizer: SEGV on unknown address 0x55c130b51d60 (pc 0x55c12e7cb9f8 bp 0x000000000000 sp 0x7ffd3227bfe0 T0) Step #5: ==7461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c12e7cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c12e7cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c12e7cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c12e7c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c12e7c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5c26bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5c26bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c12e285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c12e2b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c2699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c12e27833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646072099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb492c8a70, 0x55bb492d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb492d37b0,0x55bb49380ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7485==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb4b238d60 (pc 0x55bb48eb29f8 bp 0x000000000000 sp 0x7ffcf3ef2aa0 T0) Step #5: ==7485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb48eb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb48eb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb48eb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb48eb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb48eb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcb37be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb37be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb4896ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb48997e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb37bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb4895f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646986450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7aa8f1a70, 0x55d7aa8fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7aa8fc7b0,0x55d7aa9a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7509==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7ac861d60 (pc 0x55d7aa4db9f8 bp 0x000000000000 sp 0x7ffccfb6af40 T0) Step #5: ==7509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7aa4db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d7aa4dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d7aa4dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d7aa4d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7aa4d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe404df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe404df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7a9f95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7a9fc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe404dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7a9f8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647908192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a0e811a70, 0x560a0e81c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a0e81c7b0,0x560a0e8c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7535==ERROR: AddressSanitizer: SEGV on unknown address 0x560a10781d60 (pc 0x560a0e3fb9f8 bp 0x000000000000 sp 0x7fffa0114b00 T0) Step #5: ==7535==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a0e3fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560a0e3fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560a0e3fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560a0e3f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a0e3f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83bb4978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83bb497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a0deb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a0dee0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bb475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a0dea833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648828370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a85cfd9a70, 0x55a85cfe47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a85cfe47b0,0x55a85d091ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7559==ERROR: AddressSanitizer: SEGV on unknown address 0x55a85ef49d60 (pc 0x55a85cbc39f8 bp 0x000000000000 sp 0x7ffd752291e0 T0) Step #5: ==7559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a85cbc39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a85cbc2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a85cbc2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a85cbc14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a85cbc1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8804a618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8804a61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a85c67da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a85c6a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8804a3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a85c67033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649739582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdb1d64a70, 0x55cdb1d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdb1d6f7b0,0x55cdb1e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7583==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdb3cd4d60 (pc 0x55cdb194e9f8 bp 0x000000000000 sp 0x7fffe649c080 T0) Step #5: ==7583==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb194e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdb194dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdb194dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdb194c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb194c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8d7adf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d7adfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb1408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb1433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d7abd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb13fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650663515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fbc715a70, 0x556fbc7207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fbc7207b0,0x556fbc7cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7607==ERROR: AddressSanitizer: SEGV on unknown address 0x556fbe685d60 (pc 0x556fbc2ff9f8 bp 0x000000000000 sp 0x7ffd9182e430 T0) Step #5: ==7607==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fbc2ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556fbc2fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556fbc2febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556fbc2fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fbc2fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f334c0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f334c0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fbbdb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fbbde4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f334c0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fbbdac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651589267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30f1aba70, 0x55f30f1b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30f1b67b0,0x55f30f263ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7632==ERROR: AddressSanitizer: SEGV on unknown address 0x55f31111bd60 (pc 0x55f30ed959f8 bp 0x000000000000 sp 0x7ffdd7702500 T0) Step #5: ==7632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30ed959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f30ed94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f30ed94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f30ed934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30ed93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efccf05f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efccf05fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30e84fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30e87ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efccf03d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30e84233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652504197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dec0cfaa70, 0x55dec0d057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dec0d057b0,0x55dec0db2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7656==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec2c6ad60 (pc 0x55dec08e49f8 bp 0x000000000000 sp 0x7fff7481a2c0 T0) Step #5: ==7656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec08e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dec08e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dec08e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dec08e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec08e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62286598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6228659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec039ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec03c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6228637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec039133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653431042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b1ecbca70, 0x561b1ecc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b1ecc77b0,0x561b1ed74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7680==ERROR: AddressSanitizer: SEGV on unknown address 0x561b20c2cd60 (pc 0x561b1e8a69f8 bp 0x000000000000 sp 0x7fff5f407960 T0) Step #5: ==7680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1e8a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b1e8a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b1e8a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b1e8a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1e8a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48a2d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48a2d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b1e360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b1e38be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48a2d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b1e35333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654345951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6ee2b6a70, 0x55f6ee2c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6ee2c17b0,0x55f6ee36eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7704==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6f0226d60 (pc 0x55f6edea09f8 bp 0x000000000000 sp 0x7ffe94767160 T0) Step #5: ==7704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6edea09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f6ede9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f6ede9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f6ede9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ede9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f99071448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9907144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6ed95aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6ed985e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9907122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6ed94d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655263062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ba8052a70, 0x563ba805d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ba805d7b0,0x563ba810aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7727==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba9fc2d60 (pc 0x563ba7c3c9f8 bp 0x000000000000 sp 0x7ffc0d795b80 T0) Step #5: ==7727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ba7c3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ba7c3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ba7c3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ba7c3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ba7c3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbfff018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbfff01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba76f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba7721e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbffedf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba76e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656182073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e3739aa70, 0x561e373a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e373a57b0,0x561e37452ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7749==ERROR: AddressSanitizer: SEGV on unknown address 0x561e3930ad60 (pc 0x561e36f849f8 bp 0x000000000000 sp 0x7ffdf5767ca0 T0) Step #5: ==7749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e36f849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e36f83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e36f83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e36f824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e36f82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effbd3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effbd355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e36a3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e36a69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effbd333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e36a3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657097229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6a3f4ca70, 0x55a6a3f577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6a3f577b0,0x55a6a4004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7773==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6a5ebcd60 (pc 0x55a6a3b369f8 bp 0x000000000000 sp 0x7ffd3a2e3560 T0) Step #5: ==7773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6a3b369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a6a3b35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a6a3b35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a6a3b344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6a3b34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00cd7fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00cd7faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6a35f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6a361be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00cd7d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6a35e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658020616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587ebcb8a70, 0x5587ebcc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587ebcc37b0,0x5587ebd70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7797==ERROR: AddressSanitizer: SEGV on unknown address 0x5587edc28d60 (pc 0x5587eb8a29f8 bp 0x000000000000 sp 0x7ffd961843f0 T0) Step #5: ==7797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587eb8a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5587eb8a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5587eb8a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587eb8a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587eb8a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd661798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd66179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587eb35ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587eb387e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd66157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587eb34f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658944147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af541d2a70, 0x55af541dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af541dd7b0,0x55af5428aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7821==ERROR: AddressSanitizer: SEGV on unknown address 0x55af56142d60 (pc 0x55af53dbc9f8 bp 0x000000000000 sp 0x7ffe92b2a050 T0) Step #5: ==7821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af53dbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af53dbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af53dbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af53dba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af53dba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2e76428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e7642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af53876a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af538a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e7620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5386933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659866314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b2ab2ea70, 0x558b2ab397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b2ab397b0,0x558b2abe6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7845==ERROR: AddressSanitizer: SEGV on unknown address 0x558b2ca9ed60 (pc 0x558b2a7189f8 bp 0x000000000000 sp 0x7ffdb2547c00 T0) Step #5: ==7845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b2a7189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b2a717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b2a717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b2a7164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b2a716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7cad9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cad992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b2a1d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b2a1fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cad970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b2a1c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660791005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56176e397a70, 0x56176e3a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56176e3a27b0,0x56176e44fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7869==ERROR: AddressSanitizer: SEGV on unknown address 0x561770307d60 (pc 0x56176df819f8 bp 0x000000000000 sp 0x7ffc7c472130 T0) Step #5: ==7869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56176df819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56176df80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56176df80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56176df7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56176df7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4ceb2478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ceb247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56176da3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56176da66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ceb225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56176da2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661708671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559498e78a70, 0x559498e837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559498e837b0,0x559498f30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7893==ERROR: AddressSanitizer: SEGV on unknown address 0x55949ade8d60 (pc 0x559498a629f8 bp 0x000000000000 sp 0x7ffc05e793c0 T0) Step #5: ==7893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559498a629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559498a61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559498a61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559498a604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559498a60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d309dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d309dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55949851ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559498547e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d309ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55949850f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662623145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc8c866a70, 0x55fc8c8717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc8c8717b0,0x55fc8c91eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7917==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc8e7d6d60 (pc 0x55fc8c4509f8 bp 0x000000000000 sp 0x7ffde3f1af70 T0) Step #5: ==7917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc8c4509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc8c44fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc8c44fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc8c44e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc8c44e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77c9a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c9a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc8bf0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc8bf35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c9a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8befd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663541842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564333e86a70, 0x564333e917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564333e917b0,0x564333f3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7941==ERROR: AddressSanitizer: SEGV on unknown address 0x564335df6d60 (pc 0x564333a709f8 bp 0x000000000000 sp 0x7ffc544cac60 T0) Step #5: ==7941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564333a709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564333a6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564333a6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564333a6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564333a6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd030e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd030e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56433352aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564333555e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd030be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56433351d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664459108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560468ab7a70, 0x560468ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560468ac27b0,0x560468b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7965==ERROR: AddressSanitizer: SEGV on unknown address 0x56046aa27d60 (pc 0x5604686a19f8 bp 0x000000000000 sp 0x7ffdd4786940 T0) Step #5: ==7965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604686a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604686a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604686a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56046869f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56046869f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff89d6628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff89d662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56046815ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560468186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff89d640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56046814e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665383323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55925140ca70, 0x5592514177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592514177b0,0x5592514c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7989==ERROR: AddressSanitizer: SEGV on unknown address 0x55925337cd60 (pc 0x559250ff69f8 bp 0x000000000000 sp 0x7fff6a8456e0 T0) Step #5: ==7989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559250ff69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559250ff5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559250ff5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559250ff44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559250ff4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01d68e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01d68e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559250ab0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559250adbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01d68c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559250aa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==7989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666308134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3b385da70, 0x55d3b38687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3b38687b0,0x55d3b3915ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8013==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3b57cdd60 (pc 0x55d3b34479f8 bp 0x000000000000 sp 0x7fffa9a9e300 T0) Step #5: ==8013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3b34479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d3b3446d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d3b3446bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3b34454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3b3445211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd78b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd78b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b2f01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b2f2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd78b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b2ef433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667223036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a5e7ea70, 0x5642a5e897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a5e897b0,0x5642a5f36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8037==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a7deed60 (pc 0x5642a5a689f8 bp 0x000000000000 sp 0x7fffe184e7f0 T0) Step #5: ==8037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a5a689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642a5a67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642a5a67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642a5a664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a5a66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e0bed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e0bed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a5522a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a554de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0beb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a551533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668142631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558aeaf3da70, 0x558aeaf487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558aeaf487b0,0x558aeaff5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8061==ERROR: AddressSanitizer: SEGV on unknown address 0x558aeceadd60 (pc 0x558aeab279f8 bp 0x000000000000 sp 0x7ffccaf39ee0 T0) Step #5: ==8061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aeab279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558aeab26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558aeab26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558aeab254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558aeab25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37aea358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37aea35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aea5e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aea60ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37aea13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aea5d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669064534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646de682a70, 0x5646de68d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646de68d7b0,0x5646de73aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8085==ERROR: AddressSanitizer: SEGV on unknown address 0x5646e05f2d60 (pc 0x5646de26c9f8 bp 0x000000000000 sp 0x7ffd934e6310 T0) Step #5: ==8085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646de26c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646de26bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646de26bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646de26a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646de26a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f235fd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f235fd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ddd26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ddd51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f235fd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ddd1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669973311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a804604a70, 0x55a80460f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a80460f7b0,0x55a8046bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8109==ERROR: AddressSanitizer: SEGV on unknown address 0x55a806574d60 (pc 0x55a8041ee9f8 bp 0x000000000000 sp 0x7ffe1284ccf0 T0) Step #5: ==8109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8041ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a8041edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a8041edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8041ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8041ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa96fabb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa96fabba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a803ca8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a803cd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa96fa99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a803c9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670885718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620a0c4ba70, 0x5620a0c567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620a0c567b0,0x5620a0d03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8133==ERROR: AddressSanitizer: SEGV on unknown address 0x5620a2bbbd60 (pc 0x5620a08359f8 bp 0x000000000000 sp 0x7ffea3120b30 T0) Step #5: ==8133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620a08359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620a0834d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620a0834bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620a08334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620a0833211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8734268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb873426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620a02efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620a031ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb873404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620a02e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671805921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627abf95a70, 0x5627abfa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627abfa07b0,0x5627ac04dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8157==ERROR: AddressSanitizer: SEGV on unknown address 0x5627adf05d60 (pc 0x5627abb7f9f8 bp 0x000000000000 sp 0x7ffec9c95f30 T0) Step #5: ==8157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627abb7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5627abb7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5627abb7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5627abb7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5627abb7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8acb5ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8acb5cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627ab639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627ab664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8acb5ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627ab62c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672718701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640e9306a70, 0x5640e93117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640e93117b0,0x5640e93beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8181==ERROR: AddressSanitizer: SEGV on unknown address 0x5640eb276d60 (pc 0x5640e8ef09f8 bp 0x000000000000 sp 0x7ffdf0b94ee0 T0) Step #5: ==8181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640e8ef09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5640e8eefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5640e8eefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640e8eee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640e8eee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1271c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1271c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640e89aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640e89d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1271c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640e899d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673631660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56184c7dda70, 0x56184c7e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56184c7e87b0,0x56184c895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8205==ERROR: AddressSanitizer: SEGV on unknown address 0x56184e74dd60 (pc 0x56184c3c79f8 bp 0x000000000000 sp 0x7ffeb48f4030 T0) Step #5: ==8205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184c3c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56184c3c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56184c3c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56184c3c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56184c3c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f581c8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f581c8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56184be81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184beace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581c8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56184be7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674552233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55671f5eaa70, 0x55671f5f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55671f5f57b0,0x55671f6a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8229==ERROR: AddressSanitizer: SEGV on unknown address 0x55672155ad60 (pc 0x55671f1d49f8 bp 0x000000000000 sp 0x7fff02326e70 T0) Step #5: ==8229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55671f1d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55671f1d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55671f1d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55671f1d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55671f1d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb0847c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0847c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55671ec8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55671ecb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0847a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55671ec8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675474356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa3fc8a70, 0x562aa3fd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa3fd37b0,0x562aa4080ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8253==ERROR: AddressSanitizer: SEGV on unknown address 0x562aa5f38d60 (pc 0x562aa3bb29f8 bp 0x000000000000 sp 0x7ffd595b3c60 T0) Step #5: ==8253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa3bb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562aa3bb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562aa3bb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562aa3bb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa3bb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca7b31f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca7b31fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa366ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa3697e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca7b2fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa365f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676395788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c09a82fa70, 0x55c09a83a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c09a83a7b0,0x55c09a8e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8277==ERROR: AddressSanitizer: SEGV on unknown address 0x55c09c79fd60 (pc 0x55c09a4199f8 bp 0x000000000000 sp 0x7ffe9f18abf0 T0) Step #5: ==8277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c09a4199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c09a418d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c09a418bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c09a4174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c09a417211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f011438c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f011438ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c099ed3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c099efee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011436a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c099ec633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677312603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f751f8a70, 0x558f752037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f752037b0,0x558f752b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8301==ERROR: AddressSanitizer: SEGV on unknown address 0x558f77168d60 (pc 0x558f74de29f8 bp 0x000000000000 sp 0x7ffd27124050 T0) Step #5: ==8301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f74de29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f74de1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f74de1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f74de04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f74de0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27d74a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d74a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f7489ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f748c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d747e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f7488f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678228010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609e90d1a70, 0x5609e90dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609e90dc7b0,0x5609e9189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8325==ERROR: AddressSanitizer: SEGV on unknown address 0x5609eb041d60 (pc 0x5609e8cbb9f8 bp 0x000000000000 sp 0x7fffe363a080 T0) Step #5: ==8325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609e8cbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609e8cbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609e8cbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609e8cb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609e8cb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9cad758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9cad75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609e8775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609e87a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cad53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609e876833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679144815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630099eaa70, 0x5630099f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630099f57b0,0x563009aa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8349==ERROR: AddressSanitizer: SEGV on unknown address 0x56300b95ad60 (pc 0x5630095d49f8 bp 0x000000000000 sp 0x7ffc91c2e5d0 T0) Step #5: ==8349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630095d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630095d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630095d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630095d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630095d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f823d3b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f823d3b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56300908ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630090b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823d397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56300908133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680066593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d368420a70, 0x55d36842b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d36842b7b0,0x55d3684d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8373==ERROR: AddressSanitizer: SEGV on unknown address 0x55d36a390d60 (pc 0x55d36800a9f8 bp 0x000000000000 sp 0x7fffbf78e970 T0) Step #5: ==8373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d36800a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d368009d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d368009bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3680084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d368008211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7cbad7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cbad7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d367ac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d367aefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbad5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d367ab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680987926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559744864a70, 0x55974486f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55974486f7b0,0x55974491cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8397==ERROR: AddressSanitizer: SEGV on unknown address 0x5597467d4d60 (pc 0x55974444e9f8 bp 0x000000000000 sp 0x7ffd44f2b940 T0) Step #5: ==8397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55974444e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55974444dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55974444dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55974444c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55974444c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad0fd518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad0fd51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559743f08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559743f33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad0fd2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559743efb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681906181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6fb6dca70, 0x55f6fb6e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6fb6e77b0,0x55f6fb794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8421==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6fd64cd60 (pc 0x55f6fb2c69f8 bp 0x000000000000 sp 0x7ffca5e72f50 T0) Step #5: ==8421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6fb2c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f6fb2c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f6fb2c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f6fb2c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6fb2c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8894c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8894c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6fad80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6fadabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8894c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6fad7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682818576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559135a1a70, 0x5559135ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559135ac7b0,0x555913659ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8445==ERROR: AddressSanitizer: SEGV on unknown address 0x555915511d60 (pc 0x55591318b9f8 bp 0x000000000000 sp 0x7ffda0c61a60 T0) Step #5: ==8445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55591318b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55591318ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55591318abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559131894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555913189211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45ad81c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45ad81ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555912c45a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555912c70e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ad7fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555912c3833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683734418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb36aba70, 0x55abb36b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb36b67b0,0x55abb3763ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8469==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb561bd60 (pc 0x55abb32959f8 bp 0x000000000000 sp 0x7ffe50e278a0 T0) Step #5: ==8469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb32959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55abb3294d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55abb3294bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55abb32934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb3293211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d5b6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d5b6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb2d4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb2d7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d5b6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb2d4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684651709 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560533754a70, 0x56053375f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56053375f7b0,0x56053380cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8493==ERROR: AddressSanitizer: SEGV on unknown address 0x5605356c4d60 (pc 0x56053333e9f8 bp 0x000000000000 sp 0x7ffc523a74e0 T0) Step #5: ==8493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56053333e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56053333dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56053333dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56053333c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56053333c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8896e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8896e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560532df8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560532e23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8896e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560532deb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685568695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558205bcaa70, 0x558205bd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558205bd57b0,0x558205c82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8517==ERROR: AddressSanitizer: SEGV on unknown address 0x558207b3ad60 (pc 0x5582057b49f8 bp 0x000000000000 sp 0x7ffde4d2fbc0 T0) Step #5: ==8517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582057b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5582057b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5582057b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582057b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582057b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21a16bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a16bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55820526ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558205299e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a169b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55820526133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686491902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff2558aa70, 0x55ff255957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff255957b0,0x55ff25642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8541==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff274fad60 (pc 0x55ff251749f8 bp 0x000000000000 sp 0x7fff0139a400 T0) Step #5: ==8541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff251749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff25173d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff25173bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff251724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff25172211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f546cb678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f546cb67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff24c2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff24c59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f546cb45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff24c2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687400435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6afdd4a70, 0x55d6afddf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6afddf7b0,0x55d6afe8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8565==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6b1d44d60 (pc 0x55d6af9be9f8 bp 0x000000000000 sp 0x7ffc760ac330 T0) Step #5: ==8565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6af9be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6af9bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6af9bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6af9bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6af9bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f126d2e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f126d2e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6af478a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6af4a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126d2c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6af46b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688314294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bbf97ea70, 0x558bbf9897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bbf9897b0,0x558bbfa36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8589==ERROR: AddressSanitizer: SEGV on unknown address 0x558bc18eed60 (pc 0x558bbf5689f8 bp 0x000000000000 sp 0x7ffc0e2e2dc0 T0) Step #5: ==8589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bbf5689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558bbf567d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558bbf567bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558bbf5664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558bbf566211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa69f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa69f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bbf022a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bbf04de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa69f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bbf01533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689232797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55981e896a70, 0x55981e8a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55981e8a17b0,0x55981e94eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8613==ERROR: AddressSanitizer: SEGV on unknown address 0x559820806d60 (pc 0x55981e4809f8 bp 0x000000000000 sp 0x7ffd9f6cfa60 T0) Step #5: ==8613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55981e4809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55981e47fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55981e47fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55981e47e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55981e47e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ce88f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ce88f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55981df3aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55981df65e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce88d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55981df2d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690148209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3d4dcaa70, 0x55d3d4dd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3d4dd57b0,0x55d3d4e82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8637==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3d6d3ad60 (pc 0x55d3d49b49f8 bp 0x000000000000 sp 0x7ffe7087f790 T0) Step #5: ==8637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3d49b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d3d49b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d3d49b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3d49b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3d49b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96291c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96291c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3d446ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3d4499e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96291a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3d446133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691063254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557223cc2a70, 0x557223ccd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557223ccd7b0,0x557223d7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8661==ERROR: AddressSanitizer: SEGV on unknown address 0x557225c32d60 (pc 0x5572238ac9f8 bp 0x000000000000 sp 0x7ffddc5aa8d0 T0) Step #5: ==8661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572238ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5572238abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5572238abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572238aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572238aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e8e2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e8e281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557223366a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557223391e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8e25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55722335933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691985205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561aca95a70, 0x5561acaa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561acaa07b0,0x5561acb4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8685==ERROR: AddressSanitizer: SEGV on unknown address 0x5561aea05d60 (pc 0x5561ac67f9f8 bp 0x000000000000 sp 0x7fff967c3ad0 T0) Step #5: ==8685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561ac67f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5561ac67ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5561ac67ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561ac67d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561ac67d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8723a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8723a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561ac139a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561ac164e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8723a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561ac12c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692911395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56381c2a3a70, 0x56381c2ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56381c2ae7b0,0x56381c35bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8709==ERROR: AddressSanitizer: SEGV on unknown address 0x56381e213d60 (pc 0x56381be8d9f8 bp 0x000000000000 sp 0x7ffc4a2c6240 T0) Step #5: ==8709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56381be8d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56381be8cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56381be8cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56381be8b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56381be8b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe743b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe743b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56381b947a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56381b972e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe743ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56381b93a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693830268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2497cfa70, 0x55d2497da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2497da7b0,0x55d249887ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8733==ERROR: AddressSanitizer: SEGV on unknown address 0x55d24b73fd60 (pc 0x55d2493b99f8 bp 0x000000000000 sp 0x7ffc7cb12b00 T0) Step #5: ==8733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2493b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d2493b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d2493b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2493b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2493b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f98d2d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98d2d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d248e73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d248e9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98d2d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d248e6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694749438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ba2d54a70, 0x560ba2d5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ba2d5f7b0,0x560ba2e0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8757==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba4cc4d60 (pc 0x560ba293e9f8 bp 0x000000000000 sp 0x7ffc1ceee640 T0) Step #5: ==8757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba293e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ba293dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ba293dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ba293c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba293c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f492dfa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f492dfa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba23f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba2423e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492df86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba23eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695673991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7085c7a70, 0x55f7085d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7085d27b0,0x55f70867fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8781==ERROR: AddressSanitizer: SEGV on unknown address 0x55f70a537d60 (pc 0x55f7081b19f8 bp 0x000000000000 sp 0x7ffd965a8870 T0) Step #5: ==8781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7081b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f7081b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f7081b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f7081af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7081af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2bd82768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bd8276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f707c6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f707c96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd8254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f707c5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696591976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56126a427a70, 0x56126a4327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56126a4327b0,0x56126a4dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8804==ERROR: AddressSanitizer: SEGV on unknown address 0x56126c397d60 (pc 0x56126a0119f8 bp 0x000000000000 sp 0x7ffd0c4b3e40 T0) Step #5: ==8804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56126a0119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56126a010d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56126a010bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56126a00f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56126a00f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59c053b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59c053ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561269acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561269af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c0519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561269abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697512333 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f80be5da70, 0x55f80be687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f80be687b0,0x55f80bf15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8828==ERROR: AddressSanitizer: SEGV on unknown address 0x55f80ddcdd60 (pc 0x55f80ba479f8 bp 0x000000000000 sp 0x7ffe45509e20 T0) Step #5: ==8828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f80ba479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f80ba46d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f80ba46bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f80ba454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f80ba45211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35f86e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35f86e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f80b501a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f80b52ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f86c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f80b4f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698429746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a90bcbda70, 0x55a90bcc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a90bcc87b0,0x55a90bd75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8851==ERROR: AddressSanitizer: SEGV on unknown address 0x55a90dc2dd60 (pc 0x55a90b8a79f8 bp 0x000000000000 sp 0x7ffc35b0ab40 T0) Step #5: ==8851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a90b8a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a90b8a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a90b8a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a90b8a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a90b8a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12d71408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12d7140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a90b361a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a90b38ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d711e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a90b35433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699350286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e12e5e6a70, 0x55e12e5f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e12e5f17b0,0x55e12e69eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8873==ERROR: AddressSanitizer: SEGV on unknown address 0x55e130556d60 (pc 0x55e12e1d09f8 bp 0x000000000000 sp 0x7fffd2aa0bb0 T0) Step #5: ==8873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12e1d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e12e1cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e12e1cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e12e1ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12e1ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb23cc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb23cc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12dc8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12dcb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23cc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12dc7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700260938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee513b2a70, 0x55ee513bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee513bd7b0,0x55ee5146aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8897==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee53322d60 (pc 0x55ee50f9c9f8 bp 0x000000000000 sp 0x7ffee0d96870 T0) Step #5: ==8897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee50f9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee50f9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee50f9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee50f9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee50f9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ce02d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ce02d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee50a56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee50a81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce02b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee50a4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701177842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d12a855a70, 0x55d12a8607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d12a8607b0,0x55d12a90dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8921==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12c7c5d60 (pc 0x55d12a43f9f8 bp 0x000000000000 sp 0x7fff39ac03b0 T0) Step #5: ==8921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d12a43f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d12a43ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d12a43ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d12a43d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d12a43d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f41d8a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41d8a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d129ef9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d129f24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d8a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d129eec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702095532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561968b89a70, 0x561968b947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561968b947b0,0x561968c41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8945==ERROR: AddressSanitizer: SEGV on unknown address 0x56196aaf9d60 (pc 0x5619687739f8 bp 0x000000000000 sp 0x7ffd18fcc4e0 T0) Step #5: ==8945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619687739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561968772d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561968772bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5619687714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561968771211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe378d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe378d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56196822da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561968258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe378d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56196822033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703007823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7457aaa70, 0x55e7457b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7457b57b0,0x55e745862ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8969==ERROR: AddressSanitizer: SEGV on unknown address 0x55e74771ad60 (pc 0x55e7453949f8 bp 0x000000000000 sp 0x7ffc808be1a0 T0) Step #5: ==8969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7453949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e745393d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e745393bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7453924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e745392211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa29e1c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa29e1c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e744e4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e744e79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29e19e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e744e4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703922053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af0f170a70, 0x55af0f17b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af0f17b7b0,0x55af0f228ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8993==ERROR: AddressSanitizer: SEGV on unknown address 0x55af110e0d60 (pc 0x55af0ed5a9f8 bp 0x000000000000 sp 0x7fff1bbbc710 T0) Step #5: ==8993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af0ed5a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af0ed59d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af0ed59bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af0ed584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af0ed58211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6e81948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6e8194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af0e814a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af0e83fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e8172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af0e80733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==8993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704842231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563efa6dea70, 0x563efa6e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563efa6e97b0,0x563efa796ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9017==ERROR: AddressSanitizer: SEGV on unknown address 0x563efc64ed60 (pc 0x563efa2c89f8 bp 0x000000000000 sp 0x7ffcdb2651f0 T0) Step #5: ==9017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563efa2c89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563efa2c7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563efa2c7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563efa2c64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563efa2c6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f418cb0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f418cb0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ef9d82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ef9dade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418cae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ef9d7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705764366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559563854a70, 0x55956385f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55956385f7b0,0x55956390cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9041==ERROR: AddressSanitizer: SEGV on unknown address 0x5595657c4d60 (pc 0x55956343e9f8 bp 0x000000000000 sp 0x7fffb9a02980 T0) Step #5: ==9041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55956343e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55956343dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55956343dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55956343c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55956343c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3326f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3326f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559562ef8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559562f23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3326ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559562eeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706679910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56400f222a70, 0x56400f22d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56400f22d7b0,0x56400f2daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9065==ERROR: AddressSanitizer: SEGV on unknown address 0x564011192d60 (pc 0x56400ee0c9f8 bp 0x000000000000 sp 0x7ffe1b8802e0 T0) Step #5: ==9065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56400ee0c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56400ee0bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56400ee0bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56400ee0a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56400ee0a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0395ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0395ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56400e8c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56400e8f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0395c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56400e8b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707604026 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaf515ca70, 0x55aaf51677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaf51677b0,0x55aaf5214ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9089==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf70ccd60 (pc 0x55aaf4d469f8 bp 0x000000000000 sp 0x7ffe652d0990 T0) Step #5: ==9089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaf4d469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aaf4d45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aaf4d45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aaf4d444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaf4d44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad953688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad95368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaf4800a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaf482be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad95346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaf47f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708521277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ec59d8a70, 0x555ec59e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ec59e37b0,0x555ec5a90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9113==ERROR: AddressSanitizer: SEGV on unknown address 0x555ec7948d60 (pc 0x555ec55c29f8 bp 0x000000000000 sp 0x7fff1df6ea20 T0) Step #5: ==9113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ec55c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555ec55c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555ec55c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555ec55c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ec55c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faaead358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaead35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ec507ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ec50a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaead13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ec506f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709436403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bedecba70, 0x559beded67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559beded67b0,0x559bedf83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9137==ERROR: AddressSanitizer: SEGV on unknown address 0x559befe3bd60 (pc 0x559bedab59f8 bp 0x000000000000 sp 0x7ffd84669010 T0) Step #5: ==9137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bedab59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559bedab4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559bedab4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559bedab34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bedab3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd284318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd28431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bed56fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bed59ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2840f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bed56233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710358214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d5153ea70, 0x560d515497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d515497b0,0x560d515f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9161==ERROR: AddressSanitizer: SEGV on unknown address 0x560d534aed60 (pc 0x560d511289f8 bp 0x000000000000 sp 0x7ffcf81efd70 T0) Step #5: ==9161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d511289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d51127d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d51127bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d511264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d51126211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc797978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc79797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d50be2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d50c0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc79775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d50bd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711278210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e9e9b7a70, 0x562e9e9c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e9e9c27b0,0x562e9ea6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9185==ERROR: AddressSanitizer: SEGV on unknown address 0x562ea0927d60 (pc 0x562e9e5a19f8 bp 0x000000000000 sp 0x7ffd419bfa10 T0) Step #5: ==9185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e9e5a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e9e5a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e9e5a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e9e59f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e9e59f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4cb70f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4cb70fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e9e05ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e9e086e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4cb6ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e9e04e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712197070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602bd884a70, 0x5602bd88f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602bd88f7b0,0x5602bd93cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9209==ERROR: AddressSanitizer: SEGV on unknown address 0x5602bf7f4d60 (pc 0x5602bd46e9f8 bp 0x000000000000 sp 0x7fff92f19e40 T0) Step #5: ==9209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602bd46e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602bd46dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602bd46dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602bd46c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602bd46c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f130e7788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f130e778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602bcf28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602bcf53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f130e756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602bcf1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713110468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed32837a70, 0x55ed328427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed328427b0,0x55ed328efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9233==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed347a7d60 (pc 0x55ed324219f8 bp 0x000000000000 sp 0x7ffdc9461a80 T0) Step #5: ==9233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed324219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed32420d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed32420bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed3241f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed3241f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa76d1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa76d147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed31edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed31f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa76d125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed31ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714019478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cb563ba70, 0x562cb56467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cb56467b0,0x562cb56f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9257==ERROR: AddressSanitizer: SEGV on unknown address 0x562cb75abd60 (pc 0x562cb52259f8 bp 0x000000000000 sp 0x7ffece696a70 T0) Step #5: ==9257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cb52259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562cb5224d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562cb5224bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562cb52234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562cb5223211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b255928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b25592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cb4cdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cb4d0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b25570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cb4cd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714934756 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efc97f3a70, 0x55efc97fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efc97fe7b0,0x55efc98abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9281==ERROR: AddressSanitizer: SEGV on unknown address 0x55efcb763d60 (pc 0x55efc93dd9f8 bp 0x000000000000 sp 0x7ffff74e6500 T0) Step #5: ==9281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efc93dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55efc93dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55efc93dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55efc93db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efc93db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc466ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc466ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efc8e97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efc8ec2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc466ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efc8e8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715857204 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55952b83ea70, 0x55952b8497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55952b8497b0,0x55952b8f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9305==ERROR: AddressSanitizer: SEGV on unknown address 0x55952d7aed60 (pc 0x55952b4289f8 bp 0x000000000000 sp 0x7fffbf3b6070 T0) Step #5: ==9305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952b4289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55952b427d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55952b427bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55952b4264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55952b426211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4af9bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4af9bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952aee2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952af0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af9bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952aed533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716772905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9d2bf5a70, 0x55b9d2c007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9d2c007b0,0x55b9d2cadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9329==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9d4b65d60 (pc 0x55b9d27df9f8 bp 0x000000000000 sp 0x7fff59937ae0 T0) Step #5: ==9329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9d27df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9d27ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9d27debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9d27dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9d27dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91a0afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a0afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9d2299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9d22c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a0ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9d228c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717682679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607029d3a70, 0x5607029de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607029de7b0,0x560702a8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9353==ERROR: AddressSanitizer: SEGV on unknown address 0x560704943d60 (pc 0x5607025bd9f8 bp 0x000000000000 sp 0x7ffedcc2ad50 T0) Step #5: ==9353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607025bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607025bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607025bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607025bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607025bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16ed17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16ed17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560702077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607020a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ed159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56070206a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718599463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a08f35a70, 0x555a08f407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a08f407b0,0x555a08fedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9377==ERROR: AddressSanitizer: SEGV on unknown address 0x555a0aea5d60 (pc 0x555a08b1f9f8 bp 0x000000000000 sp 0x7fffb9411a80 T0) Step #5: ==9377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a08b1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a08b1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a08b1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a08b1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a08b1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26ae8c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26ae8c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a085d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a08604e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ae89f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a085cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719518956 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560725476a70, 0x5607254817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607254817b0,0x56072552eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9401==ERROR: AddressSanitizer: SEGV on unknown address 0x5607273e6d60 (pc 0x5607250609f8 bp 0x000000000000 sp 0x7fffc960e740 T0) Step #5: ==9401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607250609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56072505fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56072505fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56072505e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56072505e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23877458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2387745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560724b1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560724b45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2387723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560724b0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720440112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557da5909a70, 0x557da59147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557da59147b0,0x557da59c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9425==ERROR: AddressSanitizer: SEGV on unknown address 0x557da7879d60 (pc 0x557da54f39f8 bp 0x000000000000 sp 0x7ffc126cbba0 T0) Step #5: ==9425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557da54f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557da54f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557da54f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557da54f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557da54f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3dc6d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3dc6d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557da4fada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557da4fd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3dc6b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557da4fa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721359228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a96ccf3a70, 0x55a96ccfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a96ccfe7b0,0x55a96cdabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9449==ERROR: AddressSanitizer: SEGV on unknown address 0x55a96ec63d60 (pc 0x55a96c8dd9f8 bp 0x000000000000 sp 0x7ffd043b1ef0 T0) Step #5: ==9449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a96c8dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a96c8dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a96c8dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a96c8db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a96c8db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc84fcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc84fcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a96c397a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a96c3c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc84fab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a96c38a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722283254 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a94f825a70, 0x55a94f8307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a94f8307b0,0x55a94f8ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9473==ERROR: AddressSanitizer: SEGV on unknown address 0x55a951795d60 (pc 0x55a94f40f9f8 bp 0x000000000000 sp 0x7ffe03f17850 T0) Step #5: ==9473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94f40f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a94f40ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a94f40ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a94f40d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94f40d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1f2f86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f2f86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a94eec9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a94eef4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f2f84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94eebc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723203470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55834d77da70, 0x55834d7887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55834d7887b0,0x55834d835ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9497==ERROR: AddressSanitizer: SEGV on unknown address 0x55834f6edd60 (pc 0x55834d3679f8 bp 0x000000000000 sp 0x7fff846084b0 T0) Step #5: ==9497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55834d3679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55834d366d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55834d366bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55834d3654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55834d365211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f369eb268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f369eb26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55834ce21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55834ce4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f369eb04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55834ce1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724114271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559106b43a70, 0x559106b4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559106b4e7b0,0x559106bfbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9521==ERROR: AddressSanitizer: SEGV on unknown address 0x559108ab3d60 (pc 0x55910672d9f8 bp 0x000000000000 sp 0x7ffe0e6caa30 T0) Step #5: ==9521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55910672d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55910672cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55910672cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55910672b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55910672b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6081d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6081d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591061e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559106212e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6081ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591061da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725027133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e103df6a70, 0x55e103e017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e103e017b0,0x55e103eaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9545==ERROR: AddressSanitizer: SEGV on unknown address 0x55e105d66d60 (pc 0x55e1039e09f8 bp 0x000000000000 sp 0x7ffd89d0e590 T0) Step #5: ==9545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1039e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1039dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1039dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1039de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1039de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f252f2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f252f263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e10349aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1034c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252f241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e10348d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725942318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559676612a70, 0x55967661d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55967661d7b0,0x5596766caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9569==ERROR: AddressSanitizer: SEGV on unknown address 0x559678582d60 (pc 0x5596761fc9f8 bp 0x000000000000 sp 0x7ffdfc8da670 T0) Step #5: ==9569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596761fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596761fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596761fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596761fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596761fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc5251458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc525145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559675cb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559675ce1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc525123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559675ca933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726857570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cae9573a70, 0x55cae957e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cae957e7b0,0x55cae962bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9593==ERROR: AddressSanitizer: SEGV on unknown address 0x55caeb4e3d60 (pc 0x55cae915d9f8 bp 0x000000000000 sp 0x7ffee5595920 T0) Step #5: ==9593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cae915d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cae915cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cae915cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cae915b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cae915b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1713fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1713fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cae8c17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cae8c42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1713f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cae8c0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727770903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a98111da70, 0x55a9811287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9811287b0,0x55a9811d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9617==ERROR: AddressSanitizer: SEGV on unknown address 0x55a98308dd60 (pc 0x55a980d079f8 bp 0x000000000000 sp 0x7ffd4a635320 T0) Step #5: ==9617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a980d079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a980d06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a980d06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a980d054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a980d05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae71e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae71e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9807c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9807ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae71e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9807b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728688629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561378e67a70, 0x561378e727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561378e727b0,0x561378f1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9641==ERROR: AddressSanitizer: SEGV on unknown address 0x56137add7d60 (pc 0x561378a519f8 bp 0x000000000000 sp 0x7ffe3f5bad70 T0) Step #5: ==9641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561378a519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561378a50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561378a50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561378a4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561378a4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaf7d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaf7d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56137850ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561378536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf7d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613784fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729607000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563baa87ca70, 0x563baa8877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563baa8877b0,0x563baa934ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9665==ERROR: AddressSanitizer: SEGV on unknown address 0x563bac7ecd60 (pc 0x563baa4669f8 bp 0x000000000000 sp 0x7ffd99910240 T0) Step #5: ==9665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563baa4669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563baa465d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563baa465bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563baa4644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563baa464211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80ba8b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80ba8b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba9f20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba9f4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ba88e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba9f1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730518259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0d8427a70, 0x55f0d84327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0d84327b0,0x55f0d84dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9689==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0da397d60 (pc 0x55f0d80119f8 bp 0x000000000000 sp 0x7fff67abc5c0 T0) Step #5: ==9689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0d80119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f0d8010d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f0d8010bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0d800f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0d800f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91c30398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91c3039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0d7acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0d7af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c3017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0d7abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731430265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dafa54fa70, 0x55dafa55a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dafa55a7b0,0x55dafa607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9713==ERROR: AddressSanitizer: SEGV on unknown address 0x55dafc4bfd60 (pc 0x55dafa1399f8 bp 0x000000000000 sp 0x7fff9d35f010 T0) Step #5: ==9713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dafa1399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dafa138d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dafa138bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dafa1374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dafa137211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3995fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3995fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf9bf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf9c1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3995fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf9be633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732351601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589f25efa70, 0x5589f25fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589f25fa7b0,0x5589f26a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9737==ERROR: AddressSanitizer: SEGV on unknown address 0x5589f455fd60 (pc 0x5589f21d99f8 bp 0x000000000000 sp 0x7ffea1b02bf0 T0) Step #5: ==9737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589f21d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589f21d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589f21d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589f21d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589f21d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49d44fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d44fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589f1c93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589f1cbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d44d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589f1c8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733262785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a8121fa70, 0x560a8122a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a8122a7b0,0x560a812d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9761==ERROR: AddressSanitizer: SEGV on unknown address 0x560a8318fd60 (pc 0x560a80e099f8 bp 0x000000000000 sp 0x7ffd31ada0e0 T0) Step #5: ==9761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a80e099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560a80e08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560a80e08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560a80e074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560a80e07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe79a64d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe79a64da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a808c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a808eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79a62b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a808b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734179125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dace59a70, 0x563dace647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dace647b0,0x563dacf11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9785==ERROR: AddressSanitizer: SEGV on unknown address 0x563daedc9d60 (pc 0x563daca439f8 bp 0x000000000000 sp 0x7ffd730e60e0 T0) Step #5: ==9785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563daca439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563daca42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563daca42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563daca414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563daca41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f496cc518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f496cc51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dac4fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dac528e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f496cc2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dac4f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735102206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c29115a70, 0x563c291207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c291207b0,0x563c291cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9809==ERROR: AddressSanitizer: SEGV on unknown address 0x563c2b085d60 (pc 0x563c28cff9f8 bp 0x000000000000 sp 0x7fff952ba660 T0) Step #5: ==9809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c28cff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c28cfed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c28cfebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c28cfd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c28cfd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26afb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26afb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c287b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c287e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26afb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c287ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736014808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56028b4d2a70, 0x56028b4dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56028b4dd7b0,0x56028b58aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9833==ERROR: AddressSanitizer: SEGV on unknown address 0x56028d442d60 (pc 0x56028b0bc9f8 bp 0x000000000000 sp 0x7ffdd88d7470 T0) Step #5: ==9833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56028b0bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56028b0bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56028b0bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56028b0ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56028b0ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb0d16a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0d16a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56028ab76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56028aba1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d1680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56028ab6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736936144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba4f73ba70, 0x55ba4f7467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba4f7467b0,0x55ba4f7f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba516abd60 (pc 0x55ba4f3259f8 bp 0x000000000000 sp 0x7ffe659fdeb0 T0) Step #5: ==9856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba4f3259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba4f324d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba4f324bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba4f3234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba4f323211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa4e91d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4e91d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba4eddfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba4ee0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e91b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba4edd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737854555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561ca894a70, 0x5561ca89f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561ca89f7b0,0x5561ca94cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9879==ERROR: AddressSanitizer: SEGV on unknown address 0x5561cc804d60 (pc 0x5561ca47e9f8 bp 0x000000000000 sp 0x7fff213f3940 T0) Step #5: ==9879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561ca47e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5561ca47dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5561ca47dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561ca47c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561ca47c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad10d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad10d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c9f38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c9f63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad10d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c9f2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738773424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56087c3d5a70, 0x56087c3e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56087c3e07b0,0x56087c48dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9901==ERROR: AddressSanitizer: SEGV on unknown address 0x56087e345d60 (pc 0x56087bfbf9f8 bp 0x000000000000 sp 0x7ffef03670b0 T0) Step #5: ==9901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56087bfbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56087bfbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56087bfbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56087bfbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56087bfbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f543e8138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f543e813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56087ba79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56087baa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f543e7f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56087ba6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739695608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55685de1aa70, 0x55685de257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55685de257b0,0x55685ded2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9925==ERROR: AddressSanitizer: SEGV on unknown address 0x55685fd8ad60 (pc 0x55685da049f8 bp 0x000000000000 sp 0x7fffa753b180 T0) Step #5: ==9925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55685da049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55685da03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55685da03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55685da024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55685da02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e5c9918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e5c991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55685d4bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55685d4e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5c96f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685d4b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740614830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da2ce71a70, 0x55da2ce7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da2ce7c7b0,0x55da2cf29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9949==ERROR: AddressSanitizer: SEGV on unknown address 0x55da2ede1d60 (pc 0x55da2ca5b9f8 bp 0x000000000000 sp 0x7fff9018c6d0 T0) Step #5: ==9949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da2ca5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da2ca5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da2ca5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da2ca594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da2ca59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa31b6108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa31b610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da2c515a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da2c540e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31b5ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2c50833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741537844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad02acca70, 0x55ad02ad77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad02ad77b0,0x55ad02b84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9973==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad04a3cd60 (pc 0x55ad026b69f8 bp 0x000000000000 sp 0x7ffec5e0f080 T0) Step #5: ==9973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad026b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ad026b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ad026b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ad026b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad026b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fddfd0168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddfd016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad02170a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad0219be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfcff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad0216333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742449885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9661f6a70, 0x55b9662017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9662017b0,0x55b9662aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9997==ERROR: AddressSanitizer: SEGV on unknown address 0x55b968166d60 (pc 0x55b965de09f8 bp 0x000000000000 sp 0x7ffe8506abd0 T0) Step #5: ==9997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b965de09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b965ddfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b965ddfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b965dde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b965dde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f229fb688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f229fb68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b96589aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9658c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229fb46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b96588d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==9997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743365503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f7710fa70, 0x564f7711a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f7711a7b0,0x564f771c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10021==ERROR: AddressSanitizer: SEGV on unknown address 0x564f7907fd60 (pc 0x564f76cf99f8 bp 0x000000000000 sp 0x7ffcbfd18360 T0) Step #5: ==10021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f76cf99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f76cf8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f76cf8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f76cf74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f76cf7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91bf3b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91bf3b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f767b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f767dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91bf396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f767a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744281187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56029b4dca70, 0x56029b4e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56029b4e77b0,0x56029b594ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10045==ERROR: AddressSanitizer: SEGV on unknown address 0x56029d44cd60 (pc 0x56029b0c69f8 bp 0x000000000000 sp 0x7ffe1cdb01f0 T0) Step #5: ==10045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56029b0c69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56029b0c5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56029b0c5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56029b0c44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56029b0c4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff72a64c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72a64ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56029ab80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56029ababe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72a62a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56029ab7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745200123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644635f7a70, 0x5644636027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644636027b0,0x5644636afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10069==ERROR: AddressSanitizer: SEGV on unknown address 0x564465567d60 (pc 0x5644631e19f8 bp 0x000000000000 sp 0x7fff5caa2420 T0) Step #5: ==10069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644631e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644631e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644631e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644631df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644631df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc84fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc84fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564462c9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564462cc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc84fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564462c8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746122548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a7e68a70, 0x5642a7e737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a7e737b0,0x5642a7f20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10093==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a9dd8d60 (pc 0x5642a7a529f8 bp 0x000000000000 sp 0x7fff0fca27f0 T0) Step #5: ==10093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a7a529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642a7a51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642a7a51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642a7a504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a7a50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f70e99cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70e99cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a750ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a7537e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e99ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a74ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747048650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfcbb64a70, 0x55cfcbb6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfcbb6f7b0,0x55cfcbc1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10117==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfcdad4d60 (pc 0x55cfcb74e9f8 bp 0x000000000000 sp 0x7ffdac8c3a20 T0) Step #5: ==10117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfcb74e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cfcb74dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cfcb74dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cfcb74c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfcb74c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd5799b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd5799ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfcb208a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfcb233e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd57979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfcb1fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747967323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f61ee9a70, 0x557f61ef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f61ef47b0,0x557f61fa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10141==ERROR: AddressSanitizer: SEGV on unknown address 0x557f63e59d60 (pc 0x557f61ad39f8 bp 0x000000000000 sp 0x7ffcfa61dbd0 T0) Step #5: ==10141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f61ad39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f61ad2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f61ad2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f61ad14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f61ad1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d69e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d69e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f6158da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f615b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d69e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f6158033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748885455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c405ad9a70, 0x55c405ae47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c405ae47b0,0x55c405b91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10165==ERROR: AddressSanitizer: SEGV on unknown address 0x55c407a49d60 (pc 0x55c4056c39f8 bp 0x000000000000 sp 0x7ffe61982200 T0) Step #5: ==10165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4056c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c4056c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c4056c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c4056c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4056c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa83d5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83d5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c40517da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4051a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83d5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c40517033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749802801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d026009a70, 0x55d0260147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0260147b0,0x55d0260c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10189==ERROR: AddressSanitizer: SEGV on unknown address 0x55d027f79d60 (pc 0x55d025bf39f8 bp 0x000000000000 sp 0x7fffb4ed6d30 T0) Step #5: ==10189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d025bf39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d025bf2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d025bf2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d025bf14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d025bf1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f92d5e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d5e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0256ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0256d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d5e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0256a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750715969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638709d3a70, 0x5638709de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638709de7b0,0x563870a8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10213==ERROR: AddressSanitizer: SEGV on unknown address 0x563872943d60 (pc 0x5638705bd9f8 bp 0x000000000000 sp 0x7fff53775ba0 T0) Step #5: ==10213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638705bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638705bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638705bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638705bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638705bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f001df378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f001df37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563870077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638700a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f001df15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56387006a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751626135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a748c7a70, 0x561a748d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a748d27b0,0x561a7497fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10237==ERROR: AddressSanitizer: SEGV on unknown address 0x561a76837d60 (pc 0x561a744b19f8 bp 0x000000000000 sp 0x7ffc527c8f20 T0) Step #5: ==10237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a744b19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a744b0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a744b0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a744af4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a744af211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25b21d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25b21d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a73f6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a73f96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25b21b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a73f5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752544421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d20762a70, 0x559d2076d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d2076d7b0,0x559d2081aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10261==ERROR: AddressSanitizer: SEGV on unknown address 0x559d226d2d60 (pc 0x559d2034c9f8 bp 0x000000000000 sp 0x7ffd3f6db780 T0) Step #5: ==10261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d2034c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d2034bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d2034bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d2034a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d2034a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a9e0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a9e034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d1fe06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d1fe31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9e012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d1fdf933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753462464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe866bda70, 0x55fe866c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe866c87b0,0x55fe86775ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10285==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe8862dd60 (pc 0x55fe862a79f8 bp 0x000000000000 sp 0x7fff6d8c4e80 T0) Step #5: ==10285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe862a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fe862a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fe862a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fe862a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe862a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbf28128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbf2812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe85d61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe85d8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf27f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe85d5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754376350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fca8cd1a70, 0x55fca8cdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fca8cdc7b0,0x55fca8d89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10309==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcaac41d60 (pc 0x55fca88bb9f8 bp 0x000000000000 sp 0x7ffe75dbf9c0 T0) Step #5: ==10309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fca88bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fca88bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fca88babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fca88b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fca88b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f85239c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85239c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fca8375a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fca83a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85239a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fca836833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755291794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b91560a70, 0x561b9156b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b9156b7b0,0x561b91618ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10333==ERROR: AddressSanitizer: SEGV on unknown address 0x561b934d0d60 (pc 0x561b9114a9f8 bp 0x000000000000 sp 0x7ffca7fba1e0 T0) Step #5: ==10333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b9114a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b91149d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b91149bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b911484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b91148211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc71bbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc71bbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b90c04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b90c2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc71bbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b90bf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756210785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d380a36a70, 0x55d380a417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d380a417b0,0x55d380aeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10357==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3829a6d60 (pc 0x55d3806209f8 bp 0x000000000000 sp 0x7fffe4bedd20 T0) Step #5: ==10357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3806209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d38061fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d38061fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d38061e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d38061e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9c2ee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c2ee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3800daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d380105e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c2ec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3800cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757125767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d663efa70, 0x557d663fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d663fa7b0,0x557d664a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10381==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6835fd60 (pc 0x557d65fd99f8 bp 0x000000000000 sp 0x7fff6110c5c0 T0) Step #5: ==10381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d65fd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d65fd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d65fd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d65fd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d65fd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31183578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3118357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d65a93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d65abee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3118335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d65a8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758042154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558dc76fda70, 0x558dc77087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558dc77087b0,0x558dc77b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10405==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc966dd60 (pc 0x558dc72e79f8 bp 0x000000000000 sp 0x7ffe6a855810 T0) Step #5: ==10405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc72e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558dc72e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558dc72e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558dc72e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc72e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52e54bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52e54bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc6da1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc6dcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e5499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc6d9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758961514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaec8cba70, 0x55aaec8d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaec8d67b0,0x55aaec983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10429==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaee83bd60 (pc 0x55aaec4b59f8 bp 0x000000000000 sp 0x7ffd6a03ff70 T0) Step #5: ==10429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaec4b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aaec4b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aaec4b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aaec4b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaec4b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f03ded148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03ded14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaebf6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaebf9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03decf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaebf6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759882444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643c5606a70, 0x5643c56117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643c56117b0,0x5643c56beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10453==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c7576d60 (pc 0x5643c51f09f8 bp 0x000000000000 sp 0x7ffe0651c720 T0) Step #5: ==10453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c51f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643c51efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643c51efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643c51ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c51ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34fb7338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34fb733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c4caaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c4cd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fb711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c4c9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760798136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfd13bfa70, 0x55dfd13ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfd13ca7b0,0x55dfd1477ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10477==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd332fd60 (pc 0x55dfd0fa99f8 bp 0x000000000000 sp 0x7ffed034c010 T0) Step #5: ==10477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd0fa99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dfd0fa8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dfd0fa8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dfd0fa74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd0fa7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6beb0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6beb0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd0a63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd0a8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6beb08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd0a5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761713329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56185fcb5a70, 0x56185fcc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56185fcc07b0,0x56185fd6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10501==ERROR: AddressSanitizer: SEGV on unknown address 0x561861c25d60 (pc 0x56185f89f9f8 bp 0x000000000000 sp 0x7ffee0bb0890 T0) Step #5: ==10501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56185f89f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56185f89ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56185f89ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56185f89d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56185f89d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0842ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0842eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56185f359a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56185f384e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0842c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56185f34c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762630427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a16e21a70, 0x559a16e2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a16e2c7b0,0x559a16ed9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10525==ERROR: AddressSanitizer: SEGV on unknown address 0x559a18d91d60 (pc 0x559a16a0b9f8 bp 0x000000000000 sp 0x7fffaaa441a0 T0) Step #5: ==10525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a16a0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a16a0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a16a0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a16a094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a16a09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76fc6038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76fc603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a164c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a164f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76fc5e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a164b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763550920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa9716a70, 0x562aa97217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa97217b0,0x562aa97ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10549==ERROR: AddressSanitizer: SEGV on unknown address 0x562aab686d60 (pc 0x562aa93009f8 bp 0x000000000000 sp 0x7ffed4d28450 T0) Step #5: ==10549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa93009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562aa92ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562aa92ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562aa92fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa92fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe422bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe422bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa8dbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa8de5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe422bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa8dad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764464438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb1a6dfa70, 0x55fb1a6ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb1a6ea7b0,0x55fb1a797ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10573==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb1c64fd60 (pc 0x55fb1a2c99f8 bp 0x000000000000 sp 0x7ffc2c997700 T0) Step #5: ==10573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb1a2c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb1a2c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb1a2c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb1a2c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb1a2c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed9fe9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9fe9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb19d83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb19daee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9fe79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb19d7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765385027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aad013ba70, 0x55aad01467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aad01467b0,0x55aad01f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10597==ERROR: AddressSanitizer: SEGV on unknown address 0x55aad20abd60 (pc 0x55aacfd259f8 bp 0x000000000000 sp 0x7ffeec091ca0 T0) Step #5: ==10597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aacfd259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aacfd24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aacfd24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aacfd234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aacfd23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa8455e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8455e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aacf7dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aacf80ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8455c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aacf7d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766303057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55916990ea70, 0x5591699197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591699197b0,0x5591699c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10621==ERROR: AddressSanitizer: SEGV on unknown address 0x55916b87ed60 (pc 0x5591694f89f8 bp 0x000000000000 sp 0x7fffce85a510 T0) Step #5: ==10621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591694f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591694f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591694f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591694f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591694f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac92e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac92e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559168fb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559168fdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac92e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559168fa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767213315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b12cb36a70, 0x55b12cb417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b12cb417b0,0x55b12cbeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10645==ERROR: AddressSanitizer: SEGV on unknown address 0x55b12eaa6d60 (pc 0x55b12c7209f8 bp 0x000000000000 sp 0x7ffe601941f0 T0) Step #5: ==10645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b12c7209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b12c71fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b12c71fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b12c71e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b12c71e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52db8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52db870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12c1daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b12c205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52db84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12c1cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768131581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ac0230a70, 0x562ac023b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ac023b7b0,0x562ac02e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10669==ERROR: AddressSanitizer: SEGV on unknown address 0x562ac21a0d60 (pc 0x562abfe1a9f8 bp 0x000000000000 sp 0x7fffc6055fe0 T0) Step #5: ==10669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562abfe1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562abfe19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562abfe19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562abfe184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562abfe18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e5cab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e5cab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562abf8d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562abf8ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5ca91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562abf8c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769052434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56353f914a70, 0x56353f91f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56353f91f7b0,0x56353f9ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10693==ERROR: AddressSanitizer: SEGV on unknown address 0x563541884d60 (pc 0x56353f4fe9f8 bp 0x000000000000 sp 0x7ffcd79544b0 T0) Step #5: ==10693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56353f4fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56353f4fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56353f4fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56353f4fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56353f4fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d880b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d880b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56353efb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56353efe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d88096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353efab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769973907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0b7e73a70, 0x55a0b7e7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0b7e7e7b0,0x55a0b7f2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10717==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0b9de3d60 (pc 0x55a0b7a5d9f8 bp 0x000000000000 sp 0x7ffe35702da0 T0) Step #5: ==10717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0b7a5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a0b7a5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a0b7a5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0b7a5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0b7a5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f19c62f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19c62f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0b7517a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0b7542e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c62d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0b750a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770895244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56359c955a70, 0x56359c9607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56359c9607b0,0x56359ca0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10741==ERROR: AddressSanitizer: SEGV on unknown address 0x56359e8c5d60 (pc 0x56359c53f9f8 bp 0x000000000000 sp 0x7fff6c75fc90 T0) Step #5: ==10741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56359c53f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56359c53ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56359c53ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56359c53d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56359c53d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7b74f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7b74f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56359bff9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56359c024e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b74d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56359bfec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771808927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6c26f7a70, 0x55c6c27027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6c27027b0,0x55c6c27afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10765==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6c4667d60 (pc 0x55c6c22e19f8 bp 0x000000000000 sp 0x7ffcd97f1540 T0) Step #5: ==10765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6c22e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6c22e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6c22e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6c22df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6c22df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8dd9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8dd972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6c1d9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6c1dc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8dd950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6c1d8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772724174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606549e9a70, 0x5606549f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606549f47b0,0x560654aa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10789==ERROR: AddressSanitizer: SEGV on unknown address 0x560656959d60 (pc 0x5606545d39f8 bp 0x000000000000 sp 0x7ffcf54313d0 T0) Step #5: ==10789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606545d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5606545d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5606545d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606545d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606545d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f411d21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f411d21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56065408da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606540b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411d1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56065408033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773639097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b906f33a70, 0x55b906f3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b906f3e7b0,0x55b906febba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10813==ERROR: AddressSanitizer: SEGV on unknown address 0x55b908ea3d60 (pc 0x55b906b1d9f8 bp 0x000000000000 sp 0x7ffe06f28510 T0) Step #5: ==10813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b906b1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b906b1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b906b1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b906b1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b906b1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2bd2b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bd2b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9065d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b906602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd2b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9065ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774552387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e04e13ca70, 0x55e04e1477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e04e1477b0,0x55e04e1f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10837==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0500acd60 (pc 0x55e04dd269f8 bp 0x000000000000 sp 0x7ffd4b209460 T0) Step #5: ==10837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e04dd269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e04dd25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e04dd25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e04dd244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e04dd24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80d65eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d65eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e04d7e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e04d80be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d65c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e04d7d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775468927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6e6f6ea70, 0x55e6e6f797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6e6f797b0,0x55e6e7026ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10861==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e8eded60 (pc 0x55e6e6b589f8 bp 0x000000000000 sp 0x7ffea54c9170 T0) Step #5: ==10861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6e6b589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6e6b57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6e6b57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6e6b564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6e6b56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ed5dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed5dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6e6612a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6e663de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed5db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6e660533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776392696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5a34ada70, 0x55d5a34b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5a34b87b0,0x55d5a3565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10884==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5a541dd60 (pc 0x55d5a30979f8 bp 0x000000000000 sp 0x7fffcdbc2420 T0) Step #5: ==10884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5a30979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d5a3096d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d5a3096bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d5a30954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5a3095211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff135a6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff135a6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5a2b51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5a2b7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff135a49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5a2b4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777310817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4e7314a70, 0x55c4e731f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4e731f7b0,0x55c4e73ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10908==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4e9284d60 (pc 0x55c4e6efe9f8 bp 0x000000000000 sp 0x7ffdab47ffe0 T0) Step #5: ==10908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4e6efe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c4e6efdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c4e6efdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c4e6efc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4e6efc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28d39718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28d3971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4e69b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4e69e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d394f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4e69ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778238767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584970f1a70, 0x5584970fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584970fc7b0,0x5584971a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10932==ERROR: AddressSanitizer: SEGV on unknown address 0x558499061d60 (pc 0x558496cdb9f8 bp 0x000000000000 sp 0x7ffe714f2520 T0) Step #5: ==10932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558496cdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558496cdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558496cdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558496cd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558496cd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8981388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff898138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558496795a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584967c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff898116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849678833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779155417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557214555a70, 0x5572145607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572145607b0,0x55721460dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10955==ERROR: AddressSanitizer: SEGV on unknown address 0x5572164c5d60 (pc 0x55721413f9f8 bp 0x000000000000 sp 0x7ffdc1d26ae0 T0) Step #5: ==10955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55721413f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55721413ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55721413ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55721413d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55721413d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbab4c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbab4c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557213bf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557213c24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbab4a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557213bec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780072393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb05447a70, 0x55fb054527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb054527b0,0x55fb054ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10977==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb073b7d60 (pc 0x55fb050319f8 bp 0x000000000000 sp 0x7ffc7b1bd360 T0) Step #5: ==10977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb050319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb05030d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb05030bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb0502f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb0502f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff3cf068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff3cf06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb04aeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb04b16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff3cee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb04ade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==10977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780996380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618bb1bda70, 0x5618bb1c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618bb1c87b0,0x5618bb275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11001==ERROR: AddressSanitizer: SEGV on unknown address 0x5618bd12dd60 (pc 0x5618bada79f8 bp 0x000000000000 sp 0x7ffeb8054fd0 T0) Step #5: ==11001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618bada79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5618bada6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5618bada6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5618bada54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618bada5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f81396ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81396eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618ba861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618ba88ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81396ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618ba85433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781918426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591f6136a70, 0x5591f61417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591f61417b0,0x5591f61eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11025==ERROR: AddressSanitizer: SEGV on unknown address 0x5591f80a6d60 (pc 0x5591f5d209f8 bp 0x000000000000 sp 0x7ffd1a450890 T0) Step #5: ==11025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591f5d209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591f5d1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591f5d1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591f5d1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591f5d1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6662fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6662feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591f57daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591f5805e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6662fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591f57cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782833536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a161c6a70, 0x564a161d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a161d17b0,0x564a1627eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11049==ERROR: AddressSanitizer: SEGV on unknown address 0x564a18136d60 (pc 0x564a15db09f8 bp 0x000000000000 sp 0x7ffff97be270 T0) Step #5: ==11049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a15db09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564a15dafd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564a15dafbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564a15dae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a15dae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee57e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee57e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a1586aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a15895e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee57e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a1585d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783749514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c6a8b8a70, 0x558c6a8c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c6a8c37b0,0x558c6a970ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11073==ERROR: AddressSanitizer: SEGV on unknown address 0x558c6c828d60 (pc 0x558c6a4a29f8 bp 0x000000000000 sp 0x7fffaea09b00 T0) Step #5: ==11073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c6a4a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c6a4a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c6a4a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c6a4a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c6a4a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d936968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d93696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c69f5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c69f87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d93674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c69f4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784659020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb76c52a70, 0x55eb76c5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb76c5d7b0,0x55eb76d0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11097==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb78bc2d60 (pc 0x55eb7683c9f8 bp 0x000000000000 sp 0x7ffd1e38d2e0 T0) Step #5: ==11097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7683c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb7683bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb7683bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb7683a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7683a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f131232c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f131232ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb762f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb76321e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f131230a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb762e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785577149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c046b84a70, 0x55c046b8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c046b8f7b0,0x55c046c3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11121==ERROR: AddressSanitizer: SEGV on unknown address 0x55c048af4d60 (pc 0x55c04676e9f8 bp 0x000000000000 sp 0x7ffda3017cd0 T0) Step #5: ==11121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c04676e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c04676dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c04676dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c04676c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c04676c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96cdb348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96cdb34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c046228a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c046253e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96cdb12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c04621b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786493498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642c61faa70, 0x5642c62057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642c62057b0,0x5642c62b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11145==ERROR: AddressSanitizer: SEGV on unknown address 0x5642c816ad60 (pc 0x5642c5de49f8 bp 0x000000000000 sp 0x7ffc17da56f0 T0) Step #5: ==11145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642c5de49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642c5de3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642c5de3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642c5de24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642c5de2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc02e4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc02e488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642c589ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642c58c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02e466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642c589133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787410239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56028ec98a70, 0x56028eca37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56028eca37b0,0x56028ed50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11169==ERROR: AddressSanitizer: SEGV on unknown address 0x560290c08d60 (pc 0x56028e8829f8 bp 0x000000000000 sp 0x7fff5d3a02e0 T0) Step #5: ==11169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56028e8829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56028e881d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56028e881bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56028e8804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56028e880211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31ce0858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31ce085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56028e33ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56028e367e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ce063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56028e32f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788323736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55889cb47a70, 0x55889cb527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55889cb527b0,0x55889cbffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11193==ERROR: AddressSanitizer: SEGV on unknown address 0x55889eab7d60 (pc 0x55889c7319f8 bp 0x000000000000 sp 0x7ffcaa413e00 T0) Step #5: ==11193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889c7319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55889c730d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55889c730bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55889c72f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55889c72f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13779a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13779a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889c1eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889c216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1377984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889c1de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789242129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e60d1eca70, 0x55e60d1f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e60d1f77b0,0x55e60d2a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11217==ERROR: AddressSanitizer: SEGV on unknown address 0x55e60f15cd60 (pc 0x55e60cdd69f8 bp 0x000000000000 sp 0x7ffe71e0c920 T0) Step #5: ==11217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e60cdd69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e60cdd5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e60cdd5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e60cdd44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e60cdd4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f380115d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f380115da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e60c890a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e60c8bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380113b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e60c88333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790159100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55747efdea70, 0x55747efe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55747efe97b0,0x55747f096ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11241==ERROR: AddressSanitizer: SEGV on unknown address 0x557480f4ed60 (pc 0x55747ebc89f8 bp 0x000000000000 sp 0x7ffe280f0a80 T0) Step #5: ==11241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55747ebc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55747ebc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55747ebc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55747ebc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55747ebc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e565f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e565f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55747e682a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55747e6ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e565ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55747e67533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791070193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de5d70ba70, 0x55de5d7167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de5d7167b0,0x55de5d7c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11265==ERROR: AddressSanitizer: SEGV on unknown address 0x55de5f67bd60 (pc 0x55de5d2f59f8 bp 0x000000000000 sp 0x7ffc287f8d70 T0) Step #5: ==11265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de5d2f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de5d2f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de5d2f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de5d2f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de5d2f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3051e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3051e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de5cdafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de5cddae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3051c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de5cda233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791990600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563ec950a70, 0x5563ec95b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563ec95b7b0,0x5563eca08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11289==ERROR: AddressSanitizer: SEGV on unknown address 0x5563ee8c0d60 (pc 0x5563ec53a9f8 bp 0x000000000000 sp 0x7ffcc9e4c290 T0) Step #5: ==11289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563ec53a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563ec539d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563ec539bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563ec5384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563ec538211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c941e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c941e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563ebff4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563ec01fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c941bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563ebfe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792904454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e33ca89a70, 0x55e33ca947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e33ca947b0,0x55e33cb41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11313==ERROR: AddressSanitizer: SEGV on unknown address 0x55e33e9f9d60 (pc 0x55e33c6739f8 bp 0x000000000000 sp 0x7ffc0dc67840 T0) Step #5: ==11313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e33c6739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e33c672d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e33c672bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e33c6714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e33c671211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2568bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2568bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e33c12da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e33c158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb25689b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33c12033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793819525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584e7113a70, 0x5584e711e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584e711e7b0,0x5584e71cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11337==ERROR: AddressSanitizer: SEGV on unknown address 0x5584e9083d60 (pc 0x5584e6cfd9f8 bp 0x000000000000 sp 0x7fff85fbc0c0 T0) Step #5: ==11337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584e6cfd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584e6cfcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584e6cfcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584e6cfb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584e6cfb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56aa1128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56aa112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584e67b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584e67e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56aa0f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584e67aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794732068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bc0912a70, 0x559bc091d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bc091d7b0,0x559bc09caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11361==ERROR: AddressSanitizer: SEGV on unknown address 0x559bc2882d60 (pc 0x559bc04fc9f8 bp 0x000000000000 sp 0x7fff3412d830 T0) Step #5: ==11361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bc04fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559bc04fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559bc04fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559bc04fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bc04fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1cdbc0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cdbc0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bbffb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bbffe1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdbbec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bbffa933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795650972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b7c1f1a70, 0x560b7c1fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b7c1fc7b0,0x560b7c2a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11385==ERROR: AddressSanitizer: SEGV on unknown address 0x560b7e161d60 (pc 0x560b7bddb9f8 bp 0x000000000000 sp 0x7ffe04d92d50 T0) Step #5: ==11385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b7bddb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b7bddad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b7bddabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b7bdd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b7bdd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8aef1f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aef1f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b7b895a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b7b8c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aef1d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b7b88833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796565717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc4c5d0a70, 0x55cc4c5db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc4c5db7b0,0x55cc4c688ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11409==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc4e540d60 (pc 0x55cc4c1ba9f8 bp 0x000000000000 sp 0x7ffe591b8bf0 T0) Step #5: ==11409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc4c1ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc4c1b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc4c1b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc4c1b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc4c1b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a3ec2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a3ec2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc4bc74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc4bc9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3ec0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc4bc6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797484325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c27e044a70, 0x55c27e04f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c27e04f7b0,0x55c27e0fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11433==ERROR: AddressSanitizer: SEGV on unknown address 0x55c27ffb4d60 (pc 0x55c27dc2e9f8 bp 0x000000000000 sp 0x7ffdb8310e60 T0) Step #5: ==11433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c27dc2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c27dc2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c27dc2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c27dc2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c27dc2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2cd17c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cd17c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c27d6e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c27d713e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cd179f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c27d6db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798391784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b1548ca70, 0x560b154977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b154977b0,0x560b15544ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11457==ERROR: AddressSanitizer: SEGV on unknown address 0x560b173fcd60 (pc 0x560b150769f8 bp 0x000000000000 sp 0x7ffdbdb25880 T0) Step #5: ==11457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b150769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b15075d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b15075bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b150744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b15074211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12d87f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12d87f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b14b30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b14b5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d87cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b14b2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799308948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e44be8ea70, 0x55e44be997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e44be997b0,0x55e44bf46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11481==ERROR: AddressSanitizer: SEGV on unknown address 0x55e44ddfed60 (pc 0x55e44ba789f8 bp 0x000000000000 sp 0x7ffec373e3e0 T0) Step #5: ==11481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e44ba789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e44ba77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e44ba77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e44ba764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e44ba76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0265fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0265fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e44b532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e44b55de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0265f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e44b52533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800226618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe53fda70, 0x55efe54087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe54087b0,0x55efe54b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11505==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe736dd60 (pc 0x55efe4fe79f8 bp 0x000000000000 sp 0x7ffdc7b47190 T0) Step #5: ==11505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe4fe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55efe4fe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55efe4fe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55efe4fe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe4fe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9a90658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9a9065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe4aa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe4acce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a9043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe4a9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801141188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4775f2a70, 0x55b4775fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4775fd7b0,0x55b4776aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11529==ERROR: AddressSanitizer: SEGV on unknown address 0x55b479562d60 (pc 0x55b4771dc9f8 bp 0x000000000000 sp 0x7ffccd06e1b0 T0) Step #5: ==11529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4771dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b4771dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b4771dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4771da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4771da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1614e4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1614e4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b476c96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b476cc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1614e2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b476c8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802062874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645c4450a70, 0x5645c445b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645c445b7b0,0x5645c4508ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11553==ERROR: AddressSanitizer: SEGV on unknown address 0x5645c63c0d60 (pc 0x5645c403a9f8 bp 0x000000000000 sp 0x7ffe00803940 T0) Step #5: ==11553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645c403a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645c4039d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645c4039bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645c40384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645c4038211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f468946a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468946aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645c3af4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645c3b1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4689448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645c3ae733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802988901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d9a50ba70, 0x561d9a5167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d9a5167b0,0x561d9a5c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11577==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9c47bd60 (pc 0x561d9a0f59f8 bp 0x000000000000 sp 0x7ffcab8aa2b0 T0) Step #5: ==11577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d9a0f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d9a0f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d9a0f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d9a0f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d9a0f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35a6d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35a6d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d99bafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d99bdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a6ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d99ba233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803907702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558245929a70, 0x5582459347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582459347b0,0x5582459e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11601==ERROR: AddressSanitizer: SEGV on unknown address 0x558247899d60 (pc 0x5582455139f8 bp 0x000000000000 sp 0x7ffec79c45e0 T0) Step #5: ==11601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582455139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558245512d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558245512bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582455114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558245511211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f598c1568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f598c156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558244fcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558244ff8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598c134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558244fc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804824246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561707e60a70, 0x561707e6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561707e6b7b0,0x561707f18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11625==ERROR: AddressSanitizer: SEGV on unknown address 0x561709dd0d60 (pc 0x561707a4a9f8 bp 0x000000000000 sp 0x7ffc5b1580c0 T0) Step #5: ==11625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561707a4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561707a49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561707a49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561707a484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561707a48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2fe2af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2fe2afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561707504a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56170752fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2fe28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617074f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805735437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdadc97a70, 0x55cdadca27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdadca27b0,0x55cdadd4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11649==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdafc07d60 (pc 0x55cdad8819f8 bp 0x000000000000 sp 0x7ffc7a028ed0 T0) Step #5: ==11649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdad8819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdad880d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdad880bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdad87f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdad87f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3631ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3631ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdad33ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdad366e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3631c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdad32e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806651083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557230b6ba70, 0x557230b767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557230b767b0,0x557230c23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11673==ERROR: AddressSanitizer: SEGV on unknown address 0x557232adbd60 (pc 0x5572307559f8 bp 0x000000000000 sp 0x7fff9c91c360 T0) Step #5: ==11673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572307559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557230754d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557230754bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572307534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557230753211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d246638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d24663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55723020fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723023ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d24641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55723020233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807564470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622445afa70, 0x5622445ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622445ba7b0,0x562244667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11697==ERROR: AddressSanitizer: SEGV on unknown address 0x56224651fd60 (pc 0x5622441999f8 bp 0x000000000000 sp 0x7ffe076634d0 T0) Step #5: ==11697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622441999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562244198d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562244198bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5622441974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562244197211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0143198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc014319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562243c53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562243c7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0142f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562243c4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808483417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55898cec9a70, 0x55898ced47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55898ced47b0,0x55898cf81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11721==ERROR: AddressSanitizer: SEGV on unknown address 0x55898ee39d60 (pc 0x55898cab39f8 bp 0x000000000000 sp 0x7fff450bf5b0 T0) Step #5: ==11721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55898cab39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55898cab2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55898cab2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55898cab14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55898cab1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7716cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7716cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55898c56da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55898c598e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7716a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55898c56033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809397240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640a683ba70, 0x5640a68467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640a68467b0,0x5640a68f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11745==ERROR: AddressSanitizer: SEGV on unknown address 0x5640a87abd60 (pc 0x5640a64259f8 bp 0x000000000000 sp 0x7ffcfc28bd10 T0) Step #5: ==11745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640a64259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5640a6424d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5640a6424bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640a64234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640a6423211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84102a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84102a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640a5edfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640a5f0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8410287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640a5ed233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810311046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2caf4da70, 0x55d2caf587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2caf587b0,0x55d2cb005ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11769==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2ccebdd60 (pc 0x55d2cab379f8 bp 0x000000000000 sp 0x7ffcc11fdc50 T0) Step #5: ==11769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2cab379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d2cab36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d2cab36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2cab354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2cab35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a0d3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a0d360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2ca5f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2ca61ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0d33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2ca5e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811228091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558510d0aa70, 0x558510d157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558510d157b0,0x558510dc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11793==ERROR: AddressSanitizer: SEGV on unknown address 0x558512c7ad60 (pc 0x5585108f49f8 bp 0x000000000000 sp 0x7fffc3658aa0 T0) Step #5: ==11793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585108f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5585108f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5585108f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5585108f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5585108f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd81f5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd81f5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585103aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585103d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd81f5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585103a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812145032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec2079a70, 0x55fec20847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec20847b0,0x55fec2131ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11817==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec3fe9d60 (pc 0x55fec1c639f8 bp 0x000000000000 sp 0x7fff7c780c00 T0) Step #5: ==11817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec1c639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fec1c62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fec1c62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fec1c614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec1c61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f410ed148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f410ed14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec171da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec1748e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f410ecf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec171033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813063192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a23278ca70, 0x55a2327977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2327977b0,0x55a232844ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11841==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2346fcd60 (pc 0x55a2323769f8 bp 0x000000000000 sp 0x7ffd9e332180 T0) Step #5: ==11841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2323769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a232375d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a232375bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a2323744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a232374211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2221bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2221bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a231e30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a231e5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2221bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a231e2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813971231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de403e2a70, 0x55de403ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de403ed7b0,0x55de4049aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11865==ERROR: AddressSanitizer: SEGV on unknown address 0x55de42352d60 (pc 0x55de3ffcc9f8 bp 0x000000000000 sp 0x7ffd87f3b6c0 T0) Step #5: ==11865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de3ffcc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de3ffcbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de3ffcbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de3ffca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de3ffca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1817a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1817a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de3fa86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de3fab1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa181786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de3fa7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814887220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b3df33a70, 0x564b3df3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b3df3e7b0,0x564b3dfebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11889==ERROR: AddressSanitizer: SEGV on unknown address 0x564b3fea3d60 (pc 0x564b3db1d9f8 bp 0x000000000000 sp 0x7fff1a76b810 T0) Step #5: ==11889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b3db1d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564b3db1cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564b3db1cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564b3db1b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b3db1b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd10fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd10fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b3d5d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b3d602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd10f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b3d5ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815804767 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2ec6c0a70, 0x55b2ec6cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2ec6cb7b0,0x55b2ec778ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11913==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ee630d60 (pc 0x55b2ec2aa9f8 bp 0x000000000000 sp 0x7fff3c4c2bd0 T0) Step #5: ==11913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ec2aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b2ec2a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b2ec2a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b2ec2a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ec2a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbe87b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe87b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ebd64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ebd8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe87b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ebd5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816727329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a957664a70, 0x55a95766f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a95766f7b0,0x55a95771cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11937==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9595d4d60 (pc 0x55a95724e9f8 bp 0x000000000000 sp 0x7ffe6a9bb100 T0) Step #5: ==11937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a95724e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a95724dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a95724dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a95724c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a95724c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00acb338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00acb33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a956d08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a956d33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00acb11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a956cfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817648010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d661d77a70, 0x55d661d827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d661d827b0,0x55d661e2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11961==ERROR: AddressSanitizer: SEGV on unknown address 0x55d663ce7d60 (pc 0x55d6619619f8 bp 0x000000000000 sp 0x7ffe5d90d0b0 T0) Step #5: ==11961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6619619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d661960d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d661960bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d66195f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d66195f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2a6e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2a6e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d66141ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d661446e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a6e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d66140e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818566730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6d4cfda70, 0x55d6d4d087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6d4d087b0,0x55d6d4db5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11984==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6d6c6dd60 (pc 0x55d6d48e79f8 bp 0x000000000000 sp 0x7ffedefd5100 T0) Step #5: ==11984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6d48e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6d48e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6d48e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6d48e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6d48e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff343ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff343ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6d43a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6d43cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff343e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6d439433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==11984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819485049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f85fa6da70, 0x55f85fa787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f85fa787b0,0x55f85fb25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12007==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8619ddd60 (pc 0x55f85f6579f8 bp 0x000000000000 sp 0x7ffc7bf8c440 T0) Step #5: ==12007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f85f6579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f85f656d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f85f656bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f85f6554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85f655211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe15734c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15734ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f85f111a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f85f13ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15732a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85f10433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820394930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647e90dea70, 0x5647e90e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647e90e97b0,0x5647e9196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12029==ERROR: AddressSanitizer: SEGV on unknown address 0x5647eb04ed60 (pc 0x5647e8cc89f8 bp 0x000000000000 sp 0x7fff5fd17b80 T0) Step #5: ==12029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647e8cc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5647e8cc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5647e8cc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5647e8cc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647e8cc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f160606d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f160606da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647e8782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647e87ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f160604b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647e877533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821315642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2610eba70, 0x55a2610f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2610f67b0,0x55a2611a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12053==ERROR: AddressSanitizer: SEGV on unknown address 0x55a26305bd60 (pc 0x55a260cd59f8 bp 0x000000000000 sp 0x7ffeb5a88af0 T0) Step #5: ==12053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a260cd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a260cd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a260cd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a260cd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a260cd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa974e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa974e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a26078fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2607bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa974e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a26078233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822232007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fa4bd1a70, 0x561fa4bdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fa4bdc7b0,0x561fa4c89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12077==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa6b41d60 (pc 0x561fa47bb9f8 bp 0x000000000000 sp 0x7ffe31a30760 T0) Step #5: ==12077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fa47bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561fa47bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561fa47babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561fa47b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fa47b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f574e15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f574e15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa4275a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa42a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574e13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa426833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823150780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e927d84a70, 0x55e927d8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e927d8f7b0,0x55e927e3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12101==ERROR: AddressSanitizer: SEGV on unknown address 0x55e929cf4d60 (pc 0x55e92796e9f8 bp 0x000000000000 sp 0x7fff4d2c4d60 T0) Step #5: ==12101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e92796e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e92796dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e92796dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e92796c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e92796c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f98ed1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98ed1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e927428a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e927453e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ed197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e92741b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824070776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56312f3dda70, 0x56312f3e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56312f3e87b0,0x56312f495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12125==ERROR: AddressSanitizer: SEGV on unknown address 0x56313134dd60 (pc 0x56312efc79f8 bp 0x000000000000 sp 0x7ffc161b58b0 T0) Step #5: ==12125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56312efc79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56312efc6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56312efc6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56312efc54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56312efc5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff50a3298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff50a329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56312ea81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56312eaace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff50a307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56312ea7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824985472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa8ba3ca70, 0x55fa8ba477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8ba477b0,0x55fa8baf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12149==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa8d9acd60 (pc 0x55fa8b6269f8 bp 0x000000000000 sp 0x7ffc4cd22eb0 T0) Step #5: ==12149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8b6269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa8b625d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa8b625bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa8b6244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8b624211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8eb615f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eb615fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa8b0e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa8b10be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb613d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa8b0d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825903426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55629dcb4a70, 0x55629dcbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55629dcbf7b0,0x55629dd6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12173==ERROR: AddressSanitizer: SEGV on unknown address 0x55629fc24d60 (pc 0x55629d89e9f8 bp 0x000000000000 sp 0x7ffddd374b50 T0) Step #5: ==12173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55629d89e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55629d89dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55629d89dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55629d89c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55629d89c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb720208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb72020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55629d358a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55629d383e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb71ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55629d34b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826821972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edf7df4a70, 0x55edf7dff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edf7dff7b0,0x55edf7eacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12197==ERROR: AddressSanitizer: SEGV on unknown address 0x55edf9d64d60 (pc 0x55edf79de9f8 bp 0x000000000000 sp 0x7fff7f5d6d80 T0) Step #5: ==12197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edf79de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edf79ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edf79ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edf79dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edf79dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efdbf3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdbf344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edf7498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edf74c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbf322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edf748b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827740060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb21fcaa70, 0x55bb21fd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb21fd57b0,0x55bb22082ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12221==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb23f3ad60 (pc 0x55bb21bb49f8 bp 0x000000000000 sp 0x7ffc9c57ddc0 T0) Step #5: ==12221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb21bb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb21bb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb21bb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb21bb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb21bb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff0e48128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0e4812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb2166ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb21699e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e47f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb2166133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828661881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e902743a70, 0x55e90274e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e90274e7b0,0x55e9027fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12245==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9046b3d60 (pc 0x55e90232d9f8 bp 0x000000000000 sp 0x7fff2d27ef30 T0) Step #5: ==12245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e90232d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e90232cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e90232cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e90232b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e90232b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee8c7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee8c745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e901de7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e901e12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8c723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e901dda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829580180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b89cb8aa70, 0x55b89cb957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b89cb957b0,0x55b89cc42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12269==ERROR: AddressSanitizer: SEGV on unknown address 0x55b89eafad60 (pc 0x55b89c7749f8 bp 0x000000000000 sp 0x7fff511d4350 T0) Step #5: ==12269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89c7749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b89c773d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b89c773bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b89c7724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b89c772211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ab85a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ab85a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b89c22ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b89c259e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab8583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b89c22133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830498952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffbbefba70, 0x55ffbbf067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffbbf067b0,0x55ffbbfb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12293==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffbde6bd60 (pc 0x55ffbbae59f8 bp 0x000000000000 sp 0x7fff25a338a0 T0) Step #5: ==12293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffbbae59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ffbbae4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ffbbae4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ffbbae34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffbbae3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2a4d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2a4d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffbb59fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffbb5cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a4cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffbb59233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831415449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56482fda6a70, 0x56482fdb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56482fdb17b0,0x56482fe5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12317==ERROR: AddressSanitizer: SEGV on unknown address 0x564831d16d60 (pc 0x56482f9909f8 bp 0x000000000000 sp 0x7ffc9cf1f5b0 T0) Step #5: ==12317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56482f9909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56482f98fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56482f98fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56482f98e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56482f98e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7989b608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7989b60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56482f44aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56482f475e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7989b3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56482f43d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832337427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574ca3e0a70, 0x5574ca3eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574ca3eb7b0,0x5574ca498ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12341==ERROR: AddressSanitizer: SEGV on unknown address 0x5574cc350d60 (pc 0x5574c9fca9f8 bp 0x000000000000 sp 0x7ffd0abfc540 T0) Step #5: ==12341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c9fca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574c9fc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574c9fc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574c9fc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c9fc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9db998a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9db998aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c9a84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c9aafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9db9968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c9a7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833254079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edc8023a70, 0x55edc802e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edc802e7b0,0x55edc80dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12365==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc9f93d60 (pc 0x55edc7c0d9f8 bp 0x000000000000 sp 0x7ffcac085230 T0) Step #5: ==12365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc7c0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edc7c0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edc7c0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edc7c0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc7c0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18379aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18379aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc76c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc76f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1837988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc76ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834173090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555db78bfa70, 0x555db78ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555db78ca7b0,0x555db7977ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12389==ERROR: AddressSanitizer: SEGV on unknown address 0x555db982fd60 (pc 0x555db74a99f8 bp 0x000000000000 sp 0x7ffc2ccc6ca0 T0) Step #5: ==12389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555db74a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555db74a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555db74a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555db74a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555db74a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d6eda88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d6eda8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555db6f63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555db6f8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6ed86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555db6f5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835088458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc9b904a70, 0x55fc9b90f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc9b90f7b0,0x55fc9b9bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12413==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc9d874d60 (pc 0x55fc9b4ee9f8 bp 0x000000000000 sp 0x7ffc2a4973b0 T0) Step #5: ==12413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc9b4ee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc9b4edd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc9b4edbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc9b4ec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc9b4ec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe481eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe481eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc9afa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc9afd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe481e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc9af9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836005700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a224d5a70, 0x562a224e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a224e07b0,0x562a2258dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12437==ERROR: AddressSanitizer: SEGV on unknown address 0x562a24445d60 (pc 0x562a220bf9f8 bp 0x000000000000 sp 0x7ffc26316a10 T0) Step #5: ==12437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a220bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562a220bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562a220bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562a220bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562a220bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb89b4ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb89b4ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a21b79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a21ba4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb89b48b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a21b6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837373300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5669e9a70, 0x55b5669f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5669f47b0,0x55b566aa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12461==ERROR: AddressSanitizer: SEGV on unknown address 0x55b568959d60 (pc 0x55b5665d39f8 bp 0x000000000000 sp 0x7ffef0173f40 T0) Step #5: ==12461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5665d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5665d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5665d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5665d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5665d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67c7c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67c7c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56608da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5660b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c7c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56608033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838755942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611cce3ba70, 0x5611cce467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611cce467b0,0x5611ccef3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12485==ERROR: AddressSanitizer: SEGV on unknown address 0x5611cedabd60 (pc 0x5611cca259f8 bp 0x000000000000 sp 0x7ffff2cb9ff0 T0) Step #5: ==12485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611cca259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611cca24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611cca24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611cca234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611cca23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84668a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84668a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611cc4dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611cc50ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8466880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611cc4d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840157305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f567baca70, 0x55f567bb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f567bb77b0,0x55f567c64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12509==ERROR: AddressSanitizer: SEGV on unknown address 0x55f569b1cd60 (pc 0x55f5677969f8 bp 0x000000000000 sp 0x7ffd6e897be0 T0) Step #5: ==12509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5677969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f567795d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f567795bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5677944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f567794211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8055dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8055dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f567250a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f56727be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8055d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f56724333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841553305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6e53e9a70, 0x55e6e53f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6e53f47b0,0x55e6e54a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12533==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e7359d60 (pc 0x55e6e4fd39f8 bp 0x000000000000 sp 0x7ffcb6e71190 T0) Step #5: ==12533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6e4fd39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6e4fd2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6e4fd2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6e4fd14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6e4fd1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb99e38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb99e38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6e4a8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6e4ab8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99e36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6e4a8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842939934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7a2c9fa70, 0x55f7a2caa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7a2caa7b0,0x55f7a2d57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12557==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7a4c0fd60 (pc 0x55f7a28899f8 bp 0x000000000000 sp 0x7fffb78e2a90 T0) Step #5: ==12557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7a28899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f7a2888d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f7a2888bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f7a28874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7a2887211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1d7669a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d7669aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7a2343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7a236ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d76678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7a233633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844321395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac9a37ea70, 0x55ac9a3897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac9a3897b0,0x55ac9a436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12581==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac9c2eed60 (pc 0x55ac99f689f8 bp 0x000000000000 sp 0x7ffd2f8b2820 T0) Step #5: ==12581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac99f689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac99f67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac99f67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac99f664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac99f66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff21d2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff21d2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac99a22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac99a4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21d29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac99a1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845719070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563366b85a70, 0x563366b907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563366b907b0,0x563366c3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12605==ERROR: AddressSanitizer: SEGV on unknown address 0x563368af5d60 (pc 0x56336676f9f8 bp 0x000000000000 sp 0x7ffd5a06a080 T0) Step #5: ==12605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336676f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56336676ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56336676ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56336676d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56336676d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46000cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46000cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563366229a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563366254e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46000a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56336621c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847116484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555567791a70, 0x55556779c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55556779c7b0,0x555567849ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12629==ERROR: AddressSanitizer: SEGV on unknown address 0x555569701d60 (pc 0x55556737b9f8 bp 0x000000000000 sp 0x7ffe69c1f030 T0) Step #5: ==12629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55556737b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55556737ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55556737abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555673794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555567379211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d253258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d25325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555566e35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555566e60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d25303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555566e2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848510913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb728aea70, 0x55bb728b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb728b97b0,0x55bb72966ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12653==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb7481ed60 (pc 0x55bb724989f8 bp 0x000000000000 sp 0x7fff459fddb0 T0) Step #5: ==12653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb724989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb72497d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb72497bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb724964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb72496211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdcd66058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcd6605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb71f52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb71f7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd65e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb71f4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849922619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b1e926a70, 0x560b1e9317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b1e9317b0,0x560b1e9deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12677==ERROR: AddressSanitizer: SEGV on unknown address 0x560b20896d60 (pc 0x560b1e5109f8 bp 0x000000000000 sp 0x7fffd292d720 T0) Step #5: ==12677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b1e5109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b1e50fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b1e50fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b1e50e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1e50e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35224a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35224a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b1dfcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b1dff5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3522483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b1dfbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851356939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ede4baa70, 0x563ede4c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ede4c57b0,0x563ede572ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12701==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee042ad60 (pc 0x563ede0a49f8 bp 0x000000000000 sp 0x7ffd9186a060 T0) Step #5: ==12701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ede0a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ede0a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ede0a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ede0a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ede0a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9bc4d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9bc4d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eddb5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eddb89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9bc4b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eddb5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852754595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9c164aa70, 0x55c9c16557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9c16557b0,0x55c9c1702ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12725==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9c35bad60 (pc 0x55c9c12349f8 bp 0x000000000000 sp 0x7fffc5388e80 T0) Step #5: ==12725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9c12349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9c1233d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9c1233bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9c12324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9c1232211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea4635a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea4635aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9c0ceea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9c0d19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea46338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9c0ce133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854171348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55560ab6da70, 0x55560ab787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55560ab787b0,0x55560ac25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12749==ERROR: AddressSanitizer: SEGV on unknown address 0x55560caddd60 (pc 0x55560a7579f8 bp 0x000000000000 sp 0x7ffed58aa3a0 T0) Step #5: ==12749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55560a7579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55560a756d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55560a756bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55560a7554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55560a755211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff7cf0608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cf060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55560a211a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55560a23ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cf03e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55560a20433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855574265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609bfe48a70, 0x5609bfe537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609bfe537b0,0x5609bff00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12773==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c1db8d60 (pc 0x5609bfa329f8 bp 0x000000000000 sp 0x7ffc6f0fac20 T0) Step #5: ==12773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609bfa329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609bfa31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609bfa31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609bfa304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609bfa30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbee699b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbee699ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609bf4eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609bf517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee6979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609bf4df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856981567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cf1806a70, 0x564cf18117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cf18117b0,0x564cf18beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12797==ERROR: AddressSanitizer: SEGV on unknown address 0x564cf3776d60 (pc 0x564cf13f09f8 bp 0x000000000000 sp 0x7ffdf6ef7450 T0) Step #5: ==12797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cf13f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564cf13efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564cf13efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564cf13ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cf13ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcec2a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcec2a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cf0eaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cf0ed5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec29f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cf0e9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858508819 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db818ca70, 0x563db81977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db81977b0,0x563db8244ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12821==ERROR: AddressSanitizer: SEGV on unknown address 0x563dba0fcd60 (pc 0x563db7d769f8 bp 0x000000000000 sp 0x7ffe40a3a3f0 T0) Step #5: ==12821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db7d769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563db7d75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563db7d75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563db7d744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db7d74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a650308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a65030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db7830a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db785be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6500e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db782333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859954374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5bd09ba70, 0x55e5bd0a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5bd0a67b0,0x55e5bd153ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12845==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5bf00bd60 (pc 0x55e5bcc859f8 bp 0x000000000000 sp 0x7ffcdf407760 T0) Step #5: ==12845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5bcc859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5bcc84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5bcc84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5bcc834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5bcc83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a4ddfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a4ddfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5bc73fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5bc76ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4ddd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5bc73233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861360370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fb8717a70, 0x558fb87227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fb87227b0,0x558fb87cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12868==ERROR: AddressSanitizer: SEGV on unknown address 0x558fba687d60 (pc 0x558fb83019f8 bp 0x000000000000 sp 0x7ffde1ded4f0 T0) Step #5: ==12868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fb83019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558fb8300d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558fb8300bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558fb82ff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558fb82ff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe4c7d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4c7d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fb7dbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fb7de6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c7d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fb7dae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862771419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617ae291a70, 0x5617ae29c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617ae29c7b0,0x5617ae349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12892==ERROR: AddressSanitizer: SEGV on unknown address 0x5617b0201d60 (pc 0x5617ade7b9f8 bp 0x000000000000 sp 0x7ffdb1f4fb20 T0) Step #5: ==12892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617ade7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617ade7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617ade7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617ade794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617ade79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3881f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3881f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617ad935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617ad960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3881d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617ad92833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864202932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600f5245a70, 0x5600f52507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600f52507b0,0x5600f52fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12916==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f71b5d60 (pc 0x5600f4e2f9f8 bp 0x000000000000 sp 0x7ffd1109c710 T0) Step #5: ==12916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f4e2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5600f4e2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5600f4e2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600f4e2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f4e2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba378158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba37815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f48e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f4914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba377f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f48dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865616066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e7c715a70, 0x561e7c7207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e7c7207b0,0x561e7c7cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12939==ERROR: AddressSanitizer: SEGV on unknown address 0x561e7e685d60 (pc 0x561e7c2ff9f8 bp 0x000000000000 sp 0x7ffea0bbca10 T0) Step #5: ==12939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e7c2ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e7c2fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e7c2febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e7c2fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e7c2fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f107aa4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f107aa4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e7bdb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e7bde4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107aa29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e7bdac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867031272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bb445ca70, 0x560bb44677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bb44677b0,0x560bb4514ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12963==ERROR: AddressSanitizer: SEGV on unknown address 0x560bb63ccd60 (pc 0x560bb40469f8 bp 0x000000000000 sp 0x7fff91f650f0 T0) Step #5: ==12963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bb40469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560bb4045d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560bb4045bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560bb40444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bb4044211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50c02888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50c0288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bb3b00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bb3b2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c0266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bb3af333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868439510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559df128da70, 0x559df12987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559df12987b0,0x559df1345ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12985==ERROR: AddressSanitizer: SEGV on unknown address 0x559df31fdd60 (pc 0x559df0e779f8 bp 0x000000000000 sp 0x7ffe072e5f10 T0) Step #5: ==12985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559df0e779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559df0e76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559df0e76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559df0e754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559df0e75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e7de0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e7de0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559df0931a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559df095ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7dded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559df092433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==12985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869831169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf1c023a70, 0x55cf1c02e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf1c02e7b0,0x55cf1c0dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13009==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf1df93d60 (pc 0x55cf1bc0d9f8 bp 0x000000000000 sp 0x7fff701b2840 T0) Step #5: ==13009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf1bc0d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf1bc0cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf1bc0cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf1bc0b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf1bc0b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd0aaef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0aaef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf1b6c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf1b6f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0aaed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf1b6ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871252596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df5cc35a70, 0x55df5cc407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df5cc407b0,0x55df5ccedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13033==ERROR: AddressSanitizer: SEGV on unknown address 0x55df5eba5d60 (pc 0x55df5c81f9f8 bp 0x000000000000 sp 0x7ffe6c56ee20 T0) Step #5: ==13033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df5c81f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55df5c81ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55df5c81ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55df5c81d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55df5c81d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc4d614b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d614ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df5c2d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df5c304e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d6129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df5c2cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872683292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a57e761a70, 0x55a57e76c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a57e76c7b0,0x55a57e819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13057==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5806d1d60 (pc 0x55a57e34b9f8 bp 0x000000000000 sp 0x7fff8f67d7f0 T0) Step #5: ==13057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a57e34b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a57e34ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a57e34abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a57e3494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a57e349211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35b6fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b6fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a57de05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a57de30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b6fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a57ddf833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874111995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ee2fc9a70, 0x559ee2fd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ee2fd47b0,0x559ee3081ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13081==ERROR: AddressSanitizer: SEGV on unknown address 0x559ee4f39d60 (pc 0x559ee2bb39f8 bp 0x000000000000 sp 0x7ffeaa88a7a0 T0) Step #5: ==13081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ee2bb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559ee2bb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559ee2bb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559ee2bb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ee2bb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59e56ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59e56caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ee266da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ee2698e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e56a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ee266033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875511324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562296803a70, 0x56229680e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56229680e7b0,0x5622968bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13105==ERROR: AddressSanitizer: SEGV on unknown address 0x562298773d60 (pc 0x5622963ed9f8 bp 0x000000000000 sp 0x7ffee8d463b0 T0) Step #5: ==13105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622963ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5622963ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5622963ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5622963eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5622963eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a2887c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a2887ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562295ea7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562295ed2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2885a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562295e9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876951837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de51763a70, 0x55de5176e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de5176e7b0,0x55de5181bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13129==ERROR: AddressSanitizer: SEGV on unknown address 0x55de536d3d60 (pc 0x55de5134d9f8 bp 0x000000000000 sp 0x7ffc4bf1e2a0 T0) Step #5: ==13129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de5134d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de5134cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de5134cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de5134b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de5134b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f85718968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8571896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de50e07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de50e32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8571874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de50dfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878360451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d07300a70, 0x558d0730b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d0730b7b0,0x558d073b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13153==ERROR: AddressSanitizer: SEGV on unknown address 0x558d09270d60 (pc 0x558d06eea9f8 bp 0x000000000000 sp 0x7ffc108d6950 T0) Step #5: ==13153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d06eea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d06ee9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d06ee9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d06ee84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d06ee8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f796bd738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f796bd73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d069a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d069cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f796bd51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d0699733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879779952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ce0bf9a70, 0x563ce0c047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ce0c047b0,0x563ce0cb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13177==ERROR: AddressSanitizer: SEGV on unknown address 0x563ce2b69d60 (pc 0x563ce07e39f8 bp 0x000000000000 sp 0x7ffc9ebcd0e0 T0) Step #5: ==13177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce07e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ce07e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ce07e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ce07e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce07e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdafab428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdafab42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce029da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce02c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdafab20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce029033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881251525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55734fd75a70, 0x55734fd807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55734fd807b0,0x55734fe2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13201==ERROR: AddressSanitizer: SEGV on unknown address 0x557351ce5d60 (pc 0x55734f95f9f8 bp 0x000000000000 sp 0x7ffc1a7c8d40 T0) Step #5: ==13201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55734f95f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55734f95ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55734f95ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55734f95d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55734f95d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43fb4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43fb4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55734f419a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55734f444e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43fb4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55734f40c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882678538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55902c64fa70, 0x55902c65a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55902c65a7b0,0x55902c707ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13225==ERROR: AddressSanitizer: SEGV on unknown address 0x55902e5bfd60 (pc 0x55902c2399f8 bp 0x000000000000 sp 0x7fff9a1e4980 T0) Step #5: ==13225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55902c2399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55902c238d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55902c238bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55902c2374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55902c237211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a9742e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a9742ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55902bcf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55902bd1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9740c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55902bce633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884120513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570ce550a70, 0x5570ce55b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570ce55b7b0,0x5570ce608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13249==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d04c0d60 (pc 0x5570ce13a9f8 bp 0x000000000000 sp 0x7ffd110248d0 T0) Step #5: ==13249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ce13a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5570ce139d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5570ce139bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570ce1384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ce138211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68d2e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68d2e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570cdbf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570cdc1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d2e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570cdbe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885534481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55813ec35a70, 0x55813ec407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55813ec407b0,0x55813ecedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13272==ERROR: AddressSanitizer: SEGV on unknown address 0x558140ba5d60 (pc 0x55813e81f9f8 bp 0x000000000000 sp 0x7ffe39d76120 T0) Step #5: ==13272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55813e81f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55813e81ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55813e81ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55813e81d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55813e81d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f073c1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f073c121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55813e2d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55813e304e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073c0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55813e2cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886964613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b30a535a70, 0x55b30a5407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b30a5407b0,0x55b30a5edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13295==ERROR: AddressSanitizer: SEGV on unknown address 0x55b30c4a5d60 (pc 0x55b30a11f9f8 bp 0x000000000000 sp 0x7ffdcb1bfdc0 T0) Step #5: ==13295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b30a11f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b30a11ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b30a11ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b30a11d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b30a11d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd527c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd527c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b309bd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b309c04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd527be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b309bcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888385382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dbd959a70, 0x555dbd9647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dbd9647b0,0x555dbda11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13319==ERROR: AddressSanitizer: SEGV on unknown address 0x555dbf8c9d60 (pc 0x555dbd5439f8 bp 0x000000000000 sp 0x7ffd0e0c3210 T0) Step #5: ==13319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dbd5439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555dbd542d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555dbd542bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555dbd5414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dbd541211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbcb47cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcb47cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dbcffda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dbd028e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb47aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dbcff033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889831860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557887711a70, 0x55788771c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55788771c7b0,0x5578877c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13344==ERROR: AddressSanitizer: SEGV on unknown address 0x557889681d60 (pc 0x5578872fb9f8 bp 0x000000000000 sp 0x7fffc2b70cb0 T0) Step #5: ==13344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578872fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578872fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578872fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578872f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578872f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff168aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff168aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557886db5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557886de0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff168acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557886da833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891282782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579faf60a70, 0x5579faf6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579faf6b7b0,0x5579fb018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13369==ERROR: AddressSanitizer: SEGV on unknown address 0x5579fced0d60 (pc 0x5579fab4a9f8 bp 0x000000000000 sp 0x7ffcfe7b17a0 T0) Step #5: ==13369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579fab4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5579fab49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5579fab49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579fab484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579fab48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a927c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a927c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579fa604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579fa62fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a927a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579fa5f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892702757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fe59a3a70, 0x562fe59ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fe59ae7b0,0x562fe5a5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13392==ERROR: AddressSanitizer: SEGV on unknown address 0x562fe7913d60 (pc 0x562fe558d9f8 bp 0x000000000000 sp 0x7ffe5b15fac0 T0) Step #5: ==13392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fe558d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562fe558cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562fe558cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562fe558b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562fe558b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ece3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ece355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fe5047a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fe5072e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ece333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fe503a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894153003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e949eaba70, 0x55e949eb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e949eb67b0,0x55e949f63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13416==ERROR: AddressSanitizer: SEGV on unknown address 0x55e94be1bd60 (pc 0x55e949a959f8 bp 0x000000000000 sp 0x7ffc03145fe0 T0) Step #5: ==13416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e949a959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e949a94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e949a94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e949a934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e949a93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc180218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc18021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e94954fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e94957ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc17fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e94954233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895611074 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1bde21a70, 0x55b1bde2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1bde2c7b0,0x55b1bded9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13440==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1bfd91d60 (pc 0x55b1bda0b9f8 bp 0x000000000000 sp 0x7fff7384fd20 T0) Step #5: ==13440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1bda0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b1bda0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b1bda0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b1bda094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1bda09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1aa8f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aa8f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1bd4c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1bd4f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa8f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1bd4b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897185175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56191eb2ba70, 0x56191eb367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56191eb367b0,0x56191ebe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13465==ERROR: AddressSanitizer: SEGV on unknown address 0x561920a9bd60 (pc 0x56191e7159f8 bp 0x000000000000 sp 0x7fffc77bf400 T0) Step #5: ==13465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56191e7159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56191e714d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56191e714bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56191e7134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56191e713211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8b914f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8b914fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56191e1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56191e1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8b912d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56191e1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898719798 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b2246fa70, 0x563b2247a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b2247a7b0,0x563b22527ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13489==ERROR: AddressSanitizer: SEGV on unknown address 0x563b243dfd60 (pc 0x563b220599f8 bp 0x000000000000 sp 0x7ffc484b87e0 T0) Step #5: ==13489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b220599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b22058d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b22058bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b220574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b22057211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f06a52dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a52dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b21b13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b21b3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a52ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b21b0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900214393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b7d1d0a70, 0x561b7d1db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b7d1db7b0,0x561b7d288ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13513==ERROR: AddressSanitizer: SEGV on unknown address 0x561b7f140d60 (pc 0x561b7cdba9f8 bp 0x000000000000 sp 0x7ffcc23f1fd0 T0) Step #5: ==13513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b7cdba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b7cdb9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b7cdb9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b7cdb84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b7cdb8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45ec5318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45ec531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b7c874a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b7c89fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ec50f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b7c86733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901700893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc8a9cca70, 0x55bc8a9d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc8a9d77b0,0x55bc8aa84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13536==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc8c93cd60 (pc 0x55bc8a5b69f8 bp 0x000000000000 sp 0x7fff80f15370 T0) Step #5: ==13536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc8a5b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc8a5b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc8a5b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc8a5b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc8a5b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe68e5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe68e5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc8a070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc8a09be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe68e5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc8a06333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903146618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce5abc6a70, 0x55ce5abd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce5abd17b0,0x55ce5ac7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13559==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce5cb36d60 (pc 0x55ce5a7b09f8 bp 0x000000000000 sp 0x7ffc1bf584a0 T0) Step #5: ==13559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce5a7b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ce5a7afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ce5a7afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ce5a7ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce5a7ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc10a0808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc10a080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce5a26aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce5a295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10a05e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce5a25d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904608192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d980c91a70, 0x55d980c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d980c9c7b0,0x55d980d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13585==ERROR: AddressSanitizer: SEGV on unknown address 0x55d982c01d60 (pc 0x55d98087b9f8 bp 0x000000000000 sp 0x7ffefb267210 T0) Step #5: ==13585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d98087b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d98087ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d98087abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d9808794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d980879211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27d85ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d85efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d980335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d980360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d85cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d98032833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906024703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c94fb93a70, 0x55c94fb9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c94fb9e7b0,0x55c94fc4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13609==ERROR: AddressSanitizer: SEGV on unknown address 0x55c951b03d60 (pc 0x55c94f77d9f8 bp 0x000000000000 sp 0x7ffca1898a70 T0) Step #5: ==13609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c94f77d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c94f77cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c94f77cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c94f77b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c94f77b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d5c8dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d5c8dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c94f237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c94f262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5c8bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94f22a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907741838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609b2a83a70, 0x5609b2a8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609b2a8e7b0,0x5609b2b3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13633==ERROR: AddressSanitizer: SEGV on unknown address 0x5609b49f3d60 (pc 0x5609b266d9f8 bp 0x000000000000 sp 0x7fff618da760 T0) Step #5: ==13633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609b266d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609b266cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609b266cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609b266b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609b266b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc731b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc731b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609b2127a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609b2152e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc731b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609b211a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909460723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6f5976a70, 0x55e6f59817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6f59817b0,0x55e6f5a2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13657==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6f78e6d60 (pc 0x55e6f55609f8 bp 0x000000000000 sp 0x7ffdf4334bd0 T0) Step #5: ==13657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6f55609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6f555fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6f555fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6f555e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6f555e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d1c74b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d1c74ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6f501aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6f5045e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1c729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6f500d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911178051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56184da21a70, 0x56184da2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56184da2c7b0,0x56184dad9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13679==ERROR: AddressSanitizer: SEGV on unknown address 0x56184f991d60 (pc 0x56184d60b9f8 bp 0x000000000000 sp 0x7ffdf9bb6e80 T0) Step #5: ==13679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184d60b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56184d60ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56184d60abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56184d6094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56184d609211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd047fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd047fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56184d0c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184d0f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd047fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56184d0b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913025412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e395729a70, 0x55e3957347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3957347b0,0x55e3957e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13705==ERROR: AddressSanitizer: SEGV on unknown address 0x55e397699d60 (pc 0x55e3953139f8 bp 0x000000000000 sp 0x7fff8e22b540 T0) Step #5: ==13705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3953139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e395312d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e395312bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3953114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e395311211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0fa2dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fa2dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e394dcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e394df8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa2db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e394dc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914876229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdbaebda70, 0x55cdbaec87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdbaec87b0,0x55cdbaf75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13729==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdbce2dd60 (pc 0x55cdbaaa79f8 bp 0x000000000000 sp 0x7ffebc009ed0 T0) Step #5: ==13729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdbaaa79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdbaaa6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdbaaa6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdbaaa54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdbaaa5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c694b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c694b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdba561a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdba58ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6948e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdba55433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916745460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed156eea70, 0x55ed156f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed156f97b0,0x55ed157a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13753==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed1765ed60 (pc 0x55ed152d89f8 bp 0x000000000000 sp 0x7fff8ef1b380 T0) Step #5: ==13753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed152d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed152d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed152d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed152d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed152d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38fe0358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38fe035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed14d92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed14dbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38fe013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed14d8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918496893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a30229a70, 0x563a302347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a302347b0,0x563a302e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13774==ERROR: AddressSanitizer: SEGV on unknown address 0x563a32199d60 (pc 0x563a2fe139f8 bp 0x000000000000 sp 0x7fffca15da70 T0) Step #5: ==13774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a2fe139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a2fe12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a2fe12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a2fe114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a2fe11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f86f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f86f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2f8cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a2f8f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f86f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a2f8c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920113489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb30088a70, 0x55cb300937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb300937b0,0x55cb30140ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13800==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb31ff8d60 (pc 0x55cb2fc729f8 bp 0x000000000000 sp 0x7fffd4f90600 T0) Step #5: ==13800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb2fc729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cb2fc71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cb2fc71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cb2fc704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb2fc70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd12e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd12e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb2f72ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb2f757e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd12e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb2f71f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921658921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6df382a70, 0x55e6df38d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6df38d7b0,0x55e6df43aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13823==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6e12f2d60 (pc 0x55e6def6c9f8 bp 0x000000000000 sp 0x7ffd4447fa10 T0) Step #5: ==13823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6def6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e6def6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e6def6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e6def6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6def6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e991478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e99147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6dea26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6dea51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e99125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6dea1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923158375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f87d7f2a70, 0x55f87d7fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f87d7fd7b0,0x55f87d8aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13847==ERROR: AddressSanitizer: SEGV on unknown address 0x55f87f762d60 (pc 0x55f87d3dc9f8 bp 0x000000000000 sp 0x7ffd0b8cc520 T0) Step #5: ==13847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f87d3dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f87d3dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f87d3dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f87d3da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f87d3da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f679c7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f679c7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f87ce96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f87cec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679c795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f87ce8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924649445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648da90ca70, 0x5648da9177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648da9177b0,0x5648da9c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13871==ERROR: AddressSanitizer: SEGV on unknown address 0x5648dc87cd60 (pc 0x5648da4f69f8 bp 0x000000000000 sp 0x7fff24a00b60 T0) Step #5: ==13871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648da4f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5648da4f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5648da4f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648da4f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648da4f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff0339a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0339a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648d9fb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648d9fdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff033987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648d9fa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926139060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ece45a7a70, 0x55ece45b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ece45b27b0,0x55ece465fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13894==ERROR: AddressSanitizer: SEGV on unknown address 0x55ece6517d60 (pc 0x55ece41919f8 bp 0x000000000000 sp 0x7ffc97895ec0 T0) Step #5: ==13894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece41919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ece4190d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ece4190bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ece418f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece418f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a8ac8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a8ac8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece3c4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece3c76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8ac6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece3c3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927695029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564c4ccea70, 0x5564c4cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564c4cd97b0,0x5564c4d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13916==ERROR: AddressSanitizer: SEGV on unknown address 0x5564c6c3ed60 (pc 0x5564c48b89f8 bp 0x000000000000 sp 0x7ffe5929ac90 T0) Step #5: ==13916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564c48b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564c48b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564c48b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564c48b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564c48b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ad09188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad0918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564c4372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564c439de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad08f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564c436533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928949130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a8136aa70, 0x556a813757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a813757b0,0x556a81422ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13939==ERROR: AddressSanitizer: SEGV on unknown address 0x556a832dad60 (pc 0x556a80f549f8 bp 0x000000000000 sp 0x7ffeabb35f30 T0) Step #5: ==13939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a80f549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a80f53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a80f53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a80f524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a80f52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd7e2938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd7e293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a80a0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a80a39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd7e271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a80a0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929929243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f396865a70, 0x55f3968707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3968707b0,0x55f39691dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13964==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3987d5d60 (pc 0x55f39644f9f8 bp 0x000000000000 sp 0x7fffb37b19d0 T0) Step #5: ==13964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f39644f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f39644ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f39644ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f39644d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f39644d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f497977e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497977ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f395f09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f395f34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497975c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f395efc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930891491 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a5579da70, 0x563a557a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a557a87b0,0x563a55855ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13987==ERROR: AddressSanitizer: SEGV on unknown address 0x563a5770dd60 (pc 0x563a553879f8 bp 0x000000000000 sp 0x7ffc196502f0 T0) Step #5: ==13987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a553879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563a55386d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563a55386bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563a553854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563a55385211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f070c6668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f070c666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a54e41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a54e6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f070c644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a54e3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==13987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931822396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8ee0ea70, 0x560c8ee197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8ee197b0,0x560c8eec6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14013==ERROR: AddressSanitizer: SEGV on unknown address 0x560c90d7ed60 (pc 0x560c8e9f89f8 bp 0x000000000000 sp 0x7ffec2e12a30 T0) Step #5: ==14013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8e9f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c8e9f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c8e9f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c8e9f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8e9f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa117b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa117b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8e4b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8e4dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa117b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8e4a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932746910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55692373ea70, 0x5569237497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569237497b0,0x5569237f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14034==ERROR: AddressSanitizer: SEGV on unknown address 0x5569256aed60 (pc 0x5569233289f8 bp 0x000000000000 sp 0x7ffe0d62ca00 T0) Step #5: ==14034==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569233289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556923327d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556923327bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569233264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556923326211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24d24c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d24c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556922de2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556922e0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d24a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556922dd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933671082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56218913ea70, 0x5621891497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621891497b0,0x5621891f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14057==ERROR: AddressSanitizer: SEGV on unknown address 0x56218b0aed60 (pc 0x562188d289f8 bp 0x000000000000 sp 0x7ffe373c4a40 T0) Step #5: ==14057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562188d289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562188d27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562188d27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562188d264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562188d26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1284278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa128427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621887e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56218880de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa128405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621887d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934653452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561434ec5a70, 0x561434ed07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561434ed07b0,0x561434f7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14081==ERROR: AddressSanitizer: SEGV on unknown address 0x561436e35d60 (pc 0x561434aaf9f8 bp 0x000000000000 sp 0x7ffd3945bc50 T0) Step #5: ==14081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561434aaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561434aaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561434aaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561434aad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561434aad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde977c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde977c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561434569a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561434594e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde977a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56143455c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935718117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e17c833a70, 0x55e17c83e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e17c83e7b0,0x55e17c8ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14105==ERROR: AddressSanitizer: SEGV on unknown address 0x55e17e7a3d60 (pc 0x55e17c41d9f8 bp 0x000000000000 sp 0x7fffeae8cd80 T0) Step #5: ==14105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e17c41d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e17c41cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e17c41cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e17c41b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e17c41b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65a89108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65a8910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e17bed7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e17bf02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65a88ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e17beca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936683630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a154eefa70, 0x55a154efa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a154efa7b0,0x55a154fa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14129==ERROR: AddressSanitizer: SEGV on unknown address 0x55a156e5fd60 (pc 0x55a154ad99f8 bp 0x000000000000 sp 0x7ffc297f8f40 T0) Step #5: ==14129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a154ad99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a154ad8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a154ad8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a154ad74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a154ad7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f133aaf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f133aaf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a154593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1545bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f133aad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a15458633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937627753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562859792a70, 0x56285979d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56285979d7b0,0x56285984aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14153==ERROR: AddressSanitizer: SEGV on unknown address 0x56285b702d60 (pc 0x56285937c9f8 bp 0x000000000000 sp 0x7ffefb9e0290 T0) Step #5: ==14153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56285937c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56285937bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56285937bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56285937a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56285937a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09a15938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09a1593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562858e36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562858e61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a1571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562858e2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938550289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd688daa70, 0x55dd688e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd688e57b0,0x55dd68992ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14177==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd6a84ad60 (pc 0x55dd684c49f8 bp 0x000000000000 sp 0x7ffef66e5d50 T0) Step #5: ==14177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd684c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd684c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd684c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd684c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd684c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46a723a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46a723aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd67f7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd67fa9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46a7218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd67f7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939478114 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56030720ea70, 0x5603072197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603072197b0,0x5603072c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14201==ERROR: AddressSanitizer: SEGV on unknown address 0x56030917ed60 (pc 0x560306df89f8 bp 0x000000000000 sp 0x7fff0aa08e50 T0) Step #5: ==14201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560306df89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560306df7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560306df7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560306df64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560306df6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58979cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58979cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603068b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603068dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58979aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603068a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940402520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56302a813a70, 0x56302a81e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56302a81e7b0,0x56302a8cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14227==ERROR: AddressSanitizer: SEGV on unknown address 0x56302c783d60 (pc 0x56302a3fd9f8 bp 0x000000000000 sp 0x7fff732c64e0 T0) Step #5: ==14227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56302a3fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56302a3fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56302a3fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56302a3fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56302a3fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d48c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d48c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563029eb7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563029ee2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d48c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563029eaa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941333712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4f90b5a70, 0x55f4f90c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4f90c07b0,0x55f4f916dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14252==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4fb025d60 (pc 0x55f4f8c9f9f8 bp 0x000000000000 sp 0x7fff823c9b90 T0) Step #5: ==14252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4f8c9f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f4f8c9ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f4f8c9ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4f8c9d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4f8c9d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88133678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8813367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4f8759a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4f8784e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8813345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4f874c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942244184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555889a4ea70, 0x555889a597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555889a597b0,0x555889b06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14275==ERROR: AddressSanitizer: SEGV on unknown address 0x55588b9bed60 (pc 0x5558896389f8 bp 0x000000000000 sp 0x7ffe4a9240e0 T0) Step #5: ==14275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558896389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555889637d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555889637bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5558896364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555889636211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffabae808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffabae80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558890f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55588911de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffabae5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558890e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943154526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdd7a22a70, 0x55cdd7a2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdd7a2d7b0,0x55cdd7adaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14299==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdd9992d60 (pc 0x55cdd760c9f8 bp 0x000000000000 sp 0x7fff1ae5f460 T0) Step #5: ==14299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdd760c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdd760bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdd760bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdd760a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdd760a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ada3118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ada311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdd70c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdd70f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ada2ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdd70b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944075480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561534cc0a70, 0x561534ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561534ccb7b0,0x561534d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14323==ERROR: AddressSanitizer: SEGV on unknown address 0x561536c30d60 (pc 0x5615348aa9f8 bp 0x000000000000 sp 0x7ffd7a460530 T0) Step #5: ==14323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615348aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615348a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615348a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615348a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615348a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6318ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6318ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561534364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56153438fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6318e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56153435733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944995990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55719f9d4a70, 0x55719f9df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55719f9df7b0,0x55719fa8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14347==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a1944d60 (pc 0x55719f5be9f8 bp 0x000000000000 sp 0x7ffcfc65df30 T0) Step #5: ==14347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55719f5be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55719f5bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55719f5bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55719f5bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55719f5bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f41fcdb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41fcdb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719f078a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55719f0a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41fcd93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719f06b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945917757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560927e28a70, 0x560927e337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560927e337b0,0x560927ee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14371==ERROR: AddressSanitizer: SEGV on unknown address 0x560929d98d60 (pc 0x560927a129f8 bp 0x000000000000 sp 0x7ffd87e66a60 T0) Step #5: ==14371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560927a129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560927a11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560927a11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560927a104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560927a10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efdb71cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb71cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609274cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609274f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb71ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609274bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946835073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561468312a70, 0x56146831d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56146831d7b0,0x5614683caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14395==ERROR: AddressSanitizer: SEGV on unknown address 0x56146a282d60 (pc 0x561467efc9f8 bp 0x000000000000 sp 0x7ffe7abb61e0 T0) Step #5: ==14395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561467efc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561467efbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561467efbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561467efa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561467efa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ac6f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac6f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614679b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614679e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac6f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614679a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947752706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56098e3a0a70, 0x56098e3ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56098e3ab7b0,0x56098e458ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14420==ERROR: AddressSanitizer: SEGV on unknown address 0x560990310d60 (pc 0x56098df8a9f8 bp 0x000000000000 sp 0x7ffd2e508a90 T0) Step #5: ==14420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56098df8a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56098df89d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56098df89bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56098df884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56098df88211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e020da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e020daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56098da44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56098da6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e020b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56098da3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948677633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cbc92ca70, 0x563cbc9377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cbc9377b0,0x563cbc9e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14445==ERROR: AddressSanitizer: SEGV on unknown address 0x563cbe89cd60 (pc 0x563cbc5169f8 bp 0x000000000000 sp 0x7ffd8102c8c0 T0) Step #5: ==14445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cbc5169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563cbc515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563cbc515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563cbc5144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563cbc514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e419ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e419caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cbbfd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cbbffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e419a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cbbfc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949593947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a562daea70, 0x55a562db97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a562db97b0,0x55a562e66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14468==ERROR: AddressSanitizer: SEGV on unknown address 0x55a564d1ed60 (pc 0x55a5629989f8 bp 0x000000000000 sp 0x7ffe0b18eac0 T0) Step #5: ==14468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5629989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a562997d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a562997bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a5629964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a562996211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57c079c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57c079ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a562452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a56247de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c077a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a56244533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950514039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e4d6eea70, 0x564e4d6f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e4d6f97b0,0x564e4d7a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14492==ERROR: AddressSanitizer: SEGV on unknown address 0x564e4f65ed60 (pc 0x564e4d2d89f8 bp 0x000000000000 sp 0x7ffc222c2480 T0) Step #5: ==14492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e4d2d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e4d2d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e4d2d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e4d2d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e4d2d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd0297e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd0297ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e4cd92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e4cdbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd0295c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e4cd8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951435738 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562b1aada70, 0x5562b1ab87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562b1ab87b0,0x5562b1b65ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14517==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b3a1dd60 (pc 0x5562b16979f8 bp 0x000000000000 sp 0x7fff6273b440 T0) Step #5: ==14517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562b16979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562b1696d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562b1696bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562b16954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562b1695211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf23d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf23d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562b1151a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562b117ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf23cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562b114433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952355644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d709aca70, 0x563d709b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d709b77b0,0x563d70a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14541==ERROR: AddressSanitizer: SEGV on unknown address 0x563d7291cd60 (pc 0x563d705969f8 bp 0x000000000000 sp 0x7ffe6580fe00 T0) Step #5: ==14541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d705969f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d70595d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d70595bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d705944a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d70594211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb01a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb01a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d70050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d7007be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb01a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d7004333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953287472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562034a9ba70, 0x562034aa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562034aa67b0,0x562034b53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14567==ERROR: AddressSanitizer: SEGV on unknown address 0x562036a0bd60 (pc 0x5620346859f8 bp 0x000000000000 sp 0x7ffc695a54c0 T0) Step #5: ==14567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620346859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562034684d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562034684bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620346834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562034683211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37e36db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37e36dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56203413fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56203416ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e36b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56203413233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954209671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc226fda70, 0x55cc227087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc227087b0,0x55cc227b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14591==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc2466dd60 (pc 0x55cc222e79f8 bp 0x000000000000 sp 0x7ffd1efdf350 T0) Step #5: ==14591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc222e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc222e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc222e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc222e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc222e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0caaca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0caacaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc21da1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc21dcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0caaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc21d9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955131314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d97fcba70, 0x560d97fd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d97fd67b0,0x560d98083ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14616==ERROR: AddressSanitizer: SEGV on unknown address 0x560d99f3bd60 (pc 0x560d97bb59f8 bp 0x000000000000 sp 0x7fff8d7bea60 T0) Step #5: ==14616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d97bb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d97bb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d97bb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d97bb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d97bb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2e02f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e02f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d9766fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d9769ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e02d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d9766233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956047850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55862817aa70, 0x5586281857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586281857b0,0x558628232ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14641==ERROR: AddressSanitizer: SEGV on unknown address 0x55862a0ead60 (pc 0x558627d649f8 bp 0x000000000000 sp 0x7ffd79acdfa0 T0) Step #5: ==14641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558627d649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558627d63d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558627d63bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558627d624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558627d62211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f70ab81b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70ab81ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55862781ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558627849e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ab7f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55862781133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956962330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636fbcb8a70, 0x5636fbcc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636fbcc37b0,0x5636fbd70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14665==ERROR: AddressSanitizer: SEGV on unknown address 0x5636fdc28d60 (pc 0x5636fb8a29f8 bp 0x000000000000 sp 0x7ffd232d3950 T0) Step #5: ==14665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636fb8a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5636fb8a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5636fb8a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5636fb8a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636fb8a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78319f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78319f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636fb35ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636fb387e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78319d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636fb34f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957882734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563425a2ca70, 0x563425a377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563425a377b0,0x563425ae4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14689==ERROR: AddressSanitizer: SEGV on unknown address 0x56342799cd60 (pc 0x5634256169f8 bp 0x000000000000 sp 0x7ffe028be5d0 T0) Step #5: ==14689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634256169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563425615d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563425615bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634256144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563425614211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74b586d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74b586da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634250d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634250fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b584b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634250c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958798790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561498382a70, 0x56149838d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56149838d7b0,0x56149843aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14713==ERROR: AddressSanitizer: SEGV on unknown address 0x56149a2f2d60 (pc 0x561497f6c9f8 bp 0x000000000000 sp 0x7ffd6a755c00 T0) Step #5: ==14713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561497f6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561497f6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561497f6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561497f6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561497f6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f892e0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f892e010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561497a26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561497a51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892dfee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561497a1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959716690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fef815ca70, 0x55fef81677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fef81677b0,0x55fef8214ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14737==ERROR: AddressSanitizer: SEGV on unknown address 0x55fefa0ccd60 (pc 0x55fef7d469f8 bp 0x000000000000 sp 0x7fffcd7af320 T0) Step #5: ==14737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef7d469f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fef7d45d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fef7d45bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fef7d444a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef7d44211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effa72538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa7253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef7800a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef782be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa7231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef77f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960645069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aeaed08a70, 0x55aeaed137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aeaed137b0,0x55aeaedc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14761==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeb0c78d60 (pc 0x55aeae8f29f8 bp 0x000000000000 sp 0x7fffa34db2b0 T0) Step #5: ==14761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeae8f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aeae8f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aeae8f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aeae8f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeae8f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f557755d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f557755da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeae3aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeae3d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f557753b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeae39f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961568985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558923ae4a70, 0x558923aef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558923aef7b0,0x558923b9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14785==ERROR: AddressSanitizer: SEGV on unknown address 0x558925a54d60 (pc 0x5589236ce9f8 bp 0x000000000000 sp 0x7ffc28903a30 T0) Step #5: ==14785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589236ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589236cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589236cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589236cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589236cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3136ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3136eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558923188a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589231b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3136cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55892317b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962488432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa3518fa70, 0x55aa3519a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa3519a7b0,0x55aa35247ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14809==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa370ffd60 (pc 0x55aa34d799f8 bp 0x000000000000 sp 0x7ffe014aca70 T0) Step #5: ==14809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa34d799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa34d78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa34d78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa34d774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa34d77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e44f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e44f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa34833a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa3485ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e44f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa3482633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963403317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9611c9a70, 0x55f9611d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9611d47b0,0x55f961281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14833==ERROR: AddressSanitizer: SEGV on unknown address 0x55f963139d60 (pc 0x55f960db39f8 bp 0x000000000000 sp 0x7ffe59996dd0 T0) Step #5: ==14833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f960db39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f960db2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f960db2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f960db14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f960db1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff6c7fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6c7fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f96086da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f960898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c7fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f96086033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964319465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578319d0a70, 0x5578319db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578319db7b0,0x557831a88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14857==ERROR: AddressSanitizer: SEGV on unknown address 0x557833940d60 (pc 0x5578315ba9f8 bp 0x000000000000 sp 0x7fff9d90ef60 T0) Step #5: ==14857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578315ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578315b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578315b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578315b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578315b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8c16a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c16a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557831074a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55783109fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c16a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55783106733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965240925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f99e706a70, 0x55f99e7117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f99e7117b0,0x55f99e7beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14881==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9a0676d60 (pc 0x55f99e2f09f8 bp 0x000000000000 sp 0x7ffc779ac800 T0) Step #5: ==14881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f99e2f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f99e2efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f99e2efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f99e2ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f99e2ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f312e3b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f312e3b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99ddaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99ddd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312e390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99dd9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966159638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d4ab2fa70, 0x557d4ab3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d4ab3a7b0,0x557d4abe7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14905==ERROR: AddressSanitizer: SEGV on unknown address 0x557d4ca9fd60 (pc 0x557d4a7199f8 bp 0x000000000000 sp 0x7ffedf9f3f20 T0) Step #5: ==14905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d4a7199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d4a718d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d4a718bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d4a7174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d4a717211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb4c38498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4c3849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d4a1d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d4a1fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c3827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d4a1c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967077094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b0fbb0a70, 0x560b0fbbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b0fbbb7b0,0x560b0fc68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14928==ERROR: AddressSanitizer: SEGV on unknown address 0x560b11b20d60 (pc 0x560b0f79a9f8 bp 0x000000000000 sp 0x7ffc744e1250 T0) Step #5: ==14928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0f79a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b0f799d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b0f799bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b0f7984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0f798211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f538510f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f538510fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0f254a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0f27fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53850ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0f24733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967993245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55926ceefa70, 0x55926cefa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55926cefa7b0,0x55926cfa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14952==ERROR: AddressSanitizer: SEGV on unknown address 0x55926ee5fd60 (pc 0x55926cad99f8 bp 0x000000000000 sp 0x7ffe354591e0 T0) Step #5: ==14952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55926cad99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55926cad8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55926cad8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55926cad74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55926cad7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcdf55738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdf5573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55926c593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926c5bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf5551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55926c58633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968912571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634be9bca70, 0x5634be9c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634be9c77b0,0x5634bea74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14975==ERROR: AddressSanitizer: SEGV on unknown address 0x5634c092cd60 (pc 0x5634be5a69f8 bp 0x000000000000 sp 0x7ffeaba46620 T0) Step #5: ==14975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634be5a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634be5a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634be5a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634be5a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634be5a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e47ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e47adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634be060a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634be08be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e47ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634be05333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969830197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563885193a70, 0x56388519e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56388519e7b0,0x56388524bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14997==ERROR: AddressSanitizer: SEGV on unknown address 0x563887103d60 (pc 0x563884d7d9f8 bp 0x000000000000 sp 0x7ffe34e771e0 T0) Step #5: ==14997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563884d7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563884d7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563884d7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563884d7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563884d7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f6f22c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f6f22ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563884837a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563884862e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6f20a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56388482a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==14997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970746032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea673fda70, 0x55ea674087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea674087b0,0x55ea674b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15021==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea6936dd60 (pc 0x55ea66fe79f8 bp 0x000000000000 sp 0x7ffe8e433a20 T0) Step #5: ==15021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea66fe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea66fe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea66fe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea66fe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea66fe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f485938c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f485938ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea66aa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea66acce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485936a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea66a9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971664507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d3c0cda70, 0x561d3c0d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d3c0d87b0,0x561d3c185ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15045==ERROR: AddressSanitizer: SEGV on unknown address 0x561d3e03dd60 (pc 0x561d3bcb79f8 bp 0x000000000000 sp 0x7ffed07fb300 T0) Step #5: ==15045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d3bcb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d3bcb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d3bcb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d3bcb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d3bcb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9626f4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9626f4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d3b771a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d3b79ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9626f2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d3b76433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972580552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcf4597a70, 0x55fcf45a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcf45a27b0,0x55fcf464fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15069==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcf6507d60 (pc 0x55fcf41819f8 bp 0x000000000000 sp 0x7ffdae942980 T0) Step #5: ==15069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcf41819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fcf4180d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fcf4180bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fcf417f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcf417f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f568ea068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f568ea06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcf3c3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcf3c66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568e9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcf3c2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973512944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdf3087a70, 0x55fdf30927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdf30927b0,0x55fdf313fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15093==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf4ff7d60 (pc 0x55fdf2c719f8 bp 0x000000000000 sp 0x7ffe363407f0 T0) Step #5: ==15093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdf2c719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fdf2c70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fdf2c70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fdf2c6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdf2c6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f102960d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f102960da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdf272ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdf2756e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10295eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdf271e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974436858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641812aea70, 0x5641812b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641812b97b0,0x564181366ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15117==ERROR: AddressSanitizer: SEGV on unknown address 0x56418321ed60 (pc 0x564180e989f8 bp 0x000000000000 sp 0x7ffec1cabdf0 T0) Step #5: ==15117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564180e989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564180e97d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564180e97bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564180e964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564180e96211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe84e8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe84e846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564180952a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418097de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe84e824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418094533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975350038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c63cbd8a70, 0x55c63cbe37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c63cbe37b0,0x55c63cc90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15141==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63eb48d60 (pc 0x55c63c7c29f8 bp 0x000000000000 sp 0x7fff2f3e20a0 T0) Step #5: ==15141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c63c7c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c63c7c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c63c7c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c63c7c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c63c7c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46306068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4630606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c63c27ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c63c2a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46305e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c63c26f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976267048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e654a6a70, 0x563e654b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e654b17b0,0x563e6555eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15165==ERROR: AddressSanitizer: SEGV on unknown address 0x563e67416d60 (pc 0x563e650909f8 bp 0x000000000000 sp 0x7fff1ab06ba0 T0) Step #5: ==15165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e650909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e6508fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e6508fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e6508e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e6508e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb5b7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb5b7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e64b4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e64b75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5b7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e64b3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977196614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584eaaa4a70, 0x5584eaaaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584eaaaf7b0,0x5584eab5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15189==ERROR: AddressSanitizer: SEGV on unknown address 0x5584eca14d60 (pc 0x5584ea68e9f8 bp 0x000000000000 sp 0x7ffc1660c810 T0) Step #5: ==15189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ea68e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5584ea68dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5584ea68dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5584ea68c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ea68c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14588918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1458891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ea148a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ea173e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145886f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ea13b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978116138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e00c15fa70, 0x55e00c16a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e00c16a7b0,0x55e00c217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15213==ERROR: AddressSanitizer: SEGV on unknown address 0x55e00e0cfd60 (pc 0x55e00bd499f8 bp 0x000000000000 sp 0x7fff95dab8a0 T0) Step #5: ==15213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e00bd499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e00bd48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e00bd48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e00bd474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e00bd47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63cef0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63cef0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e00b803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e00b82ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ceeea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e00b7f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979035904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbcd365a70, 0x55fbcd3707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbcd3707b0,0x55fbcd41dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15237==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbcf2d5d60 (pc 0x55fbccf4f9f8 bp 0x000000000000 sp 0x7ffdfd786580 T0) Step #5: ==15237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbccf4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbccf4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbccf4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbccf4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbccf4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb82177c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb82177ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbcca09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbcca34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb82175a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbcc9fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979952677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556aa09c8a70, 0x556aa09d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556aa09d37b0,0x556aa0a80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15261==ERROR: AddressSanitizer: SEGV on unknown address 0x556aa2938d60 (pc 0x556aa05b29f8 bp 0x000000000000 sp 0x7ffc017b6480 T0) Step #5: ==15261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aa05b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556aa05b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556aa05b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556aa05b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556aa05b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2efff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2efff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aa006ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aa0097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2effd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aa005f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980872754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1ea728a70, 0x55e1ea7337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1ea7337b0,0x55e1ea7e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15285==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1ec698d60 (pc 0x55e1ea3129f8 bp 0x000000000000 sp 0x7ffd1d31a730 T0) Step #5: ==15285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1ea3129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e1ea311d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e1ea311bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e1ea3104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1ea310211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f75992ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75992aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1e9dcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1e9df7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7599289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1e9dbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981794012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e210f48a70, 0x55e210f537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e210f537b0,0x55e211000ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15309==ERROR: AddressSanitizer: SEGV on unknown address 0x55e212eb8d60 (pc 0x55e210b329f8 bp 0x000000000000 sp 0x7ffc8e717770 T0) Step #5: ==15309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e210b329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e210b31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e210b31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e210b304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e210b30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ab63ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ab63eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2105eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e210617e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab63c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2105df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982706451 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614234f3a70, 0x5614234fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614234fe7b0,0x5614235abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15333==ERROR: AddressSanitizer: SEGV on unknown address 0x561425463d60 (pc 0x5614230dd9f8 bp 0x000000000000 sp 0x7ffc2285f840 T0) Step #5: ==15333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614230dd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5614230dcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5614230dcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5614230db4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614230db211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f424a41b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f424a41ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561422b97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561422bc2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f424a3f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561422b8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983618089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be2d9b8a70, 0x55be2d9c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be2d9c37b0,0x55be2da70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15357==ERROR: AddressSanitizer: SEGV on unknown address 0x55be2f928d60 (pc 0x55be2d5a29f8 bp 0x000000000000 sp 0x7ffc282010a0 T0) Step #5: ==15357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be2d5a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55be2d5a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55be2d5a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55be2d5a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be2d5a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd48e68e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd48e68ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be2d05ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be2d087e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd48e66c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be2d04f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984534662 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5ab6a9a70, 0x55b5ab6b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5ab6b47b0,0x55b5ab761ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15381==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5ad619d60 (pc 0x55b5ab2939f8 bp 0x000000000000 sp 0x7ffe756b9600 T0) Step #5: ==15381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ab2939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5ab292d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5ab292bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5ab2914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ab291211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8248b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8248b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5aad4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5aad78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8248b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5aad4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985454156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650e63c9a70, 0x5650e63d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650e63d47b0,0x5650e6481ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15405==ERROR: AddressSanitizer: SEGV on unknown address 0x5650e8339d60 (pc 0x5650e5fb39f8 bp 0x000000000000 sp 0x7ffd221be410 T0) Step #5: ==15405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650e5fb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650e5fb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650e5fb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650e5fb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650e5fb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f127b4408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f127b440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650e5a6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650e5a98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f127b41e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650e5a6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986369445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562178930a70, 0x56217893b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56217893b7b0,0x5621789e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15429==ERROR: AddressSanitizer: SEGV on unknown address 0x56217a8a0d60 (pc 0x56217851a9f8 bp 0x000000000000 sp 0x7ffeecc18070 T0) Step #5: ==15429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56217851a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562178519d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562178519bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5621785184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562178518211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f644d3068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f644d306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562177fd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562177fffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644d2e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562177fc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987285192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557a27c37a70, 0x557a27c427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557a27c427b0,0x557a27cefba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15453==ERROR: AddressSanitizer: SEGV on unknown address 0x557a29ba7d60 (pc 0x557a278219f8 bp 0x000000000000 sp 0x7fff0982dd30 T0) Step #5: ==15453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a278219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557a27820d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557a27820bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557a2781f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2781f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56f0dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56f0dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a272dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a27306e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f0d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a272ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988206548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4d3ceba70, 0x55c4d3cf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4d3cf67b0,0x55c4d3da3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15477==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4d5c5bd60 (pc 0x55c4d38d59f8 bp 0x000000000000 sp 0x7ffda459e800 T0) Step #5: ==15477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4d38d59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c4d38d4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c4d38d4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c4d38d34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4d38d3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa57c91b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa57c91ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4d338fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4d33bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57c8f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4d338233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989121320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b7962ba70, 0x561b796367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b796367b0,0x561b796e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15501==ERROR: AddressSanitizer: SEGV on unknown address 0x561b7b59bd60 (pc 0x561b792159f8 bp 0x000000000000 sp 0x7ffc98a185a0 T0) Step #5: ==15501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b792159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b79214d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b79214bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b792134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b79213211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ae06698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ae0669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b78ccfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b78cfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae0647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b78cc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990047372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b17868ca70, 0x55b1786977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1786977b0,0x55b178744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15525==ERROR: AddressSanitizer: SEGV on unknown address 0x55b17a5fcd60 (pc 0x55b1782769f8 bp 0x000000000000 sp 0x7fff06f3ddc0 T0) Step #5: ==15525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1782769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b178275d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b178275bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b1782744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b178274211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8c88a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8c88a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b177d30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b177d5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c887f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b177d2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990964665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557adbb14a70, 0x557adbb1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557adbb1f7b0,0x557adbbccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15549==ERROR: AddressSanitizer: SEGV on unknown address 0x557adda84d60 (pc 0x557adb6fe9f8 bp 0x000000000000 sp 0x7ffec8101830 T0) Step #5: ==15549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557adb6fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557adb6fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557adb6fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557adb6fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557adb6fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b05a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b05a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557adb1b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557adb1e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b059ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557adb1ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991877222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd9ab3da70, 0x55dd9ab487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd9ab487b0,0x55dd9abf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15573==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd9caadd60 (pc 0x55dd9a7279f8 bp 0x000000000000 sp 0x7ffc93273da0 T0) Step #5: ==15573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd9a7279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd9a726d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd9a726bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd9a7254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd9a725211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc01b7d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc01b7d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd9a1e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd9a20ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01b7ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd9a1d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992796349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555994d5aa70, 0x555994d657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555994d657b0,0x555994e12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15597==ERROR: AddressSanitizer: SEGV on unknown address 0x555996ccad60 (pc 0x5559949449f8 bp 0x000000000000 sp 0x7fff32e4f6f0 T0) Step #5: ==15597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559949449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555994943d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555994943bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559949424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555994942211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e4838d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e4838da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559943fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555994429e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4836b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559943f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993714763 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e863c16a70, 0x55e863c217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e863c217b0,0x55e863cceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15621==ERROR: AddressSanitizer: SEGV on unknown address 0x55e865b86d60 (pc 0x55e8638009f8 bp 0x000000000000 sp 0x7ffd5ff45f40 T0) Step #5: ==15621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8638009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8637ffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8637ffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8637fe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8637fe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27a26528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27a2652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8632baa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8632e5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a2630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8632ad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994635835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55588c964a70, 0x55588c96f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55588c96f7b0,0x55588ca1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15645==ERROR: AddressSanitizer: SEGV on unknown address 0x55588e8d4d60 (pc 0x55588c54e9f8 bp 0x000000000000 sp 0x7ffcb4e03060 T0) Step #5: ==15645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55588c54e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55588c54dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55588c54dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55588c54c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55588c54c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9812e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9812e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55588c008a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55588c033e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9812e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55588bffb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995554966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db1ce85a70, 0x55db1ce907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db1ce907b0,0x55db1cf3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15669==ERROR: AddressSanitizer: SEGV on unknown address 0x55db1edf5d60 (pc 0x55db1ca6f9f8 bp 0x000000000000 sp 0x7fffefb089c0 T0) Step #5: ==15669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db1ca6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db1ca6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db1ca6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db1ca6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db1ca6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c127408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c12740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db1c529a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db1c554e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1271e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db1c51c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996469196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bc0ac3a70, 0x560bc0ace7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bc0ace7b0,0x560bc0b7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15693==ERROR: AddressSanitizer: SEGV on unknown address 0x560bc2a33d60 (pc 0x560bc06ad9f8 bp 0x000000000000 sp 0x7ffe884f77b0 T0) Step #5: ==15693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bc06ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560bc06acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560bc06acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560bc06ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bc06ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa89654c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa89654ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bc0167a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bc0192e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89652a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bc015a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997388863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55844c160a70, 0x55844c16b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55844c16b7b0,0x55844c218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15717==ERROR: AddressSanitizer: SEGV on unknown address 0x55844e0d0d60 (pc 0x55844bd4a9f8 bp 0x000000000000 sp 0x7ffc4701b010 T0) Step #5: ==15717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55844bd4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55844bd49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55844bd49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55844bd484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55844bd48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08691998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0869199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55844b804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55844b82fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0869177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55844b7f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998300277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e02e64a70, 0x557e02e6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e02e6f7b0,0x557e02f1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15741==ERROR: AddressSanitizer: SEGV on unknown address 0x557e04dd4d60 (pc 0x557e02a4e9f8 bp 0x000000000000 sp 0x7fff4e5e05d0 T0) Step #5: ==15741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e02a4e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e02a4dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e02a4dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e02a4c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e02a4c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f76705ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76705ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e02508a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e02533e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767058b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e024fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999217286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560c90e6a70, 0x5560c90f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560c90f17b0,0x5560c919eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15765==ERROR: AddressSanitizer: SEGV on unknown address 0x5560cb056d60 (pc 0x5560c8cd09f8 bp 0x000000000000 sp 0x7ffdfa7a90a0 T0) Step #5: ==15765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560c8cd09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560c8ccfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560c8ccfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560c8cce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560c8cce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a697da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a697daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560c878aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560c87b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a697b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560c877d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000135091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cf3666a70, 0x556cf36717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cf36717b0,0x556cf371eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15789==ERROR: AddressSanitizer: SEGV on unknown address 0x556cf55d6d60 (pc 0x556cf32509f8 bp 0x000000000000 sp 0x7ffc16610b80 T0) Step #5: ==15789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cf32509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556cf324fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556cf324fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556cf324e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cf324e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab5ac9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab5ac9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cf2d0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cf2d35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab5ac79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cf2cfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001051667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564836b86a70, 0x564836b917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564836b917b0,0x564836c3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15813==ERROR: AddressSanitizer: SEGV on unknown address 0x564838af6d60 (pc 0x5648367709f8 bp 0x000000000000 sp 0x7ffc2f9869b0 T0) Step #5: ==15813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648367709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56483676fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56483676fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56483676e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56483676e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb60976a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb60976aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56483622aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564836255e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb609748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56483621d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001966986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623f46daa70, 0x5623f46e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623f46e57b0,0x5623f4792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15837==ERROR: AddressSanitizer: SEGV on unknown address 0x5623f664ad60 (pc 0x5623f42c49f8 bp 0x000000000000 sp 0x7ffd92762820 T0) Step #5: ==15837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623f42c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623f42c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623f42c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623f42c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623f42c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc340188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc34018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623f3d7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623f3da9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc33ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623f3d7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002885841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5a0767a70, 0x55d5a07727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5a07727b0,0x55d5a081fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15861==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5a26d7d60 (pc 0x55d5a03519f8 bp 0x000000000000 sp 0x7fffc026ee10 T0) Step #5: ==15861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5a03519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d5a0350d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d5a0350bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d5a034f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5a034f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f410a2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f410a2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d59fe0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d59fe36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f410a2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d59fdfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003798164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d3a58aa70, 0x559d3a5957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d3a5957b0,0x559d3a642ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15885==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3c4fad60 (pc 0x559d3a1749f8 bp 0x000000000000 sp 0x7ffd0b4887c0 T0) Step #5: ==15885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3a1749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d3a173d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d3a173bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d3a1724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3a172211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b3d7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b3d7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d39c2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d39c59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3d79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d39c2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004714689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55803bc2ca70, 0x55803bc377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55803bc377b0,0x55803bce4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15909==ERROR: AddressSanitizer: SEGV on unknown address 0x55803db9cd60 (pc 0x55803b8169f8 bp 0x000000000000 sp 0x7fff218d1590 T0) Step #5: ==15909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55803b8169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55803b815d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55803b815bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55803b8144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55803b814211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f0dda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f0dda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55803b2d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55803b2fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f0dd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55803b2c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005638164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a328d1a70, 0x556a328dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a328dc7b0,0x556a32989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15933==ERROR: AddressSanitizer: SEGV on unknown address 0x556a34841d60 (pc 0x556a324bb9f8 bp 0x000000000000 sp 0x7ffe927b7cb0 T0) Step #5: ==15933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a324bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a324bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a324babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a324b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a324b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f111cd7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f111cd7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a31f75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a31fa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f111cd59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a31f6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006554839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559281abda70, 0x559281ac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559281ac87b0,0x559281b75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15957==ERROR: AddressSanitizer: SEGV on unknown address 0x559283a2dd60 (pc 0x5592816a79f8 bp 0x000000000000 sp 0x7ffc572841e0 T0) Step #5: ==15957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592816a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592816a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592816a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592816a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592816a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0531abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0531abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559281161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55928118ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0531a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55928115433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007467951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b28b2fca70, 0x55b28b3077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b28b3077b0,0x55b28b3b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15981==ERROR: AddressSanitizer: SEGV on unknown address 0x55b28d26cd60 (pc 0x55b28aee69f8 bp 0x000000000000 sp 0x7fff6521d3c0 T0) Step #5: ==15981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b28aee69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b28aee5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b28aee5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b28aee44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b28aee4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97d3a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97d3a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b28a9a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b28a9cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d3a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b28a99333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==15981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008385755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b03680da70, 0x55b0368187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0368187b0,0x55b0368c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16005==ERROR: AddressSanitizer: SEGV on unknown address 0x55b03877dd60 (pc 0x55b0363f79f8 bp 0x000000000000 sp 0x7ffd5f9804d0 T0) Step #5: ==16005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0363f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0363f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0363f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0363f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0363f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbad7ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbad7ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b035eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b035edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad7ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b035ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009302412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558117669a70, 0x5581176747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581176747b0,0x558117721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16028==ERROR: AddressSanitizer: SEGV on unknown address 0x5581195d9d60 (pc 0x5581172539f8 bp 0x000000000000 sp 0x7ffd46915e60 T0) Step #5: ==16028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581172539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558117252d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558117252bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5581172514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558117251211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26eb28b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26eb28ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558116d0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558116d38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26eb269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558116d0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010231545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d86f73a70, 0x562d86f7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d86f7e7b0,0x562d8702bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16052==ERROR: AddressSanitizer: SEGV on unknown address 0x562d88ee3d60 (pc 0x562d86b5d9f8 bp 0x000000000000 sp 0x7ffdb6634e80 T0) Step #5: ==16052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d86b5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d86b5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d86b5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d86b5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d86b5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0f27f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0f27f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d86617a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d86642e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f27d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d8660a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011153210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639a2dcca70, 0x5639a2dd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639a2dd77b0,0x5639a2e84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16075==ERROR: AddressSanitizer: SEGV on unknown address 0x5639a4d3cd60 (pc 0x5639a29b69f8 bp 0x000000000000 sp 0x7ffc34177900 T0) Step #5: ==16075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639a29b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5639a29b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5639a29b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5639a29b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639a29b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09f2bf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09f2bf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639a2470a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639a249be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f2bd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639a246333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012076443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9bf5d4a70, 0x55f9bf5df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9bf5df7b0,0x55f9bf68cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16099==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9c1544d60 (pc 0x55f9bf1be9f8 bp 0x000000000000 sp 0x7ffcd79657e0 T0) Step #5: ==16099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9bf1be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9bf1bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9bf1bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9bf1bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9bf1bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d7b1d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d7b1d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9bec78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9beca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d7b1b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9bec6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012998273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55827f203a70, 0x55827f20e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55827f20e7b0,0x55827f2bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16121==ERROR: AddressSanitizer: SEGV on unknown address 0x558281173d60 (pc 0x55827eded9f8 bp 0x000000000000 sp 0x7ffe3cb6bf90 T0) Step #5: ==16121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55827eded9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55827edecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55827edecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55827edeb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55827edeb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68ec04f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ec04fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55827e8a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55827e8d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ec02d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55827e89a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013917676 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55674ec27a70, 0x55674ec327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55674ec327b0,0x55674ecdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16145==ERROR: AddressSanitizer: SEGV on unknown address 0x556750b97d60 (pc 0x55674e8119f8 bp 0x000000000000 sp 0x7ffe1c61ab80 T0) Step #5: ==16145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55674e8119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55674e810d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55674e810bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55674e80f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55674e80f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56145648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5614564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55674e2cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55674e2f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5614542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55674e2be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014839680 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fcfed7a70, 0x555fcfee27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fcfee27b0,0x555fcff8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16169==ERROR: AddressSanitizer: SEGV on unknown address 0x555fd1e47d60 (pc 0x555fcfac19f8 bp 0x000000000000 sp 0x7ffe8e9d31a0 T0) Step #5: ==16169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fcfac19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555fcfac0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555fcfac0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555fcfabf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555fcfabf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f494ddbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f494ddbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fcf57ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fcf5a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494dd99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fcf56e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015761118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564aa6934a70, 0x564aa693f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564aa693f7b0,0x564aa69ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16193==ERROR: AddressSanitizer: SEGV on unknown address 0x564aa88a4d60 (pc 0x564aa651e9f8 bp 0x000000000000 sp 0x7ffcb3fe30f0 T0) Step #5: ==16193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aa651e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564aa651dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564aa651dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564aa651c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564aa651c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00a3cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a3cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aa5fd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aa6003e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a3cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aa5fcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016682253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b65c4ea70, 0x563b65c597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b65c597b0,0x563b65d06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16217==ERROR: AddressSanitizer: SEGV on unknown address 0x563b67bbed60 (pc 0x563b658389f8 bp 0x000000000000 sp 0x7fff84c97640 T0) Step #5: ==16217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b658389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b65837d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b65837bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b658364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b65836211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc196db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc196db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b652f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b6531de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc196d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b652e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017600559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b9a753a70, 0x560b9a75e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b9a75e7b0,0x560b9a80bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16241==ERROR: AddressSanitizer: SEGV on unknown address 0x560b9c6c3d60 (pc 0x560b9a33d9f8 bp 0x000000000000 sp 0x7ffcc3b0e8b0 T0) Step #5: ==16241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b9a33d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b9a33cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b9a33cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b9a33b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b9a33b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fda7ccd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda7ccd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b99df7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b99e22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7ccb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b99dea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018519370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ad199da70, 0x558ad19a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ad19a87b0,0x558ad1a55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16265==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad390dd60 (pc 0x558ad15879f8 bp 0x000000000000 sp 0x7ffcd3b229f0 T0) Step #5: ==16265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ad15879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ad1586d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ad1586bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ad15854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ad1585211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe2a24c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2a24c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ad1041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ad106ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a249f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ad103433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019441232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a376ee2a70, 0x55a376eed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a376eed7b0,0x55a376f9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16289==ERROR: AddressSanitizer: SEGV on unknown address 0x55a378e52d60 (pc 0x55a376acc9f8 bp 0x000000000000 sp 0x7ffd587912f0 T0) Step #5: ==16289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a376acc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a376acbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a376acbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a376aca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a376aca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad403328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad40332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a376586a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3765b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad40310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37657933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020361916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc427c6a70, 0x55dc427d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc427d17b0,0x55dc4287eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16313==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc44736d60 (pc 0x55dc423b09f8 bp 0x000000000000 sp 0x7fffbacfb730 T0) Step #5: ==16313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc423b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc423afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc423afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc423ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc423ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46ea01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46ea01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc41e6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc41e95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e9ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc41e5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021279694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f95824ca70, 0x55f9582577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9582577b0,0x55f958304ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16337==ERROR: AddressSanitizer: SEGV on unknown address 0x55f95a1bcd60 (pc 0x55f957e369f8 bp 0x000000000000 sp 0x7ffea6eaae10 T0) Step #5: ==16337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f957e369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f957e35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f957e35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f957e344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f957e34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0abf6f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0abf6f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9578f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f95791be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abf6d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9578e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022200502 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561036499a70, 0x5610364a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610364a47b0,0x561036551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16361==ERROR: AddressSanitizer: SEGV on unknown address 0x561038409d60 (pc 0x5610360839f8 bp 0x000000000000 sp 0x7ffc10724a50 T0) Step #5: ==16361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610360839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561036082d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561036082bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5610360814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561036081211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f177f3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f177f368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561035b3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561035b68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177f346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561035b3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023125639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56205ff60a70, 0x56205ff6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56205ff6b7b0,0x562060018ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16385==ERROR: AddressSanitizer: SEGV on unknown address 0x562061ed0d60 (pc 0x56205fb4a9f8 bp 0x000000000000 sp 0x7ffc7946e910 T0) Step #5: ==16385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56205fb4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56205fb49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56205fb49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56205fb484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56205fb48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0d79ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d79aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56205f604a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56205f62fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d7989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56205f5f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024045597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd085b4a70, 0x55cd085bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd085bf7b0,0x55cd0866cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16409==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd0a524d60 (pc 0x55cd0819e9f8 bp 0x000000000000 sp 0x7ffcfa96f2b0 T0) Step #5: ==16409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd0819e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd0819dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd0819dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd0819c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd0819c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2dab3408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dab340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd07c58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd07c83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dab31e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd07c4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024962904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55960073aa70, 0x5596007457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596007457b0,0x5596007f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16433==ERROR: AddressSanitizer: SEGV on unknown address 0x5596026aad60 (pc 0x5596003249f8 bp 0x000000000000 sp 0x7ffc38fa45d0 T0) Step #5: ==16433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596003249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559600323d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559600323bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596003224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559600322211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6a1a5b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a1a5b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595ffddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ffe09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a1a591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595ffdd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025878674 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edcea24a70, 0x55edcea2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edcea2f7b0,0x55edceadcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16457==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd0994d60 (pc 0x55edce60e9f8 bp 0x000000000000 sp 0x7fffdea440a0 T0) Step #5: ==16457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edce60e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edce60dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edce60dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edce60c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edce60c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2b3a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2b3a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edce0c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edce0f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b3a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edce0bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026799857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee36b03a70, 0x55ee36b0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee36b0e7b0,0x55ee36bbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16481==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee38a73d60 (pc 0x55ee366ed9f8 bp 0x000000000000 sp 0x7fffbb78d790 T0) Step #5: ==16481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee366ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee366ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee366ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee366eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee366eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48b166a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48b166aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee361a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee361d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b1648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee3619a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027712100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561194401a70, 0x56119440c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56119440c7b0,0x5611944b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16505==ERROR: AddressSanitizer: SEGV on unknown address 0x561196371d60 (pc 0x561193feb9f8 bp 0x000000000000 sp 0x7ffc999a7c10 T0) Step #5: ==16505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561193feb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561193fead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561193feabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561193fe94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561193fe9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f280a7198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f280a719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561193aa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561193ad0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280a6f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561193a9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028629584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2b7f94a70, 0x55e2b7f9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2b7f9f7b0,0x55e2b804cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16529==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b9f04d60 (pc 0x55e2b7b7e9f8 bp 0x000000000000 sp 0x7ffdca8f9f60 T0) Step #5: ==16529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b7b7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2b7b7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2b7b7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2b7b7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b7b7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faed8ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faed8ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b7638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b7663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed8e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b762b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029546625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de9859ba70, 0x55de985a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de985a67b0,0x55de98653ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16553==ERROR: AddressSanitizer: SEGV on unknown address 0x55de9a50bd60 (pc 0x55de981859f8 bp 0x000000000000 sp 0x7ffdcf608160 T0) Step #5: ==16553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de981859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de98184d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de98184bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de981834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de98183211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7412a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7412a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de97c3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de97c6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74127e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de97c3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030458828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f60257a70, 0x563f602627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f602627b0,0x563f6030fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16577==ERROR: AddressSanitizer: SEGV on unknown address 0x563f621c7d60 (pc 0x563f5fe419f8 bp 0x000000000000 sp 0x7ffda4ea11f0 T0) Step #5: ==16577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f5fe419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563f5fe40d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563f5fe40bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563f5fe3f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f5fe3f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6bd4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6bd438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f5f8fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f5f926e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6bd416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f5f8ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031387430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b9247fa70, 0x555b9248a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b9248a7b0,0x555b92537ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16601==ERROR: AddressSanitizer: SEGV on unknown address 0x555b943efd60 (pc 0x555b920699f8 bp 0x000000000000 sp 0x7ffe27a4a930 T0) Step #5: ==16601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b920699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b92068d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b92068bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b920674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b92067211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ff3c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff3c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b91b23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b91b4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff3c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b91b1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032302357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee70045a70, 0x55ee700507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee700507b0,0x55ee700fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16625==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee71fb5d60 (pc 0x55ee6fc2f9f8 bp 0x000000000000 sp 0x7fff9e8455c0 T0) Step #5: ==16625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee6fc2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee6fc2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee6fc2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee6fc2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee6fc2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feda36118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feda3611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee6f6e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee6f714e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda35ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee6f6dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033227806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d748cfa70, 0x561d748da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d748da7b0,0x561d74987ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16649==ERROR: AddressSanitizer: SEGV on unknown address 0x561d7683fd60 (pc 0x561d744b99f8 bp 0x000000000000 sp 0x7ffcbe622aa0 T0) Step #5: ==16649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d744b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d744b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d744b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d744b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d744b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea583508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea58350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d73f73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d73f9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5832e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d73f6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034163340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f760c46a70, 0x55f760c517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f760c517b0,0x55f760cfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16673==ERROR: AddressSanitizer: SEGV on unknown address 0x55f762bb6d60 (pc 0x55f7608309f8 bp 0x000000000000 sp 0x7ffff63b60e0 T0) Step #5: ==16673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7608309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f76082fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f76082fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f76082e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76082e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbcad258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbcad25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7602eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f760315e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbcad03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7602dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035089001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b24183a70, 0x561b2418e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b2418e7b0,0x561b2423bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16697==ERROR: AddressSanitizer: SEGV on unknown address 0x561b260f3d60 (pc 0x561b23d6d9f8 bp 0x000000000000 sp 0x7ffc8f166b30 T0) Step #5: ==16697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b23d6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b23d6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b23d6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b23d6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b23d6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25a1da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a1da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b23827a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b23852e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a1d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2381a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036010020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625d36f9a70, 0x5625d37047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625d37047b0,0x5625d37b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16721==ERROR: AddressSanitizer: SEGV on unknown address 0x5625d5669d60 (pc 0x5625d32e39f8 bp 0x000000000000 sp 0x7ffc2a4a90b0 T0) Step #5: ==16721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625d32e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5625d32e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5625d32e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5625d32e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625d32e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28ed3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ed344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625d2d9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625d2dc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ed322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625d2d9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036935252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d41c477a70, 0x55d41c4827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d41c4827b0,0x55d41c52fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16745==ERROR: AddressSanitizer: SEGV on unknown address 0x55d41e3e7d60 (pc 0x55d41c0619f8 bp 0x000000000000 sp 0x7ffdc78a5f50 T0) Step #5: ==16745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d41c0619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d41c060d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d41c060bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d41c05f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d41c05f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f148a5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f148a553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d41bb1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d41bb46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148a531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d41bb0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037852252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ee6152a70, 0x556ee615d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ee615d7b0,0x556ee620aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16769==ERROR: AddressSanitizer: SEGV on unknown address 0x556ee80c2d60 (pc 0x556ee5d3c9f8 bp 0x000000000000 sp 0x7fffe1f035f0 T0) Step #5: ==16769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ee5d3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ee5d3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ee5d3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ee5d3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ee5d3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f59a1aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a1aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ee57f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ee5821e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a1aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ee57e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038774096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55797092ca70, 0x5579709377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579709377b0,0x5579709e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16793==ERROR: AddressSanitizer: SEGV on unknown address 0x55797289cd60 (pc 0x5579705169f8 bp 0x000000000000 sp 0x7ffeba491960 T0) Step #5: ==16793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579705169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557970515d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557970515bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579705144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557970514211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb53429c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53429ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55796ffd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55796fffbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53427a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55796ffc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039698450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571919c8a70, 0x5571919d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571919d37b0,0x557191a80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16817==ERROR: AddressSanitizer: SEGV on unknown address 0x557193938d60 (pc 0x5571915b29f8 bp 0x000000000000 sp 0x7ffc2d0ee490 T0) Step #5: ==16817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571915b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571915b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571915b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571915b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571915b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1cc8408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1cc840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719106ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557191097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1cc81e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719105f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040618770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562260982a70, 0x56226098d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56226098d7b0,0x562260a3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16841==ERROR: AddressSanitizer: SEGV on unknown address 0x5622628f2d60 (pc 0x56226056c9f8 bp 0x000000000000 sp 0x7ffc25e7c6b0 T0) Step #5: ==16841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56226056c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56226056bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56226056bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56226056a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56226056a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faef03c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faef03c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562260026a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562260051e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef03a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226001933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041539154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564adef4ca70, 0x564adef577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564adef577b0,0x564adf004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16865==ERROR: AddressSanitizer: SEGV on unknown address 0x564ae0ebcd60 (pc 0x564adeb369f8 bp 0x000000000000 sp 0x7ffdfea1b820 T0) Step #5: ==16865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564adeb369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564adeb35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564adeb35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564adeb344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564adeb34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27345678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2734567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ade5f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ade61be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2734545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ade5e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042459765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56226c5eea70, 0x56226c5f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56226c5f97b0,0x56226c6a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16889==ERROR: AddressSanitizer: SEGV on unknown address 0x56226e55ed60 (pc 0x56226c1d89f8 bp 0x000000000000 sp 0x7ffc550f3fb0 T0) Step #5: ==16889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56226c1d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56226c1d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56226c1d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56226c1d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56226c1d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b454d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b454d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56226bc92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56226bcbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b454af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226bc8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043382318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638acf3fa70, 0x5638acf4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638acf4a7b0,0x5638acff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16913==ERROR: AddressSanitizer: SEGV on unknown address 0x5638aeeafd60 (pc 0x5638acb299f8 bp 0x000000000000 sp 0x7fff3ede3260 T0) Step #5: ==16913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638acb299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638acb28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638acb28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638acb274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638acb27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ef203d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ef203da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638ac5e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638ac60ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef201b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638ac5d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044294471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b187f2a70, 0x557b187fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b187fd7b0,0x557b188aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16937==ERROR: AddressSanitizer: SEGV on unknown address 0x557b1a762d60 (pc 0x557b183dc9f8 bp 0x000000000000 sp 0x7ffc843dc480 T0) Step #5: ==16937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b183dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557b183dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557b183dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557b183da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b183da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faaa88768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaa8876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b17e96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b17ec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaa8854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b17e8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045217741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cc1465a70, 0x561cc14707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cc14707b0,0x561cc151dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16961==ERROR: AddressSanitizer: SEGV on unknown address 0x561cc33d5d60 (pc 0x561cc104f9f8 bp 0x000000000000 sp 0x7fff086d54a0 T0) Step #5: ==16961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cc104f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561cc104ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561cc104ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561cc104d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cc104d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24fde998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24fde99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cc0b09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cc0b34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fde77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cc0afc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046140241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e40053a70, 0x563e4005e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e4005e7b0,0x563e4010bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16985==ERROR: AddressSanitizer: SEGV on unknown address 0x563e41fc3d60 (pc 0x563e3fc3d9f8 bp 0x000000000000 sp 0x7ffd8f688560 T0) Step #5: ==16985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e3fc3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e3fc3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e3fc3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e3fc3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e3fc3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34c24c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34c24c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e3f6f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e3f722e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c24a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e3f6ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==16985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047065070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560e7fdea70, 0x5560e7fe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560e7fe97b0,0x5560e8096ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17009==ERROR: AddressSanitizer: SEGV on unknown address 0x5560e9f4ed60 (pc 0x5560e7bc89f8 bp 0x000000000000 sp 0x7ffd16319ad0 T0) Step #5: ==17009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e7bc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5560e7bc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5560e7bc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560e7bc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e7bc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9e30738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e3073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e7682a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e76ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e3051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e767533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047984342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f96541a70, 0x558f9654c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f9654c7b0,0x558f965f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17033==ERROR: AddressSanitizer: SEGV on unknown address 0x558f984b1d60 (pc 0x558f9612b9f8 bp 0x000000000000 sp 0x7ffc5a80a380 T0) Step #5: ==17033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9612b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f9612ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f9612abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f961294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f96129211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43c4a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43c4a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f95be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f95c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c49f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f95bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048904788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580b2c56a70, 0x5580b2c617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580b2c617b0,0x5580b2d0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17057==ERROR: AddressSanitizer: SEGV on unknown address 0x5580b4bc6d60 (pc 0x5580b28409f8 bp 0x000000000000 sp 0x7ffdfc4b4c20 T0) Step #5: ==17057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580b28409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5580b283fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5580b283fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580b283e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580b283e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feca27db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feca27dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580b22faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580b2325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca27b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580b22ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049831976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612880c8a70, 0x5612880d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612880d37b0,0x561288180ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17081==ERROR: AddressSanitizer: SEGV on unknown address 0x56128a038d60 (pc 0x561287cb29f8 bp 0x000000000000 sp 0x7fffb8785ee0 T0) Step #5: ==17081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561287cb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561287cb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561287cb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561287cb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561287cb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77c4bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c4bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56128776ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561287797e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c4bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56128775f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050759749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8bdb30a70, 0x55b8bdb3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8bdb3b7b0,0x55b8bdbe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17105==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8bfaa0d60 (pc 0x55b8bd71a9f8 bp 0x000000000000 sp 0x7ffda26312e0 T0) Step #5: ==17105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8bd71a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8bd719d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8bd719bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8bd7184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8bd718211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff178ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff178eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8bd1d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8bd1ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff178e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8bd1c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051684902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad23ba1a70, 0x55ad23bac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad23bac7b0,0x55ad23c59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17129==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad25b11d60 (pc 0x55ad2378b9f8 bp 0x000000000000 sp 0x7ffc260cb460 T0) Step #5: ==17129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad2378b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ad2378ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ad2378abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ad237894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad23789211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84194358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8419435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad23245a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad23270e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8419413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad2323833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052610133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555767d8a70, 0x5555767e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555767e37b0,0x555576890ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17153==ERROR: AddressSanitizer: SEGV on unknown address 0x555578748d60 (pc 0x5555763c29f8 bp 0x000000000000 sp 0x7ffcd672b860 T0) Step #5: ==17153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555763c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5555763c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5555763c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5555763c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5555763c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88106338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8810633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555575e7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555575ea7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8810611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555575e6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053530162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596664e1a70, 0x5596664ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596664ec7b0,0x559666599ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17176==ERROR: AddressSanitizer: SEGV on unknown address 0x559668451d60 (pc 0x5596660cb9f8 bp 0x000000000000 sp 0x7ffe67d2e750 T0) Step #5: ==17176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596660cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596660cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596660cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596660c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596660c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbb078f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb078f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559665b85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559665bb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb078d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559665b7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054449137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8eac9fa70, 0x55d8eacaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8eacaa7b0,0x55d8ead57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17200==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ecc0fd60 (pc 0x55d8ea8899f8 bp 0x000000000000 sp 0x7ffc50f77ca0 T0) Step #5: ==17200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8ea8899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d8ea888d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d8ea888bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d8ea8874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8ea887211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc669efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc669efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ea343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ea36ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc669eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8ea33633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055365214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560687169a70, 0x5606871747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606871747b0,0x560687221ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17223==ERROR: AddressSanitizer: SEGV on unknown address 0x5606890d9d60 (pc 0x560686d539f8 bp 0x000000000000 sp 0x7ffc915deeb0 T0) Step #5: ==17223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560686d539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560686d52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560686d52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560686d514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560686d51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f26de77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26de77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068680da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560686838e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26de75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068680033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056283842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56242d69da70, 0x56242d6a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56242d6a87b0,0x56242d755ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17245==ERROR: AddressSanitizer: SEGV on unknown address 0x56242f60dd60 (pc 0x56242d2879f8 bp 0x000000000000 sp 0x7ffde1d0a1a0 T0) Step #5: ==17245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56242d2879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56242d286d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56242d286bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56242d2854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56242d285211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee3013c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee3013ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56242cd41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56242cd6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee3011a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242cd3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057211425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56281d18ea70, 0x56281d1997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56281d1997b0,0x56281d246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17269==ERROR: AddressSanitizer: SEGV on unknown address 0x56281f0fed60 (pc 0x56281cd789f8 bp 0x000000000000 sp 0x7ffd1b67f580 T0) Step #5: ==17269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56281cd789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56281cd77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56281cd77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56281cd764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56281cd76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2842638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd284263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56281c832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56281c85de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd284241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56281c82533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058133543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55781ca99a70, 0x55781caa47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55781caa47b0,0x55781cb51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17293==ERROR: AddressSanitizer: SEGV on unknown address 0x55781ea09d60 (pc 0x55781c6839f8 bp 0x000000000000 sp 0x7ffe905b0eb0 T0) Step #5: ==17293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55781c6839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55781c682d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55781c682bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55781c6814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55781c681211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe16eb8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe16eb8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55781c13da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55781c168e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe16eb6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55781c13033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059051684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a95e5b2a70, 0x55a95e5bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a95e5bd7b0,0x55a95e66aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17317==ERROR: AddressSanitizer: SEGV on unknown address 0x55a960522d60 (pc 0x55a95e19c9f8 bp 0x000000000000 sp 0x7ffef3f91ec0 T0) Step #5: ==17317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a95e19c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a95e19bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a95e19bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a95e19a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a95e19a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f897aabd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f897aabda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a95dc56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a95dc81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f897aa9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95dc4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059973117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3f060ea70, 0x55f3f06197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3f06197b0,0x55f3f06c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17341==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3f257ed60 (pc 0x55f3f01f89f8 bp 0x000000000000 sp 0x7ffd0fb02160 T0) Step #5: ==17341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3f01f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f3f01f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f3f01f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f3f01f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3f01f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfc1ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfc1ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3efcb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3efcdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc1eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3efca533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060894385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623c53dca70, 0x5623c53e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623c53e77b0,0x5623c5494ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17365==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c734cd60 (pc 0x5623c4fc69f8 bp 0x000000000000 sp 0x7ffc55919380 T0) Step #5: ==17365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c4fc69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623c4fc5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623c4fc5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623c4fc44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c4fc4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7b6b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7b6b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c4a80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c4aabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b6b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c4a7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061819764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f86e02fa70, 0x55f86e03a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f86e03a7b0,0x55f86e0e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17389==ERROR: AddressSanitizer: SEGV on unknown address 0x55f86ff9fd60 (pc 0x55f86dc199f8 bp 0x000000000000 sp 0x7ffd34d754a0 T0) Step #5: ==17389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f86dc199f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f86dc18d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f86dc18bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f86dc174a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f86dc17211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe96f3b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe96f3b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f86d6d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f86d6fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe96f396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f86d6c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062733561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56373a221a70, 0x56373a22c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56373a22c7b0,0x56373a2d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17413==ERROR: AddressSanitizer: SEGV on unknown address 0x56373c191d60 (pc 0x563739e0b9f8 bp 0x000000000000 sp 0x7ffd6d9da7b0 T0) Step #5: ==17413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563739e0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563739e0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563739e0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563739e094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563739e09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3432fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3432fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637398c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637398f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3432fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637398b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063649058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561cbc1ea70, 0x5561cbc297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561cbc297b0,0x5561cbcd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17437==ERROR: AddressSanitizer: SEGV on unknown address 0x5561cdb8ed60 (pc 0x5561cb8089f8 bp 0x000000000000 sp 0x7ffc5c0e5a10 T0) Step #5: ==17437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561cb8089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5561cb807d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5561cb807bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561cb8064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561cb806211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6727a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6727a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561cb2c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561cb2ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb672785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561cb2b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064567844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a84009da70, 0x55a8400a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8400a87b0,0x55a840155ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17461==ERROR: AddressSanitizer: SEGV on unknown address 0x55a84200dd60 (pc 0x55a83fc879f8 bp 0x000000000000 sp 0x7ffe2a640210 T0) Step #5: ==17461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a83fc879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a83fc86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a83fc86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a83fc854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a83fc85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d13c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d13c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a83f741a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a83f76ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d13bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a83f73433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065484047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ee0ce5a70, 0x560ee0cf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ee0cf07b0,0x560ee0d9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17485==ERROR: AddressSanitizer: SEGV on unknown address 0x560ee2c55d60 (pc 0x560ee08cf9f8 bp 0x000000000000 sp 0x7ffd7e4b61b0 T0) Step #5: ==17485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ee08cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560ee08ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560ee08cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560ee08cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560ee08cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc25fade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc25fadea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ee0389a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ee03b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25fabc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ee037c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066390396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591e6713a70, 0x5591e671e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591e671e7b0,0x5591e67cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17509==ERROR: AddressSanitizer: SEGV on unknown address 0x5591e8683d60 (pc 0x5591e62fd9f8 bp 0x000000000000 sp 0x7ffc02be8c00 T0) Step #5: ==17509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591e62fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591e62fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591e62fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591e62fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591e62fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc9ffb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc9ffb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591e5db7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591e5de2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9ff93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591e5daa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067302863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f1f5b0a70, 0x557f1f5bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f1f5bb7b0,0x557f1f668ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17533==ERROR: AddressSanitizer: SEGV on unknown address 0x557f21520d60 (pc 0x557f1f19a9f8 bp 0x000000000000 sp 0x7ffe1a7edee0 T0) Step #5: ==17533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f1f19a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f1f199d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f1f199bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f1f1984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f1f198211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5214b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5214b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f1ec54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f1ec7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5214af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f1ec4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068220467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e42a0aa70, 0x562e42a157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e42a157b0,0x562e42ac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17557==ERROR: AddressSanitizer: SEGV on unknown address 0x562e4497ad60 (pc 0x562e425f49f8 bp 0x000000000000 sp 0x7ffe11d14930 T0) Step #5: ==17557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e425f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e425f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e425f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e425f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e425f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68af91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68af91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e420aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e420d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68af8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e420a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069134419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56337c22ba70, 0x56337c2367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56337c2367b0,0x56337c2e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17581==ERROR: AddressSanitizer: SEGV on unknown address 0x56337e19bd60 (pc 0x56337be159f8 bp 0x000000000000 sp 0x7fffba7a9260 T0) Step #5: ==17581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56337be159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56337be14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56337be14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56337be134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56337be13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86e8ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86e8ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56337b8cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56337b8fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e8ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56337b8c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070052395 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563875038a70, 0x5638750437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638750437b0,0x5638750f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17605==ERROR: AddressSanitizer: SEGV on unknown address 0x563876fa8d60 (pc 0x563874c229f8 bp 0x000000000000 sp 0x7fff106cb270 T0) Step #5: ==17605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563874c229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563874c21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563874c21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563874c204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563874c20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6462f658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6462f65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638746dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563874707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6462f43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638746cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070973216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557098c3ea70, 0x557098c497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557098c497b0,0x557098cf6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17629==ERROR: AddressSanitizer: SEGV on unknown address 0x55709abaed60 (pc 0x5570988289f8 bp 0x000000000000 sp 0x7fff0bdf46d0 T0) Step #5: ==17629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570988289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557098827d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557098827bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570988264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557098826211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e3368e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e3368ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570982e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55709830de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3366c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570982d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071892104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618467b3a70, 0x5618467be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618467be7b0,0x56184686bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17653==ERROR: AddressSanitizer: SEGV on unknown address 0x561848723d60 (pc 0x56184639d9f8 bp 0x000000000000 sp 0x7ffe82448b60 T0) Step #5: ==17653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184639d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56184639cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56184639cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56184639b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56184639b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35ac52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35ac52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561845e57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561845e82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35ac509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561845e4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072808796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6e0a05a70, 0x55c6e0a107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6e0a107b0,0x55c6e0abdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17677==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e2975d60 (pc 0x55c6e05ef9f8 bp 0x000000000000 sp 0x7ffea4831090 T0) Step #5: ==17677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e05ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6e05eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6e05eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6e05ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e05ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52002fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52002faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e00a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e00d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52002d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e009c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073725584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ea7038a70, 0x564ea70437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ea70437b0,0x564ea70f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17701==ERROR: AddressSanitizer: SEGV on unknown address 0x564ea8fa8d60 (pc 0x564ea6c229f8 bp 0x000000000000 sp 0x7ffe17022bb0 T0) Step #5: ==17701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ea6c229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ea6c21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ea6c21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ea6c204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ea6c20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50912438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5091243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ea66dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ea6707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5091221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ea66cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074646003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9937f5a70, 0x55b9938007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9938007b0,0x55b9938adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17725==ERROR: AddressSanitizer: SEGV on unknown address 0x55b995765d60 (pc 0x55b9933df9f8 bp 0x000000000000 sp 0x7ffd33a1b2d0 T0) Step #5: ==17725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9933df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9933ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9933debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9933dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9933dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51d91fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d91fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b992e99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b992ec4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d91dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b992e8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075567656 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb583ba70, 0x55dcb58467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb58467b0,0x55dcb58f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17749==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcb77abd60 (pc 0x55dcb54259f8 bp 0x000000000000 sp 0x7ffdf014d310 T0) Step #5: ==17749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb54259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dcb5424d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dcb5424bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dcb54234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb5423211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb700a268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb700a26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb4edfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb4f0ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb700a04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb4ed233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076486890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562123892a70, 0x56212389d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56212389d7b0,0x56212394aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17773==ERROR: AddressSanitizer: SEGV on unknown address 0x562125802d60 (pc 0x56212347c9f8 bp 0x000000000000 sp 0x7ffff47c2ae0 T0) Step #5: ==17773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212347c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56212347bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56212347bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56212347a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56212347a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4ef9fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef9fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562122f36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562122f61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef9fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562122f2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077394840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d80f373a70, 0x55d80f37e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d80f37e7b0,0x55d80f42bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17797==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8112e3d60 (pc 0x55d80ef5d9f8 bp 0x000000000000 sp 0x7ffdc6a81380 T0) Step #5: ==17797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d80ef5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d80ef5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d80ef5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d80ef5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d80ef5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd059ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd059ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d80ea17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d80ea42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd059c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d80ea0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078309034 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d76004a70, 0x555d7600f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d7600f7b0,0x555d760bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17821==ERROR: AddressSanitizer: SEGV on unknown address 0x555d77f74d60 (pc 0x555d75bee9f8 bp 0x000000000000 sp 0x7fffa6f27120 T0) Step #5: ==17821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d75bee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555d75bedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555d75bedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555d75bec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555d75bec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27d87398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d8739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d756a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d756d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d8717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d7569b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079222037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e2f29aa70, 0x556e2f2a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e2f2a57b0,0x556e2f352ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17845==ERROR: AddressSanitizer: SEGV on unknown address 0x556e3120ad60 (pc 0x556e2ee849f8 bp 0x000000000000 sp 0x7ffcc3149f60 T0) Step #5: ==17845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e2ee849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556e2ee83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556e2ee83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556e2ee824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e2ee82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d435688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d43568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e2e93ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e2e969e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d43546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e2e93133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080141484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a52f48a70, 0x561a52f537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a52f537b0,0x561a53000ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17869==ERROR: AddressSanitizer: SEGV on unknown address 0x561a54eb8d60 (pc 0x561a52b329f8 bp 0x000000000000 sp 0x7ffcb88404a0 T0) Step #5: ==17869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a52b329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a52b31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a52b31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a52b304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a52b30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9aa9ecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aa9ecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a525eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a52617e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa9eaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a525df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081063007 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55620917da70, 0x5562091887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562091887b0,0x556209235ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17893==ERROR: AddressSanitizer: SEGV on unknown address 0x55620b0edd60 (pc 0x556208d679f8 bp 0x000000000000 sp 0x7ffead41d5c0 T0) Step #5: ==17893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556208d679f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556208d66d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556208d66bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556208d654a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556208d65211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc99c9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc99c9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556208821a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55620884ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc99c9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55620881433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081983934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55726d7dda70, 0x55726d7e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55726d7e87b0,0x55726d895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17917==ERROR: AddressSanitizer: SEGV on unknown address 0x55726f74dd60 (pc 0x55726d3c79f8 bp 0x000000000000 sp 0x7fff34623960 T0) Step #5: ==17917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55726d3c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55726d3c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55726d3c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55726d3c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55726d3c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3b9d2aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b9d2aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55726ce81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55726ceace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b9d288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55726ce7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082899732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f428a78a70, 0x55f428a837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f428a837b0,0x55f428b30ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17941==ERROR: AddressSanitizer: SEGV on unknown address 0x55f42a9e8d60 (pc 0x55f4286629f8 bp 0x000000000000 sp 0x7ffc363afdb0 T0) Step #5: ==17941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4286629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f428661d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f428661bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4286604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f428660211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc44d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc44d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f42811ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f428147e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc44d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f42810f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083820176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56152684fa70, 0x56152685a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56152685a7b0,0x561526907ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17965==ERROR: AddressSanitizer: SEGV on unknown address 0x5615287bfd60 (pc 0x5615264399f8 bp 0x000000000000 sp 0x7ffe299203f0 T0) Step #5: ==17965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615264399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561526438d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561526438bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615264374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561526437211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd31fbcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd31fbcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561525ef3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561525f1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31fba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561525ee633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084749171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561287703a70, 0x56128770e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56128770e7b0,0x5612877bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17989==ERROR: AddressSanitizer: SEGV on unknown address 0x561289673d60 (pc 0x5612872ed9f8 bp 0x000000000000 sp 0x7ffe26745c40 T0) Step #5: ==17989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612872ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5612872ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5612872ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612872eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5612872eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f333ef108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f333ef10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561286da7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561286dd2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333eeee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561286d9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==17989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085670105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617685bda70, 0x5617685c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617685c87b0,0x561768675ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18013==ERROR: AddressSanitizer: SEGV on unknown address 0x56176a52dd60 (pc 0x5617681a79f8 bp 0x000000000000 sp 0x7ffd36e44bc0 T0) Step #5: ==18013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617681a79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5617681a6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5617681a6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617681a54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5617681a5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9870dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9870dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561767c61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561767c8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9870d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561767c5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086586279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc81c54a70, 0x55bc81c5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc81c5f7b0,0x55bc81d0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18037==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc83bc4d60 (pc 0x55bc8183e9f8 bp 0x000000000000 sp 0x7ffeec01a3d0 T0) Step #5: ==18037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc8183e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc8183dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc8183dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc8183c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc8183c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38298278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3829827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc812f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc81323e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3829805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc812eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087510487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebca75aa70, 0x55ebca7657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebca7657b0,0x55ebca812ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18061==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebcc6cad60 (pc 0x55ebca3449f8 bp 0x000000000000 sp 0x7ffeb7228e60 T0) Step #5: ==18061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebca3449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ebca343d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ebca343bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ebca3424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebca342211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effe02778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effe0277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebc9dfea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebc9e29e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe0255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebc9df133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088426128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a08291a70, 0x555a0829c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a0829c7b0,0x555a08349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18085==ERROR: AddressSanitizer: SEGV on unknown address 0x555a0a201d60 (pc 0x555a07e7b9f8 bp 0x000000000000 sp 0x7ffe9190eb30 T0) Step #5: ==18085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a07e7b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a07e7ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a07e7abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a07e794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a07e79211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9b3859b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b3859ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a07935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a07960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b38579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a0792833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089345625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eb7c22a70, 0x556eb7c2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eb7c2d7b0,0x556eb7cdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18109==ERROR: AddressSanitizer: SEGV on unknown address 0x556eb9b92d60 (pc 0x556eb780c9f8 bp 0x000000000000 sp 0x7ffe09e77a20 T0) Step #5: ==18109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eb780c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556eb780bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556eb780bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556eb780a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eb780a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40f8bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40f8bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eb72c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eb72f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f8bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eb72b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090255686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631579b5a70, 0x5631579c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631579c07b0,0x563157a6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18133==ERROR: AddressSanitizer: SEGV on unknown address 0x563159925d60 (pc 0x56315759f9f8 bp 0x000000000000 sp 0x7ffc20896e20 T0) Step #5: ==18133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56315759f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56315759ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56315759ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56315759d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56315759d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18ce4498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ce449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563157059a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563157084e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ce427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315704c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091171607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dd5b0fa70, 0x563dd5b1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dd5b1a7b0,0x563dd5bc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18157==ERROR: AddressSanitizer: SEGV on unknown address 0x563dd7a7fd60 (pc 0x563dd56f99f8 bp 0x000000000000 sp 0x7ffd82569220 T0) Step #5: ==18157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dd56f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563dd56f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563dd56f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563dd56f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563dd56f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdaba5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaba551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dd51b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dd51dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaba52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dd51a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092100455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5dd88ea70, 0x55d5dd8997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5dd8997b0,0x55d5dd946ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18181==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5df7fed60 (pc 0x55d5dd4789f8 bp 0x000000000000 sp 0x7fff730e59f0 T0) Step #5: ==18181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5dd4789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d5dd477d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d5dd477bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d5dd4764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5dd476211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46fe27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46fe27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5dcf32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5dcf5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46fe25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5dcf2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093014364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b8f70ea70, 0x556b8f7197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b8f7197b0,0x556b8f7c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18205==ERROR: AddressSanitizer: SEGV on unknown address 0x556b9167ed60 (pc 0x556b8f2f89f8 bp 0x000000000000 sp 0x7ffea5d9d370 T0) Step #5: ==18205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b8f2f89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b8f2f7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b8f2f7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b8f2f64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b8f2f6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51df13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51df13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b8edb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b8eddde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51df118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b8eda533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093931131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0027b3a70, 0x55c0027be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0027be7b0,0x55c00286bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18228==ERROR: AddressSanitizer: SEGV on unknown address 0x55c004723d60 (pc 0x55c00239d9f8 bp 0x000000000000 sp 0x7ffda9515900 T0) Step #5: ==18228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00239d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c00239cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c00239cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c00239b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00239b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f36d78438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36d7843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c001e57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c001e82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d7821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c001e4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094849308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c9a810a70, 0x558c9a81b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c9a81b7b0,0x558c9a8c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18252==ERROR: AddressSanitizer: SEGV on unknown address 0x558c9c780d60 (pc 0x558c9a3fa9f8 bp 0x000000000000 sp 0x7ffeef146930 T0) Step #5: ==18252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c9a3fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c9a3f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c9a3f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c9a3f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c9a3f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5c840bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c840bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c99eb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c99edfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8409b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c99ea733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095768091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c296aa6a70, 0x55c296ab17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c296ab17b0,0x55c296b5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18275==ERROR: AddressSanitizer: SEGV on unknown address 0x55c298a16d60 (pc 0x55c2966909f8 bp 0x000000000000 sp 0x7ffee2b05860 T0) Step #5: ==18275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2966909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c29668fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c29668fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c29668e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c29668e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f29ddf0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29ddf0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c29614aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c296175e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ddeed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c29613d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096684018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eadeaa3a70, 0x55eadeaae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eadeaae7b0,0x55eadeb5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18297==ERROR: AddressSanitizer: SEGV on unknown address 0x55eae0a13d60 (pc 0x55eade68d9f8 bp 0x000000000000 sp 0x7ffdf3bb3250 T0) Step #5: ==18297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eade68d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eade68cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eade68cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eade68b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eade68b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa14aa968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa14aa96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eade147a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eade172e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa14aa74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eade13a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097606105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e13b77a70, 0x563e13b827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e13b827b0,0x563e13c2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18321==ERROR: AddressSanitizer: SEGV on unknown address 0x563e15ae7d60 (pc 0x563e137619f8 bp 0x000000000000 sp 0x7fffe2ea47a0 T0) Step #5: ==18321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e137619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563e13760d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563e13760bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563e1375f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563e1375f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11e12ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11e12eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e1321ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e13246e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e12cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e1320e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098525201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a1cfbea70, 0x555a1cfc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a1cfc97b0,0x555a1d076ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18345==ERROR: AddressSanitizer: SEGV on unknown address 0x555a1ef2ed60 (pc 0x555a1cba89f8 bp 0x000000000000 sp 0x7ffe555b02f0 T0) Step #5: ==18345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a1cba89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555a1cba7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555a1cba7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555a1cba64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555a1cba6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc93a7c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc93a7c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a1c662a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a1c68de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93a79e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a1c65533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099442744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563457b75a70, 0x563457b807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563457b807b0,0x563457c2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18369==ERROR: AddressSanitizer: SEGV on unknown address 0x563459ae5d60 (pc 0x56345775f9f8 bp 0x000000000000 sp 0x7ffffff588e0 T0) Step #5: ==18369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56345775f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56345775ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56345775ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56345775d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56345775d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff91f3478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff91f347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563457219a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563457244e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91f325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56345720c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100357780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ccee40a70, 0x556ccee4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ccee4b7b0,0x556cceef8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18393==ERROR: AddressSanitizer: SEGV on unknown address 0x556cd0db0d60 (pc 0x556ccea2a9f8 bp 0x000000000000 sp 0x7ffc1815f5d0 T0) Step #5: ==18393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ccea2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ccea29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ccea29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ccea284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ccea28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff48cf928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff48cf92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cce4e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cce50fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff48cf70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cce4d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101274173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9dddd3a70, 0x55e9dddde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9dddde7b0,0x55e9dde8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18417==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9dfd43d60 (pc 0x55e9dd9bd9f8 bp 0x000000000000 sp 0x7ffeca567fc0 T0) Step #5: ==18417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9dd9bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9dd9bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9dd9bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9dd9bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9dd9bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfc02f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfc02f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9dd477a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9dd4a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc02d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9dd46a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102194464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6f843ea70, 0x55d6f84497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6f84497b0,0x55d6f84f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18441==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6fa3aed60 (pc 0x55d6f80289f8 bp 0x000000000000 sp 0x7ffc191f0c60 T0) Step #5: ==18441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6f80289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d6f8027d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d6f8027bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d6f80264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6f8026211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c030d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c030d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6f7ae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6f7b0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c030b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6f7ad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103101535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c67faa70, 0x55c3c68057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c68057b0,0x55c3c68b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18465==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3c876ad60 (pc 0x55c3c63e49f8 bp 0x000000000000 sp 0x7ffe00cba1a0 T0) Step #5: ==18465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c63e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c3c63e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c3c63e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c3c63e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c63e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f738ae968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f738ae96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3c5e9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3c5ec9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f738ae74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3c5e9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104013950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583a8b5aa70, 0x5583a8b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583a8b657b0,0x5583a8c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18489==ERROR: AddressSanitizer: SEGV on unknown address 0x5583aaacad60 (pc 0x5583a87449f8 bp 0x000000000000 sp 0x7fff4c1caed0 T0) Step #5: ==18489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583a87449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583a8743d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583a8743bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583a87424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583a8742211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe2deb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2deb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583a81fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583a8229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2de97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583a81f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104934328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f13c668a70, 0x55f13c6737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f13c6737b0,0x55f13c720ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18513==ERROR: AddressSanitizer: SEGV on unknown address 0x55f13e5d8d60 (pc 0x55f13c2529f8 bp 0x000000000000 sp 0x7ffc5c399970 T0) Step #5: ==18513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f13c2529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f13c251d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f13c251bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f13c2504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f13c250211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffb7b8a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb7b8a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f13bd0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f13bd37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7b883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13bcff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105857027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8e5681a70, 0x55f8e568c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8e568c7b0,0x55f8e5739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18537==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8e75f1d60 (pc 0x55f8e526b9f8 bp 0x000000000000 sp 0x7ffdb71e46b0 T0) Step #5: ==18537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8e526b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8e526ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8e526abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8e52694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8e5269211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f02d4ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02d4ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8e4d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8e4d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d4ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8e4d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106779349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596c7445a70, 0x5596c74507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596c74507b0,0x5596c74fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18561==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c93b5d60 (pc 0x5596c702f9f8 bp 0x000000000000 sp 0x7ffc88aeadc0 T0) Step #5: ==18561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596c702f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596c702ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596c702ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596c702d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596c702d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa02f09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa02f09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596c6ae9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596c6b14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02f07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596c6adc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107699897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa9e755a70, 0x55aa9e7607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa9e7607b0,0x55aa9e80dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18585==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa06c5d60 (pc 0x55aa9e33f9f8 bp 0x000000000000 sp 0x7ffd57a8a1b0 T0) Step #5: ==18585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9e33f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa9e33ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa9e33ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa9e33d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9e33d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f780f84f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f780f84fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9ddf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9de24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780f82d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9ddec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108616995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af886a7a70, 0x55af886b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af886b27b0,0x55af8875fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18609==ERROR: AddressSanitizer: SEGV on unknown address 0x55af8a617d60 (pc 0x55af882919f8 bp 0x000000000000 sp 0x7fff846ac460 T0) Step #5: ==18609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af882919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af88290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af88290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af8828f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af8828f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f599a9858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f599a985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af87d4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af87d76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599a963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af87d3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109536168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56444e175a70, 0x56444e1807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56444e1807b0,0x56444e22dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18633==ERROR: AddressSanitizer: SEGV on unknown address 0x5644500e5d60 (pc 0x56444dd5f9f8 bp 0x000000000000 sp 0x7fffe75d7720 T0) Step #5: ==18633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56444dd5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56444dd5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56444dd5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56444dd5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56444dd5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f260e5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f260e5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56444d819a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56444d844e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f260e58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56444d80c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110452946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddcbee2a70, 0x55ddcbeed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddcbeed7b0,0x55ddcbf9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18657==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddcde52d60 (pc 0x55ddcbacc9f8 bp 0x000000000000 sp 0x7ffc2dc64840 T0) Step #5: ==18657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddcbacc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ddcbacbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ddcbacbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ddcbaca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddcbaca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbba8638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbba863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddcb586a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddcb5b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbba841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddcb57933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111369177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7822b3a70, 0x55a7822be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7822be7b0,0x55a78236bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18681==ERROR: AddressSanitizer: SEGV on unknown address 0x55a784223d60 (pc 0x55a781e9d9f8 bp 0x000000000000 sp 0x7ffeee3208e0 T0) Step #5: ==18681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a781e9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a781e9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a781e9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a781e9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a781e9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9fb25aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fb25aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a781957a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a781982e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb2588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a78194a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112293815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f6901ca70, 0x562f690277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f690277b0,0x562f690d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18705==ERROR: AddressSanitizer: SEGV on unknown address 0x562f6af8cd60 (pc 0x562f68c069f8 bp 0x000000000000 sp 0x7ffe3d389d70 T0) Step #5: ==18705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f68c069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f68c05d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f68c05bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f68c044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f68c04211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f439dabc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f439dabca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f686c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f686ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f439da9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f686b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113211229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646250bca70, 0x5646250c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646250c77b0,0x564625174ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18729==ERROR: AddressSanitizer: SEGV on unknown address 0x56462702cd60 (pc 0x564624ca69f8 bp 0x000000000000 sp 0x7fff24d84990 T0) Step #5: ==18729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564624ca69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564624ca5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564624ca5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564624ca44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564624ca4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63a6fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63a6fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564624760a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56462478be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a6fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56462475333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114131651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d041b6a70, 0x556d041c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d041c17b0,0x556d0426eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18753==ERROR: AddressSanitizer: SEGV on unknown address 0x556d06126d60 (pc 0x556d03da09f8 bp 0x000000000000 sp 0x7ffdeec173a0 T0) Step #5: ==18753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d03da09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556d03d9fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556d03d9fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556d03d9e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d03d9e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1a200da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a200daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d0385aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d03885e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a200b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d0384d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115055830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563049af4a70, 0x563049aff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563049aff7b0,0x563049bacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18777==ERROR: AddressSanitizer: SEGV on unknown address 0x56304ba64d60 (pc 0x5630496de9f8 bp 0x000000000000 sp 0x7ffe3cb10fb0 T0) Step #5: ==18777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630496de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5630496ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5630496ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5630496dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5630496dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f616dbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f616dbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563049198a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630491c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616dba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304918b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115972185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0e7ac2a70, 0x55f0e7acd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0e7acd7b0,0x55f0e7b7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18801==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0e9a32d60 (pc 0x55f0e76ac9f8 bp 0x000000000000 sp 0x7ffde8894f20 T0) Step #5: ==18801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0e76ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f0e76abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f0e76abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0e76aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0e76aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa18c1238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa18c123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0e7166a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0e7191e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa18c101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0e715933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116893098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf60352a70, 0x55cf6035d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf6035d7b0,0x55cf6040aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18825==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf622c2d60 (pc 0x55cf5ff3c9f8 bp 0x000000000000 sp 0x7ffd8b25d6e0 T0) Step #5: ==18825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf5ff3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf5ff3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf5ff3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf5ff3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf5ff3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0a3527d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a3527da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf5f9f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf5fa21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3525b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf5f9e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117807610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed6dcf9a70, 0x55ed6dd047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed6dd047b0,0x55ed6ddb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18849==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed6fc69d60 (pc 0x55ed6d8e39f8 bp 0x000000000000 sp 0x7fff22faec90 T0) Step #5: ==18849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed6d8e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed6d8e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed6d8e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed6d8e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed6d8e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13b20db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13b20dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed6d39da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed6d3c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b20b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed6d39033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118728153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559373187a70, 0x5593731927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593731927b0,0x55937323fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18873==ERROR: AddressSanitizer: SEGV on unknown address 0x5593750f7d60 (pc 0x559372d719f8 bp 0x000000000000 sp 0x7ffdd4c3d0c0 T0) Step #5: ==18873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559372d719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559372d70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559372d70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559372d6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559372d6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1337f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1337f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55937282ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559372856e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1337f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55937281e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119654336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b19f47a70, 0x563b19f527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b19f527b0,0x563b19fffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18897==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1beb7d60 (pc 0x563b19b319f8 bp 0x000000000000 sp 0x7fffeb334650 T0) Step #5: ==18897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b19b319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b19b30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b19b30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b19b2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b19b2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e7b6f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e7b6f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b195eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b19616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e7b6d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b195de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120570249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555995a7fa70, 0x555995a8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555995a8a7b0,0x555995b37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18921==ERROR: AddressSanitizer: SEGV on unknown address 0x5559979efd60 (pc 0x5559956699f8 bp 0x000000000000 sp 0x7ffc0c815800 T0) Step #5: ==18921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559956699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555995668d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555995668bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559956674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555995667211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f64e78578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64e7857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555995123a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55599514ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e7835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599511633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121488396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eeace7a70, 0x556eeacf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eeacf27b0,0x556eead9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18945==ERROR: AddressSanitizer: SEGV on unknown address 0x556eecc57d60 (pc 0x556eea8d19f8 bp 0x000000000000 sp 0x7ffc016fc5b0 T0) Step #5: ==18945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eea8d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556eea8d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556eea8d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556eea8cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556eea8cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe8d2bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe8d2bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eea38ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eea3b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8d29d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eea37e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122408839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a2e595a70, 0x564a2e5a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a2e5a07b0,0x564a2e64dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18969==ERROR: AddressSanitizer: SEGV on unknown address 0x564a30505d60 (pc 0x564a2e17f9f8 bp 0x000000000000 sp 0x7ffd9b17eb60 T0) Step #5: ==18969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a2e17f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564a2e17ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564a2e17ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564a2e17d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a2e17d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b49b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b49b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a2dc39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a2dc64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b49b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a2dc2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123324822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d3627ba70, 0x562d362867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d362867b0,0x562d36333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18993==ERROR: AddressSanitizer: SEGV on unknown address 0x562d381ebd60 (pc 0x562d35e659f8 bp 0x000000000000 sp 0x7ffcfa6b2ec0 T0) Step #5: ==18993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d35e659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d35e64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d35e64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d35e634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d35e63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08c48198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08c4819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d3591fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d3594ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c47f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d3591233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==18993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124247530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c66a8f6a70, 0x55c66a9017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c66a9017b0,0x55c66a9aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19017==ERROR: AddressSanitizer: SEGV on unknown address 0x55c66c866d60 (pc 0x55c66a4e09f8 bp 0x000000000000 sp 0x7ffeb05303c0 T0) Step #5: ==19017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c66a4e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c66a4dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c66a4dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c66a4de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c66a4de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2a293f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2a293fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c669f9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c669fc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a291d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c669f8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125166788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c53b2ea70, 0x561c53b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c53b397b0,0x561c53be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19041==ERROR: AddressSanitizer: SEGV on unknown address 0x561c55a9ed60 (pc 0x561c537189f8 bp 0x000000000000 sp 0x7ffddbae6f70 T0) Step #5: ==19041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c537189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c53717d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c53717bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c537164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c53716211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e0bc078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e0bc07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c531d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c531fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0bbe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c531c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126083952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fabbc5fa70, 0x55fabbc6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fabbc6a7b0,0x55fabbd17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19065==ERROR: AddressSanitizer: SEGV on unknown address 0x55fabdbcfd60 (pc 0x55fabb8499f8 bp 0x000000000000 sp 0x7ffde91dc5b0 T0) Step #5: ==19065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fabb8499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fabb848d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fabb848bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fabb8474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fabb847211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5c499a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5c499aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fabb303a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fabb32ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c4978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fabb2f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127004479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de91700a70, 0x55de9170b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de9170b7b0,0x55de917b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19089==ERROR: AddressSanitizer: SEGV on unknown address 0x55de93670d60 (pc 0x55de912ea9f8 bp 0x000000000000 sp 0x7ffd57d83b00 T0) Step #5: ==19089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de912ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de912e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de912e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de912e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de912e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f99d343e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99d343ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de90da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de90dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d341c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de90d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127924918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5ab18ea70, 0x55e5ab1997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5ab1997b0,0x55e5ab246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19113==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5ad0fed60 (pc 0x55e5aad789f8 bp 0x000000000000 sp 0x7ffca6b918b0 T0) Step #5: ==19113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5aad789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5aad77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5aad77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5aad764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5aad76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2ae8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2ae8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5aa832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5aa85de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ae8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5aa82533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128844469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a0810a70, 0x55c7a081b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a081b7b0,0x55c7a08c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19137==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7a2780d60 (pc 0x55c7a03fa9f8 bp 0x000000000000 sp 0x7ffff5da9dc0 T0) Step #5: ==19137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a03fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7a03f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7a03f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7a03f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a03f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2cd0208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2cd020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c79feb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c79fedfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ccffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c79fea733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129765124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a84ffca70, 0x558a850077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a850077b0,0x558a850b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19161==ERROR: AddressSanitizer: SEGV on unknown address 0x558a86f6cd60 (pc 0x558a84be69f8 bp 0x000000000000 sp 0x7fffba2c3e40 T0) Step #5: ==19161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a84be69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a84be5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a84be5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a84be44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a84be4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f48eb5438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48eb543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a846a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a846cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48eb521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a8469333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130684449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a1acaa70, 0x5650a1ad57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a1ad57b0,0x5650a1b82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19185==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a3a3ad60 (pc 0x5650a16b49f8 bp 0x000000000000 sp 0x7fff18362e60 T0) Step #5: ==19185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a16b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5650a16b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5650a16b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5650a16b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a16b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f654557b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f654557ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a116ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a1199e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6545559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a116133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131606815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56013abc9a70, 0x56013abd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56013abd47b0,0x56013ac81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19209==ERROR: AddressSanitizer: SEGV on unknown address 0x56013cb39d60 (pc 0x56013a7b39f8 bp 0x000000000000 sp 0x7ffe46d3ce10 T0) Step #5: ==19209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56013a7b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56013a7b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56013a7b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56013a7b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56013a7b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f856b7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f856b764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56013a26da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56013a298e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856b742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56013a26033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132530555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ee4c24a70, 0x562ee4c2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ee4c2f7b0,0x562ee4cdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19233==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee6b94d60 (pc 0x562ee480e9f8 bp 0x000000000000 sp 0x7ffdeddc62c0 T0) Step #5: ==19233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee480e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ee480dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ee480dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ee480c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee480c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e14fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e14fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee42c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee42f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e14fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee42bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133449524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b48c21fa70, 0x55b48c22a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b48c22a7b0,0x55b48c2d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19257==ERROR: AddressSanitizer: SEGV on unknown address 0x55b48e18fd60 (pc 0x55b48be099f8 bp 0x000000000000 sp 0x7ffd22ec85b0 T0) Step #5: ==19257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b48be099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b48be08d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b48be08bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b48be074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b48be07211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3e8f0258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e8f025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b48b8c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b48b8eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8f003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b48b8b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134374476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fedc31ea70, 0x55fedc3297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fedc3297b0,0x55fedc3d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19280==ERROR: AddressSanitizer: SEGV on unknown address 0x55fede28ed60 (pc 0x55fedbf089f8 bp 0x000000000000 sp 0x7ffce1eb98b0 T0) Step #5: ==19280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fedbf089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fedbf07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fedbf07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fedbf064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fedbf06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6d70e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d70e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fedb9c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fedb9ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d70e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fedb9b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135292642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a0e99ea70, 0x559a0e9a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a0e9a97b0,0x559a0ea56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19304==ERROR: AddressSanitizer: SEGV on unknown address 0x559a1090ed60 (pc 0x559a0e5889f8 bp 0x000000000000 sp 0x7ffdf05b1800 T0) Step #5: ==19304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a0e5889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559a0e587d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559a0e587bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559a0e5864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559a0e586211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9df67a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9df67aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a0e042a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a0e06de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9df658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a0e03533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136218754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbdfd64a70, 0x55fbdfd6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbdfd6f7b0,0x55fbdfe1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19327==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbe1cd4d60 (pc 0x55fbdf94e9f8 bp 0x000000000000 sp 0x7ffc17168bd0 T0) Step #5: ==19327==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbdf94e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbdf94dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbdf94dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbdf94c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbdf94c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4ec0cb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ec0cb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbdf408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbdf433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec0c90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbdf3fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137135115 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e229bd9a70, 0x55e229be47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e229be47b0,0x55e229c91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19349==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22bb49d60 (pc 0x55e2297c39f8 bp 0x000000000000 sp 0x7ffecf7428a0 T0) Step #5: ==19349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2297c39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2297c2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2297c2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2297c14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2297c1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6ff21d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6ff21da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22927da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2292a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ff1fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22927033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138058549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7ffe71a70, 0x55f7ffe7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7ffe7c7b0,0x55f7fff29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19373==ERROR: AddressSanitizer: SEGV on unknown address 0x55f801de1d60 (pc 0x55f7ffa5b9f8 bp 0x000000000000 sp 0x7ffe99483930 T0) Step #5: ==19373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7ffa5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f7ffa5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f7ffa5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f7ffa594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7ffa59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcaccbff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaccbffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7ff515a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7ff540e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaccbdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7ff50833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138977752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f23e627a70, 0x55f23e6327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f23e6327b0,0x55f23e6dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19397==ERROR: AddressSanitizer: SEGV on unknown address 0x55f240597d60 (pc 0x55f23e2119f8 bp 0x000000000000 sp 0x7ffde0b215e0 T0) Step #5: ==19397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f23e2119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f23e210d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f23e210bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f23e20f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f23e20f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef9715e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef9715ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f23dccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f23dcf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9713c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f23dcbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139901799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564245baea70, 0x564245bb97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564245bb97b0,0x564245c66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19421==ERROR: AddressSanitizer: SEGV on unknown address 0x564247b1ed60 (pc 0x5642457989f8 bp 0x000000000000 sp 0x7ffc1ccd8be0 T0) Step #5: ==19421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642457989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564245797d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564245797bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642457964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564245796211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f915712a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f915712aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564245252a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424527de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9157108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424524533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140822759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571bf5b5a70, 0x5571bf5c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571bf5c07b0,0x5571bf66dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19445==ERROR: AddressSanitizer: SEGV on unknown address 0x5571c1525d60 (pc 0x5571bf19f9f8 bp 0x000000000000 sp 0x7ffee1d79530 T0) Step #5: ==19445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571bf19f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571bf19ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571bf19ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571bf19d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571bf19d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43730288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4373028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571bec59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571bec84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4373006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571bec4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141747323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db48d6a70, 0x563db48e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db48e17b0,0x563db498eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19469==ERROR: AddressSanitizer: SEGV on unknown address 0x563db6846d60 (pc 0x563db44c09f8 bp 0x000000000000 sp 0x7ffe93ff78e0 T0) Step #5: ==19469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db44c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563db44bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563db44bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563db44be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563db44be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea5e6018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea5e601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db3f7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db3fa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5e5df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db3f6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142671377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56415d8a0a70, 0x56415d8ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56415d8ab7b0,0x56415d958ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19493==ERROR: AddressSanitizer: SEGV on unknown address 0x56415f810d60 (pc 0x56415d48a9f8 bp 0x000000000000 sp 0x7ffd8aee5870 T0) Step #5: ==19493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56415d48a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56415d489d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56415d489bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56415d4884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56415d488211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49d38a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d38a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56415cf44a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56415cf6fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d3882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56415cf3733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143597969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e164535a70, 0x55e1645407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1645407b0,0x55e1645edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19517==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1664a5d60 (pc 0x55e16411f9f8 bp 0x000000000000 sp 0x7ffc7dae4270 T0) Step #5: ==19517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e16411f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e16411ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e16411ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e16411d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e16411d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94684688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9468468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e163bd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e163c04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9468446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e163bcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144517828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635cf37ca70, 0x5635cf3877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635cf3877b0,0x5635cf434ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19541==ERROR: AddressSanitizer: SEGV on unknown address 0x5635d12ecd60 (pc 0x5635cef669f8 bp 0x000000000000 sp 0x7ffdd1eb1190 T0) Step #5: ==19541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635cef669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635cef65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635cef65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635cef644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635cef64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f2c4dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f2c4dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635cea20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635cea4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f2c4ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635cea1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145435370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55899a529a70, 0x55899a5347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55899a5347b0,0x55899a5e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19565==ERROR: AddressSanitizer: SEGV on unknown address 0x55899c499d60 (pc 0x55899a1139f8 bp 0x000000000000 sp 0x7ffedcdd8570 T0) Step #5: ==19565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55899a1139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55899a112d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55899a112bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55899a1114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55899a111211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c418438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c41843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558999bcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558999bf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c41821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558999bc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146354023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd1558da70, 0x55dd155987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd155987b0,0x55dd15645ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19589==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd174fdd60 (pc 0x55dd151779f8 bp 0x000000000000 sp 0x7ffd3b8cfff0 T0) Step #5: ==19589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd151779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd15176d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd15176bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd151754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd15175211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a6f3848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a6f384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd14c31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd14c5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a6f362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd14c2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147268857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1ab9e2a70, 0x55d1ab9ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1ab9ed7b0,0x55d1aba9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19613==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1ad952d60 (pc 0x55d1ab5cc9f8 bp 0x000000000000 sp 0x7ffd025527f0 T0) Step #5: ==19613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1ab5cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1ab5cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1ab5cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1ab5ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1ab5ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b63aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b63aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1ab086a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1ab0b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b63a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1ab07933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148185561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637ee143a70, 0x5637ee14e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637ee14e7b0,0x5637ee1fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19634==ERROR: AddressSanitizer: SEGV on unknown address 0x5637f00b3d60 (pc 0x5637edd2d9f8 bp 0x000000000000 sp 0x7ffe9aad7650 T0) Step #5: ==19634==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637edd2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5637edd2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5637edd2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5637edd2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637edd2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31cf07f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31cf07fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ed7e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ed812e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31cf05d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ed7da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149121701 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f1651fa70, 0x563f1652a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f1652a7b0,0x563f165d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19660==ERROR: AddressSanitizer: SEGV on unknown address 0x563f1848fd60 (pc 0x563f161099f8 bp 0x000000000000 sp 0x7ffea4fa42f0 T0) Step #5: ==19660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f161099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563f16108d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563f16108bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563f161074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f16107211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f79e142f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e142fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f15bc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f15beee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e140d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f15bb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150074411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595018bba70, 0x5595018c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595018c67b0,0x559501973ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19680==ERROR: AddressSanitizer: SEGV on unknown address 0x55950382bd60 (pc 0x5595014a59f8 bp 0x000000000000 sp 0x7fff11d96b50 T0) Step #5: ==19680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595014a59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595014a4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595014a4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595014a34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595014a3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f416986c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f416986ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559500f5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559500f8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f416984a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559500f5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150998159 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b130d1a70, 0x559b130dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b130dc7b0,0x559b13189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19700==ERROR: AddressSanitizer: SEGV on unknown address 0x559b15041d60 (pc 0x559b12cbb9f8 bp 0x000000000000 sp 0x7ffc8d7e49b0 T0) Step #5: ==19700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b12cbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b12cbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b12cbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b12cb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b12cb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40040958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4004095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b12775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b127a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4004073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b1276833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151917387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f2e583a70, 0x564f2e58e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f2e58e7b0,0x564f2e63bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19720==ERROR: AddressSanitizer: SEGV on unknown address 0x564f304f3d60 (pc 0x564f2e16d9f8 bp 0x000000000000 sp 0x7ffcb1e08530 T0) Step #5: ==19720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f2e16d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f2e16cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f2e16cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f2e16b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f2e16b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac2c8888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac2c888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f2dc27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f2dc52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac2c866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f2dc1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152845155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ba105ea70, 0x556ba10697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ba10697b0,0x556ba1116ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19740==ERROR: AddressSanitizer: SEGV on unknown address 0x556ba2fced60 (pc 0x556ba0c489f8 bp 0x000000000000 sp 0x7ffe5abdf3e0 T0) Step #5: ==19740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ba0c489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ba0c47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ba0c47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ba0c464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ba0c46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f58c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f58c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ba0702a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ba072de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f58be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ba06f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153762061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b4df89a70, 0x564b4df947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b4df947b0,0x564b4e041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19760==ERROR: AddressSanitizer: SEGV on unknown address 0x564b4fef9d60 (pc 0x564b4db739f8 bp 0x000000000000 sp 0x7ffc41182230 T0) Step #5: ==19760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b4db739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564b4db72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564b4db72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564b4db714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b4db71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c716af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c716afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b4d62da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b4d658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7168d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b4d62033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154680398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d2ca7ca70, 0x563d2ca877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d2ca877b0,0x563d2cb34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19780==ERROR: AddressSanitizer: SEGV on unknown address 0x563d2e9ecd60 (pc 0x563d2c6669f8 bp 0x000000000000 sp 0x7fff124d8850 T0) Step #5: ==19780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d2c6669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d2c665d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d2c665bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d2c6644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d2c664211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1362f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1362f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d2c120a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2c14be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1362f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d2c11333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155602029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db05b9a70, 0x556db05c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db05c47b0,0x556db0671ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19800==ERROR: AddressSanitizer: SEGV on unknown address 0x556db2529d60 (pc 0x556db01a39f8 bp 0x000000000000 sp 0x7fff2d2362b0 T0) Step #5: ==19800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db01a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556db01a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556db01a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556db01a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db01a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5892aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5892aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dafc5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dafc88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5892ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dafc5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156520418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb96d98a70, 0x55bb96da37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb96da37b0,0x55bb96e50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19820==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb98d08d60 (pc 0x55bb969829f8 bp 0x000000000000 sp 0x7ffee5ea8150 T0) Step #5: ==19820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb969829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb96981d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb96981bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb969804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb96980211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcea56898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcea5689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9643ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb96467e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea5667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9642f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157438978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55613ec56a70, 0x55613ec617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55613ec617b0,0x55613ed0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19840==ERROR: AddressSanitizer: SEGV on unknown address 0x556140bc6d60 (pc 0x55613e8409f8 bp 0x000000000000 sp 0x7ffec7840d40 T0) Step #5: ==19840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55613e8409f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55613e83fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55613e83fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55613e83e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55613e83e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9745e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9745e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55613e2faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55613e325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9745dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55613e2ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158362777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb9613ca70, 0x55eb961477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb961477b0,0x55eb961f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19860==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb980acd60 (pc 0x55eb95d269f8 bp 0x000000000000 sp 0x7ffdbacccd30 T0) Step #5: ==19860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb95d269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb95d25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb95d25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb95d244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb95d24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faa82d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa82d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb957e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb9580be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa82d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb957d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159282221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c70493a70, 0x559c7049e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c7049e7b0,0x559c7054bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19880==ERROR: AddressSanitizer: SEGV on unknown address 0x559c72403d60 (pc 0x559c7007d9f8 bp 0x000000000000 sp 0x7ffc5d569750 T0) Step #5: ==19880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c7007d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c7007cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c7007cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c7007b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c7007b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2258a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2258a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c6fb37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c6fb62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb225881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c6fb2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160198899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654f2f3ea70, 0x5654f2f497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654f2f497b0,0x5654f2ff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19900==ERROR: AddressSanitizer: SEGV on unknown address 0x5654f4eaed60 (pc 0x5654f2b289f8 bp 0x000000000000 sp 0x7ffe423a5070 T0) Step #5: ==19900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654f2b289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654f2b27d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654f2b27bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654f2b264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654f2b26211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f968e7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f968e7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654f25e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654f260de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968e7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654f25d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161117652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556290f8a70, 0x5556291037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556291037b0,0x5556291b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19920==ERROR: AddressSanitizer: SEGV on unknown address 0x55562b068d60 (pc 0x555628ce29f8 bp 0x000000000000 sp 0x7fff334716a0 T0) Step #5: ==19920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555628ce29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555628ce1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555628ce1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555628ce04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555628ce0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d0022b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d0022ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55562879ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556287c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d00209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55562878f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162040349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598e6881a70, 0x5598e688c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598e688c7b0,0x5598e6939ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19940==ERROR: AddressSanitizer: SEGV on unknown address 0x5598e87f1d60 (pc 0x5598e646b9f8 bp 0x000000000000 sp 0x7ffe8602a5f0 T0) Step #5: ==19940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598e646b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5598e646ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5598e646abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5598e64694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598e6469211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1ff45e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff45e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598e5f25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598e5f50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff45c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598e5f1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162952054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56371ee2ca70, 0x56371ee377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56371ee377b0,0x56371eee4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19960==ERROR: AddressSanitizer: SEGV on unknown address 0x563720d9cd60 (pc 0x56371ea169f8 bp 0x000000000000 sp 0x7fff1ac3c070 T0) Step #5: ==19960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56371ea169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56371ea15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56371ea15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56371ea144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56371ea14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c6c7b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6c7b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56371e4d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56371e4fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6c791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56371e4c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163870531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c492f1a70, 0x561c492fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c492fc7b0,0x561c493a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19980==ERROR: AddressSanitizer: SEGV on unknown address 0x561c4b261d60 (pc 0x561c48edb9f8 bp 0x000000000000 sp 0x7ffd318dab00 T0) Step #5: ==19980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c48edb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561c48edad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561c48edabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561c48ed94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561c48ed9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56399918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5639991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c48995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c489c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f563996f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c4898833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==19980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164793563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569af33da70, 0x5569af3487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569af3487b0,0x5569af3f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20000==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b12add60 (pc 0x5569aef279f8 bp 0x000000000000 sp 0x7ffccbc86240 T0) Step #5: ==20000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569aef279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569aef26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569aef26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569aef254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569aef25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94f9e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94f9e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ae9e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569aea0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f9e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569ae9d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165708624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c29ba7a70, 0x564c29bb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c29bb27b0,0x564c29c5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20020==ERROR: AddressSanitizer: SEGV on unknown address 0x564c2bb17d60 (pc 0x564c297919f8 bp 0x000000000000 sp 0x7ffd22726900 T0) Step #5: ==20020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c297919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c29790d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c29790bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c2978f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c2978f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cb1bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cb1bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c2924ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c29276e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb1bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c2923e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166625613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da87af2a70, 0x55da87afd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da87afd7b0,0x55da87baaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20040==ERROR: AddressSanitizer: SEGV on unknown address 0x55da89a62d60 (pc 0x55da876dc9f8 bp 0x000000000000 sp 0x7ffd0aa05450 T0) Step #5: ==20040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da876dc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da876dbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da876dbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da876da4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da876da211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e87ce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e87ce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da87196a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da871c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e87cbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da8718933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167538614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56362a942a70, 0x56362a94d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56362a94d7b0,0x56362a9faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20060==ERROR: AddressSanitizer: SEGV on unknown address 0x56362c8b2d60 (pc 0x56362a52c9f8 bp 0x000000000000 sp 0x7fffcd6b8080 T0) Step #5: ==20060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56362a52c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56362a52bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56362a52bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56362a52a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56362a52a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01b01e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01b01e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563629fe6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56362a011e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b01c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563629fd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168451567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f929675a70, 0x55f9296807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9296807b0,0x55f92972dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20080==ERROR: AddressSanitizer: SEGV on unknown address 0x55f92b5e5d60 (pc 0x55f92925f9f8 bp 0x000000000000 sp 0x7ffdcd2aabe0 T0) Step #5: ==20080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f92925f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f92925ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f92925ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f92925d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f92925d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d7bf368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d7bf36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f928d19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f928d44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d7bf14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f928d0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169370532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b909b5a70, 0x563b909c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b909c07b0,0x563b90a6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20100==ERROR: AddressSanitizer: SEGV on unknown address 0x563b92925d60 (pc 0x563b9059f9f8 bp 0x000000000000 sp 0x7ffc0262da10 T0) Step #5: ==20100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b9059f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b9059ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b9059ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b9059d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b9059d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1038e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1038e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b90059a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b90084e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1038c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9004c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170286435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556de4b5aa70, 0x556de4b657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556de4b657b0,0x556de4c12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20120==ERROR: AddressSanitizer: SEGV on unknown address 0x556de6acad60 (pc 0x556de47449f8 bp 0x000000000000 sp 0x7ffd65241c90 T0) Step #5: ==20120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556de47449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556de4743d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556de4743bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556de47424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556de4742211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbbd27128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbd2712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556de41fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556de4229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd26f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556de41f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171207327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de37ea9a70, 0x55de37eb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de37eb47b0,0x55de37f61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20140==ERROR: AddressSanitizer: SEGV on unknown address 0x55de39e19d60 (pc 0x55de37a939f8 bp 0x000000000000 sp 0x7ffd41353240 T0) Step #5: ==20140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de37a939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55de37a92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55de37a92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55de37a914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55de37a91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbb8dd7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb8dd7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de3754da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de37578e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8dd5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de3754033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172119739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a51075a70, 0x556a510807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a510807b0,0x556a5112dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20160==ERROR: AddressSanitizer: SEGV on unknown address 0x556a52fe5d60 (pc 0x556a50c5f9f8 bp 0x000000000000 sp 0x7fffc1938a30 T0) Step #5: ==20160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a50c5f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a50c5ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a50c5ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a50c5d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a50c5d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67e9a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e9a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a50719a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a50744e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e9a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a5070c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173039970 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbe77eca70, 0x55bbe77f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbe77f77b0,0x55bbe78a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20180==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbe975cd60 (pc 0x55bbe73d69f8 bp 0x000000000000 sp 0x7ffc4346dea0 T0) Step #5: ==20180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbe73d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bbe73d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bbe73d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bbe73d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbe73d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faf5ed4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf5ed4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbe6e90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbe6ebbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5ed2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbe6e8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173962998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55712b103a70, 0x55712b10e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55712b10e7b0,0x55712b1bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20200==ERROR: AddressSanitizer: SEGV on unknown address 0x55712d073d60 (pc 0x55712aced9f8 bp 0x000000000000 sp 0x7ffe9ce8e3b0 T0) Step #5: ==20200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55712aced9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55712acecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55712acecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55712aceb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55712aceb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7fd9f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7fd9f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55712a7a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55712a7d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7fd9d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55712a79a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174878592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56463194fa70, 0x56463195a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56463195a7b0,0x564631a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20220==ERROR: AddressSanitizer: SEGV on unknown address 0x5646338bfd60 (pc 0x5646315399f8 bp 0x000000000000 sp 0x7fff7f6bf160 T0) Step #5: ==20220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646315399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564631538d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564631538bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646315374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564631537211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ed5fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ed5fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564630ff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56463101ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed5f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564630fe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175796845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb262f1a70, 0x55bb262fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb262fc7b0,0x55bb263a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20240==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb28261d60 (pc 0x55bb25edb9f8 bp 0x000000000000 sp 0x7fffea32dec0 T0) Step #5: ==20240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb25edb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb25edad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb25edabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb25ed94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb25ed9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec49a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec49a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb25995a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb259c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec49a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb2598833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176717184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1bf500a70, 0x55c1bf50b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1bf50b7b0,0x55c1bf5b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20260==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1c1470d60 (pc 0x55c1bf0ea9f8 bp 0x000000000000 sp 0x7ffde8b02e90 T0) Step #5: ==20260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1bf0ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c1bf0e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c1bf0e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1bf0e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1bf0e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e7511d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e7511da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1beba4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1bebcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e750fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1beb9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177845551 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb00a5ea70, 0x55bb00a697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb00a697b0,0x55bb00b16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20280==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb029ced60 (pc 0x55bb006489f8 bp 0x000000000000 sp 0x7fffa6a77530 T0) Step #5: ==20280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb006489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb00647d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb00647bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb006464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb00646211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74b77e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74b77e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb00102a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb0012de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b77c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb000f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178789141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f875f8a70, 0x557f876037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f876037b0,0x557f876b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20299==ERROR: AddressSanitizer: SEGV on unknown address 0x557f89568d60 (pc 0x557f871e29f8 bp 0x000000000000 sp 0x7ffd2b47dc50 T0) Step #5: ==20299==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f871e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f871e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f871e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f871e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f871e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a27d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a27d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f86c9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f86cc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a27d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f86c8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179715574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a81e20da70, 0x55a81e2187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a81e2187b0,0x55a81e2c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20319==ERROR: AddressSanitizer: SEGV on unknown address 0x55a82017dd60 (pc 0x55a81ddf79f8 bp 0x000000000000 sp 0x7fff438357c0 T0) Step #5: ==20319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a81ddf79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a81ddf6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a81ddf6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a81ddf54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a81ddf5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1387fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1387fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81d8b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a81d8dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1387fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81d8a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180634975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecfbb22a70, 0x55ecfbb2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecfbb2d7b0,0x55ecfbbdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20339==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecfda92d60 (pc 0x55ecfb70c9f8 bp 0x000000000000 sp 0x7fffb95664a0 T0) Step #5: ==20339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecfb70c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ecfb70bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ecfb70bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ecfb70a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecfb70a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c4e3968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c4e396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecfb1c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecfb1f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4e374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecfb1b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181553447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55916c3b4a70, 0x55916c3bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55916c3bf7b0,0x55916c46cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20358==ERROR: AddressSanitizer: SEGV on unknown address 0x55916e324d60 (pc 0x55916bf9e9f8 bp 0x000000000000 sp 0x7ffed6ad9630 T0) Step #5: ==20358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55916bf9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55916bf9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55916bf9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55916bf9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55916bf9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1cc38fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cc38faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55916ba58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55916ba83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cc38d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55916ba4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182473658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9399eda70, 0x55f9399f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9399f87b0,0x55f939aa5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20376==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93b95dd60 (pc 0x55f9395d79f8 bp 0x000000000000 sp 0x7fff57d28f80 T0) Step #5: ==20376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9395d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9395d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9395d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9395d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9395d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6134a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6134a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f939091a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9390bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe613483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93908433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183386147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a94937a70, 0x556a949427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a949427b0,0x556a949efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20396==ERROR: AddressSanitizer: SEGV on unknown address 0x556a968a7d60 (pc 0x556a945219f8 bp 0x000000000000 sp 0x7ffd402a4d00 T0) Step #5: ==20396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a945219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a94520d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a94520bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a9451f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9451f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5361cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5361cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a93fdba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a94006e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5361ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a93fce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184304427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ca3e55a70, 0x556ca3e607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ca3e607b0,0x556ca3f0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20416==ERROR: AddressSanitizer: SEGV on unknown address 0x556ca5dc5d60 (pc 0x556ca3a3f9f8 bp 0x000000000000 sp 0x7ffeece757c0 T0) Step #5: ==20416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ca3a3f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ca3a3ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ca3a3ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ca3a3d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ca3a3d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ca90c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ca90c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ca34f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ca3524e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca90a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ca34ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185223904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd8ef32a70, 0x55cd8ef3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd8ef3d7b0,0x55cd8efeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20436==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd90ea2d60 (pc 0x55cd8eb1c9f8 bp 0x000000000000 sp 0x7fff38720950 T0) Step #5: ==20436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd8eb1c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd8eb1bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd8eb1bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd8eb1a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd8eb1a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f812cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f812cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd8e5d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd8e601e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f812a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd8e5c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186139707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdbcf43a70, 0x55cdbcf4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdbcf4e7b0,0x55cdbcffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20456==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdbeeb3d60 (pc 0x55cdbcb2d9f8 bp 0x000000000000 sp 0x7ffda5b18b90 T0) Step #5: ==20456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdbcb2d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cdbcb2cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cdbcb2cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cdbcb2b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdbcb2b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0f06ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f06caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdbc5e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdbc612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f06a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdbc5da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187049257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56348e53ea70, 0x56348e5497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56348e5497b0,0x56348e5f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20476==ERROR: AddressSanitizer: SEGV on unknown address 0x5634904aed60 (pc 0x56348e1289f8 bp 0x000000000000 sp 0x7ffc51d49400 T0) Step #5: ==20476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56348e1289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56348e127d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56348e127bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56348e1264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56348e126211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb658a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb658a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56348dbe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56348dc0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb658a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56348dbd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187972035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea8db5da70, 0x55ea8db687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea8db687b0,0x55ea8dc15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20496==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea8facdd60 (pc 0x55ea8d7479f8 bp 0x000000000000 sp 0x7ffd838c3e40 T0) Step #5: ==20496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea8d7479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ea8d746d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ea8d746bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ea8d7454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea8d745211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5bdde288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bdde28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea8d201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea8d22ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bdde06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea8d1f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188886330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558df4dd4a70, 0x558df4ddf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558df4ddf7b0,0x558df4e8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20516==ERROR: AddressSanitizer: SEGV on unknown address 0x558df6d44d60 (pc 0x558df49be9f8 bp 0x000000000000 sp 0x7ffd0e4cd210 T0) Step #5: ==20516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558df49be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558df49bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558df49bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558df49bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558df49bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13187958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1318795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558df4478a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558df44a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1318773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558df446b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189811659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7c1de5a70, 0x55d7c1df07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7c1df07b0,0x55d7c1e9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20536==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7c3d55d60 (pc 0x55d7c19cf9f8 bp 0x000000000000 sp 0x7ffe668d1b00 T0) Step #5: ==20536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7c19cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d7c19ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d7c19cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d7c19cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7c19cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faadb91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faadb91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7c1489a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7c14b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faadb8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7c147c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190729769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55914c8a2a70, 0x55914c8ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55914c8ad7b0,0x55914c95aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20556==ERROR: AddressSanitizer: SEGV on unknown address 0x55914e812d60 (pc 0x55914c48c9f8 bp 0x000000000000 sp 0x7ffcf44d34b0 T0) Step #5: ==20556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55914c48c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55914c48bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55914c48bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55914c48a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55914c48a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe729bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe729bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55914bf46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55914bf71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe729bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914bf3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191647271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa4e244a70, 0x55fa4e24f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa4e24f7b0,0x55fa4e2fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20576==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa501b4d60 (pc 0x55fa4de2e9f8 bp 0x000000000000 sp 0x7ffc00702d70 T0) Step #5: ==20576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa4de2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa4de2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa4de2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa4de2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa4de2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f655a6878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f655a687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa4d8e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa4d913e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655a665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa4d8db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192567158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55970df5ea70, 0x55970df697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55970df697b0,0x55970e016ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20596==ERROR: AddressSanitizer: SEGV on unknown address 0x55970feced60 (pc 0x55970db489f8 bp 0x000000000000 sp 0x7fff4c4ab570 T0) Step #5: ==20596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55970db489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55970db47d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55970db47bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55970db464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55970db46211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1fe12568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fe1256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55970d602a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55970d62de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe1234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970d5f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193488488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ed467ba70, 0x564ed46867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ed46867b0,0x564ed4733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20616==ERROR: AddressSanitizer: SEGV on unknown address 0x564ed65ebd60 (pc 0x564ed42659f8 bp 0x000000000000 sp 0x7ffc9b2161c0 T0) Step #5: ==20616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ed42659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ed4264d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ed4264bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ed42634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ed4263211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74fd90a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74fd90aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ed3d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ed3d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fd8e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ed3d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194406015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ceda69a70, 0x556ceda747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ceda747b0,0x556cedb21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20636==ERROR: AddressSanitizer: SEGV on unknown address 0x556cef9d9d60 (pc 0x556ced6539f8 bp 0x000000000000 sp 0x7ffceecdac40 T0) Step #5: ==20636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ced6539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ced652d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ced652bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ced6514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ced651211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3882c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3882c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ced10da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ced138e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3882c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ced10033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195328382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620b216aa70, 0x5620b21757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620b21757b0,0x5620b2222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20656==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b40dad60 (pc 0x5620b1d549f8 bp 0x000000000000 sp 0x7ffc5127d0d0 T0) Step #5: ==20656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b1d549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620b1d53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620b1d53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620b1d524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b1d52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a068458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a06845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b180ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b1839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a06823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b180133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196239745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575796cda70, 0x5575796d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575796d87b0,0x557579785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20676==ERROR: AddressSanitizer: SEGV on unknown address 0x55757b63dd60 (pc 0x5575792b79f8 bp 0x000000000000 sp 0x7fffb13be060 T0) Step #5: ==20676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575792b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575792b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575792b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575792b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575792b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91828a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91828a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557578d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557578d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9182886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557578d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197167045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caaff4ba70, 0x55caaff567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caaff567b0,0x55cab0003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20696==ERROR: AddressSanitizer: SEGV on unknown address 0x55cab1ebbd60 (pc 0x55caafb359f8 bp 0x000000000000 sp 0x7ffd2d429210 T0) Step #5: ==20696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caafb359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55caafb34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55caafb34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55caafb334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55caafb33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50df6728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50df672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caaf5efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caaf61ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50df650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caaf5e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198083210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654946eea70, 0x5654946f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654946f97b0,0x5654947a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20716==ERROR: AddressSanitizer: SEGV on unknown address 0x56549665ed60 (pc 0x5654942d89f8 bp 0x000000000000 sp 0x7fffc2014010 T0) Step #5: ==20716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654942d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654942d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654942d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654942d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654942d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68d53288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68d5328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565493d92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565493dbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d5306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565493d8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199002319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc60a9aa70, 0x55dc60aa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc60aa57b0,0x55dc60b52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20736==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc62a0ad60 (pc 0x55dc606849f8 bp 0x000000000000 sp 0x7fff355088c0 T0) Step #5: ==20736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc606849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc60683d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc60683bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc606824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc60682211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcb27f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb27f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc6013ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc60169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb27f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc6013133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199921180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc7e527a70, 0x55fc7e5327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc7e5327b0,0x55fc7e5dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20756==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc80497d60 (pc 0x55fc7e1119f8 bp 0x000000000000 sp 0x7ffceaec37a0 T0) Step #5: ==20756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc7e1119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc7e110d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc7e110bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc7e10f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc7e10f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f95ac9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95ac925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc7dbcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc7dbf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ac903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc7dbbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200839104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e20589a70, 0x556e205947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e205947b0,0x556e20641ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20776==ERROR: AddressSanitizer: SEGV on unknown address 0x556e224f9d60 (pc 0x556e201739f8 bp 0x000000000000 sp 0x7ffc137e92f0 T0) Step #5: ==20776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e201739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556e20172d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556e20172bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556e201714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556e20171211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f78031f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78031f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e1fc2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e1fc58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78031d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e1fc2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201755690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bbd7c5a70, 0x561bbd7d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bbd7d07b0,0x561bbd87dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20796==ERROR: AddressSanitizer: SEGV on unknown address 0x561bbf735d60 (pc 0x561bbd3af9f8 bp 0x000000000000 sp 0x7ffc1ba23d20 T0) Step #5: ==20796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bbd3af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561bbd3aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561bbd3aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561bbd3ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bbd3ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f072fc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f072fc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bbce69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bbce94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f072fc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bbce5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202669175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b577d28a70, 0x55b577d337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b577d337b0,0x55b577de0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20816==ERROR: AddressSanitizer: SEGV on unknown address 0x55b579c98d60 (pc 0x55b5779129f8 bp 0x000000000000 sp 0x7ffcca992e70 T0) Step #5: ==20816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5779129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b577911d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b577911bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5779104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b577910211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fedf32008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedf3200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5773cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5773f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf31de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5773bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203589185 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560141dd5a70, 0x560141de07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560141de07b0,0x560141e8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20836==ERROR: AddressSanitizer: SEGV on unknown address 0x560143d45d60 (pc 0x5601419bf9f8 bp 0x000000000000 sp 0x7ffdf85772c0 T0) Step #5: ==20836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601419bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601419bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601419bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601419bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601419bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45b06658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45b0665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560141479a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601414a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45b0643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56014146c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204505517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fafc252a70, 0x55fafc25d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fafc25d7b0,0x55fafc30aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20856==ERROR: AddressSanitizer: SEGV on unknown address 0x55fafe1c2d60 (pc 0x55fafbe3c9f8 bp 0x000000000000 sp 0x7ffc3f819dc0 T0) Step #5: ==20856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fafbe3c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fafbe3bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fafbe3bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fafbe3a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fafbe3a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe2636a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2636a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fafb8f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fafb921e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe263684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fafb8e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205424140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55879f655a70, 0x55879f6607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55879f6607b0,0x55879f70dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20876==ERROR: AddressSanitizer: SEGV on unknown address 0x5587a15c5d60 (pc 0x55879f23f9f8 bp 0x000000000000 sp 0x7ffd8dc4a2b0 T0) Step #5: ==20876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55879f23f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55879f23ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55879f23ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55879f23d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55879f23d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67b235d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67b235da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55879ecf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55879ed24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b233b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55879ecec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206335782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a1fa00a70, 0x558a1fa0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a1fa0b7b0,0x558a1fab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20896==ERROR: AddressSanitizer: SEGV on unknown address 0x558a21970d60 (pc 0x558a1f5ea9f8 bp 0x000000000000 sp 0x7fff92ad4290 T0) Step #5: ==20896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a1f5ea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a1f5e9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a1f5e9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a1f5e84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a1f5e8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88840fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88840fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a1f0a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a1f0cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88840dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a1f09733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207258282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ba6d64a70, 0x564ba6d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ba6d6f7b0,0x564ba6e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20916==ERROR: AddressSanitizer: SEGV on unknown address 0x564ba8cd4d60 (pc 0x564ba694e9f8 bp 0x000000000000 sp 0x7ffc5fec4920 T0) Step #5: ==20916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ba694e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ba694dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ba694dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ba694c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ba694c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2d77288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d7728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ba6408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ba6433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d7706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ba63fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208178102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a32493fa70, 0x55a32494a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a32494a7b0,0x55a3249f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20936==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3268afd60 (pc 0x55a3245299f8 bp 0x000000000000 sp 0x7ffcd5e44f80 T0) Step #5: ==20936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3245299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a324528d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a324528bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a3245274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a324527211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd276fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd276faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a323fe3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a32400ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd276d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a323fd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209099363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563006f2ba70, 0x563006f367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563006f367b0,0x563006fe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20956==ERROR: AddressSanitizer: SEGV on unknown address 0x563008e9bd60 (pc 0x563006b159f8 bp 0x000000000000 sp 0x7ffc4fd06e70 T0) Step #5: ==20956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563006b159f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563006b14d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563006b14bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563006b134a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563006b13211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f75070518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7507051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630065cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630065fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750702f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630065c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210021633 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f88980aa70, 0x55f8898157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8898157b0,0x55f8898c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20976==ERROR: AddressSanitizer: SEGV on unknown address 0x55f88b77ad60 (pc 0x55f8893f49f8 bp 0x000000000000 sp 0x7ffe92ca0b40 T0) Step #5: ==20976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8893f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f8893f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f8893f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f8893f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8893f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6d131058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d13105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f888eaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f888ed9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d130e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f888ea133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210938221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af9c4aba70, 0x55af9c4b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af9c4b67b0,0x55af9c563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20996==ERROR: AddressSanitizer: SEGV on unknown address 0x55af9e41bd60 (pc 0x55af9c0959f8 bp 0x000000000000 sp 0x7ffd79087810 T0) Step #5: ==20996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9c0959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af9c094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af9c094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af9c0934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9c093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f37272718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3727271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9bb4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9bb7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372724f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9bb4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==20996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211852589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572c8f95a70, 0x5572c8fa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572c8fa07b0,0x5572c904dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21016==ERROR: AddressSanitizer: SEGV on unknown address 0x5572caf05d60 (pc 0x5572c8b7f9f8 bp 0x000000000000 sp 0x7ffe87b73e20 T0) Step #5: ==21016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572c8b7f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5572c8b7ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5572c8b7ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572c8b7d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572c8b7d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ddb7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ddb745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572c8639a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572c8664e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ddb723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572c862c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212766079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56079bcf1a70, 0x56079bcfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56079bcfc7b0,0x56079bda9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21036==ERROR: AddressSanitizer: SEGV on unknown address 0x56079dc61d60 (pc 0x56079b8db9f8 bp 0x000000000000 sp 0x7fffe6530c10 T0) Step #5: ==21036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56079b8db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56079b8dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56079b8dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56079b8d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56079b8d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc8888cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8888cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56079b395a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56079b3c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8888ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079b38833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213686766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a12ab19a70, 0x55a12ab247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a12ab247b0,0x55a12abd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21056==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12ca89d60 (pc 0x55a12a7039f8 bp 0x000000000000 sp 0x7ffc092e9c20 T0) Step #5: ==21056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12a7039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a12a702d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a12a702bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a12a7014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a12a701211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f855d6848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f855d684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a12a1bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a12a1e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855d662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a12a1b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214603627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607e7c08a70, 0x5607e7c137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607e7c137b0,0x5607e7cc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21076==ERROR: AddressSanitizer: SEGV on unknown address 0x5607e9b78d60 (pc 0x5607e77f29f8 bp 0x000000000000 sp 0x7fff101f80f0 T0) Step #5: ==21076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607e77f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607e77f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607e77f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607e77f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607e77f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe069cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe069caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607e72aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607e72d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe069c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607e729f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215525345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b81a7caa70, 0x55b81a7d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b81a7d57b0,0x55b81a882ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21096==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81c73ad60 (pc 0x55b81a3b49f8 bp 0x000000000000 sp 0x7ffd29971090 T0) Step #5: ==21096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b81a3b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b81a3b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b81a3b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b81a3b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b81a3b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f91414a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91414a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b819e6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b819e99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9141486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b819e6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216445668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cce5e4da70, 0x55cce5e587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cce5e587b0,0x55cce5f05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21116==ERROR: AddressSanitizer: SEGV on unknown address 0x55cce7dbdd60 (pc 0x55cce5a379f8 bp 0x000000000000 sp 0x7ffc5ad7e600 T0) Step #5: ==21116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cce5a379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cce5a36d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cce5a36bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cce5a354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cce5a35211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efcd042e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcd042ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cce54f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cce551ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcd040c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cce54e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217363990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a4767a70, 0x5654a47727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a47727b0,0x5654a481fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21136==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a66d7d60 (pc 0x5654a43519f8 bp 0x000000000000 sp 0x7ffe26e5f8a0 T0) Step #5: ==21136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a43519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654a4350d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654a4350bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654a434f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a434f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d4c65f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d4c65fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a3e0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a3e36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4c63d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a3dfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218279574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc12c6ea70, 0x55cc12c797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc12c797b0,0x55cc12d26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21156==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc14bded60 (pc 0x55cc128589f8 bp 0x000000000000 sp 0x7ffffacdd360 T0) Step #5: ==21156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc128589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc12857d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc12857bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc128564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc12856211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f77b15248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77b1524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc12312a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc1233de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b1502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc1230533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219202797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f345f3ca70, 0x55f345f477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f345f477b0,0x55f345ff4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21175==ERROR: AddressSanitizer: SEGV on unknown address 0x55f347eacd60 (pc 0x55f345b269f8 bp 0x000000000000 sp 0x7ffcf4d705a0 T0) Step #5: ==21175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f345b269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f345b25d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f345b25bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f345b244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f345b24211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f980f8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f980f8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3455e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f34560be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980f8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3455d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220119726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdcfbe9a70, 0x55bdcfbf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdcfbf47b0,0x55bdcfca1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21195==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdd1b59d60 (pc 0x55bdcf7d39f8 bp 0x000000000000 sp 0x7fff60c3cae0 T0) Step #5: ==21195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdcf7d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bdcf7d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bdcf7d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bdcf7d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdcf7d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0faaa358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0faaa35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdcf28da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdcf2b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0faaa13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdcf28033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221031564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55654e797a70, 0x55654e7a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55654e7a27b0,0x55654e84fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21214==ERROR: AddressSanitizer: SEGV on unknown address 0x556550707d60 (pc 0x55654e3819f8 bp 0x000000000000 sp 0x7fffb1b726d0 T0) Step #5: ==21214==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55654e3819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55654e380d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55654e380bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55654e37f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55654e37f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5663a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5663a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55654de3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55654de66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5663a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55654de2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221949715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55929b46fa70, 0x55929b47a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55929b47a7b0,0x55929b527ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21232==ERROR: AddressSanitizer: SEGV on unknown address 0x55929d3dfd60 (pc 0x55929b0599f8 bp 0x000000000000 sp 0x7ffcd740feb0 T0) Step #5: ==21232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55929b0599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55929b058d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55929b058bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55929b0574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55929b057211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62447e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62447e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55929ab13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55929ab3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62447bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55929ab0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222857571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abc67d5a70, 0x55abc67e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abc67e07b0,0x55abc688dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21252==ERROR: AddressSanitizer: SEGV on unknown address 0x55abc8745d60 (pc 0x55abc63bf9f8 bp 0x000000000000 sp 0x7ffd65fb6170 T0) Step #5: ==21252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abc63bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55abc63bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55abc63bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55abc63bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55abc63bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7a042888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a04288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc5e79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc5ea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a04266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc5e6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223774228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55900ef8ba70, 0x55900ef967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55900ef967b0,0x55900f043ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21272==ERROR: AddressSanitizer: SEGV on unknown address 0x559010efbd60 (pc 0x55900eb759f8 bp 0x000000000000 sp 0x7fff60f648d0 T0) Step #5: ==21272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55900eb759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55900eb74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55900eb74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55900eb734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55900eb73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a445228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a44522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55900e62fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900e65ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a44500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900e62233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224689423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654cb1d3a70, 0x5654cb1de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654cb1de7b0,0x5654cb28bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21292==ERROR: AddressSanitizer: SEGV on unknown address 0x5654cd143d60 (pc 0x5654cadbd9f8 bp 0x000000000000 sp 0x7ffe8beffcf0 T0) Step #5: ==21292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654cadbd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654cadbcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654cadbcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654cadbb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654cadbb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff1918bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1918bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654ca877a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654ca8a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff191899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654ca86a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225608141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7ee42aa70, 0x55d7ee4357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7ee4357b0,0x55d7ee4e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21312==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7f039ad60 (pc 0x55d7ee0149f8 bp 0x000000000000 sp 0x7ffed53965d0 T0) Step #5: ==21312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7ee0149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d7ee013d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d7ee013bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d7ee0124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7ee012211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7147c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7147c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7edacea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7edaf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7147c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7edac133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226523791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55748ae8ca70, 0x55748ae977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55748ae977b0,0x55748af44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21332==ERROR: AddressSanitizer: SEGV on unknown address 0x55748cdfcd60 (pc 0x55748aa769f8 bp 0x000000000000 sp 0x7ffc7e810130 T0) Step #5: ==21332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55748aa769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55748aa75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55748aa75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55748aa744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55748aa74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce7a5cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce7a5cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55748a530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55748a55be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7a5ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55748a52333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227440219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559833294a70, 0x55983329f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55983329f7b0,0x55983334cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21352==ERROR: AddressSanitizer: SEGV on unknown address 0x559835204d60 (pc 0x559832e7e9f8 bp 0x000000000000 sp 0x7ffeec970c20 T0) Step #5: ==21352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559832e7e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559832e7dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559832e7dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559832e7c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559832e7c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f203231c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f203231ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559832938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559832963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20322fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55983292b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228358679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564855bb6a70, 0x564855bc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564855bc17b0,0x564855c6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21372==ERROR: AddressSanitizer: SEGV on unknown address 0x564857b26d60 (pc 0x5648557a09f8 bp 0x000000000000 sp 0x7ffd472b58a0 T0) Step #5: ==21372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648557a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56485579fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56485579fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56485579e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56485579e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f58580438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5858043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56485525aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564855285e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5858021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56485524d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229274161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaf538ea70, 0x55eaf53997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaf53997b0,0x55eaf5446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21392==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf72fed60 (pc 0x55eaf4f789f8 bp 0x000000000000 sp 0x7ffd28f74190 T0) Step #5: ==21392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaf4f789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eaf4f77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eaf4f77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eaf4f764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaf4f76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f62399a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62399a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaf4a32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaf4a5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6239987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaf4a2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230195133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d3ebca70, 0x55f4d3ec77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d3ec77b0,0x55f4d3f74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21412==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d5e2cd60 (pc 0x55f4d3aa69f8 bp 0x000000000000 sp 0x7ffd0ebab650 T0) Step #5: ==21412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d3aa69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f4d3aa5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f4d3aa5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4d3aa44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d3aa4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1617c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1617c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d3560a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d358be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1617c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d355333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231120031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a5f182a70, 0x564a5f18d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a5f18d7b0,0x564a5f23aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21432==ERROR: AddressSanitizer: SEGV on unknown address 0x564a610f2d60 (pc 0x564a5ed6c9f8 bp 0x000000000000 sp 0x7ffe27db9d70 T0) Step #5: ==21432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a5ed6c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564a5ed6bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564a5ed6bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564a5ed6a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564a5ed6a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f95553958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9555395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a5e826a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a5e851e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9555373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a5e81933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232026751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ae8bdda70, 0x555ae8be87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ae8be87b0,0x555ae8c95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21452==ERROR: AddressSanitizer: SEGV on unknown address 0x555aeab4dd60 (pc 0x555ae87c79f8 bp 0x000000000000 sp 0x7fffc58e04b0 T0) Step #5: ==21452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae87c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555ae87c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555ae87c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555ae87c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae87c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa592ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa592ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae8281a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae82ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa592a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae827433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232947015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e0d7a9a70, 0x558e0d7b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e0d7b47b0,0x558e0d861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21472==ERROR: AddressSanitizer: SEGV on unknown address 0x558e0f719d60 (pc 0x558e0d3939f8 bp 0x000000000000 sp 0x7ffd2fc9b7e0 T0) Step #5: ==21472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e0d3939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e0d392d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e0d392bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e0d3914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e0d391211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f71ee8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71ee8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e0ce4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0ce78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ee897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e0ce4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233867883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be5e570a70, 0x55be5e57b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be5e57b7b0,0x55be5e628ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21492==ERROR: AddressSanitizer: SEGV on unknown address 0x55be604e0d60 (pc 0x55be5e15a9f8 bp 0x000000000000 sp 0x7ffd7fb68e00 T0) Step #5: ==21492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be5e15a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55be5e159d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55be5e159bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55be5e1584a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55be5e158211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b9a99b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b9a99ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be5dc14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be5dc3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9a979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be5dc0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234783808 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ba5b11a70, 0x562ba5b1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ba5b1c7b0,0x562ba5bc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21512==ERROR: AddressSanitizer: SEGV on unknown address 0x562ba7a81d60 (pc 0x562ba56fb9f8 bp 0x000000000000 sp 0x7ffc74e910e0 T0) Step #5: ==21512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ba56fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ba56fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ba56fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ba56f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ba56f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdf895d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdf895da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ba51b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ba51e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf893b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ba51a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235709397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c0f88ba70, 0x555c0f8967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c0f8967b0,0x555c0f943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21532==ERROR: AddressSanitizer: SEGV on unknown address 0x555c117fbd60 (pc 0x555c0f4759f8 bp 0x000000000000 sp 0x7fff8714aaf0 T0) Step #5: ==21532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c0f4759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c0f474d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c0f474bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c0f4734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c0f473211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35ed3058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35ed305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c0ef2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c0ef5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35ed2e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c0ef2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236629688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e244a94a70, 0x55e244a9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e244a9f7b0,0x55e244b4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21552==ERROR: AddressSanitizer: SEGV on unknown address 0x55e246a04d60 (pc 0x55e24467e9f8 bp 0x000000000000 sp 0x7fff8a096600 T0) Step #5: ==21552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e24467e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e24467dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e24467dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e24467c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e24467c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9d22db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9d22dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e244138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e244163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d22b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e24412b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237547263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654458ada70, 0x5654458b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654458b87b0,0x565445965ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21572==ERROR: AddressSanitizer: SEGV on unknown address 0x56544781dd60 (pc 0x5654454979f8 bp 0x000000000000 sp 0x7ffdea722950 T0) Step #5: ==21572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654454979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565445496d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565445496bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654454954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565445495211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40531988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4053198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565444f51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565444f7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4053176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565444f4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238468340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da44971a70, 0x55da4497c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da4497c7b0,0x55da44a29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21592==ERROR: AddressSanitizer: SEGV on unknown address 0x55da468e1d60 (pc 0x55da4455b9f8 bp 0x000000000000 sp 0x7ffc35d01b80 T0) Step #5: ==21592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da4455b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da4455ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da4455abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da445594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da44559211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff32c6af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff32c6afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da44015a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da44040e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff32c68d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da4400833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239389605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575cebe4a70, 0x5575cebef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575cebef7b0,0x5575cec9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21612==ERROR: AddressSanitizer: SEGV on unknown address 0x5575d0b54d60 (pc 0x5575ce7ce9f8 bp 0x000000000000 sp 0x7ffc4c482b60 T0) Step #5: ==21612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575ce7ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5575ce7cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5575ce7cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5575ce7cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5575ce7cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc369a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc369a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575ce288a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575ce2b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc369a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575ce27b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240309878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd24cc0a70, 0x55fd24ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd24ccb7b0,0x55fd24d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21632==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd26c30d60 (pc 0x55fd248aa9f8 bp 0x000000000000 sp 0x7ffee1baf8b0 T0) Step #5: ==21632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd248aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fd248a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fd248a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fd248a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd248a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94e8c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94e8c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd24364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2438fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e8bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2435733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241231581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c95c80a70, 0x555c95c8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c95c8b7b0,0x555c95d38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21652==ERROR: AddressSanitizer: SEGV on unknown address 0x555c97bf0d60 (pc 0x555c9586a9f8 bp 0x000000000000 sp 0x7ffdff2ac760 T0) Step #5: ==21652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c9586a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555c95869d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555c95869bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555c958684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555c95868211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56445c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56445c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c95324a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c9534fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56445a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c9531733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242153588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c145838a70, 0x55c1458437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1458437b0,0x55c1458f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21672==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1477a8d60 (pc 0x55c1454229f8 bp 0x000000000000 sp 0x7fff542a20b0 T0) Step #5: ==21672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1454229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c145421d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c145421bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1454204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c145420211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc1e1e6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e1e6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c144edca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c144f07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e1e4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c144ecf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243072245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588e7adda70, 0x5588e7ae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588e7ae87b0,0x5588e7b95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21692==ERROR: AddressSanitizer: SEGV on unknown address 0x5588e9a4dd60 (pc 0x5588e76c79f8 bp 0x000000000000 sp 0x7ffc8c3c2900 T0) Step #5: ==21692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588e76c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5588e76c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5588e76c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5588e76c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588e76c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69bee6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69bee6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588e7181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588e71ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69bee4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588e717433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243994290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c927f5a70, 0x559c928007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c928007b0,0x559c928adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21712==ERROR: AddressSanitizer: SEGV on unknown address 0x559c94765d60 (pc 0x559c923df9f8 bp 0x000000000000 sp 0x7ffcdbcde500 T0) Step #5: ==21712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c923df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c923ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c923debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c923dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c923dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f482cc0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f482cc0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c91e99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c91ec4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482cbec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c91e8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244918010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9a90f8a70, 0x55e9a91037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9a91037b0,0x55e9a91b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21732==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9ab068d60 (pc 0x55e9a8ce29f8 bp 0x000000000000 sp 0x7ffdd0a165f0 T0) Step #5: ==21732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9a8ce29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e9a8ce1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e9a8ce1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e9a8ce04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9a8ce0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd993d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd993d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9a879ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9a87c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd993d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9a878f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245842236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fe1cc5a70, 0x556fe1cd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fe1cd07b0,0x556fe1d7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21752==ERROR: AddressSanitizer: SEGV on unknown address 0x556fe3c35d60 (pc 0x556fe18af9f8 bp 0x000000000000 sp 0x7fff6e4862d0 T0) Step #5: ==21752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe18af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556fe18aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556fe18aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556fe18ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe18ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e8d7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e8d790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fe1369a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fe1394e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e8d76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fe135c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246762266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620f8c9da70, 0x5620f8ca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620f8ca87b0,0x5620f8d55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21772==ERROR: AddressSanitizer: SEGV on unknown address 0x5620fac0dd60 (pc 0x5620f88879f8 bp 0x000000000000 sp 0x7ffed60b4930 T0) Step #5: ==21772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f88879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620f8886d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620f8886bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620f88854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f8885211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f61d85b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61d85b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f8341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f836ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61d8597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f833433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247670854 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d935999a70, 0x55d9359a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9359a47b0,0x55d935a51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21792==ERROR: AddressSanitizer: SEGV on unknown address 0x55d937909d60 (pc 0x55d9355839f8 bp 0x000000000000 sp 0x7ffdc07928a0 T0) Step #5: ==21792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9355839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d935582d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d935582bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d9355814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d935581211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3be95058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be9505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d93503da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d935068e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be94e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d93503033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248585718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e684a5a70, 0x561e684b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e684b07b0,0x561e6855dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21812==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6a415d60 (pc 0x561e6808f9f8 bp 0x000000000000 sp 0x7ffe15eb80e0 T0) Step #5: ==21812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e6808f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e6808ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e6808ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e6808d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e6808d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb9fe3f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9fe3f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e67b49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e67b74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9fe3d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e67b3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249506986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56315e346a70, 0x56315e3517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56315e3517b0,0x56315e3feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21832==ERROR: AddressSanitizer: SEGV on unknown address 0x5631602b6d60 (pc 0x56315df309f8 bp 0x000000000000 sp 0x7fff8f66c380 T0) Step #5: ==21832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56315df309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56315df2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56315df2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56315df2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56315df2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f849a6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f849a658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56315d9eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56315da15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849a636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56315d9dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250424901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d146cd1a70, 0x55d146cdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d146cdc7b0,0x55d146d89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21852==ERROR: AddressSanitizer: SEGV on unknown address 0x55d148c41d60 (pc 0x55d1468bb9f8 bp 0x000000000000 sp 0x7ffdfa4024f0 T0) Step #5: ==21852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1468bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1468bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1468babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1468b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1468b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b34eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b34eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d146375a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1463a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b34e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d14636833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251339332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d578f4a70, 0x556d578ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d578ff7b0,0x556d579acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21872==ERROR: AddressSanitizer: SEGV on unknown address 0x556d59864d60 (pc 0x556d574de9f8 bp 0x000000000000 sp 0x7ffff8b691f0 T0) Step #5: ==21872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d574de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556d574ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556d574ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556d574dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d574dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d0ad968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d0ad96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d56f98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d56fc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d0ad74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d56f8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252252995 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbda076a70, 0x55fbda0817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbda0817b0,0x55fbda12eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21892==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbdbfe6d60 (pc 0x55fbd9c609f8 bp 0x000000000000 sp 0x7ffc7ce84120 T0) Step #5: ==21892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbd9c609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fbd9c5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fbd9c5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fbd9c5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbd9c5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd53b9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd53b9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbd971aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbd9745e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53b9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbd970d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253172652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a8e54ea70, 0x556a8e5597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a8e5597b0,0x556a8e606ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21912==ERROR: AddressSanitizer: SEGV on unknown address 0x556a904bed60 (pc 0x556a8e1389f8 bp 0x000000000000 sp 0x7ffeac76a820 T0) Step #5: ==21912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a8e1389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556a8e137d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556a8e137bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556a8e1364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556a8e136211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3440ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3440ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a8dbf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a8dc1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3440eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a8dbe533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254090608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d118ba0a70, 0x55d118bab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d118bab7b0,0x55d118c58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21932==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11ab10d60 (pc 0x55d11878a9f8 bp 0x000000000000 sp 0x7ffcbe7df100 T0) Step #5: ==21932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11878a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d118789d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d118789bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1187884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d118788211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9be8d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9be8d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d118244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11826fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be8d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11823733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255018259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6071b8a70, 0x55e6071c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6071c37b0,0x55e607270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21952==ERROR: AddressSanitizer: SEGV on unknown address 0x55e609128d60 (pc 0x55e606da29f8 bp 0x000000000000 sp 0x7ffea66f22d0 T0) Step #5: ==21952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e606da29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e606da1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e606da1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e606da04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e606da0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf278388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf27838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e60685ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e606887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf27816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e60684f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255929620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0f5c99a70, 0x55b0f5ca47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0f5ca47b0,0x55b0f5d51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21972==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0f7c09d60 (pc 0x55b0f58839f8 bp 0x000000000000 sp 0x7ffd7c083bf0 T0) Step #5: ==21972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0f58839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0f5882d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0f5882bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0f58814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0f5881211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7facc04fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facc04fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0f533da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0f5368e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc04d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0f533033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256841162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562691ce2a70, 0x562691ced7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562691ced7b0,0x562691d9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21992==ERROR: AddressSanitizer: SEGV on unknown address 0x562693c52d60 (pc 0x5626918cc9f8 bp 0x000000000000 sp 0x7ffd00f3e290 T0) Step #5: ==21992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626918cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5626918cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5626918cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5626918ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626918ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fabb0a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabb0a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562691386a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626913b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb0a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269137933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==21992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257754914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626ff12aa70, 0x5626ff1357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626ff1357b0,0x5626ff1e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22012==ERROR: AddressSanitizer: SEGV on unknown address 0x56270109ad60 (pc 0x5626fed149f8 bp 0x000000000000 sp 0x7ffebfa0e840 T0) Step #5: ==22012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626fed149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5626fed13d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5626fed13bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5626fed124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626fed12211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66b95e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66b95e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626fe7cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626fe7f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b95c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626fe7c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258672160 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c193dea70, 0x563c193e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c193e97b0,0x563c19496ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22032==ERROR: AddressSanitizer: SEGV on unknown address 0x563c1b34ed60 (pc 0x563c18fc89f8 bp 0x000000000000 sp 0x7ffdcd3b5b00 T0) Step #5: ==22032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c18fc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c18fc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c18fc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c18fc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c18fc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13494db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13494dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c18a82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c18aade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13494b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c18a7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259596052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d5bd1aa70, 0x562d5bd257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d5bd257b0,0x562d5bdd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22052==ERROR: AddressSanitizer: SEGV on unknown address 0x562d5dc8ad60 (pc 0x562d5b9049f8 bp 0x000000000000 sp 0x7fffaefa9bb0 T0) Step #5: ==22052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d5b9049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d5b903d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d5b903bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d5b9024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d5b902211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcddeb218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcddeb21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d5b3bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d5b3e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddeaff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d5b3b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260515164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b87d09a70, 0x563b87d147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b87d147b0,0x563b87dc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22071==ERROR: AddressSanitizer: SEGV on unknown address 0x563b89c79d60 (pc 0x563b878f39f8 bp 0x000000000000 sp 0x7fff34930170 T0) Step #5: ==22071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b878f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b878f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b878f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b878f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b878f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec0f0dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec0f0dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b873ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b873d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0f0bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b873a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261435660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baa69efa70, 0x55baa69fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baa69fa7b0,0x55baa6aa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22091==ERROR: AddressSanitizer: SEGV on unknown address 0x55baa895fd60 (pc 0x55baa65d99f8 bp 0x000000000000 sp 0x7ffddeb95fa0 T0) Step #5: ==22091==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baa65d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55baa65d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55baa65d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55baa65d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baa65d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c214468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c21446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baa6093a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baa60bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c21424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baa608633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22091==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262353785 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddf6442a70, 0x55ddf644d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddf644d7b0,0x55ddf64faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22110==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddf83b2d60 (pc 0x55ddf602c9f8 bp 0x000000000000 sp 0x7ffcc71226f0 T0) Step #5: ==22110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddf602c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ddf602bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ddf602bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ddf602a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddf602a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f487805d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f487805da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf5ae6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf5b11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f487803b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf5ad933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263271142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd1de5fa70, 0x55cd1de6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd1de6a7b0,0x55cd1df17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22128==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd1fdcfd60 (pc 0x55cd1da499f8 bp 0x000000000000 sp 0x7ffd56687780 T0) Step #5: ==22128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd1da499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd1da48d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd1da48bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd1da474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd1da47211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67252b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67252b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd1d503a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd1d52ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6725297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1d4f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264189593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588029faa70, 0x558802a057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558802a057b0,0x558802ab2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22148==ERROR: AddressSanitizer: SEGV on unknown address 0x55880496ad60 (pc 0x5588025e49f8 bp 0x000000000000 sp 0x7ffcfb582260 T0) Step #5: ==22148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588025e49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5588025e3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5588025e3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5588025e24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5588025e2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f986722e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f986722ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55880209ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588020c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986720c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55880209133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265104189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565500a49a70, 0x565500a547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565500a547b0,0x565500b01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22168==ERROR: AddressSanitizer: SEGV on unknown address 0x5655029b9d60 (pc 0x5655006339f8 bp 0x000000000000 sp 0x7ffc03add290 T0) Step #5: ==22168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655006339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565500632d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565500632bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5655006314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565500631211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa9119398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa911939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655000eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565500118e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa911917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5655000e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266021314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc86d5aa70, 0x55bc86d657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc86d657b0,0x55bc86e12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22188==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc88ccad60 (pc 0x55bc869449f8 bp 0x000000000000 sp 0x7ffe3deaaf00 T0) Step #5: ==22188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc869449f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc86943d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc86943bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc869424a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc86942211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff36f0428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff36f042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc863fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc86429e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff36f020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc863f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266938418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d200d5ea70, 0x55d200d697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d200d697b0,0x55d200e16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22208==ERROR: AddressSanitizer: SEGV on unknown address 0x55d202cced60 (pc 0x55d2009489f8 bp 0x000000000000 sp 0x7ffe2337db00 T0) Step #5: ==22208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2009489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d200947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d200947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2009464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d200946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7feaa208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7feaa20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d200402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d20042de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fea9fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2003f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267855859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6049c1a70, 0x55f6049cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6049cc7b0,0x55f604a79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22228==ERROR: AddressSanitizer: SEGV on unknown address 0x55f606931d60 (pc 0x55f6045ab9f8 bp 0x000000000000 sp 0x7fff0c6868c0 T0) Step #5: ==22228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6045ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f6045aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f6045aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f6045a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6045a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbb51f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb51f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f604065a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f604090e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb51efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f60405833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268777188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f15086a70, 0x558f150917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f150917b0,0x558f1513eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22248==ERROR: AddressSanitizer: SEGV on unknown address 0x558f16ff6d60 (pc 0x558f14c709f8 bp 0x000000000000 sp 0x7fff8e2dd2e0 T0) Step #5: ==22248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f14c709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f14c6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f14c6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f14c6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f14c6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff49c71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff49c71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f1472aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f14755e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49c6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1471d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269685439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55679db9ea70, 0x55679dba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55679dba97b0,0x55679dc56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22268==ERROR: AddressSanitizer: SEGV on unknown address 0x55679fb0ed60 (pc 0x55679d7889f8 bp 0x000000000000 sp 0x7ffc1b326eb0 T0) Step #5: ==22268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55679d7889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55679d787d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55679d787bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55679d7864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55679d786211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdead9838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdead983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55679d242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55679d26de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdead961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55679d23533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270605179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559946b65a70, 0x559946b707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559946b707b0,0x559946c1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22288==ERROR: AddressSanitizer: SEGV on unknown address 0x559948ad5d60 (pc 0x55994674f9f8 bp 0x000000000000 sp 0x7fff71a10e20 T0) Step #5: ==22288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55994674f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55994674ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55994674ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55994674d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55994674d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12c6dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12c6dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559946209a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559946234e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c6db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599461fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271527227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb0b66ba70, 0x55bb0b6767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb0b6767b0,0x55bb0b723ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22308==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb0d5dbd60 (pc 0x55bb0b2559f8 bp 0x000000000000 sp 0x7ffcf3600e70 T0) Step #5: ==22308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb0b2559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb0b254d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb0b254bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb0b2534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb0b253211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa4614a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4614a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb0ad0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb0ad3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa461480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb0ad0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272443660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b067c60a70, 0x55b067c6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b067c6b7b0,0x55b067d18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22328==ERROR: AddressSanitizer: SEGV on unknown address 0x55b069bd0d60 (pc 0x55b06784a9f8 bp 0x000000000000 sp 0x7ffc5ab1f1d0 T0) Step #5: ==22328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b06784a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b067849d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b067849bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0678484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b067848211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb158a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb158a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b067304a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b06732fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb158a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0672f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273360043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9d4e8ca70, 0x55c9d4e977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9d4e977b0,0x55c9d4f44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22348==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9d6dfcd60 (pc 0x55c9d4a769f8 bp 0x000000000000 sp 0x7ffe3bb41a40 T0) Step #5: ==22348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9d4a769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9d4a75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9d4a75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9d4a744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9d4a74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f478a7128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f478a712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9d4530a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9d455be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478a6f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9d452333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274265757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0e458ea70, 0x55e0e45997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0e45997b0,0x55e0e4646ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22367==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0e64fed60 (pc 0x55e0e41789f8 bp 0x000000000000 sp 0x7fffb4bf3c20 T0) Step #5: ==22367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0e41789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0e4177d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0e4177bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0e41764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0e4176211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f669e4cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f669e4cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0e3c32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0e3c5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669e4ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0e3c2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275182784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561614e87a70, 0x561614e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561614e927b0,0x561614f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22386==ERROR: AddressSanitizer: SEGV on unknown address 0x561616df7d60 (pc 0x561614a719f8 bp 0x000000000000 sp 0x7ffe94b11100 T0) Step #5: ==22386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561614a719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561614a70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561614a70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561614a6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561614a6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2871bea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2871beaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56161452ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561614556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2871bc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56161451e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276101145 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574de5e4a70, 0x5574de5ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574de5ef7b0,0x5574de69cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22406==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e0554d60 (pc 0x5574de1ce9f8 bp 0x000000000000 sp 0x7ffccf6f47b0 T0) Step #5: ==22406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574de1ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574de1cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574de1cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574de1cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574de1cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac055f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac055f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ddc88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ddcb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac055d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ddc7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277026281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eca5090a70, 0x55eca509b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eca509b7b0,0x55eca5148ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22426==ERROR: AddressSanitizer: SEGV on unknown address 0x55eca7000d60 (pc 0x55eca4c7a9f8 bp 0x000000000000 sp 0x7ffe8eef7ca0 T0) Step #5: ==22426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eca4c7a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eca4c79d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eca4c79bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eca4c784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eca4c78211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff58be8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff58be8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eca4734a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eca475fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff58be6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eca472733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277941308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa97ecfa70, 0x55aa97eda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa97eda7b0,0x55aa97f87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22445==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa99e3fd60 (pc 0x55aa97ab99f8 bp 0x000000000000 sp 0x7fffe025bdc0 T0) Step #5: ==22445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa97ab99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aa97ab8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aa97ab8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aa97ab74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa97ab7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd48d4d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd48d4d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa97573a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9759ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd48d4b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9756633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278866402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0190d1a70, 0x55c0190dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0190dc7b0,0x55c019189ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22465==ERROR: AddressSanitizer: SEGV on unknown address 0x55c01b041d60 (pc 0x55c018cbb9f8 bp 0x000000000000 sp 0x7ffd4c7011c0 T0) Step #5: ==22465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c018cbb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c018cbad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c018cbabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c018cb94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c018cb9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcafb94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcafb94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c018775a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0187a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcafb928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c01876833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279792124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56464d050a70, 0x56464d05b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56464d05b7b0,0x56464d108ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22486==ERROR: AddressSanitizer: SEGV on unknown address 0x56464efc0d60 (pc 0x56464cc3a9f8 bp 0x000000000000 sp 0x7fffc8de7070 T0) Step #5: ==22486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56464cc3a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56464cc39d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56464cc39bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56464cc384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56464cc38211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdcc8538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdcc853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56464c6f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56464c71fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdcc831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56464c6e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280710865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e6c7e5a70, 0x564e6c7f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e6c7f07b0,0x564e6c89dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22506==ERROR: AddressSanitizer: SEGV on unknown address 0x564e6e755d60 (pc 0x564e6c3cf9f8 bp 0x000000000000 sp 0x7fff941fc700 T0) Step #5: ==22506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e6c3cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e6c3ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e6c3cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e6c3cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e6c3cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f587eaae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f587eaaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6be89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e6beb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f587ea8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6be7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281627415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb813cba70, 0x55eb813d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb813d67b0,0x55eb81483ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22524==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb8333bd60 (pc 0x55eb80fb59f8 bp 0x000000000000 sp 0x7ffdac2ad9f0 T0) Step #5: ==22524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb80fb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb80fb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb80fb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb80fb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb80fb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e345218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e34521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb80a6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb80a9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e344ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb80a6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282550761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562e4bf5a70, 0x5562e4c007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562e4c007b0,0x5562e4cadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22544==ERROR: AddressSanitizer: SEGV on unknown address 0x5562e6b65d60 (pc 0x5562e47df9f8 bp 0x000000000000 sp 0x7ffc3ff40fe0 T0) Step #5: ==22544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562e47df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5562e47ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5562e47debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5562e47dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5562e47dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44e2a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e2a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562e4299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562e42c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e29e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562e428c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283466515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616d8c2ea70, 0x5616d8c397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616d8c397b0,0x5616d8ce6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22564==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dab9ed60 (pc 0x5616d88189f8 bp 0x000000000000 sp 0x7fffd99c7000 T0) Step #5: ==22564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d88189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5616d8817d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5616d8817bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5616d88164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d8816211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5c14198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5c1419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d82d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d82fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c13f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d82c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284385125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc04dda70, 0x557cc04e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc04e87b0,0x557cc0595ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22584==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc244dd60 (pc 0x557cc00c79f8 bp 0x000000000000 sp 0x7fffa3d69770 T0) Step #5: ==22584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc00c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557cc00c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557cc00c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557cc00c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc00c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33571458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3357145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cbfb81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cbfbace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3357123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cbfb7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285299362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558863fa1a70, 0x558863fac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558863fac7b0,0x558864059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22604==ERROR: AddressSanitizer: SEGV on unknown address 0x558865f11d60 (pc 0x558863b8b9f8 bp 0x000000000000 sp 0x7ffc83060ec0 T0) Step #5: ==22604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558863b8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558863b8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558863b8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558863b894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558863b89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c331c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c331c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558863645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558863670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c331a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886363833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286223332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b03edc9a70, 0x55b03edd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b03edd47b0,0x55b03ee81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22624==ERROR: AddressSanitizer: SEGV on unknown address 0x55b040d39d60 (pc 0x55b03e9b39f8 bp 0x000000000000 sp 0x7ffc032d7f80 T0) Step #5: ==22624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b03e9b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b03e9b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b03e9b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b03e9b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b03e9b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8d5a1458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d5a145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b03e46da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b03e498e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5a123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b03e46033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287141778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f6a6c9a70, 0x561f6a6d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f6a6d47b0,0x561f6a781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22644==ERROR: AddressSanitizer: SEGV on unknown address 0x561f6c639d60 (pc 0x561f6a2b39f8 bp 0x000000000000 sp 0x7ffcb3c48e20 T0) Step #5: ==22644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f6a2b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f6a2b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f6a2b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f6a2b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f6a2b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe7a65358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7a6535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f69d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f69d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a6513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f69d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288060309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fde36e8a70, 0x55fde36f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fde36f37b0,0x55fde37a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22664==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde5658d60 (pc 0x55fde32d29f8 bp 0x000000000000 sp 0x7ffddc0d1510 T0) Step #5: ==22664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fde32d29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fde32d1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fde32d1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fde32d04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fde32d0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e8ba498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e8ba49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fde2d8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fde2db7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e8ba27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fde2d7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288986222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d58ce1a70, 0x562d58cec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d58cec7b0,0x562d58d99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22684==ERROR: AddressSanitizer: SEGV on unknown address 0x562d5ac51d60 (pc 0x562d588cb9f8 bp 0x000000000000 sp 0x7fffba506250 T0) Step #5: ==22684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d588cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562d588cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562d588cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562d588c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562d588c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6d2cfce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d2cfcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d58385a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d583b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2cfac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d5837833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289902673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c8db7ea70, 0x560c8db897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c8db897b0,0x560c8dc36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22704==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8faeed60 (pc 0x560c8d7689f8 bp 0x000000000000 sp 0x7ffd07e76450 T0) Step #5: ==22704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8d7689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c8d767d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c8d767bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c8d7664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8d766211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b138ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b138caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8d222a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8d24de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b138a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8d21533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290823981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f71c1f0a70, 0x55f71c1fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f71c1fb7b0,0x55f71c2a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22724==ERROR: AddressSanitizer: SEGV on unknown address 0x55f71e160d60 (pc 0x55f71bdda9f8 bp 0x000000000000 sp 0x7ffc90ed5030 T0) Step #5: ==22724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f71bdda9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f71bdd9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f71bdd9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f71bdd84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f71bdd8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe15b9d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15b9d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f71b894a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71b8bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15b9af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71b88733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291743668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569fb0cea70, 0x5569fb0d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569fb0d97b0,0x5569fb186ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22744==ERROR: AddressSanitizer: SEGV on unknown address 0x5569fd03ed60 (pc 0x5569facb89f8 bp 0x000000000000 sp 0x7ffecf8740f0 T0) Step #5: ==22744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569facb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569facb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569facb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569facb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569facb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f02d455c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02d455ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569fa772a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569fa79de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d453a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569fa76533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292666636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dad0d09a70, 0x55dad0d147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dad0d147b0,0x55dad0dc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22764==ERROR: AddressSanitizer: SEGV on unknown address 0x55dad2c79d60 (pc 0x55dad08f39f8 bp 0x000000000000 sp 0x7ffcbb7dd4f0 T0) Step #5: ==22764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dad08f39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dad08f2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dad08f2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dad08f14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dad08f1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf854d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf854d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dad03ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dad03d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf854b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dad03a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293584916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d04a6da70, 0x558d04a787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d04a787b0,0x558d04b25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22784==ERROR: AddressSanitizer: SEGV on unknown address 0x558d069ddd60 (pc 0x558d046579f8 bp 0x000000000000 sp 0x7ffe39e83830 T0) Step #5: ==22784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d046579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558d04656d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558d04656bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558d046554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558d04655211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf2b5a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf2b5a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d04111a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d0413ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2b581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d0410433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294500736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b89e27a70, 0x561b89e327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b89e327b0,0x561b89edfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22804==ERROR: AddressSanitizer: SEGV on unknown address 0x561b8bd97d60 (pc 0x561b89a119f8 bp 0x000000000000 sp 0x7ffd22b08810 T0) Step #5: ==22804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b89a119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b89a10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b89a10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b89a0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b89a0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd33fb2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd33fb2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b894cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b894f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd33fb08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b894be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e13072a70, 0x564e1307d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e1307d7b0,0x564e1312aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22824==ERROR: AddressSanitizer: SEGV on unknown address 0x564e14fe2d60 (pc 0x564e12c5c9f8 bp 0x000000000000 sp 0x7fff8018a530 T0) Step #5: ==22824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e12c5c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e12c5bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e12c5bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e12c5a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e12c5a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa42aca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa42aca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e12716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e12741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa42ac82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e1270933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365156 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e2d313a70, 0x558e2d31e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e2d31e7b0,0x558e2d3cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22844==ERROR: AddressSanitizer: SEGV on unknown address 0x558e2f283d60 (pc 0x558e2cefd9f8 bp 0x000000000000 sp 0x7ffc605ccbb0 T0) Step #5: ==22844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e2cefd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558e2cefcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558e2cefcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558e2cefb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558e2cefb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6607b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6607b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2c9b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2c9e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6607aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2c9aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2284796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8847dba70, 0x55b8847e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8847e67b0,0x55b884893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22864==ERROR: AddressSanitizer: SEGV on unknown address 0x55b88674bd60 (pc 0x55b8843c59f8 bp 0x000000000000 sp 0x7fff366068a0 T0) Step #5: ==22864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8843c59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8843c4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8843c4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8843c34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8843c3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49f22268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f2226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b883e7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b883eaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f2204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b883e7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203412 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ff29aea70, 0x561ff29b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ff29b97b0,0x561ff2a66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22884==ERROR: AddressSanitizer: SEGV on unknown address 0x561ff491ed60 (pc 0x561ff25989f8 bp 0x000000000000 sp 0x7ffd77a15260 T0) Step #5: ==22884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ff25989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ff2597d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ff2597bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ff25964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ff2596211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb95d34f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb95d34fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ff2052a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ff207de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb95d32d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ff204533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adeb56fa70, 0x55adeb57a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adeb57a7b0,0x55adeb627ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22904==ERROR: AddressSanitizer: SEGV on unknown address 0x55aded4dfd60 (pc 0x55adeb1599f8 bp 0x000000000000 sp 0x7ffc66bf6150 T0) Step #5: ==22904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adeb1599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55adeb158d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55adeb158bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55adeb1574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55adeb157211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c59dd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c59dd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adeac13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adeac3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c59db2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adeac0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5036019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619074f7a70, 0x5619075027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619075027b0,0x5619075afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22924==ERROR: AddressSanitizer: SEGV on unknown address 0x561909467d60 (pc 0x5619070e19f8 bp 0x000000000000 sp 0x7ffe62cec7a0 T0) Step #5: ==22924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619070e19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5619070e0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5619070e0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5619070df4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619070df211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffadd50a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffadd50aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561906b9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561906bc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffadd4e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561906b8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5951469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55685bdc3a70, 0x55685bdce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55685bdce7b0,0x55685be7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22944==ERROR: AddressSanitizer: SEGV on unknown address 0x55685dd33d60 (pc 0x55685b9ad9f8 bp 0x000000000000 sp 0x7fff02baa710 T0) Step #5: ==22944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55685b9ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55685b9acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55685b9acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55685b9ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55685b9ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5034a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5034a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55685b467a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55685b492e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5034a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685b45a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6868608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc98445a70, 0x55cc984507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc984507b0,0x55cc984fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22964==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc9a3b5d60 (pc 0x55cc9802f9f8 bp 0x000000000000 sp 0x7ffd9fa597f0 T0) Step #5: ==22964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc9802f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cc9802ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cc9802ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cc9802d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc9802d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f46b514d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46b514da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc97ae9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc97b14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b512b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc97adc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7783291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579e2400a70, 0x5579e240b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579e240b7b0,0x5579e24b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22983==ERROR: AddressSanitizer: SEGV on unknown address 0x5579e4370d60 (pc 0x5579e1fea9f8 bp 0x000000000000 sp 0x7ffee1866140 T0) Step #5: ==22983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e1fea9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5579e1fe9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5579e1fe9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579e1fe84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e1fe8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33baa938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33baa93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e1aa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e1acfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33baa71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e1a9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==22983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8702467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c94af14a70, 0x55c94af1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c94af1f7b0,0x55c94afccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23003==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94ce84d60 (pc 0x55c94aafe9f8 bp 0x000000000000 sp 0x7ffe93086f50 T0) Step #5: ==23003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c94aafe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c94aafdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c94aafdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c94aafc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c94aafc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cf4e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cf4e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c94a5b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c94a5e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf4e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94a5ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9622218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fafbbc8a70, 0x55fafbbd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fafbbd37b0,0x55fafbc80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23022==ERROR: AddressSanitizer: SEGV on unknown address 0x55fafdb38d60 (pc 0x55fafb7b29f8 bp 0x000000000000 sp 0x7ffd05294970 T0) Step #5: ==23022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fafb7b29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fafb7b1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fafb7b1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fafb7b04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fafb7b0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa075cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa075cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fafb26ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fafb297e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa075cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fafb25f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10538967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55606fab6a70, 0x55606fac17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55606fac17b0,0x55606fb6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23040==ERROR: AddressSanitizer: SEGV on unknown address 0x556071a26d60 (pc 0x55606f6a09f8 bp 0x000000000000 sp 0x7ffc6b88d5c0 T0) Step #5: ==23040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55606f6a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55606f69fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55606f69fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55606f69e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55606f69e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc5335c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5335c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55606f15aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55606f185e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5335a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55606f14d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11461366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618b3d57a70, 0x5618b3d627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618b3d627b0,0x5618b3e0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23060==ERROR: AddressSanitizer: SEGV on unknown address 0x5618b5cc7d60 (pc 0x5618b39419f8 bp 0x000000000000 sp 0x7ffd94aeef40 T0) Step #5: ==23060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618b39419f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5618b3940d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5618b3940bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5618b393f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5618b393f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f167eea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f167eea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618b33fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618b3426e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f167ee85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618b33ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12373632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca7f586a70, 0x55ca7f5917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca7f5917b0,0x55ca7f63eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23080==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca814f6d60 (pc 0x55ca7f1709f8 bp 0x000000000000 sp 0x7ffd0d640ec0 T0) Step #5: ==23080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca7f1709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca7f16fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca7f16fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca7f16e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca7f16e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa8d9bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d9bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca7ec2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca7ec55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d9b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca7ec1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13293585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bf0da2a70, 0x561bf0dad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bf0dad7b0,0x561bf0e5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23100==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf2d12d60 (pc 0x561bf098c9f8 bp 0x000000000000 sp 0x7ffc937ecbe0 T0) Step #5: ==23100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bf098c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561bf098bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561bf098bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561bf098a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bf098a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efde14fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efde14fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bf0446a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bf0471e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde14db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bf043933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14215009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd0d354a70, 0x55cd0d35f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd0d35f7b0,0x55cd0d40cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23120==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd0f2c4d60 (pc 0x55cd0cf3e9f8 bp 0x000000000000 sp 0x7ffee92140d0 T0) Step #5: ==23120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd0cf3e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd0cf3dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd0cf3dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd0cf3c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd0cf3c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc0f1b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc0f1b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd0c9f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd0ca23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0f18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd0c9eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15132918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c739b4da70, 0x55c739b587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c739b587b0,0x55c739c05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23140==ERROR: AddressSanitizer: SEGV on unknown address 0x55c73babdd60 (pc 0x55c7397379f8 bp 0x000000000000 sp 0x7ffc07b58f20 T0) Step #5: ==23140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7397379f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c739736d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c739736bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7397354a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c739735211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6c7ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6c7ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7391f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c73921ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c7c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7391e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16054954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56532e93ba70, 0x56532e9467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56532e9467b0,0x56532e9f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23160==ERROR: AddressSanitizer: SEGV on unknown address 0x5653308abd60 (pc 0x56532e5259f8 bp 0x000000000000 sp 0x7ffcf52e6220 T0) Step #5: ==23160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56532e5259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56532e524d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56532e524bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56532e5234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56532e523211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f027cb208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f027cb20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56532dfdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56532e00ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f027cafe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56532dfd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16974202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca7bed5a70, 0x55ca7bee07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca7bee07b0,0x55ca7bf8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23180==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca7de45d60 (pc 0x55ca7babf9f8 bp 0x000000000000 sp 0x7ffc58dfe0a0 T0) Step #5: ==23180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca7babf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca7babed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca7babebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca7babd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca7babd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff71aa958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff71aa95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca7b579a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca7b5a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71aa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca7b56c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17893351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfd9688a70, 0x55cfd96937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfd96937b0,0x55cfd9740ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23200==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfdb5f8d60 (pc 0x55cfd92729f8 bp 0x000000000000 sp 0x7ffdde449a30 T0) Step #5: ==23200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfd92729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cfd9271d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cfd9271bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cfd92704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfd9270211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fedc9fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedc9fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfd8d2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfd8d57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc9fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfd8d1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18811321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583e0f1ea70, 0x5583e0f297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583e0f297b0,0x5583e0fd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23220==ERROR: AddressSanitizer: SEGV on unknown address 0x5583e2e8ed60 (pc 0x5583e0b089f8 bp 0x000000000000 sp 0x7ffd14bfcc80 T0) Step #5: ==23220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583e0b089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5583e0b07d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5583e0b07bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5583e0b064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5583e0b06211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9ef9b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ef9b93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583e05c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583e05ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef9b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583e05b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19728650 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628312aba70, 0x5628312b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628312b67b0,0x562831363ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23240==ERROR: AddressSanitizer: SEGV on unknown address 0x56283321bd60 (pc 0x562830e959f8 bp 0x000000000000 sp 0x7ffe080f5660 T0) Step #5: ==23240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562830e959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562830e94d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562830e94bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562830e934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562830e93211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f600c7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600c782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56283094fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56283097ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600c760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56283094233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20648108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600e4e76a70, 0x5600e4e817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600e4e817b0,0x5600e4f2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23260==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e6de6d60 (pc 0x5600e4a609f8 bp 0x000000000000 sp 0x7fff90371c20 T0) Step #5: ==23260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600e4a609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5600e4a5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5600e4a5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600e4a5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600e4a5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f32551928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3255192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600e451aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600e4545e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3255170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600e450d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21574232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fc3aefa70, 0x563fc3afa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fc3afa7b0,0x563fc3ba7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23280==ERROR: AddressSanitizer: SEGV on unknown address 0x563fc5a5fd60 (pc 0x563fc36d99f8 bp 0x000000000000 sp 0x7ffd3a7d4fb0 T0) Step #5: ==23280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fc36d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563fc36d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563fc36d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563fc36d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563fc36d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe0d8f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0d8f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fc3193a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fc31bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d8f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fc318633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22495323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558afe328a70, 0x558afe3337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558afe3337b0,0x558afe3e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23300==ERROR: AddressSanitizer: SEGV on unknown address 0x558b00298d60 (pc 0x558afdf129f8 bp 0x000000000000 sp 0x7ffc8f0f48c0 T0) Step #5: ==23300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558afdf129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558afdf11d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558afdf11bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558afdf104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558afdf10211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7cde92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cde92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558afd9cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558afd9f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cde90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558afd9bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23409706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ccff1aa70, 0x563ccff257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ccff257b0,0x563ccffd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23320==ERROR: AddressSanitizer: SEGV on unknown address 0x563cd1e8ad60 (pc 0x563ccfb049f8 bp 0x000000000000 sp 0x7ffd04148d30 T0) Step #5: ==23320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ccfb049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ccfb03d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ccfb03bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ccfb024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ccfb02211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a126238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a12623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ccf5bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ccf5e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a12601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ccf5b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24330319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7c51e8a70, 0x55a7c51f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7c51f37b0,0x55a7c52a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23340==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7c7158d60 (pc 0x55a7c4dd29f8 bp 0x000000000000 sp 0x7ffdc93bc570 T0) Step #5: ==23340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7c4dd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a7c4dd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a7c4dd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a7c4dd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7c4dd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb855f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb855f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7c488ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7c48b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb855d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7c487f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25252635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556466d6da70, 0x556466d787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556466d787b0,0x556466e25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23360==ERROR: AddressSanitizer: SEGV on unknown address 0x556468cddd60 (pc 0x5564669579f8 bp 0x000000000000 sp 0x7ffcbdf49320 T0) Step #5: ==23360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564669579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556466956d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556466956bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564669554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556466955211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5c993468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c99346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556466411a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55646643ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c99324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55646640433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26174300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56375931da70, 0x5637593287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637593287b0,0x5637593d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23380==ERROR: AddressSanitizer: SEGV on unknown address 0x56375b28dd60 (pc 0x563758f079f8 bp 0x000000000000 sp 0x7fffdd916cd0 T0) Step #5: ==23380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563758f079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563758f06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563758f06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563758f054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563758f05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa60f6028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa60f602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637589c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637589ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa60f5e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637589b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27097848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c95815a70, 0x556c958207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c958207b0,0x556c958cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23400==ERROR: AddressSanitizer: SEGV on unknown address 0x556c97785d60 (pc 0x556c953ff9f8 bp 0x000000000000 sp 0x7fff5e24cab0 T0) Step #5: ==23400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c953ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556c953fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556c953febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556c953fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556c953fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f426f3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f426f3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c94eb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c94ee4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426f3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c94eac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28015951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598cb1a7a70, 0x5598cb1b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598cb1b27b0,0x5598cb25fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23420==ERROR: AddressSanitizer: SEGV on unknown address 0x5598cd117d60 (pc 0x5598cad919f8 bp 0x000000000000 sp 0x7ffc575572d0 T0) Step #5: ==23420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598cad919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5598cad90d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5598cad90bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5598cad8f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598cad8f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12419a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12419a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ca84ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ca876e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124197e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ca83e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28936195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af3f08ba70, 0x55af3f0967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af3f0967b0,0x55af3f143ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23440==ERROR: AddressSanitizer: SEGV on unknown address 0x55af40ffbd60 (pc 0x55af3ec759f8 bp 0x000000000000 sp 0x7ffcade83480 T0) Step #5: ==23440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af3ec759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af3ec74d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af3ec74bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af3ec734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af3ec73211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d424cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d424cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af3e72fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af3e75ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d424a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af3e72233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29856908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562941fd5a70, 0x562941fe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562941fe07b0,0x56294208dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23460==ERROR: AddressSanitizer: SEGV on unknown address 0x562943f45d60 (pc 0x562941bbf9f8 bp 0x000000000000 sp 0x7ffccd4d67a0 T0) Step #5: ==23460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562941bbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562941bbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562941bbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562941bbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562941bbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6d2cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6d2caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562941679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629416a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d2c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56294166c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30771231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9b2a8ba70, 0x55c9b2a967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9b2a967b0,0x55c9b2b43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23480==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9b49fbd60 (pc 0x55c9b26759f8 bp 0x000000000000 sp 0x7ffee41db9f0 T0) Step #5: ==23480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9b26759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9b2674d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9b2674bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9b26734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9b2673211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcf1d0fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf1d0fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9b212fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9b215ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf1d0db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9b212233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31690983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dd5378a70, 0x560dd53837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dd53837b0,0x560dd5430ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23500==ERROR: AddressSanitizer: SEGV on unknown address 0x560dd72e8d60 (pc 0x560dd4f629f8 bp 0x000000000000 sp 0x7fff5bc28d50 T0) Step #5: ==23500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dd4f629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560dd4f61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560dd4f61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560dd4f604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560dd4f60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd3116c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3116c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dd4a1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dd4a47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3116a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dd4a0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32613374 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579e843ea70, 0x5579e84497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579e84497b0,0x5579e84f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23520==ERROR: AddressSanitizer: SEGV on unknown address 0x5579ea3aed60 (pc 0x5579e80289f8 bp 0x000000000000 sp 0x7ffd8ab3aea0 T0) Step #5: ==23520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e80289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5579e8027d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5579e8027bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5579e80264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e8026211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca97f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca97f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e7ae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e7b0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca97f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e7ad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33528607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c319fc9a70, 0x55c319fd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c319fd47b0,0x55c31a081ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23540==ERROR: AddressSanitizer: SEGV on unknown address 0x55c31bf39d60 (pc 0x55c319bb39f8 bp 0x000000000000 sp 0x7ffc9734cb60 T0) Step #5: ==23540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c319bb39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c319bb2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c319bb2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c319bb14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c319bb1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc9435b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc9435ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c31966da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c319698e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc94339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c31966033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34448262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b42ae6a70, 0x555b42af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b42af17b0,0x555b42b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23560==ERROR: AddressSanitizer: SEGV on unknown address 0x555b44a56d60 (pc 0x555b426d09f8 bp 0x000000000000 sp 0x7ffce11903a0 T0) Step #5: ==23560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b426d09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555b426cfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555b426cfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555b426ce4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555b426ce211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6cc84fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cc84fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b4218aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b421b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc84da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b4217d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35372153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561728eaa70, 0x5561728f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561728f57b0,0x5561729a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23580==ERROR: AddressSanitizer: SEGV on unknown address 0x55617485ad60 (pc 0x5561724d49f8 bp 0x000000000000 sp 0x7ffeb82d53c0 T0) Step #5: ==23580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561724d49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5561724d3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5561724d3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5561724d24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5561724d2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faef1d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faef1d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556171f8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556171fb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef1d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556171f8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36293083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bc9ad2a70, 0x559bc9add7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bc9add7b0,0x559bc9b8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23600==ERROR: AddressSanitizer: SEGV on unknown address 0x559bcba42d60 (pc 0x559bc96bc9f8 bp 0x000000000000 sp 0x7fffb8d2b660 T0) Step #5: ==23600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bc96bc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559bc96bbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559bc96bbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559bc96ba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bc96ba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f33a12298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33a1229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bc9176a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bc91a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a1207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bc916933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37205867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55711eb68a70, 0x55711eb737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55711eb737b0,0x55711ec20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23620==ERROR: AddressSanitizer: SEGV on unknown address 0x557120ad8d60 (pc 0x55711e7529f8 bp 0x000000000000 sp 0x7fffa75e7ed0 T0) Step #5: ==23620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55711e7529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55711e751d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55711e751bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55711e7504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55711e750211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6ee5a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6ee5a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55711e20ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55711e237e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ee582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55711e1ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38118703 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b2ccaa70, 0x5559b2cd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b2cd57b0,0x5559b2d82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23640==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b4c3ad60 (pc 0x5559b28b49f8 bp 0x000000000000 sp 0x7fffce914080 T0) Step #5: ==23640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b28b49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5559b28b3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5559b28b3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5559b28b24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b28b2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff6e0e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6e0e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b236ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b2399e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e0e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b236133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39041102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fdc4f9a70, 0x561fdc5047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fdc5047b0,0x561fdc5b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23660==ERROR: AddressSanitizer: SEGV on unknown address 0x561fde469d60 (pc 0x561fdc0e39f8 bp 0x000000000000 sp 0x7ffcaa4672f0 T0) Step #5: ==23660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fdc0e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561fdc0e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561fdc0e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561fdc0e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fdc0e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f078391f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f078391fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fdbb9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fdbbc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07838fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fdbb9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39962289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559271b6ca70, 0x559271b777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559271b777b0,0x559271c24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23680==ERROR: AddressSanitizer: SEGV on unknown address 0x559273adcd60 (pc 0x5592717569f8 bp 0x000000000000 sp 0x7ffec57458e0 T0) Step #5: ==23680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592717569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559271755d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559271755bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592717544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559271754211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff2053b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2053b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559271210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55927123be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff205396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55927120333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40875643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f81e1dfa70, 0x55f81e1ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f81e1ea7b0,0x55f81e297ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23700==ERROR: AddressSanitizer: SEGV on unknown address 0x55f82014fd60 (pc 0x55f81ddc99f8 bp 0x000000000000 sp 0x7ffe88803810 T0) Step #5: ==23700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f81ddc99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f81ddc8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f81ddc8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f81ddc74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f81ddc7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa8181ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8181aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f81d883a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f81d8aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81818c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f81d87633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41793052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b41b83a70, 0x560b41b8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b41b8e7b0,0x560b41c3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23720==ERROR: AddressSanitizer: SEGV on unknown address 0x560b43af3d60 (pc 0x560b4176d9f8 bp 0x000000000000 sp 0x7ffc002fd800 T0) Step #5: ==23720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b4176d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b4176cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b4176cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b4176b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b4176b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc5794048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc579404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b41227a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b41252e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5793e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b4121a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42710472 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634ebe10a70, 0x5634ebe1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634ebe1b7b0,0x5634ebec8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23740==ERROR: AddressSanitizer: SEGV on unknown address 0x5634edd80d60 (pc 0x5634eb9fa9f8 bp 0x000000000000 sp 0x7ffc617b7910 T0) Step #5: ==23740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634eb9fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634eb9f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634eb9f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634eb9f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634eb9f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f497ae158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497ae15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634eb4b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634eb4dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497adf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634eb4a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43628240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cc4c18a70, 0x556cc4c237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cc4c237b0,0x556cc4cd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23760==ERROR: AddressSanitizer: SEGV on unknown address 0x556cc6b88d60 (pc 0x556cc48029f8 bp 0x000000000000 sp 0x7ffe2d562b40 T0) Step #5: ==23760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cc48029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556cc4801d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556cc4801bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556cc48004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cc4800211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb6263ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6263cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cc42bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cc42e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6263ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cc42af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44544197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab863e1a70, 0x55ab863ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab863ec7b0,0x55ab86499ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23780==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab88351d60 (pc 0x55ab85fcb9f8 bp 0x000000000000 sp 0x7fff2318af30 T0) Step #5: ==23780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab85fcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab85fcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab85fcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab85fc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab85fc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc16d24d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16d24da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab85a85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab85ab0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16d22b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab85a7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45453298 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0a68eda70, 0x55c0a68f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0a68f87b0,0x55c0a69a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23800==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0a885dd60 (pc 0x55c0a64d79f8 bp 0x000000000000 sp 0x7ffec5dca6a0 T0) Step #5: ==23800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0a64d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c0a64d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c0a64d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c0a64d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0a64d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97944678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9794467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0a5f91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0a5fbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9794445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0a5f8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46369125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e2d550a70, 0x561e2d55b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e2d55b7b0,0x561e2d608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23820==ERROR: AddressSanitizer: SEGV on unknown address 0x561e2f4c0d60 (pc 0x561e2d13a9f8 bp 0x000000000000 sp 0x7ffc20d9e790 T0) Step #5: ==23820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e2d13a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561e2d139d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561e2d139bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561e2d1384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561e2d138211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89187848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8918784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e2cbf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e2cc1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8918762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2cbe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47288215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6643e1a70, 0x55e6643ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6643ec7b0,0x55e664499ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23840==ERROR: AddressSanitizer: SEGV on unknown address 0x55e666351d60 (pc 0x55e663fcb9f8 bp 0x000000000000 sp 0x7ffc72ae9010 T0) Step #5: ==23840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e663fcb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e663fcad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e663fcabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e663fc94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e663fc9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b9bfda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9bfdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e663a85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e663ab0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9bfb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e663a7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48212344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637f32e5a70, 0x5637f32f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637f32f07b0,0x5637f339dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23859==ERROR: AddressSanitizer: SEGV on unknown address 0x5637f5255d60 (pc 0x5637f2ecf9f8 bp 0x000000000000 sp 0x7ffc04b4f030 T0) Step #5: ==23859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637f2ecf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5637f2eced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5637f2ecebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5637f2ecd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637f2ecd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efc2719c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc2719ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637f2989a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637f29b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2717a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637f297c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49138532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559def289a70, 0x559def2947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559def2947b0,0x559def341ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23879==ERROR: AddressSanitizer: SEGV on unknown address 0x559df11f9d60 (pc 0x559deee739f8 bp 0x000000000000 sp 0x7ffc2efe9060 T0) Step #5: ==23879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559deee739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559deee72d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559deee72bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559deee714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559deee71211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff50f46b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff50f46ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dee92da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dee958e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff50f449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dee92033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50059797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55571faf9a70, 0x55571fb047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55571fb047b0,0x55571fbb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23899==ERROR: AddressSanitizer: SEGV on unknown address 0x555721a69d60 (pc 0x55571f6e39f8 bp 0x000000000000 sp 0x7fff91cbc580 T0) Step #5: ==23899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55571f6e39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55571f6e2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55571f6e2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55571f6e14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55571f6e1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9eba74e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eba74ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55571f19da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55571f1c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eba72c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55571f19033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50973773 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edb067ba70, 0x55edb06867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edb06867b0,0x55edb0733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23918==ERROR: AddressSanitizer: SEGV on unknown address 0x55edb25ebd60 (pc 0x55edb02659f8 bp 0x000000000000 sp 0x7fff100b5890 T0) Step #5: ==23918==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edb02659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edb0264d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edb0264bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edb02634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edb0263211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5cdc56b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cdc56ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edafd1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edafd4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cdc549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edafd1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51900335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4c3320a70, 0x55a4c332b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4c332b7b0,0x55a4c33d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23936==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4c5290d60 (pc 0x55a4c2f0a9f8 bp 0x000000000000 sp 0x7ffe2e3ac040 T0) Step #5: ==23936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4c2f0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a4c2f09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a4c2f09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a4c2f084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4c2f08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ad07da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ad07daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4c29c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4c29efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad07b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4c29b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52820387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561237319a70, 0x5612373247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612373247b0,0x5612373d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23956==ERROR: AddressSanitizer: SEGV on unknown address 0x561239289d60 (pc 0x561236f039f8 bp 0x000000000000 sp 0x7ffde92919a0 T0) Step #5: ==23956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561236f039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561236f02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561236f02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561236f014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561236f01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1d508338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d50833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612369bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612369e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d50811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612369b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53740834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a541ba70, 0x5649a54267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a54267b0,0x5649a54d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23976==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a738bd60 (pc 0x5649a50059f8 bp 0x000000000000 sp 0x7ffca66253c0 T0) Step #5: ==23976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a50059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649a5004d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649a5004bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649a50034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a5003211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f594708e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f594708ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a4abfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a4aeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594706c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a4ab233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54663344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0d2093a70, 0x55b0d209e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0d209e7b0,0x55b0d214bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23996==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d4003d60 (pc 0x55b0d1c7d9f8 bp 0x000000000000 sp 0x7ffd86b91dc0 T0) Step #5: ==23996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0d1c7d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0d1c7cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0d1c7cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0d1c7b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0d1c7b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f569f5828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f569f582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0d1737a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0d1762e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569f560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0d172a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==23996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55582031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560074f30a70, 0x560074f3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560074f3b7b0,0x560074fe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24016==ERROR: AddressSanitizer: SEGV on unknown address 0x560076ea0d60 (pc 0x560074b1a9f8 bp 0x000000000000 sp 0x7ffc8cc3c8e0 T0) Step #5: ==24016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560074b1a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560074b19d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560074b19bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560074b184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560074b18211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b5058c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b5058ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600745d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600745ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5056a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600745c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56493575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5dbd13a70, 0x55a5dbd1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5dbd1e7b0,0x55a5dbdcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24036==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5ddc83d60 (pc 0x55a5db8fd9f8 bp 0x000000000000 sp 0x7ffed0051210 T0) Step #5: ==24036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5db8fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a5db8fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a5db8fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a5db8fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5db8fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff4050a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4050a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5db3b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5db3e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40507f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5db3aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57410815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56470d8e1a70, 0x56470d8ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56470d8ec7b0,0x56470d999ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24056==ERROR: AddressSanitizer: SEGV on unknown address 0x56470f851d60 (pc 0x56470d4cb9f8 bp 0x000000000000 sp 0x7ffe3a4d7b90 T0) Step #5: ==24056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56470d4cb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56470d4cad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56470d4cabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56470d4c94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56470d4c9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3a16d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a16d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56470cf85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56470cfb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a16d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56470cf7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58339116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca5fe48a70, 0x55ca5fe537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca5fe537b0,0x55ca5ff00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24076==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca61db8d60 (pc 0x55ca5fa329f8 bp 0x000000000000 sp 0x7ffd7c983300 T0) Step #5: ==24076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca5fa329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca5fa31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca5fa31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca5fa304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca5fa30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fccf3be48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccf3be4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca5f4eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca5f517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf3bc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca5f4df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59255825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ab8c44a70, 0x561ab8c4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ab8c4f7b0,0x561ab8cfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24096==ERROR: AddressSanitizer: SEGV on unknown address 0x561ababb4d60 (pc 0x561ab882e9f8 bp 0x000000000000 sp 0x7fffd7f02610 T0) Step #5: ==24096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ab882e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561ab882dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561ab882dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561ab882c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561ab882c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe11d4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe11d433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ab82e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ab8313e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe11d411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ab82db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60172401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56190b29da70, 0x56190b2a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56190b2a87b0,0x56190b355ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24116==ERROR: AddressSanitizer: SEGV on unknown address 0x56190d20dd60 (pc 0x56190ae879f8 bp 0x000000000000 sp 0x7ffdb6c2c110 T0) Step #5: ==24116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56190ae879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56190ae86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56190ae86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56190ae854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56190ae85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d035da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d035daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56190a941a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56190a96ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d035b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56190a93433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61092557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c30deb4a70, 0x55c30debf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c30debf7b0,0x55c30df6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24136==ERROR: AddressSanitizer: SEGV on unknown address 0x55c30fe24d60 (pc 0x55c30da9e9f8 bp 0x000000000000 sp 0x7ffd082b2cb0 T0) Step #5: ==24136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c30da9e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c30da9dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c30da9dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c30da9c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c30da9c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb7588478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb758847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c30d558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c30d583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb758825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c30d54b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62009867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fde253a70, 0x560fde25e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fde25e7b0,0x560fde30bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24156==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe01c3d60 (pc 0x560fdde3d9f8 bp 0x000000000000 sp 0x7ffe228caae0 T0) Step #5: ==24156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fdde3d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fdde3cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fdde3cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fdde3b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fdde3b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f41202da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41202daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdd8f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdd922e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41202b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdd8ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62930197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619956dda70, 0x5619956e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619956e87b0,0x561995795ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24176==ERROR: AddressSanitizer: SEGV on unknown address 0x56199764dd60 (pc 0x5619952c79f8 bp 0x000000000000 sp 0x7ffc3f57ae50 T0) Step #5: ==24176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619952c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5619952c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5619952c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5619952c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619952c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2c377c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c377c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561994d81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561994dace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3779f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561994d7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63854027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f82a96a70, 0x558f82aa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f82aa17b0,0x558f82b4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24196==ERROR: AddressSanitizer: SEGV on unknown address 0x558f84a06d60 (pc 0x558f826809f8 bp 0x000000000000 sp 0x7ffd02406740 T0) Step #5: ==24196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f826809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558f8267fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558f8267fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558f8267e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558f8267e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdc4fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc4fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f8213aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f82165e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc4fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f8212d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64774584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55710c90ba70, 0x55710c9167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55710c9167b0,0x55710c9c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24216==ERROR: AddressSanitizer: SEGV on unknown address 0x55710e87bd60 (pc 0x55710c4f59f8 bp 0x000000000000 sp 0x7ffdba7db1e0 T0) Step #5: ==24216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55710c4f59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55710c4f4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55710c4f4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55710c4f34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55710c4f3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0d76c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d76c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55710bfafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55710bfdae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d76c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55710bfa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65694383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a68e0f3a70, 0x55a68e0fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a68e0fe7b0,0x55a68e1abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24236==ERROR: AddressSanitizer: SEGV on unknown address 0x55a690063d60 (pc 0x55a68dcdd9f8 bp 0x000000000000 sp 0x7fffcde92d70 T0) Step #5: ==24236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a68dcdd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a68dcdcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a68dcdcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a68dcdb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a68dcdb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb8a64c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a64c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a68d797a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a68d7c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a64a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a68d78a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66620852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c26e2b8a70, 0x55c26e2c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c26e2c37b0,0x55c26e370ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24256==ERROR: AddressSanitizer: SEGV on unknown address 0x55c270228d60 (pc 0x55c26dea29f8 bp 0x000000000000 sp 0x7ffd155f1060 T0) Step #5: ==24256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c26dea29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c26dea1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c26dea1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c26dea04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c26dea0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff668ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff668ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c26d95ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c26d987e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff668ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c26d94f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67544986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595fce2ea70, 0x5595fce397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595fce397b0,0x5595fcee6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24276==ERROR: AddressSanitizer: SEGV on unknown address 0x5595fed9ed60 (pc 0x5595fca189f8 bp 0x000000000000 sp 0x7ffe58763c70 T0) Step #5: ==24276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595fca189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595fca17d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595fca17bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595fca164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595fca16211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc865f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc865f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595fc4d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595fc4fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc865d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595fc4c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68462128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578b3a87a70, 0x5578b3a927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578b3a927b0,0x5578b3b3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24296==ERROR: AddressSanitizer: SEGV on unknown address 0x5578b59f7d60 (pc 0x5578b36719f8 bp 0x000000000000 sp 0x7fff03466ad0 T0) Step #5: ==24296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578b36719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5578b3670d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5578b3670bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5578b366f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5578b366f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb14169b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb14169ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578b312ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578b3156e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb141679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578b311e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69373331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d98e550a70, 0x55d98e55b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d98e55b7b0,0x55d98e608ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24316==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9904c0d60 (pc 0x55d98e13a9f8 bp 0x000000000000 sp 0x7ffc71e7a0c0 T0) Step #5: ==24316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d98e13a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d98e139d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d98e139bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d98e1384a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d98e138211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00204be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00204bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d98dbf4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d98dc1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f002049c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d98dbe733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70288346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c01ddc6a70, 0x55c01ddd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c01ddd17b0,0x55c01de7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24336==ERROR: AddressSanitizer: SEGV on unknown address 0x55c01fd36d60 (pc 0x55c01d9b09f8 bp 0x000000000000 sp 0x7ffd1383c430 T0) Step #5: ==24336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c01d9b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c01d9afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c01d9afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c01d9ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c01d9ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8a7072b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a7072ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c01d46aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c01d495e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a70709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c01d45d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71203210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611bba27a70, 0x5611bba327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611bba327b0,0x5611bbadfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24356==ERROR: AddressSanitizer: SEGV on unknown address 0x5611bd997d60 (pc 0x5611bb6119f8 bp 0x000000000000 sp 0x7ffff842dae0 T0) Step #5: ==24356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611bb6119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611bb610d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611bb610bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611bb60f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611bb60f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcbc99ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbc99efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611bb0cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611bb0f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc99cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611bb0be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72117202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f2f5c9a70, 0x555f2f5d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f2f5d47b0,0x555f2f681ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24376==ERROR: AddressSanitizer: SEGV on unknown address 0x555f31539d60 (pc 0x555f2f1b39f8 bp 0x000000000000 sp 0x7ffd69f86510 T0) Step #5: ==24376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2f1b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555f2f1b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555f2f1b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555f2f1b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2f1b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44eddcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44eddcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f2ec6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f2ec98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44eddab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f2ec6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73045788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634ef768a70, 0x5634ef7737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634ef7737b0,0x5634ef820ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24396==ERROR: AddressSanitizer: SEGV on unknown address 0x5634f16d8d60 (pc 0x5634ef3529f8 bp 0x000000000000 sp 0x7ffdf318cbd0 T0) Step #5: ==24396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634ef3529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634ef351d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634ef351bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634ef3504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634ef350211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc6614d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc6614da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634eee0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634eee37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6612b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634eedff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73962700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581abb13a70, 0x5581abb1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581abb1e7b0,0x5581abbcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24416==ERROR: AddressSanitizer: SEGV on unknown address 0x5581ada83d60 (pc 0x5581ab6fd9f8 bp 0x000000000000 sp 0x7ffef5538080 T0) Step #5: ==24416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581ab6fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5581ab6fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5581ab6fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5581ab6fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5581ab6fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f049aad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f049aad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581ab1b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581ab1e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f049aab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581ab1aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74883694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b373865a70, 0x55b3738707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3738707b0,0x55b37391dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24436==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3757d5d60 (pc 0x55b37344f9f8 bp 0x000000000000 sp 0x7ffe9adbfb20 T0) Step #5: ==24436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b37344f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b37344ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b37344ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b37344d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b37344d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd7ce4298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7ce429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b372f09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b372f34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7ce407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b372efc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75808037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555dfdeb1a70, 0x555dfdebc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555dfdebc7b0,0x555dfdf69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24456==ERROR: AddressSanitizer: SEGV on unknown address 0x555dffe21d60 (pc 0x555dfda9b9f8 bp 0x000000000000 sp 0x7fff10106e70 T0) Step #5: ==24456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dfda9b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555dfda9ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555dfda9abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555dfda994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555dfda99211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68fb9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68fb940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dfd555a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dfd580e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68fb91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dfd54833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76725107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563df13c3a70, 0x563df13ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563df13ce7b0,0x563df147bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24476==ERROR: AddressSanitizer: SEGV on unknown address 0x563df3333d60 (pc 0x563df0fad9f8 bp 0x000000000000 sp 0x7ffe65b8ad70 T0) Step #5: ==24476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df0fad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563df0facd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563df0facbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563df0fab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563df0fab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd515a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd515a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df0a67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df0a92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd515a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df0a5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77632538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8da41ea70, 0x55b8da4297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8da4297b0,0x55b8da4d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24496==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8dc38ed60 (pc 0x55b8da0089f8 bp 0x000000000000 sp 0x7ffd06a62a00 T0) Step #5: ==24496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8da0089f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b8da007d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b8da007bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b8da0064a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8da006211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f7554b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f7554ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d9ac2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d9aede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f75529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d9ab533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78547704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55910cb96a70, 0x55910cba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55910cba17b0,0x55910cc4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24516==ERROR: AddressSanitizer: SEGV on unknown address 0x55910eb06d60 (pc 0x55910c7809f8 bp 0x000000000000 sp 0x7ffcfa124a70 T0) Step #5: ==24516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55910c7809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55910c77fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55910c77fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55910c77e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55910c77e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fecbc5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecbc552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55910c23aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55910c265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbc530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55910c22d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79463916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4618a8a70, 0x55b4618b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4618b37b0,0x55b461960ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24536==ERROR: AddressSanitizer: SEGV on unknown address 0x55b463818d60 (pc 0x55b4614929f8 bp 0x000000000000 sp 0x7ffcd8a78570 T0) Step #5: ==24536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4614929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b461491d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b461491bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4614904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b461490211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5353b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5353b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b460f4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b460f77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5353b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b460f3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80382865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c693e9aa70, 0x55c693ea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c693ea57b0,0x55c693f52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24556==ERROR: AddressSanitizer: SEGV on unknown address 0x55c695e0ad60 (pc 0x55c693a849f8 bp 0x000000000000 sp 0x7ffc709b0270 T0) Step #5: ==24556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c693a849f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c693a83d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c693a83bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c693a824a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c693a82211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f324555a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f324555aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c69353ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c693569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3245538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c69353133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81292100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b88c3ca70, 0x558b88c477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b88c477b0,0x558b88cf4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24576==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8abacd60 (pc 0x558b888269f8 bp 0x000000000000 sp 0x7ffec9ac4a70 T0) Step #5: ==24576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b888269f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b88825d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b88825bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b888244a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b88824211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd47b2b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd47b2b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b882e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b8830be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd47b294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b882d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82202827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdddd24a70, 0x55bdddd2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdddd2f7b0,0x55bdddddcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24596==ERROR: AddressSanitizer: SEGV on unknown address 0x55bddfc94d60 (pc 0x55bddd90e9f8 bp 0x000000000000 sp 0x7ffd7cab27b0 T0) Step #5: ==24596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bddd90e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bddd90dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bddd90dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bddd90c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bddd90c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83547238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8354723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bddd3c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bddd3f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8354701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bddd3bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83129359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b38344a70, 0x560b3834f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b3834f7b0,0x560b383fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24616==ERROR: AddressSanitizer: SEGV on unknown address 0x560b3a2b4d60 (pc 0x560b37f2e9f8 bp 0x000000000000 sp 0x7ffe4a04bc30 T0) Step #5: ==24616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b37f2e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560b37f2dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560b37f2dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560b37f2c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560b37f2c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f314c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f314c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b379e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b37a13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f314a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b379db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84050851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d008996a70, 0x55d0089a17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0089a17b0,0x55d008a4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24636==ERROR: AddressSanitizer: SEGV on unknown address 0x55d00a906d60 (pc 0x55d0085809f8 bp 0x000000000000 sp 0x7fff891777b0 T0) Step #5: ==24636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0085809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d00857fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d00857fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d00857e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d00857e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd569a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd569a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d00803aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d008065e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd56987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d00802d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84967479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b8fb8fa70, 0x562b8fb9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b8fb9a7b0,0x562b8fc47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24656==ERROR: AddressSanitizer: SEGV on unknown address 0x562b91affd60 (pc 0x562b8f7799f8 bp 0x000000000000 sp 0x7fff599a7bc0 T0) Step #5: ==24656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b8f7799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562b8f778d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562b8f778bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562b8f7774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b8f777211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f86ccf418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ccf41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b8f233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b8f25ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ccf1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b8f22633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85883227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b7ef9ba70, 0x559b7efa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b7efa67b0,0x559b7f053ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24676==ERROR: AddressSanitizer: SEGV on unknown address 0x559b80f0bd60 (pc 0x559b7eb859f8 bp 0x000000000000 sp 0x7ffef08be790 T0) Step #5: ==24676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b7eb859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559b7eb84d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559b7eb84bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559b7eb834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559b7eb83211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc5778e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc5778ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b7e63fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b7e66ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5776c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b7e63233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86798181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb99165a70, 0x55fb991707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb991707b0,0x55fb9921dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24696==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb9b0d5d60 (pc 0x55fb98d4f9f8 bp 0x000000000000 sp 0x7ffdb9c35da0 T0) Step #5: ==24696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb98d4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb98d4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb98d4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb98d4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb98d4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4caa4358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4caa435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb98809a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb98834e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4caa413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb987fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87717006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575023fda70, 0x5575024087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575024087b0,0x5575024b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24715==ERROR: AddressSanitizer: SEGV on unknown address 0x55750436dd60 (pc 0x557501fe79f8 bp 0x000000000000 sp 0x7ffcc9788ac0 T0) Step #5: ==24715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557501fe79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557501fe6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557501fe6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557501fe54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557501fe5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa99f258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa99f25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557501aa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557501acce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa99f03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557501a9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88633634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a398aa70, 0x5649a39957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a39957b0,0x5649a3a42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24735==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a58fad60 (pc 0x5649a35749f8 bp 0x000000000000 sp 0x7ffedc75df30 T0) Step #5: ==24735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a35749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649a3573d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649a3573bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649a35724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a3572211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdc6f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdc6f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a302ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a3059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc6f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a302133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89554806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557629abca70, 0x557629ac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557629ac77b0,0x557629b74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24754==ERROR: AddressSanitizer: SEGV on unknown address 0x55762ba2cd60 (pc 0x5576296a69f8 bp 0x000000000000 sp 0x7ffcc7550bd0 T0) Step #5: ==24754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576296a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5576296a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5576296a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5576296a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5576296a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e262bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e262bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557629160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55762918be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e26299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55762915333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90477847 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573593b3a70, 0x5573593be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573593be7b0,0x55735946bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24772==ERROR: AddressSanitizer: SEGV on unknown address 0x55735b323d60 (pc 0x557358f9d9f8 bp 0x000000000000 sp 0x7fff06b8a530 T0) Step #5: ==24772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557358f9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557358f9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557358f9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557358f9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557358f9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ecc08d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ecc08da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557358a57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557358a82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ecc06b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557358a4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91393363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56115f539a70, 0x56115f5447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56115f5447b0,0x56115f5f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24792==ERROR: AddressSanitizer: SEGV on unknown address 0x5611614a9d60 (pc 0x56115f1239f8 bp 0x000000000000 sp 0x7ffd2e6d6300 T0) Step #5: ==24792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56115f1239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56115f122d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56115f122bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56115f1214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56115f121211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e73d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e73d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56115ebdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56115ec08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e73d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56115ebd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92308316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d10f545a70, 0x55d10f5507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d10f5507b0,0x55d10f5fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24812==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1114b5d60 (pc 0x55d10f12f9f8 bp 0x000000000000 sp 0x7ffeb7ca7480 T0) Step #5: ==24812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d10f12f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d10f12ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d10f12ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d10f12d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d10f12d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f824fe5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824fe5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d10ebe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d10ec14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824fe38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d10ebdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93226417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eb7baba70, 0x563eb7bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eb7bb67b0,0x563eb7c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24832==ERROR: AddressSanitizer: SEGV on unknown address 0x563eb9b1bd60 (pc 0x563eb77959f8 bp 0x000000000000 sp 0x7ffde4923210 T0) Step #5: ==24832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eb77959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563eb7794d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563eb7794bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563eb77934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eb7793211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54eae6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54eae6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eb724fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eb727ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54eae48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eb724233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94140755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607e8c14a70, 0x5607e8c1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607e8c1f7b0,0x5607e8cccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24852==ERROR: AddressSanitizer: SEGV on unknown address 0x5607eab84d60 (pc 0x5607e87fe9f8 bp 0x000000000000 sp 0x7ffe9b5f8c60 T0) Step #5: ==24852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607e87fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607e87fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607e87fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607e87fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607e87fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ad9fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ad9fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607e82b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607e82e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad9faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607e82ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95060383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593520dea70, 0x5593520e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593520e97b0,0x559352196ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24872==ERROR: AddressSanitizer: SEGV on unknown address 0x55935404ed60 (pc 0x559351cc89f8 bp 0x000000000000 sp 0x7ffd42d22b40 T0) Step #5: ==24872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559351cc89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559351cc7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559351cc7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559351cc64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559351cc6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef212428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef21242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559351782a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593517ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef21220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55935177533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95976675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637ed888a70, 0x5637ed8937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637ed8937b0,0x5637ed940ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24892==ERROR: AddressSanitizer: SEGV on unknown address 0x5637ef7f8d60 (pc 0x5637ed4729f8 bp 0x000000000000 sp 0x7ffdd6a8a580 T0) Step #5: ==24892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637ed4729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5637ed471d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5637ed471bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5637ed4704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5637ed470211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0cd59c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cd59c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637ecf2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637ecf57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd599f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637ecf1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96894309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561195bf0a70, 0x561195bfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561195bfb7b0,0x561195ca8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24912==ERROR: AddressSanitizer: SEGV on unknown address 0x561197b60d60 (pc 0x5611957da9f8 bp 0x000000000000 sp 0x7ffe8256de90 T0) Step #5: ==24912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611957da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611957d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611957d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611957d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611957d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd3731f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3731f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561195294a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611952bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3731d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119528733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97812998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570cc6d8a70, 0x5570cc6e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570cc6e37b0,0x5570cc790ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24932==ERROR: AddressSanitizer: SEGV on unknown address 0x5570ce648d60 (pc 0x5570cc2c29f8 bp 0x000000000000 sp 0x7ffd4d60ff70 T0) Step #5: ==24932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570cc2c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5570cc2c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5570cc2c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570cc2c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5570cc2c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fec26d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec26d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570cbd7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570cbda7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec26d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570cbd6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98735488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56345dee6a70, 0x56345def17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56345def17b0,0x56345df9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24952==ERROR: AddressSanitizer: SEGV on unknown address 0x56345fe56d60 (pc 0x56345dad09f8 bp 0x000000000000 sp 0x7ffd6becbde0 T0) Step #5: ==24952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56345dad09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56345dacfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56345dacfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56345dace4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56345dace211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13946168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1394616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56345d58aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56345d5b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13945f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56345d57d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99653805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602e53c8a70, 0x5602e53d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602e53d37b0,0x5602e5480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24972==ERROR: AddressSanitizer: SEGV on unknown address 0x5602e7338d60 (pc 0x5602e4fb29f8 bp 0x000000000000 sp 0x7fff5fd46f10 T0) Step #5: ==24972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602e4fb29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602e4fb1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602e4fb1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602e4fb04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602e4fb0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c2fa7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c2fa7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602e4a6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602e4a97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2fa5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602e4a5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100568878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55755a6f1a70, 0x55755a6fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55755a6fc7b0,0x55755a7a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24992==ERROR: AddressSanitizer: SEGV on unknown address 0x55755c661d60 (pc 0x55755a2db9f8 bp 0x000000000000 sp 0x7fff919f4160 T0) Step #5: ==24992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55755a2db9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55755a2dad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55755a2dabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55755a2d94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55755a2d9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa442bac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa442baca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557559d95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557559dc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa442b8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557559d8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==24992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101484178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638a36ada70, 0x5638a36b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638a36b87b0,0x5638a3765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25012==ERROR: AddressSanitizer: SEGV on unknown address 0x5638a561dd60 (pc 0x5638a32979f8 bp 0x000000000000 sp 0x7ffd6efc2220 T0) Step #5: ==25012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638a32979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638a3296d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638a3296bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638a32954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638a3295211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9dcda2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dcda2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638a2d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638a2d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dcda0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638a2d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102409675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f3c77a70, 0x5563f3c827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f3c827b0,0x5563f3d2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25032==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f5be7d60 (pc 0x5563f38619f8 bp 0x000000000000 sp 0x7ffc596d5f40 T0) Step #5: ==25032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f38619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563f3860d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563f3860bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563f385f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f385f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe1634348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe163434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f331ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f3346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe163412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f330e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103323218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5639c079ba70, 0x5639c07a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639c07a67b0,0x5639c0853ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25052==ERROR: AddressSanitizer: SEGV on unknown address 0x5639c270bd60 (pc 0x5639c03859f8 bp 0x000000000000 sp 0x7ffe1e93ece0 T0) Step #5: ==25052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639c03859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5639c0384d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5639c0384bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5639c03834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5639c0383211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3efebf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3efebf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639bfe3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639bfe6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efebd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639bfe3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104244932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6bda13a70, 0x55b6bda1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6bda1e7b0,0x55b6bdacbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25072==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6bf983d60 (pc 0x55b6bd5fd9f8 bp 0x000000000000 sp 0x7ffe88a34ea0 T0) Step #5: ==25072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6bd5fd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b6bd5fcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b6bd5fcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b6bd5fb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6bd5fb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f267f94d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f267f94da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6bd0b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6bd0e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267f92b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6bd0aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105167413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fcf366a70, 0x559fcf3717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fcf3717b0,0x559fcf41eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25092==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd12d6d60 (pc 0x559fcef509f8 bp 0x000000000000 sp 0x7ffde0079610 T0) Step #5: ==25092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fcef509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559fcef4fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559fcef4fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559fcef4e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fcef4e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f99af00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99af00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fcea0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fcea35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99aefea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fce9fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106086534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559be7335a70, 0x559be73407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559be73407b0,0x559be73edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25112==ERROR: AddressSanitizer: SEGV on unknown address 0x559be92a5d60 (pc 0x559be6f1f9f8 bp 0x000000000000 sp 0x7ffc656817d0 T0) Step #5: ==25112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559be6f1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559be6f1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559be6f1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559be6f1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559be6f1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc2fb9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2fb903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559be69d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559be6a04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2fb8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559be69cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107007629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d5b2efa70, 0x561d5b2fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d5b2fa7b0,0x561d5b3a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25132==ERROR: AddressSanitizer: SEGV on unknown address 0x561d5d25fd60 (pc 0x561d5aed99f8 bp 0x000000000000 sp 0x7fffd7cb1000 T0) Step #5: ==25132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d5aed99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d5aed8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d5aed8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d5aed74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d5aed7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65041028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6504102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d5a993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d5a9bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65040e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d5a98633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107922108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950893fa70, 0x55950894a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55950894a7b0,0x5595089f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25152==ERROR: AddressSanitizer: SEGV on unknown address 0x55950a8afd60 (pc 0x5595085299f8 bp 0x000000000000 sp 0x7ffcf4ed1180 T0) Step #5: ==25152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595085299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559508528d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559508528bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595085274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559508527211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb331c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb331c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559507fe3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950800ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb331a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559507fd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108847203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2479f8a70, 0x55f247a037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f247a037b0,0x55f247ab0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25172==ERROR: AddressSanitizer: SEGV on unknown address 0x55f249968d60 (pc 0x55f2475e29f8 bp 0x000000000000 sp 0x7ffc7b0c5830 T0) Step #5: ==25172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2475e29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f2475e1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f2475e1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f2475e04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2475e0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1342908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd134290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f24709ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2470c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd13426e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f24708f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109770952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b31b5b0a70, 0x55b31b5bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b31b5bb7b0,0x55b31b668ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25192==ERROR: AddressSanitizer: SEGV on unknown address 0x55b31d520d60 (pc 0x55b31b19a9f8 bp 0x000000000000 sp 0x7ffdcd8f5070 T0) Step #5: ==25192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b31b19a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b31b199d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b31b199bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b31b1984a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b31b198211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f38cb76b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38cb76ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b31ac54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b31ac7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38cb749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b31ac4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110690994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaef422a70, 0x55aaef42d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaef42d7b0,0x55aaef4daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25212==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaf1392d60 (pc 0x55aaef00c9f8 bp 0x000000000000 sp 0x7ffda55830c0 T0) Step #5: ==25212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aaef00c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55aaef00bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55aaef00bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55aaef00a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55aaef00a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa43af178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa43af17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aaeeac6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aaeeaf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa43aef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aaeeab933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111612052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56407bfafa70, 0x56407bfba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56407bfba7b0,0x56407c067ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25232==ERROR: AddressSanitizer: SEGV on unknown address 0x56407df1fd60 (pc 0x56407bb999f8 bp 0x000000000000 sp 0x7fff60777bb0 T0) Step #5: ==25232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56407bb999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56407bb98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56407bb98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56407bb974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56407bb97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f25a5e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a5e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56407b653a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56407b67ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a5df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407b64633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112530319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55789aab9a70, 0x55789aac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55789aac47b0,0x55789ab71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25252==ERROR: AddressSanitizer: SEGV on unknown address 0x55789ca29d60 (pc 0x55789a6a39f8 bp 0x000000000000 sp 0x7ffd9220c3b0 T0) Step #5: ==25252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55789a6a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55789a6a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55789a6a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55789a6a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55789a6a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f982209a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f982209aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55789a15da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55789a188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9822078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55789a15033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113456498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587b10fca70, 0x5587b11077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587b11077b0,0x5587b11b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25272==ERROR: AddressSanitizer: SEGV on unknown address 0x5587b306cd60 (pc 0x5587b0ce69f8 bp 0x000000000000 sp 0x7ffe33c06ba0 T0) Step #5: ==25272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587b0ce69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5587b0ce5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5587b0ce5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587b0ce44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587b0ce4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53b2eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53b2eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587b07a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587b07cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b2e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587b079333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114382233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f0cf76a70, 0x561f0cf817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f0cf817b0,0x561f0d02eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25292==ERROR: AddressSanitizer: SEGV on unknown address 0x561f0eee6d60 (pc 0x561f0cb609f8 bp 0x000000000000 sp 0x7fffc8cd5100 T0) Step #5: ==25292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f0cb609f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f0cb5fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f0cb5fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f0cb5e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f0cb5e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f279e5298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f279e529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f0c61aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f0c645e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279e507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f0c60d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115307672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7184b8a70, 0x55c7184c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7184c37b0,0x55c718570ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25312==ERROR: AddressSanitizer: SEGV on unknown address 0x55c71a428d60 (pc 0x55c7180a29f8 bp 0x000000000000 sp 0x7ffcae5fd420 T0) Step #5: ==25312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7180a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7180a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7180a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7180a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7180a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa685d9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa685d9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c717b5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c717b87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa685d7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c717b4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116226708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7e33bba70, 0x55e7e33c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7e33c67b0,0x55e7e3473ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25332==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7e532bd60 (pc 0x55e7e2fa59f8 bp 0x000000000000 sp 0x7ffdf7c6a570 T0) Step #5: ==25332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7e2fa59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e7e2fa4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e7e2fa4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e7e2fa34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7e2fa3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feaa5f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaa5f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7e2a5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7e2a8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa5f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7e2a5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117138827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b52e283a70, 0x55b52e28e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b52e28e7b0,0x55b52e33bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25352==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5301f3d60 (pc 0x55b52de6d9f8 bp 0x000000000000 sp 0x7fff0c6ef260 T0) Step #5: ==25352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b52de6d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b52de6cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b52de6cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b52de6b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b52de6b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6bc0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6bc014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b52d927a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b52d952e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6bbff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b52d91a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118060683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bef0b0ca70, 0x55bef0b177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bef0b177b0,0x55bef0bc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25372==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef2a7cd60 (pc 0x55bef06f69f8 bp 0x000000000000 sp 0x7fff439f3dc0 T0) Step #5: ==25372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef06f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bef06f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bef06f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bef06f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef06f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35bd2158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35bd215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef01b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef01dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35bd1f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef01a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118979003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f355e7a70, 0x557f355f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f355f27b0,0x557f3569fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25392==ERROR: AddressSanitizer: SEGV on unknown address 0x557f37557d60 (pc 0x557f351d19f8 bp 0x000000000000 sp 0x7fff23159e70 T0) Step #5: ==25392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f351d19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557f351d0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557f351d0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557f351cf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557f351cf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84c14e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c14e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f34c8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f34cb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c14c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f34c7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119897742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc02114a70, 0x55fc0211f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc0211f7b0,0x55fc021ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25412==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc04084d60 (pc 0x55fc01cfe9f8 bp 0x000000000000 sp 0x7ffce5ef5e10 T0) Step #5: ==25412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc01cfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc01cfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc01cfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc01cfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc01cfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f600004f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600004fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc017b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc017e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600002d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc017ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120820129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cef506a70, 0x561cef5117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cef5117b0,0x561cef5beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25432==ERROR: AddressSanitizer: SEGV on unknown address 0x561cf1476d60 (pc 0x561cef0f09f8 bp 0x000000000000 sp 0x7ffdffcc23c0 T0) Step #5: ==25432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cef0f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561cef0efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561cef0efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561cef0ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cef0ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f75c60ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75c60efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ceebaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ceebd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c60cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ceeb9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121737116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dac6ffa70, 0x564dac70a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dac70a7b0,0x564dac7b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25452==ERROR: AddressSanitizer: SEGV on unknown address 0x564dae66fd60 (pc 0x564dac2e99f8 bp 0x000000000000 sp 0x7ffc649b73c0 T0) Step #5: ==25452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dac2e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564dac2e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564dac2e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564dac2e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dac2e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0c7c72c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c7c72ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dabda3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dabdcee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7c70a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dabd9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122661964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0307bfa70, 0x55e0307ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0307ca7b0,0x55e030877ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25472==ERROR: AddressSanitizer: SEGV on unknown address 0x55e03272fd60 (pc 0x55e0303a99f8 bp 0x000000000000 sp 0x7ffc7a611370 T0) Step #5: ==25472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0303a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0303a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0303a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0303a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0303a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8ba6cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ba6caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e02fe63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e02fe8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ba6c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e02fe5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123599860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b644bca70, 0x564b644c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b644c77b0,0x564b64574ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25492==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6642cd60 (pc 0x564b640a69f8 bp 0x000000000000 sp 0x7ffc245c88d0 T0) Step #5: ==25492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b640a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564b640a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564b640a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564b640a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564b640a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3805de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3805de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b63b60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b63b8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3805dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b63b5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124782295 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cc75d1a70, 0x564cc75dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cc75dc7b0,0x564cc7689ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25512==ERROR: AddressSanitizer: SEGV on unknown address 0x564cc9541d60 (pc 0x564cc71bb9f8 bp 0x000000000000 sp 0x7ffe7cb0ea20 T0) Step #5: ==25512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cc71bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564cc71bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564cc71babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564cc71b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564cc71b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9cc80248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cc8024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cc6c75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cc6ca0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc8002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cc6c6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125925988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b457b7a70, 0x557b457c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b457c27b0,0x557b4586fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25532==ERROR: AddressSanitizer: SEGV on unknown address 0x557b47727d60 (pc 0x557b453a19f8 bp 0x000000000000 sp 0x7ffd03b02a50 T0) Step #5: ==25532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b453a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557b453a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557b453a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557b4539f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b4539f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fde660178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde66017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b44e5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b44e86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde65ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b44e4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126883087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffe3d3ea70, 0x55ffe3d497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffe3d497b0,0x55ffe3df6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25552==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffe5caed60 (pc 0x55ffe39289f8 bp 0x000000000000 sp 0x7ffce5c48fd0 T0) Step #5: ==25552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffe39289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ffe3927d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ffe3927bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ffe39264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffe3926211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1713bcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1713bcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffe33e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffe340de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1713bab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffe33d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127799620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa5bd28a70, 0x55fa5bd337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa5bd337b0,0x55fa5bde0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25572==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa5dc98d60 (pc 0x55fa5b9129f8 bp 0x000000000000 sp 0x7ffeb3434e60 T0) Step #5: ==25572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa5b9129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa5b911d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa5b911bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa5b9104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa5b910211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f56688df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56688dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa5b3cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa5b3f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56688bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa5b3bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128713517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606b7803a70, 0x5606b780e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606b780e7b0,0x5606b78bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25591==ERROR: AddressSanitizer: SEGV on unknown address 0x5606b9773d60 (pc 0x5606b73ed9f8 bp 0x000000000000 sp 0x7ffddd267ef0 T0) Step #5: ==25591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606b73ed9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5606b73ecd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5606b73ecbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606b73eb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606b73eb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2b4ce438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b4ce43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606b6ea7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606b6ed2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4ce21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606b6e9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129633522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db534bfa70, 0x55db534ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db534ca7b0,0x55db53577ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25611==ERROR: AddressSanitizer: SEGV on unknown address 0x55db5542fd60 (pc 0x55db530a99f8 bp 0x000000000000 sp 0x7ffc1b7c8e90 T0) Step #5: ==25611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db530a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db530a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db530a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db530a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db530a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e71dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e71dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db52b63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db52b8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e71db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db52b5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130550647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565170b29a70, 0x565170b347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565170b347b0,0x565170be1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25630==ERROR: AddressSanitizer: SEGV on unknown address 0x565172a99d60 (pc 0x5651707139f8 bp 0x000000000000 sp 0x7ffd1ebdde00 T0) Step #5: ==25630==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651707139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565170712d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565170712bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651707114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565170711211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e570808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e57080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651701cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651701f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5705e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651701c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131475943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625ee8eea70, 0x5625ee8f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625ee8f97b0,0x5625ee9a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25648==ERROR: AddressSanitizer: SEGV on unknown address 0x5625f085ed60 (pc 0x5625ee4d89f8 bp 0x000000000000 sp 0x7ffe747ef7b0 T0) Step #5: ==25648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625ee4d89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5625ee4d7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5625ee4d7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5625ee4d64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5625ee4d6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f17f6a3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17f6a3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625edf92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625edfbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f6a19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625edf8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132385370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587e0a83a70, 0x5587e0a8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587e0a8e7b0,0x5587e0b3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25668==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e29f3d60 (pc 0x5587e066d9f8 bp 0x000000000000 sp 0x7ffe998422f0 T0) Step #5: ==25668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e066d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5587e066cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5587e066cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5587e066b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e066b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcda64c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda64c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e0127a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e0152e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda64a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e011a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133299751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b48bf46a70, 0x55b48bf517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b48bf517b0,0x55b48bffeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25688==ERROR: AddressSanitizer: SEGV on unknown address 0x55b48deb6d60 (pc 0x55b48bb309f8 bp 0x000000000000 sp 0x7ffcbcd22230 T0) Step #5: ==25688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b48bb309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b48bb2fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b48bb2fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b48bb2e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b48bb2e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc56ebf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc56ebf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b48b5eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b48b615e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56ebd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b48b5dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134217170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56092f531a70, 0x56092f53c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56092f53c7b0,0x56092f5e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25708==ERROR: AddressSanitizer: SEGV on unknown address 0x5609314a1d60 (pc 0x56092f11b9f8 bp 0x000000000000 sp 0x7ffcc3232fe0 T0) Step #5: ==25708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56092f11b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56092f11ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56092f11abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56092f1194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56092f119211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe15f32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15f32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56092ebd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56092ec00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15f308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56092ebc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135138385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c6a687a70, 0x560c6a6927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c6a6927b0,0x560c6a73fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25728==ERROR: AddressSanitizer: SEGV on unknown address 0x560c6c5f7d60 (pc 0x560c6a2719f8 bp 0x000000000000 sp 0x7ffcdfe7b080 T0) Step #5: ==25728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c6a2719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c6a270d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c6a270bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c6a26f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c6a26f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f22cb02a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22cb02aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c69d2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c69d56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22cb008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c69d1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136053326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db50a54a70, 0x55db50a5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db50a5f7b0,0x55db50b0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25748==ERROR: AddressSanitizer: SEGV on unknown address 0x55db529c4d60 (pc 0x55db5063e9f8 bp 0x000000000000 sp 0x7ffd8fa46980 T0) Step #5: ==25748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db5063e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db5063dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db5063dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db5063c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db5063c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f00f57378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00f5737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db500f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db50123e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f5715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db500eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136974455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55805d525a70, 0x55805d5307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55805d5307b0,0x55805d5ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25768==ERROR: AddressSanitizer: SEGV on unknown address 0x55805f495d60 (pc 0x55805d10f9f8 bp 0x000000000000 sp 0x7fffe5825260 T0) Step #5: ==25768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55805d10f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55805d10ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55805d10ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55805d10d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55805d10d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0631c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0631c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805cbc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55805cbf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0631c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805cbbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137897476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563837d5ea70, 0x563837d697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563837d697b0,0x563837e16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25788==ERROR: AddressSanitizer: SEGV on unknown address 0x563839cced60 (pc 0x5638379489f8 bp 0x000000000000 sp 0x7ffcedd32440 T0) Step #5: ==25788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638379489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563837947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563837947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638379464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563837946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3ec2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3ec2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563837402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56383742de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ec2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638373f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138817672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613e84aba70, 0x5613e84b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613e84b67b0,0x5613e8563ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25808==ERROR: AddressSanitizer: SEGV on unknown address 0x5613ea41bd60 (pc 0x5613e80959f8 bp 0x000000000000 sp 0x7ffe19e42710 T0) Step #5: ==25808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613e80959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5613e8094d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5613e8094bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5613e80934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5613e8093211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3dffdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dffdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613e7b4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613e7b7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dffdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613e7b4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139739107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56423fca5a70, 0x56423fcb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56423fcb07b0,0x56423fd5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25828==ERROR: AddressSanitizer: SEGV on unknown address 0x564241c15d60 (pc 0x56423f88f9f8 bp 0x000000000000 sp 0x7ffea223ef40 T0) Step #5: ==25828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56423f88f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56423f88ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56423f88ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56423f88d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56423f88d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f554697a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f554697aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56423f349a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423f374e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5546958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423f33c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140662602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649af9b1a70, 0x5649af9bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649af9bc7b0,0x5649afa69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25848==ERROR: AddressSanitizer: SEGV on unknown address 0x5649b1921d60 (pc 0x5649af59b9f8 bp 0x000000000000 sp 0x7ffd57a80a60 T0) Step #5: ==25848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649af59b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649af59ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649af59abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649af5994a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649af599211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbfd0488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbfd048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649af055a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649af080e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbfd026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649af04833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141585524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638c53b7a70, 0x5638c53c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638c53c27b0,0x5638c546fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25868==ERROR: AddressSanitizer: SEGV on unknown address 0x5638c7327d60 (pc 0x5638c4fa19f8 bp 0x000000000000 sp 0x7ffd4d543bd0 T0) Step #5: ==25868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c4fa19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638c4fa0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638c4fa0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638c4f9f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c4f9f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa93495b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa93495ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c4a5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c4a86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa934939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c4a4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142499076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654dbd45a70, 0x5654dbd507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654dbd507b0,0x5654dbdfdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25888==ERROR: AddressSanitizer: SEGV on unknown address 0x5654ddcb5d60 (pc 0x5654db92f9f8 bp 0x000000000000 sp 0x7ffd7d713220 T0) Step #5: ==25888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654db92f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654db92ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654db92ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654db92d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654db92d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6b4c1e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b4c1e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654db3e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654db414e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b4c1c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654db3dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143420921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baf1644a70, 0x55baf164f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baf164f7b0,0x55baf16fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25908==ERROR: AddressSanitizer: SEGV on unknown address 0x55baf35b4d60 (pc 0x55baf122e9f8 bp 0x000000000000 sp 0x7fff7958d0b0 T0) Step #5: ==25908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baf122e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55baf122dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55baf122dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55baf122c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55baf122c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb567da88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb567da8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baf0ce8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baf0d13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb567d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baf0cdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144345548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601a5d41a70, 0x5601a5d4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601a5d4c7b0,0x5601a5df9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25928==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a7cb1d60 (pc 0x5601a592b9f8 bp 0x000000000000 sp 0x7ffc3f100ee0 T0) Step #5: ==25928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a592b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601a592ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601a592abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601a59294a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a5929211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f464ce438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f464ce43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a53e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a5410e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464ce21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a53d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145263052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eec0f6a70, 0x555eec1017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eec1017b0,0x555eec1aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25948==ERROR: AddressSanitizer: SEGV on unknown address 0x555eee066d60 (pc 0x555eebce09f8 bp 0x000000000000 sp 0x7fff0c3a20c0 T0) Step #5: ==25948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eebce09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555eebcdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555eebcdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555eebcde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555eebcde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb63e1998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb63e199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eeb79aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eeb7c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb63e177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eeb78d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146186923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a31cabca70, 0x55a31cac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a31cac77b0,0x55a31cb74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25968==ERROR: AddressSanitizer: SEGV on unknown address 0x55a31ea2cd60 (pc 0x55a31c6a69f8 bp 0x000000000000 sp 0x7fff43f55bd0 T0) Step #5: ==25968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a31c6a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a31c6a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a31c6a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a31c6a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a31c6a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9448ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9448aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a31c160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a31c18be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94488c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a31c15333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147103089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56551ad0da70, 0x56551ad187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56551ad187b0,0x56551adc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25988==ERROR: AddressSanitizer: SEGV on unknown address 0x56551cc7dd60 (pc 0x56551a8f79f8 bp 0x000000000000 sp 0x7ffd874370b0 T0) Step #5: ==25988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56551a8f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56551a8f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56551a8f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56551a8f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56551a8f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd027ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd027ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56551a3b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56551a3dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd027cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56551a3a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==25988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148022290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611f1012a70, 0x5611f101d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611f101d7b0,0x5611f10caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26008==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f2f82d60 (pc 0x5611f0bfc9f8 bp 0x000000000000 sp 0x7ffc510b77a0 T0) Step #5: ==26008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f0bfc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611f0bfbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611f0bfbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611f0bfa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f0bfa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ff28a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ff28a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f06b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f06e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff2883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f06a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148946122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f167e9a70, 0x559f167f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f167f47b0,0x559f168a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26028==ERROR: AddressSanitizer: SEGV on unknown address 0x559f18759d60 (pc 0x559f163d39f8 bp 0x000000000000 sp 0x7fff43ef9880 T0) Step #5: ==26028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f163d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f163d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f163d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f163d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f163d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdfbf4188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfbf418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f15e8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f15eb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfbf3f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f15e8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149866052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ecfd5a70, 0x55d0ecfe07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ecfe07b0,0x55d0ed08dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26048==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0eef45d60 (pc 0x55d0ecbbf9f8 bp 0x000000000000 sp 0x7fff06caca90 T0) Step #5: ==26048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ecbbf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d0ecbbed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d0ecbbebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d0ecbbd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ecbbd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65095278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6509527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ec679a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ec6a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6509505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0ec66c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150790399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d827e27a70, 0x55d827e327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d827e327b0,0x55d827edfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26068==ERROR: AddressSanitizer: SEGV on unknown address 0x55d829d97d60 (pc 0x55d827a119f8 bp 0x000000000000 sp 0x7ffe6e602d40 T0) Step #5: ==26068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d827a119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d827a10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d827a10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d827a0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d827a0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce7839f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce7839fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8274cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8274f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7837d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8274be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151712837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591a7ff2a70, 0x5591a7ffd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591a7ffd7b0,0x5591a80aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26088==ERROR: AddressSanitizer: SEGV on unknown address 0x5591a9f62d60 (pc 0x5591a7bdc9f8 bp 0x000000000000 sp 0x7ffcd5cfadc0 T0) Step #5: ==26088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591a7bdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591a7bdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591a7bdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591a7bda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591a7bda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effea9128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effea912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591a7696a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591a76c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effea8f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591a768933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152635736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0bcc93a70, 0x55f0bcc9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0bcc9e7b0,0x55f0bcd4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26108==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0bec03d60 (pc 0x55f0bc87d9f8 bp 0x000000000000 sp 0x7fff7fc4f7e0 T0) Step #5: ==26108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0bc87d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f0bc87cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f0bc87cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0bc87b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0bc87b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57ddef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57ddef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0bc337a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0bc362e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ddece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0bc32a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153564188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aa6d81a70, 0x563aa6d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aa6d8c7b0,0x563aa6e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26128==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa8cf1d60 (pc 0x563aa696b9f8 bp 0x000000000000 sp 0x7ffebee9ff80 T0) Step #5: ==26128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa696b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563aa696ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563aa696abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563aa69694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa6969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8151d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8151d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa6425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa6450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8151d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa641833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154475973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590856cda70, 0x5590856d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590856d87b0,0x559085785ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26148==ERROR: AddressSanitizer: SEGV on unknown address 0x55908763dd60 (pc 0x5590852b79f8 bp 0x000000000000 sp 0x7ffe83dcbe90 T0) Step #5: ==26148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590852b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5590852b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5590852b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5590852b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590852b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5177e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5177e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559084d71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559084d9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5177e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559084d6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155398422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fe5ff6a70, 0x560fe60017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fe60017b0,0x560fe60aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26168==ERROR: AddressSanitizer: SEGV on unknown address 0x560fe7f66d60 (pc 0x560fe5be09f8 bp 0x000000000000 sp 0x7fff1de25ab0 T0) Step #5: ==26168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fe5be09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560fe5bdfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560fe5bdfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560fe5bde4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560fe5bde211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1c6a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1c6a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fe569aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fe56c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c6a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fe568d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156323184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644ed008a70, 0x5644ed0137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644ed0137b0,0x5644ed0c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26188==ERROR: AddressSanitizer: SEGV on unknown address 0x5644eef78d60 (pc 0x5644ecbf29f8 bp 0x000000000000 sp 0x7fff3d8377e0 T0) Step #5: ==26188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644ecbf29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644ecbf1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644ecbf1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644ecbf04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644ecbf0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a7b2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a7b2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644ec6aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644ec6d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7b2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644ec69f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157238155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b96d95a70, 0x562b96da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b96da07b0,0x562b96e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26208==ERROR: AddressSanitizer: SEGV on unknown address 0x562b98d05d60 (pc 0x562b9697f9f8 bp 0x000000000000 sp 0x7ffc57b8bfc0 T0) Step #5: ==26208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b9697f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562b9697ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562b9697ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562b9697d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562b9697d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa67737b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa67737ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b96439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b96464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa677359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b9642c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158155164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5acdcea70, 0x55b5acdd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5acdd97b0,0x55b5ace86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26228==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5aed3ed60 (pc 0x55b5ac9b89f8 bp 0x000000000000 sp 0x7ffe6d67e410 T0) Step #5: ==26228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5ac9b89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5ac9b7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5ac9b7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5ac9b64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5ac9b6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9627628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff962762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5ac472a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5ac49de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff962740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5ac46533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159073647 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55725b99ea70, 0x55725b9a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55725b9a97b0,0x55725ba56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26248==ERROR: AddressSanitizer: SEGV on unknown address 0x55725d90ed60 (pc 0x55725b5889f8 bp 0x000000000000 sp 0x7ffca1869440 T0) Step #5: ==26248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55725b5889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55725b587d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55725b587bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55725b5864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55725b586211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb803e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb803e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55725b042a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725b06de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb803e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725b03533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159995714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfccc3ba70, 0x55dfccc467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfccc467b0,0x55dfcccf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26268==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfcebabd60 (pc 0x55dfcc8259f8 bp 0x000000000000 sp 0x7fff928d6f80 T0) Step #5: ==26268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfcc8259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dfcc824d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dfcc824bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dfcc8234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfcc823211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9077b748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9077b74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfcc2dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfcc30ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9077b52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfcc2d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160915683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600e60d2a70, 0x5600e60dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600e60dd7b0,0x5600e618aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26288==ERROR: AddressSanitizer: SEGV on unknown address 0x5600e8042d60 (pc 0x5600e5cbc9f8 bp 0x000000000000 sp 0x7fff7c4cb580 T0) Step #5: ==26288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600e5cbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5600e5cbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5600e5cbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600e5cba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600e5cba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c71ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c71ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600e5776a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600e57a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c71cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600e576933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161839902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556218fda70, 0x5556219087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556219087b0,0x5556219b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26308==ERROR: AddressSanitizer: SEGV on unknown address 0x55562386dd60 (pc 0x5556214e79f8 bp 0x000000000000 sp 0x7ffc60c109a0 T0) Step #5: ==26308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556214e79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5556214e6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5556214e6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5556214e54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556214e5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffac62a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffac62a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555620fa1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555620fcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac6284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555620f9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162764416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609f1b1da70, 0x5609f1b287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609f1b287b0,0x5609f1bd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26328==ERROR: AddressSanitizer: SEGV on unknown address 0x5609f3a8dd60 (pc 0x5609f17079f8 bp 0x000000000000 sp 0x7ffe0358c330 T0) Step #5: ==26328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609f17079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5609f1706d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5609f1706bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5609f17054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5609f1705211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f9fadb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f9fadba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609f11c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609f11ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9fab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609f11b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163686167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592ec97fa70, 0x5592ec98a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592ec98a7b0,0x5592eca37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26348==ERROR: AddressSanitizer: SEGV on unknown address 0x5592ee8efd60 (pc 0x5592ec5699f8 bp 0x000000000000 sp 0x7ffc538a4930 T0) Step #5: ==26348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592ec5699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592ec568d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592ec568bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592ec5674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592ec567211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff0a051d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0a051da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592ec023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592ec04ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0a04fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592ec01633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164606679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb3fa1a70, 0x55beb3fac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb3fac7b0,0x55beb4059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26368==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb5f11d60 (pc 0x55beb3b8b9f8 bp 0x000000000000 sp 0x7ffd543afbb0 T0) Step #5: ==26368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb3b8b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55beb3b8ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55beb3b8abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55beb3b894a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb3b89211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f40ec6c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40ec6c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb3645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb3670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ec6a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb363833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165528458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4125a4a70, 0x55f4125af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4125af7b0,0x55f41265cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26388==ERROR: AddressSanitizer: SEGV on unknown address 0x55f414514d60 (pc 0x55f41218e9f8 bp 0x000000000000 sp 0x7fff1a34d650 T0) Step #5: ==26388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f41218e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f41218dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f41218dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f41218c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f41218c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5daf7cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5daf7cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f411c48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f411c73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5daf7ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f411c3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166448965 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56453fc1da70, 0x56453fc287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56453fc287b0,0x56453fcd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26408==ERROR: AddressSanitizer: SEGV on unknown address 0x564541b8dd60 (pc 0x56453f8079f8 bp 0x000000000000 sp 0x7ffded3ea120 T0) Step #5: ==26408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56453f8079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56453f806d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56453f806bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56453f8054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56453f805211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54d80bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d80bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56453f2c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56453f2ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d809b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56453f2b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167374388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ef97c6a70, 0x557ef97d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ef97d17b0,0x557ef987eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26428==ERROR: AddressSanitizer: SEGV on unknown address 0x557efb736d60 (pc 0x557ef93b09f8 bp 0x000000000000 sp 0x7fffee1eb280 T0) Step #5: ==26428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef93b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557ef93afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557ef93afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557ef93ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef93ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f70a2fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70a2fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef8e6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef8e95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a2f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef8e5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168291200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d40b6ca70, 0x559d40b777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d40b777b0,0x559d40c24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26448==ERROR: AddressSanitizer: SEGV on unknown address 0x559d42adcd60 (pc 0x559d407569f8 bp 0x000000000000 sp 0x7ffd3a906c50 T0) Step #5: ==26448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d407569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d40755d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d40755bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d407544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d40754211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff16f8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff16f887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d40210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d4023be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16f865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d4020333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169214259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558325794a70, 0x55832579f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55832579f7b0,0x55832584cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26468==ERROR: AddressSanitizer: SEGV on unknown address 0x558327704d60 (pc 0x55832537e9f8 bp 0x000000000000 sp 0x7fffcecf26a0 T0) Step #5: ==26468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55832537e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55832537dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55832537dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55832537c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55832537c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff236b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff236b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558324e38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558324e63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff236af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558324e2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170130580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e578368a70, 0x55e5783737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5783737b0,0x55e578420ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26488==ERROR: AddressSanitizer: SEGV on unknown address 0x55e57a2d8d60 (pc 0x55e577f529f8 bp 0x000000000000 sp 0x7ffcd8f5ba00 T0) Step #5: ==26488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e577f529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e577f51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e577f51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e577f504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e577f50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14edea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14edea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e577a0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e577a37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ede87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5779ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171044143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557083a28a70, 0x557083a337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557083a337b0,0x557083ae0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26507==ERROR: AddressSanitizer: SEGV on unknown address 0x557085998d60 (pc 0x5570836129f8 bp 0x000000000000 sp 0x7ffc34a97280 T0) Step #5: ==26507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570836129f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557083611d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557083611bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5570836104a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557083610211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1800b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1800b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570830cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570830f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1800ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570830bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171963554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5dcde9a70, 0x55c5dcdf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5dcdf47b0,0x55c5dcea1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26527==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5ded59d60 (pc 0x55c5dc9d39f8 bp 0x000000000000 sp 0x7fff407ca820 T0) Step #5: ==26527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5dc9d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5dc9d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5dc9d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5dc9d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5dc9d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f559ee658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f559ee65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5dc48da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5dc4b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559ee43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5dc48033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172883328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfb812da70, 0x55cfb81387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfb81387b0,0x55cfb81e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26544==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfba09dd60 (pc 0x55cfb7d179f8 bp 0x000000000000 sp 0x7ffdf6adfc50 T0) Step #5: ==26544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfb7d179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cfb7d16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cfb7d16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cfb7d154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfb7d15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2922f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2922f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfb77d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfb77fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2922d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfb77c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173801552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b694d5a70, 0x563b694e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b694e07b0,0x563b6958dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26564==ERROR: AddressSanitizer: SEGV on unknown address 0x563b6b445d60 (pc 0x563b690bf9f8 bp 0x000000000000 sp 0x7ffdff4b7720 T0) Step #5: ==26564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b690bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b690bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b690bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b690bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b690bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f854c9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f854c935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b68b79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b68ba4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f854c913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b68b6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174722949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc75c5fa70, 0x55bc75c6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc75c6a7b0,0x55bc75d17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26584==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc77bcfd60 (pc 0x55bc758499f8 bp 0x000000000000 sp 0x7ffeb9871230 T0) Step #5: ==26584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc758499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc75848d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc75848bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc758474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc75847211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe9f7d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9f7d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc75303a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc7532ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f7cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc752f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175642765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f03d10a70, 0x561f03d1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f03d1b7b0,0x561f03dc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26604==ERROR: AddressSanitizer: SEGV on unknown address 0x561f05c80d60 (pc 0x561f038fa9f8 bp 0x000000000000 sp 0x7ffda3fe9540 T0) Step #5: ==26604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f038fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f038f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f038f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f038f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f038f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faa475368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa47536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f033b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f033dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa47514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f033a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176568560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8b368ba70, 0x55c8b36967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8b36967b0,0x55c8b3743ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26624==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8b55fbd60 (pc 0x55c8b32759f8 bp 0x000000000000 sp 0x7ffc39620a60 T0) Step #5: ==26624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8b32759f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c8b3274d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c8b3274bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c8b32734a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8b3273211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f23972c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23972c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8b2d2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8b2d5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239729f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8b2d2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177488840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1a11eea70, 0x55d1a11f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1a11f97b0,0x55d1a12a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26644==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1a315ed60 (pc 0x55d1a0dd89f8 bp 0x000000000000 sp 0x7ffd72fc4380 T0) Step #5: ==26644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1a0dd89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d1a0dd7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d1a0dd7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d1a0dd64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1a0dd6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3547d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3547d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1a0892a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1a08bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3547d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1a088533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178412593 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0b5e8fa70, 0x55c0b5e9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0b5e9a7b0,0x55c0b5f47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26664==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0b7dffd60 (pc 0x55c0b5a799f8 bp 0x000000000000 sp 0x7ffe1ded7510 T0) Step #5: ==26664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0b5a799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c0b5a78d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c0b5a78bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c0b5a774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0b5a77211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc168e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc168e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0b5533a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0b555ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc168e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0b552633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179331612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55758208da70, 0x5575820987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575820987b0,0x557582145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26684==ERROR: AddressSanitizer: SEGV on unknown address 0x557583ffdd60 (pc 0x557581c779f8 bp 0x000000000000 sp 0x7ffd03a88b10 T0) Step #5: ==26684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557581c779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557581c76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557581c76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557581c754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557581c75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f642bdb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f642bdb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557581731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55758175ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f642bd93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55758172433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180252487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603f7198a70, 0x5603f71a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603f71a37b0,0x5603f7250ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26704==ERROR: AddressSanitizer: SEGV on unknown address 0x5603f9108d60 (pc 0x5603f6d829f8 bp 0x000000000000 sp 0x7ffdef0cf0e0 T0) Step #5: ==26704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603f6d829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5603f6d81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5603f6d81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603f6d804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603f6d80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24575708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2457570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603f683ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603f6867e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245754e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603f682f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181172746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ee20cda70, 0x562ee20d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ee20d87b0,0x562ee2185ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26724==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee403dd60 (pc 0x562ee1cb79f8 bp 0x000000000000 sp 0x7ffdbde4dd10 T0) Step #5: ==26724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee1cb79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ee1cb6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ee1cb6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ee1cb54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee1cb5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf436f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf436f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee1771a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee179ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf436d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee176433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182090830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636b25eda70, 0x5636b25f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636b25f87b0,0x5636b26a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26744==ERROR: AddressSanitizer: SEGV on unknown address 0x5636b455dd60 (pc 0x5636b21d79f8 bp 0x000000000000 sp 0x7ffc6f9b4bf0 T0) Step #5: ==26744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636b21d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5636b21d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5636b21d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5636b21d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5636b21d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f648dd708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f648dd70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636b1c91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636b1cbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648dd4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636b1c8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183001696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bc1a81a70, 0x560bc1a8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bc1a8c7b0,0x560bc1b39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26764==ERROR: AddressSanitizer: SEGV on unknown address 0x560bc39f1d60 (pc 0x560bc166b9f8 bp 0x000000000000 sp 0x7ffff9b886a0 T0) Step #5: ==26764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bc166b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560bc166ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560bc166abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560bc16694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bc1669211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5fd9ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fd9edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bc1125a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bc1150e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd9ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bc111833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183912548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd935f6a70, 0x55dd936017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd936017b0,0x55dd936aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26784==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd95566d60 (pc 0x55dd931e09f8 bp 0x000000000000 sp 0x7fff9117c0e0 T0) Step #5: ==26784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd931e09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd931dfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd931dfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd931de4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd931de211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f184ca748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f184ca74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd92c9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd92cc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184ca52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd92c8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184828792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597c9660a70, 0x5597c966b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597c966b7b0,0x5597c9718ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26804==ERROR: AddressSanitizer: SEGV on unknown address 0x5597cb5d0d60 (pc 0x5597c924a9f8 bp 0x000000000000 sp 0x7ffffae0bc70 T0) Step #5: ==26804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597c924a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597c9249d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597c9249bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597c92484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597c9248211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5f478608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f47860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597c8d04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597c8d2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4783e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597c8cf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185745242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565343286a70, 0x5653432917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653432917b0,0x56534333eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26824==ERROR: AddressSanitizer: SEGV on unknown address 0x5653451f6d60 (pc 0x565342e709f8 bp 0x000000000000 sp 0x7fffa8d76f90 T0) Step #5: ==26824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565342e709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565342e6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565342e6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565342e6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565342e6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65c41b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c41b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56534292aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565342955e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c4197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56534291d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186669558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55764aa18a70, 0x55764aa237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55764aa237b0,0x55764aad0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26844==ERROR: AddressSanitizer: SEGV on unknown address 0x55764c988d60 (pc 0x55764a6029f8 bp 0x000000000000 sp 0x7ffdbad69820 T0) Step #5: ==26844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55764a6029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55764a601d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55764a601bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55764a6004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55764a600211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb28b6208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb28b620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55764a0bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55764a0e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb28b5fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55764a0af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187591077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ac10efa70, 0x556ac10fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ac10fa7b0,0x556ac11a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26864==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac305fd60 (pc 0x556ac0cd99f8 bp 0x000000000000 sp 0x7ffe3a8713d0 T0) Step #5: ==26864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ac0cd99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556ac0cd8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556ac0cd8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556ac0cd74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556ac0cd7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f17902538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1790253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ac0793a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ac07bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1790231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ac078633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188508382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b57469a70, 0x557b574747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b574747b0,0x557b57521ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26884==ERROR: AddressSanitizer: SEGV on unknown address 0x557b593d9d60 (pc 0x557b570539f8 bp 0x000000000000 sp 0x7ffd5a99c230 T0) Step #5: ==26884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b570539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557b57052d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557b57052bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557b570514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557b57051211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9bd15748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bd1574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b56b0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b56b38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd1552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b56b0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189436357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558314248a70, 0x5583142537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583142537b0,0x558314300ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26904==ERROR: AddressSanitizer: SEGV on unknown address 0x5583161b8d60 (pc 0x558313e329f8 bp 0x000000000000 sp 0x7ffe4b404630 T0) Step #5: ==26904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558313e329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558313e31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558313e31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558313e304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558313e30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d7c0c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d7c0c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583138eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558313917e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7c09f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583138df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190350982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae3fbb6a70, 0x55ae3fbc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae3fbc17b0,0x55ae3fc6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26924==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae41b26d60 (pc 0x55ae3f7a09f8 bp 0x000000000000 sp 0x7ffca66b1cd0 T0) Step #5: ==26924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae3f7a09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ae3f79fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ae3f79fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ae3f79e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae3f79e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e6e2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e6e2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae3f25aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae3f285e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6e2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae3f24d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191268341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558037639a70, 0x5580376447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580376447b0,0x5580376f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26944==ERROR: AddressSanitizer: SEGV on unknown address 0x5580395a9d60 (pc 0x5580372239f8 bp 0x000000000000 sp 0x7fff030c8890 T0) Step #5: ==26944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580372239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558037222d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558037222bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580372214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558037221211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efd1ac658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd1ac65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558036cdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558036d08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1ac43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558036cd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192183496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56096f16aa70, 0x56096f1757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56096f1757b0,0x56096f222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26964==ERROR: AddressSanitizer: SEGV on unknown address 0x5609710dad60 (pc 0x56096ed549f8 bp 0x000000000000 sp 0x7ffc6b90cf10 T0) Step #5: ==26964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56096ed549f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56096ed53d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56096ed53bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56096ed524a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56096ed52211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7faeddfe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeddfe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56096e80ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56096e839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeddfc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56096e80133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193105419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564309b05a70, 0x564309b107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564309b107b0,0x564309bbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26984==ERROR: AddressSanitizer: SEGV on unknown address 0x56430ba75d60 (pc 0x5643096ef9f8 bp 0x000000000000 sp 0x7ffeaa3eae70 T0) Step #5: ==26984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643096ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5643096eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5643096eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5643096ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5643096ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcb8b4e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb8b4e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643091a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643091d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8b4c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430919c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==26984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194026274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556afbd95a70, 0x556afbda07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556afbda07b0,0x556afbe4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27004==ERROR: AddressSanitizer: SEGV on unknown address 0x556afdd05d60 (pc 0x556afb97f9f8 bp 0x000000000000 sp 0x7ffccd78bb80 T0) Step #5: ==27004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556afb97f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556afb97ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556afb97ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556afb97d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556afb97d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb77705d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb77705da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556afb439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556afb464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77703b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556afb42c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194944260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564239e63a70, 0x564239e6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564239e6e7b0,0x564239f1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27024==ERROR: AddressSanitizer: SEGV on unknown address 0x56423bdd3d60 (pc 0x564239a4d9f8 bp 0x000000000000 sp 0x7ffcac26c7f0 T0) Step #5: ==27024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564239a4d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564239a4cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564239a4cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564239a4b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564239a4b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9f1ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9f1ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564239507a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564239532e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f1aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642394fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195868513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a084477a70, 0x55a0844827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0844827b0,0x55a08452fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27044==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0863e7d60 (pc 0x55a0840619f8 bp 0x000000000000 sp 0x7fff3f2e8570 T0) Step #5: ==27044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0840619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a084060d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a084060bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a08405f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a08405f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5d403b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d403b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a083b1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a083b46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d40393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a083b0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196791550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e76334a70, 0x557e7633f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e7633f7b0,0x557e763ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27064==ERROR: AddressSanitizer: SEGV on unknown address 0x557e782a4d60 (pc 0x557e75f1e9f8 bp 0x000000000000 sp 0x7ffd6844dad0 T0) Step #5: ==27064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e75f1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e75f1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e75f1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e75f1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e75f1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdbf7c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbf7c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e759d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e75a03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf7c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e759cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197705397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c66d8fa70, 0x563c66d9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c66d9a7b0,0x563c66e47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27084==ERROR: AddressSanitizer: SEGV on unknown address 0x563c68cffd60 (pc 0x563c669799f8 bp 0x000000000000 sp 0x7ffcbc563de0 T0) Step #5: ==27084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c669799f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563c66978d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563c66978bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563c669774a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563c66977211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18b5b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b5b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c66433a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c6645ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b5b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c6642633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198628071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2e1d4ca70, 0x55e2e1d577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2e1d577b0,0x55e2e1e04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27104==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2e3cbcd60 (pc 0x55e2e19369f8 bp 0x000000000000 sp 0x7ffe649a7de0 T0) Step #5: ==27104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2e19369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2e1935d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2e1935bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2e19344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2e1934211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f68c32488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68c3248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2e13f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2e141be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68c3226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2e13e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199548423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3626c0a70, 0x55e3626cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3626cb7b0,0x55e362778ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27124==ERROR: AddressSanitizer: SEGV on unknown address 0x55e364630d60 (pc 0x55e3622aa9f8 bp 0x000000000000 sp 0x7ffe695790a0 T0) Step #5: ==27124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3622aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3622a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3622a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3622a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3622a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffaad3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaad3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e361d64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e361d8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaad37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e361d5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200468799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595edcd5a70, 0x5595edce07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595edce07b0,0x5595edd8dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27144==ERROR: AddressSanitizer: SEGV on unknown address 0x5595efc45d60 (pc 0x5595ed8bf9f8 bp 0x000000000000 sp 0x7ffe1ef9a4d0 T0) Step #5: ==27144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595ed8bf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595ed8bed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595ed8bebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595ed8bd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595ed8bd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc7360b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc7360ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595ed379a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ed3a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc735e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595ed36c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201387015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c40dd99a70, 0x55c40dda47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c40dda47b0,0x55c40de51ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27164==ERROR: AddressSanitizer: SEGV on unknown address 0x55c40fd09d60 (pc 0x55c40d9839f8 bp 0x000000000000 sp 0x7ffdcbb94610 T0) Step #5: ==27164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c40d9839f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c40d982d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c40d982bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c40d9814a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c40d981211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd968a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd968a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c40d43da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c40d468e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9689e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c40d43033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202308569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b05262a70, 0x556b0526d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b0526d7b0,0x556b0531aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27184==ERROR: AddressSanitizer: SEGV on unknown address 0x556b071d2d60 (pc 0x556b04e4c9f8 bp 0x000000000000 sp 0x7ffc14e97d00 T0) Step #5: ==27184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b04e4c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b04e4bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b04e4bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b04e4a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b04e4a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27868c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27868c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b04906a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b04931e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27868a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b048f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203218437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c6b97ca70, 0x558c6b9877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c6b9877b0,0x558c6ba34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27204==ERROR: AddressSanitizer: SEGV on unknown address 0x558c6d8ecd60 (pc 0x558c6b5669f8 bp 0x000000000000 sp 0x7fff009b0c00 T0) Step #5: ==27204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c6b5669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558c6b565d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558c6b565bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558c6b5644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558c6b564211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad0b5e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad0b5e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c6b020a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c6b04be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad0b5c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c6b01333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204141025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5d78cca70, 0x55c5d78d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5d78d77b0,0x55c5d7984ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27224==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5d983cd60 (pc 0x55c5d74b69f8 bp 0x000000000000 sp 0x7fff17fc06a0 T0) Step #5: ==27224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5d74b69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5d74b5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5d74b5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5d74b44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5d74b4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab7301e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab7301ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5d6f70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5d6f9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab72ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5d6f6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205056632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634a779ea70, 0x5634a77a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634a77a97b0,0x5634a7856ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27244==ERROR: AddressSanitizer: SEGV on unknown address 0x5634a970ed60 (pc 0x5634a73889f8 bp 0x000000000000 sp 0x7ffc70769160 T0) Step #5: ==27244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634a73889f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634a7387d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634a7387bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634a73864a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634a7386211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdb390868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb39086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634a6e42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634a6e6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb39064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634a6e3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205975564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd617a9a70, 0x55dd617b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd617b47b0,0x55dd61861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27264==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd63719d60 (pc 0x55dd613939f8 bp 0x000000000000 sp 0x7ffe82ccdcf0 T0) Step #5: ==27264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd613939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dd61392d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dd61392bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dd613914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd61391211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd642b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd642b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd60e4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd60e78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd642b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd60e4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206899350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638c88e2a70, 0x5638c88ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638c88ed7b0,0x5638c899aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27284==ERROR: AddressSanitizer: SEGV on unknown address 0x5638ca852d60 (pc 0x5638c84cc9f8 bp 0x000000000000 sp 0x7ffc08acb940 T0) Step #5: ==27284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638c84cc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638c84cbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638c84cbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638c84ca4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638c84ca211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba732e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba732e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638c7f86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638c7fb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba732c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638c7f7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207820055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580cff29a70, 0x5580cff347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580cff347b0,0x5580cffe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27304==ERROR: AddressSanitizer: SEGV on unknown address 0x5580d1e99d60 (pc 0x5580cfb139f8 bp 0x000000000000 sp 0x7ffd54f51d20 T0) Step #5: ==27304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580cfb139f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5580cfb12d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5580cfb12bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5580cfb114a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5580cfb11211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feadd2f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feadd2f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580cf5cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580cf5f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feadd2d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580cf5c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208744679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56391f87aa70, 0x56391f8857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56391f8857b0,0x56391f932ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27324==ERROR: AddressSanitizer: SEGV on unknown address 0x5639217ead60 (pc 0x56391f4649f8 bp 0x000000000000 sp 0x7fff0792ace0 T0) Step #5: ==27324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56391f4649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56391f463d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56391f463bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56391f4624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56391f462211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb13dafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb13dafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56391ef1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56391ef49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb13dadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56391ef1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209664489 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e4f3f2a70, 0x562e4f3fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e4f3fd7b0,0x562e4f4aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27344==ERROR: AddressSanitizer: SEGV on unknown address 0x562e51362d60 (pc 0x562e4efdc9f8 bp 0x000000000000 sp 0x7ffdaf8c7f50 T0) Step #5: ==27344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e4efdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562e4efdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562e4efdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562e4efda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562e4efda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f08123368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0812336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e4ea96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e4eac1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0812314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e4ea8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210582788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601c1bbaa70, 0x5601c1bc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601c1bc57b0,0x5601c1c72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27364==ERROR: AddressSanitizer: SEGV on unknown address 0x5601c3b2ad60 (pc 0x5601c17a49f8 bp 0x000000000000 sp 0x7ffce9b864d0 T0) Step #5: ==27364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601c17a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5601c17a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5601c17a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5601c17a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5601c17a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f63baf6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63baf6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601c125ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601c1289e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63baf49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601c125133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211499075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f0fa18a70, 0x556f0fa237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f0fa237b0,0x556f0fad0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27384==ERROR: AddressSanitizer: SEGV on unknown address 0x556f11988d60 (pc 0x556f0f6029f8 bp 0x000000000000 sp 0x7fff7c578d70 T0) Step #5: ==27384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f0f6029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f0f601d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f0f601bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f0f6004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f0f600211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9e3dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e3dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f0f0bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f0f0e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e3da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f0f0af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212421521 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bd0f15a70, 0x562bd0f207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bd0f207b0,0x562bd0fcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27404==ERROR: AddressSanitizer: SEGV on unknown address 0x562bd2e85d60 (pc 0x562bd0aff9f8 bp 0x000000000000 sp 0x7fffc4ca66d0 T0) Step #5: ==27404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bd0aff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562bd0afed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562bd0afebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562bd0afd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562bd0afd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94ed3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ed359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bd05b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bd05e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ed337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bd05ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213335154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c266987a70, 0x55c2669927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2669927b0,0x55c266a3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27423==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2688f7d60 (pc 0x55c2665719f8 bp 0x000000000000 sp 0x7ffd846e4eb0 T0) Step #5: ==27423==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2665719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c266570d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c266570bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c26656f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c26656f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2076c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2076c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c26602ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c266056e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2076c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c26601e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214256094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9fa582a70, 0x55f9fa58d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9fa58d7b0,0x55f9fa63aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27443==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9fc4f2d60 (pc 0x55f9fa16c9f8 bp 0x000000000000 sp 0x7fff5cc35810 T0) Step #5: ==27443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9fa16c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9fa16bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9fa16bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9fa16a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9fa16a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc78e3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc78e3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f9c26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f9c51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc78e39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f9c1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215172859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556843d51a70, 0x556843d5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556843d5c7b0,0x556843e09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27462==ERROR: AddressSanitizer: SEGV on unknown address 0x556845cc1d60 (pc 0x55684393b9f8 bp 0x000000000000 sp 0x7ffe24dcd100 T0) Step #5: ==27462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55684393b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55684393ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55684393abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568439394a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556843939211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c04f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c04f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568433f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556843420e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c04f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568433e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216100062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ba9119a70, 0x559ba91247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ba91247b0,0x559ba91d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27480==ERROR: AddressSanitizer: SEGV on unknown address 0x559bab089d60 (pc 0x559ba8d039f8 bp 0x000000000000 sp 0x7ffd34a86280 T0) Step #5: ==27480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ba8d039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559ba8d02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559ba8d02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559ba8d014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559ba8d01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f762667c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f762667ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ba87bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ba87e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762665a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ba87b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217020814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56184fac5a70, 0x56184fad07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56184fad07b0,0x56184fb7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27500==ERROR: AddressSanitizer: SEGV on unknown address 0x561851a35d60 (pc 0x56184f6af9f8 bp 0x000000000000 sp 0x7ffe8d324370 T0) Step #5: ==27500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184f6af9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56184f6aed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56184f6aebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56184f6ad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56184f6ad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7f0726a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f0726aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56184f169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184f194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f07248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56184f15c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217940612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3ff4a5a70, 0x55d3ff4b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3ff4b07b0,0x55d3ff55dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27520==ERROR: AddressSanitizer: SEGV on unknown address 0x55d401415d60 (pc 0x55d3ff08f9f8 bp 0x000000000000 sp 0x7ffe7d2c42b0 T0) Step #5: ==27520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ff08f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d3ff08ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d3ff08ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3ff08d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ff08d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3a619f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3a619fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3feb49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3feb74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a617d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3feb3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218859173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d2d4c1a70, 0x564d2d4cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d2d4cc7b0,0x564d2d579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27540==ERROR: AddressSanitizer: SEGV on unknown address 0x564d2f431d60 (pc 0x564d2d0ab9f8 bp 0x000000000000 sp 0x7ffe4dd33380 T0) Step #5: ==27540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d2d0ab9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564d2d0aad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564d2d0aabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564d2d0a94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564d2d0a9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f2dd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2dd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d2cb65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d2cb90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2dd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d2cb5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219777021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be36c9a70, 0x562be36d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be36d47b0,0x562be3781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27560==ERROR: AddressSanitizer: SEGV on unknown address 0x562be5639d60 (pc 0x562be32b39f8 bp 0x000000000000 sp 0x7ffcbd3d86b0 T0) Step #5: ==27560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be32b39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562be32b2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562be32b2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562be32b14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562be32b1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f3c50a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f3c50aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be2d6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be2d98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3c4e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be2d6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220692606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b599d7a70, 0x558b599e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b599e27b0,0x558b59a8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27580==ERROR: AddressSanitizer: SEGV on unknown address 0x558b5b947d60 (pc 0x558b595c19f8 bp 0x000000000000 sp 0x7ffef317ccc0 T0) Step #5: ==27580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b595c19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558b595c0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558b595c0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558b595bf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558b595bf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f42284258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4228425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b5907ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b590a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4228403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b5906e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221611906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef42371a70, 0x55ef4237c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef4237c7b0,0x55ef42429ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27600==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef442e1d60 (pc 0x55ef41f5b9f8 bp 0x000000000000 sp 0x7ffc770764a0 T0) Step #5: ==27600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef41f5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ef41f5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ef41f5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ef41f594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef41f59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb66c7b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb66c7b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef41a15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef41a40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66c78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef41a0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222535083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe93104a70, 0x55fe9310f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe9310f7b0,0x55fe931bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27620==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe95074d60 (pc 0x55fe92cee9f8 bp 0x000000000000 sp 0x7ffcd8acf210 T0) Step #5: ==27620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe92cee9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fe92cedd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fe92cedbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fe92cec4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe92cec211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e7040d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e7040da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe927a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe927d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e703eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe9279b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223455499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557367e87a70, 0x557367e927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557367e927b0,0x557367f3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27640==ERROR: AddressSanitizer: SEGV on unknown address 0x557369df7d60 (pc 0x557367a719f8 bp 0x000000000000 sp 0x7fff4ca1f660 T0) Step #5: ==27640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557367a719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557367a70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557367a70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557367a6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557367a6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcc3b89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc3b89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55736752ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557367556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3b87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55736751e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224381841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563506b4fa70, 0x563506b5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563506b5a7b0,0x563506c07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27660==ERROR: AddressSanitizer: SEGV on unknown address 0x563508abfd60 (pc 0x5635067399f8 bp 0x000000000000 sp 0x7fff26f26f80 T0) Step #5: ==27660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635067399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563506738d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563506738bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635067374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563506737211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb616acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb616acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635061f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56350621ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb616aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635061e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225302659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db8bc1fa70, 0x55db8bc2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db8bc2a7b0,0x55db8bcd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27680==ERROR: AddressSanitizer: SEGV on unknown address 0x55db8db8fd60 (pc 0x55db8b8099f8 bp 0x000000000000 sp 0x7ffd3c8531b0 T0) Step #5: ==27680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db8b8099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55db8b808d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55db8b808bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55db8b8074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55db8b807211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff742758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff74275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db8b2c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db8b2eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff74253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db8b2b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226220679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562783d8ca70, 0x562783d977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562783d977b0,0x562783e44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27700==ERROR: AddressSanitizer: SEGV on unknown address 0x562785cfcd60 (pc 0x5627839769f8 bp 0x000000000000 sp 0x7ffd5265d720 T0) Step #5: ==27700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627839769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562783975d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562783975bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5627839744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562783974211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0e800218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e80021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562783430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56278345be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7ffff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56278342333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227144388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c63073a70, 0x560c6307e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c6307e7b0,0x560c6312bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27720==ERROR: AddressSanitizer: SEGV on unknown address 0x560c64fe3d60 (pc 0x560c62c5d9f8 bp 0x000000000000 sp 0x7ffd1ee6a1b0 T0) Step #5: ==27720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c62c5d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c62c5cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c62c5cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c62c5b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c62c5b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca294228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca29422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c62717a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c62742e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca29400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6270a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228062943 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561669e8da70, 0x561669e987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561669e987b0,0x561669f45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27740==ERROR: AddressSanitizer: SEGV on unknown address 0x56166bdfdd60 (pc 0x561669a779f8 bp 0x000000000000 sp 0x7ffd4d5a1a50 T0) Step #5: ==27740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561669a779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561669a76d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561669a76bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561669a754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561669a75211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd67b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd67b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561669531a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56166955ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd67b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56166952433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228976782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a487ff1a70, 0x55a487ffc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a487ffc7b0,0x55a4880a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27760==ERROR: AddressSanitizer: SEGV on unknown address 0x55a489f61d60 (pc 0x55a487bdb9f8 bp 0x000000000000 sp 0x7ffed4152780 T0) Step #5: ==27760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a487bdb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a487bdad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a487bdabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a487bd94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a487bd9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fba06e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba06e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a487695a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4876c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba06de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a48768833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229896896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55755bda0a70, 0x55755bdab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55755bdab7b0,0x55755be58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27780==ERROR: AddressSanitizer: SEGV on unknown address 0x55755dd10d60 (pc 0x55755b98a9f8 bp 0x000000000000 sp 0x7ffc43c15840 T0) Step #5: ==27780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55755b98a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55755b989d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55755b989bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55755b9884a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55755b988211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2799f238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2799f23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55755b444a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55755b46fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2799f01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55755b43733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230821978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593f1878a70, 0x5593f18837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593f18837b0,0x5593f1930ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27800==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f37e8d60 (pc 0x5593f14629f8 bp 0x000000000000 sp 0x7fff8900b7f0 T0) Step #5: ==27800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593f14629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5593f1461d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5593f1461bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5593f14604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593f1460211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdd779b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd779b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593f0f1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593f0f47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd7798f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593f0f0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231732632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55735e374a70, 0x55735e37f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55735e37f7b0,0x55735e42cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27820==ERROR: AddressSanitizer: SEGV on unknown address 0x5573602e4d60 (pc 0x55735df5e9f8 bp 0x000000000000 sp 0x7fff7b472b70 T0) Step #5: ==27820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55735df5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55735df5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55735df5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55735df5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55735df5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f89a9d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a9d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55735da18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55735da43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a9d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55735da0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232647482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cced2bfa70, 0x55cced2ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cced2ca7b0,0x55cced377ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27840==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccef22fd60 (pc 0x55ccecea99f8 bp 0x000000000000 sp 0x7ffced7a8730 T0) Step #5: ==27840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccecea99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ccecea8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ccecea8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ccecea74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccecea7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43886508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4388650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccec963a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccec98ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438862e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccec95633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233571148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f3476fa70, 0x564f3477a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f3477a7b0,0x564f34827ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27860==ERROR: AddressSanitizer: SEGV on unknown address 0x564f366dfd60 (pc 0x564f343599f8 bp 0x000000000000 sp 0x7ffcdb565da0 T0) Step #5: ==27860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f343599f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f34358d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f34358bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f343574a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f34357211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05302988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0530298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f33e13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f33e3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0530276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f33e0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234485263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638766c2a70, 0x5638766cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638766cd7b0,0x56387677aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27880==ERROR: AddressSanitizer: SEGV on unknown address 0x563878632d60 (pc 0x5638762ac9f8 bp 0x000000000000 sp 0x7ffebcec7dc0 T0) Step #5: ==27880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638762ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5638762abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5638762abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5638762aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5638762aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0cb9ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cb9ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563875d66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563875d91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb9aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563875d5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235394772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56549d862a70, 0x56549d86d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56549d86d7b0,0x56549d91aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27900==ERROR: AddressSanitizer: SEGV on unknown address 0x56549f7d2d60 (pc 0x56549d44c9f8 bp 0x000000000000 sp 0x7fff9e5446c0 T0) Step #5: ==27900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56549d44c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56549d44bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56549d44bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56549d44a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56549d44a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bf0d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bf0d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56549cf06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56549cf31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf0d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56549cef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236482394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6a204ca70, 0x55c6a20577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6a20577b0,0x55c6a2104ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27920==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6a3fbcd60 (pc 0x55c6a1c369f8 bp 0x000000000000 sp 0x7fffc329b620 T0) Step #5: ==27920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6a1c369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c6a1c35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c6a1c35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6a1c344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6a1c34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe5b61478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5b6147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6a16f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6a171be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b6125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6a16e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237784736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649d14cba70, 0x5649d14d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649d14d67b0,0x5649d1583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27940==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d343bd60 (pc 0x5649d10b59f8 bp 0x000000000000 sp 0x7ffc81ee76c0 T0) Step #5: ==27940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649d10b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5649d10b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5649d10b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5649d10b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5649d10b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3499a6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3499a6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649d0b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649d0b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3499a4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649d0b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239161550 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592da468a70, 0x5592da4737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592da4737b0,0x5592da520ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27960==ERROR: AddressSanitizer: SEGV on unknown address 0x5592dc3d8d60 (pc 0x5592da0529f8 bp 0x000000000000 sp 0x7ffcb1e2ce70 T0) Step #5: ==27960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592da0529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5592da051d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5592da051bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5592da0504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5592da050211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f16b99d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16b99d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592d9b0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592d9b37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b99ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592d9aff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240561013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654665d6a70, 0x5654665e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654665e17b0,0x56546668eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27980==ERROR: AddressSanitizer: SEGV on unknown address 0x565468546d60 (pc 0x5654661c09f8 bp 0x000000000000 sp 0x7fff1a72bec0 T0) Step #5: ==27980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654661c09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5654661bfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5654661bfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5654661be4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5654661be211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed38b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed38b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565465c7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565465ca5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed38b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565465c6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==27980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241908954 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb1c017a70, 0x55bb1c0227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb1c0227b0,0x55bb1c0cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28000==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb1df87d60 (pc 0x55bb1bc019f8 bp 0x000000000000 sp 0x7ffc21b816b0 T0) Step #5: ==28000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb1bc019f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bb1bc00d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bb1bc00bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bb1bbff4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb1bbff211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fab94c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab94c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb1b6bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb1b6e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab94c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb1b6ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243329353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a07e726a70, 0x55a07e7317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a07e7317b0,0x55a07e7deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28020==ERROR: AddressSanitizer: SEGV on unknown address 0x55a080696d60 (pc 0x55a07e3109f8 bp 0x000000000000 sp 0x7ffe647a3450 T0) Step #5: ==28020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a07e3109f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a07e30fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a07e30fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a07e30e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a07e30e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3d87b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d87b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a07ddcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a07ddf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d8796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a07ddbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244817440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623a69c0a70, 0x5623a69cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623a69cb7b0,0x5623a6a78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28040==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a8930d60 (pc 0x5623a65aa9f8 bp 0x000000000000 sp 0x7fff2c33dfb0 T0) Step #5: ==28040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623a65aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5623a65a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5623a65a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5623a65a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5623a65a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe3f1f168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3f1f16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623a6064a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623a608fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f1ef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623a605733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246529475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574fd5aaa70, 0x5574fd5b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574fd5b57b0,0x5574fd662ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28060==ERROR: AddressSanitizer: SEGV on unknown address 0x5574ff51ad60 (pc 0x5574fd1949f8 bp 0x000000000000 sp 0x7ffe9804d6e0 T0) Step #5: ==28060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574fd1949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574fd193d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574fd193bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574fd1924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574fd192211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7e474248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e47424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574fcc4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574fcc79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e47402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574fcc4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248201793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f80fe0a70, 0x556f80feb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f80feb7b0,0x556f81098ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28082==ERROR: AddressSanitizer: SEGV on unknown address 0x556f82f50d60 (pc 0x556f80bca9f8 bp 0x000000000000 sp 0x7ffc2a617bb0 T0) Step #5: ==28082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f80bca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f80bc9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f80bc9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f80bc84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f80bc8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80848f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80848f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f80684a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f806afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80848d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f8067733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249620689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da2da0fa70, 0x55da2da1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da2da1a7b0,0x55da2dac7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28102==ERROR: AddressSanitizer: SEGV on unknown address 0x55da2f97fd60 (pc 0x55da2d5f99f8 bp 0x000000000000 sp 0x7ffc2dc38dd0 T0) Step #5: ==28102==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da2d5f99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55da2d5f8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55da2d5f8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55da2d5f74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55da2d5f7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7543f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7543f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da2d0b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da2d0dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7543d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2d0a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251036387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4c1feda70, 0x55f4c1ff87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4c1ff87b0,0x55f4c20a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28122==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4c3f5dd60 (pc 0x55f4c1bd79f8 bp 0x000000000000 sp 0x7ffd4325d6e0 T0) Step #5: ==28122==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4c1bd79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f4c1bd6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f4c1bd6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f4c1bd54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4c1bd5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5a6ae988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a6ae98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4c1691a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4c16bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a6ae76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4c168433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252455018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644b323da70, 0x5644b32487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644b32487b0,0x5644b32f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28142==ERROR: AddressSanitizer: SEGV on unknown address 0x5644b51add60 (pc 0x5644b2e279f8 bp 0x000000000000 sp 0x7ffec46ee2a0 T0) Step #5: ==28142==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644b2e279f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644b2e26d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644b2e26bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644b2e254a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644b2e25211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd491c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd491c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644b28e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644b290ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd491bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644b28d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253902245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653e8087a70, 0x5653e80927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653e80927b0,0x5653e813fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28162==ERROR: AddressSanitizer: SEGV on unknown address 0x5653e9ff7d60 (pc 0x5653e7c719f8 bp 0x000000000000 sp 0x7ffe2039b650 T0) Step #5: ==28162==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653e7c719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5653e7c70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5653e7c70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5653e7c6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5653e7c6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e069a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e069a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653e772ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653e7756e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e06983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653e771e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255280789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c7714ea70, 0x562c771597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c771597b0,0x562c77206ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28182==ERROR: AddressSanitizer: SEGV on unknown address 0x562c790bed60 (pc 0x562c76d389f8 bp 0x000000000000 sp 0x7ffcec63a8f0 T0) Step #5: ==28182==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c76d389f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562c76d37d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562c76d37bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562c76d364a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562c76d36211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd07d9ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd07d9aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c767f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c7681de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07d989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c767e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256634679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a722f71a70, 0x55a722f7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a722f7c7b0,0x55a723029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28200==ERROR: AddressSanitizer: SEGV on unknown address 0x55a724ee1d60 (pc 0x55a722b5b9f8 bp 0x000000000000 sp 0x7ffdf60472e0 T0) Step #5: ==28200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a722b5b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a722b5ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a722b5abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a722b594a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a722b59211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f375b44d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f375b44da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a722615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a722640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375b42b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a72260833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257961041 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b124e38a70, 0x55b124e437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b124e437b0,0x55b124ef0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28220==ERROR: AddressSanitizer: SEGV on unknown address 0x55b126da8d60 (pc 0x55b124a229f8 bp 0x000000000000 sp 0x7fff169d9a40 T0) Step #5: ==28220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b124a229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b124a21d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b124a21bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b124a204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b124a20211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f73099698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7309969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1244dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b124507e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7309947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1244cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259304390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615dc285a70, 0x5615dc2907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615dc2907b0,0x5615dc33dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28241==ERROR: AddressSanitizer: SEGV on unknown address 0x5615de1f5d60 (pc 0x5615dbe6f9f8 bp 0x000000000000 sp 0x7fff53866bf0 T0) Step #5: ==28241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615dbe6f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615dbe6ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615dbe6ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615dbe6d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615dbe6d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcdfa0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdfa061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615db929a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615db954e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdfa03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615db91c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260647094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f09badfa70, 0x55f09baea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f09baea7b0,0x55f09bb97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28261==ERROR: AddressSanitizer: SEGV on unknown address 0x55f09da4fd60 (pc 0x55f09b6c99f8 bp 0x000000000000 sp 0x7ffd6e7a7500 T0) Step #5: ==28261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f09b6c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f09b6c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f09b6c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f09b6c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f09b6c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe05609f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe05609fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f09b183a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f09b1aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05607d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f09b17633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261975490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56468ae20a70, 0x56468ae2b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56468ae2b7b0,0x56468aed8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28278==ERROR: AddressSanitizer: SEGV on unknown address 0x56468cd90d60 (pc 0x56468aa0a9f8 bp 0x000000000000 sp 0x7fff23efc3c0 T0) Step #5: ==28278==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56468aa0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56468aa09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56468aa09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56468aa084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56468aa08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f27eec8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27eec8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56468a4c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56468a4efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27eec6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56468a4b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263316118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc42319a70, 0x55fc423247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc423247b0,0x55fc423d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28296==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc44289d60 (pc 0x55fc41f039f8 bp 0x000000000000 sp 0x7ffd8fb54cf0 T0) Step #5: ==28296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc41f039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fc41f02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fc41f02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fc41f014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc41f01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f520ff1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f520ff1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc419bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc419e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520fefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc419b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264651896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee4fd5ea70, 0x55ee4fd697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee4fd697b0,0x55ee4fe16ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28316==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee51cced60 (pc 0x55ee4f9489f8 bp 0x000000000000 sp 0x7ffd52a3bde0 T0) Step #5: ==28316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee4f9489f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee4f947d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee4f947bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee4f9464a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee4f946211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa6efa278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6efa27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee4f402a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee4f42de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6efa05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee4f3f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265997868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2c6b91a70, 0x55a2c6b9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2c6b9c7b0,0x55a2c6c49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28336==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c8b01d60 (pc 0x55a2c677b9f8 bp 0x000000000000 sp 0x7ffe05137cf0 T0) Step #5: ==28336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c677b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a2c677ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a2c677abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a2c67794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c6779211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb3f2d868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f2d86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c6235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c6260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f2d64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c622833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267336416 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565359ff2a70, 0x565359ffd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565359ffd7b0,0x56535a0aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28356==ERROR: AddressSanitizer: SEGV on unknown address 0x56535bf62d60 (pc 0x565359bdc9f8 bp 0x000000000000 sp 0x7ffc23c8cfe0 T0) Step #5: ==28356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565359bdc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565359bdbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565359bdbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565359bda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565359bda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd94ea698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd94ea69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565359696a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653596c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd94ea47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56535968933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268678348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611cd1caa70, 0x5611cd1d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611cd1d57b0,0x5611cd282ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28376==ERROR: AddressSanitizer: SEGV on unknown address 0x5611cf13ad60 (pc 0x5611ccdb49f8 bp 0x000000000000 sp 0x7ffc3199f5d0 T0) Step #5: ==28376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611ccdb49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5611ccdb3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5611ccdb3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5611ccdb24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5611ccdb2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f18927d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18927d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611cc86ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611cc899e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18927b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611cc86133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270040842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631c19d3a70, 0x5631c19de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631c19de7b0,0x5631c1a8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28396==ERROR: AddressSanitizer: SEGV on unknown address 0x5631c3943d60 (pc 0x5631c15bd9f8 bp 0x000000000000 sp 0x7ffd14167d00 T0) Step #5: ==28396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631c15bd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5631c15bcd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5631c15bcbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5631c15bb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631c15bb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe72de8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe72de8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631c1077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631c10a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe72de68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631c106a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271394887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c23e23ba70, 0x55c23e2467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c23e2467b0,0x55c23e2f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28416==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2401abd60 (pc 0x55c23de259f8 bp 0x000000000000 sp 0x7ffc5b833c50 T0) Step #5: ==28416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c23de259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c23de24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c23de24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c23de234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c23de23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3c849888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c84988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c23d8dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c23d90ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c84966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23d8d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272746031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560c507c0a70, 0x560c507cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560c507cb7b0,0x560c50878ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28436==ERROR: AddressSanitizer: SEGV on unknown address 0x560c52730d60 (pc 0x560c503aa9f8 bp 0x000000000000 sp 0x7ffd0bc208a0 T0) Step #5: ==28436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c503aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560c503a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560c503a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560c503a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560c503a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf02d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf02d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c4fe64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c4fe8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf02d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c4fe5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274085408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560de5fb2a70, 0x560de5fbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560de5fbd7b0,0x560de606aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28456==ERROR: AddressSanitizer: SEGV on unknown address 0x560de7f22d60 (pc 0x560de5b9c9f8 bp 0x000000000000 sp 0x7ffde79d34f0 T0) Step #5: ==28456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560de5b9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560de5b9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560de5b9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560de5b9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560de5b9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6185b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6185b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560de5656a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560de5681e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6185b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560de564933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275421069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb49bd0a70, 0x55fb49bdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb49bdb7b0,0x55fb49c88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28476==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb4bb40d60 (pc 0x55fb497ba9f8 bp 0x000000000000 sp 0x7fffb7751410 T0) Step #5: ==28476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb497ba9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb497b9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb497b9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb497b84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb497b8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f21fa8548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21fa854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb49274a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb4929fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fa832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb4926733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276758237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55802e2f2a70, 0x55802e2fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55802e2fd7b0,0x55802e3aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28496==ERROR: AddressSanitizer: SEGV on unknown address 0x558030262d60 (pc 0x55802dedc9f8 bp 0x000000000000 sp 0x7ffe4627dcd0 T0) Step #5: ==28496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55802dedc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55802dedbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55802dedbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55802deda4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55802deda211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83cdec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83cdec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55802d996a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55802d9c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83cdea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802d98933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278268930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d11feba70, 0x560d11ff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d11ff67b0,0x560d120a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28516==ERROR: AddressSanitizer: SEGV on unknown address 0x560d13f5bd60 (pc 0x560d11bd59f8 bp 0x000000000000 sp 0x7ffc90bef350 T0) Step #5: ==28516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d11bd59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d11bd4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d11bd4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d11bd34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d11bd3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff17afa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff17afa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1168fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d116bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17af7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1168233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279650434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b0f39da70, 0x556b0f3a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b0f3a87b0,0x556b0f455ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28536==ERROR: AddressSanitizer: SEGV on unknown address 0x556b1130dd60 (pc 0x556b0ef879f8 bp 0x000000000000 sp 0x7ffd8adb47c0 T0) Step #5: ==28536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b0ef879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b0ef86d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b0ef86bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b0ef854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b0ef85211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1250a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1250a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b0ea41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b0ea6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12509fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b0ea3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281002782 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564551cfea70, 0x564551d097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564551d097b0,0x564551db6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28556==ERROR: AddressSanitizer: SEGV on unknown address 0x564553c6ed60 (pc 0x5645518e89f8 bp 0x000000000000 sp 0x7fff4d448180 T0) Step #5: ==28556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645518e89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645518e7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645518e7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645518e64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645518e6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea4c0208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea4c020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645513a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645513cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4bffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56455139533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282340094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cb5cbfa70, 0x559cb5cca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cb5cca7b0,0x559cb5d77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28576==ERROR: AddressSanitizer: SEGV on unknown address 0x559cb7c2fd60 (pc 0x559cb58a99f8 bp 0x000000000000 sp 0x7fff150c2810 T0) Step #5: ==28576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cb58a99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559cb58a8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559cb58a8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559cb58a74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cb58a7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcd3f5be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd3f5bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb5363a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb538ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd3f59c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb535633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283692319 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f6138aa70, 0x559f613957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f613957b0,0x559f61442ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28596==ERROR: AddressSanitizer: SEGV on unknown address 0x559f632fad60 (pc 0x559f60f749f8 bp 0x000000000000 sp 0x7fffb1bdab00 T0) Step #5: ==28596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f60f749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559f60f73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559f60f73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559f60f724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559f60f72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff643eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff643eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f60a2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f60a59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff643ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f60a2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285050707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0ec334a70, 0x55c0ec33f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0ec33f7b0,0x55c0ec3ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28616==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0ee2a4d60 (pc 0x55c0ebf1e9f8 bp 0x000000000000 sp 0x7ffd7a94b3b0 T0) Step #5: ==28616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0ebf1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c0ebf1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c0ebf1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c0ebf1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0ebf1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f947671d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f947671da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0eb9d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0eba03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94766fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0eb9cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286404899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614c224ba70, 0x5614c22567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614c22567b0,0x5614c2303ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28636==ERROR: AddressSanitizer: SEGV on unknown address 0x5614c41bbd60 (pc 0x5614c1e359f8 bp 0x000000000000 sp 0x7ffcd3c885c0 T0) Step #5: ==28636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614c1e359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5614c1e34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5614c1e34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5614c1e334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614c1e33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bce05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bce05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614c18efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614c191ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bce039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614c18e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287742556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e41c9fa70, 0x555e41caa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e41caa7b0,0x555e41d57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28656==ERROR: AddressSanitizer: SEGV on unknown address 0x555e43c0fd60 (pc 0x555e418899f8 bp 0x000000000000 sp 0x7fffba748820 T0) Step #5: ==28656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e418899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555e41888d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555e41888bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555e418874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e41887211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa5d90188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5d9018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e41343a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e4136ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d8ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e4133633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289108688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564972a92a70, 0x564972a9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564972a9d7b0,0x564972b4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28676==ERROR: AddressSanitizer: SEGV on unknown address 0x564974a02d60 (pc 0x56497267c9f8 bp 0x000000000000 sp 0x7ffe43e77d60 T0) Step #5: ==28676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497267c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56497267bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56497267bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56497267a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56497267a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3fa4dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fa4dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564972136a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564972161e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa4d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56497212933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290481750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56415634ba70, 0x5641563567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641563567b0,0x564156403ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28696==ERROR: AddressSanitizer: SEGV on unknown address 0x5641582bbd60 (pc 0x564155f359f8 bp 0x000000000000 sp 0x7fff08a49800 T0) Step #5: ==28696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564155f359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564155f34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564155f34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564155f334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564155f33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6f3e04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f3e04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641559efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564155a1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3e029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641559e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291822043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c682693a70, 0x55c68269e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c68269e7b0,0x55c68274bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28716==ERROR: AddressSanitizer: SEGV on unknown address 0x55c684603d60 (pc 0x55c68227d9f8 bp 0x000000000000 sp 0x7fffb89d6020 T0) Step #5: ==28716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c68227d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c68227cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c68227cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c68227b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c68227b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa26efc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa26efc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c681d37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c681d62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa26ef9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c681d2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293178044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556299368a70, 0x5562993737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562993737b0,0x556299420ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28735==ERROR: AddressSanitizer: SEGV on unknown address 0x55629b2d8d60 (pc 0x556298f529f8 bp 0x000000000000 sp 0x7ffc60bba670 T0) Step #5: ==28735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556298f529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556298f51d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556298f51bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556298f504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556298f50211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc0ab5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ab523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556298a0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556298a37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ab501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562989ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294531188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56068ef7ea70, 0x56068ef897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56068ef897b0,0x56068f036ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28755==ERROR: AddressSanitizer: SEGV on unknown address 0x560690eeed60 (pc 0x56068eb689f8 bp 0x000000000000 sp 0x7ffc7ddd8de0 T0) Step #5: ==28755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56068eb689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56068eb67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56068eb67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56068eb664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56068eb66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b590958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b59095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56068e622a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56068e64de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b59073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56068e61533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295884732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb8df4fa70, 0x55fb8df5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb8df5a7b0,0x55fb8e007ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28774==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb8febfd60 (pc 0x55fb8db399f8 bp 0x000000000000 sp 0x7fff65083ab0 T0) Step #5: ==28774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb8db399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb8db38d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb8db38bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb8db374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb8db37211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa7375a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7375a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb8d5f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb8d61ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa737583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb8d5e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297235686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569444b8a70, 0x5569444c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569444c37b0,0x556944570ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28794==ERROR: AddressSanitizer: SEGV on unknown address 0x556946428d60 (pc 0x5569440a29f8 bp 0x000000000000 sp 0x7fffa84cd210 T0) Step #5: ==28794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569440a29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569440a1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569440a1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569440a04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569440a0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93f4d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93f4d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556943b5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556943b87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f4d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556943b4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298608518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561cdce9ca70, 0x561cdcea77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561cdcea77b0,0x561cdcf54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28815==ERROR: AddressSanitizer: SEGV on unknown address 0x561cdee0cd60 (pc 0x561cdca869f8 bp 0x000000000000 sp 0x7ffed42d60d0 T0) Step #5: ==28815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cdca869f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561cdca85d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561cdca85bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561cdca844a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561cdca84211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbed8efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed8efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cdc540a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cdc56be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed8eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cdc53333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299940364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56490ffc5a70, 0x56490ffd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56490ffd07b0,0x56491007dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28834==ERROR: AddressSanitizer: SEGV on unknown address 0x564911f35d60 (pc 0x56490fbaf9f8 bp 0x000000000000 sp 0x7ffed4929d50 T0) Step #5: ==28834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56490fbaf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56490fbaed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56490fbaebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56490fbad4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56490fbad211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d6ba328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d6ba32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56490f669a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56490f694e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d6ba10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56490f65c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301290000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640d034ca70, 0x5640d03577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640d03577b0,0x5640d0404ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28854==ERROR: AddressSanitizer: SEGV on unknown address 0x5640d22bcd60 (pc 0x5640cff369f8 bp 0x000000000000 sp 0x7ffc69ad9430 T0) Step #5: ==28854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cff369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5640cff35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5640cff35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5640cff344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cff34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc50cf768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc50cf76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640cf9f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640cfa1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc50cf54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640cf9e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302637987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b8bd38a70, 0x561b8bd437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b8bd437b0,0x561b8bdf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28874==ERROR: AddressSanitizer: SEGV on unknown address 0x561b8dca8d60 (pc 0x561b8b9229f8 bp 0x000000000000 sp 0x7ffc8252e420 T0) Step #5: ==28874==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b8b9229f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b8b921d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b8b921bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b8b9204a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b8b920211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f65110ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65110eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b8b3dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8b407e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65110cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8b3cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303982688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c03727ca70, 0x55c0372877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0372877b0,0x55c037334ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28894==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0391ecd60 (pc 0x55c036e669f8 bp 0x000000000000 sp 0x7fff36bf7db0 T0) Step #5: ==28894==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c036e669f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c036e65d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c036e65bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c036e644a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c036e64211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f625aa358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f625aa35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c036920a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c03694be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625aa13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c03691333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305374222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55972a968a70, 0x55972a9737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55972a9737b0,0x55972aa20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28914==ERROR: AddressSanitizer: SEGV on unknown address 0x55972c8d8d60 (pc 0x55972a5529f8 bp 0x000000000000 sp 0x7ffeeeaba8a0 T0) Step #5: ==28914==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55972a5529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55972a551d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55972a551bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55972a5504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55972a550211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7ccc7ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ccc7caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55972a00ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55972a037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ccc7a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559729fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306742023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55894c7efa70, 0x55894c7fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55894c7fa7b0,0x55894c8a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28933==ERROR: AddressSanitizer: SEGV on unknown address 0x55894e75fd60 (pc 0x55894c3d99f8 bp 0x000000000000 sp 0x7fffaf5f20e0 T0) Step #5: ==28933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55894c3d99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55894c3d8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55894c3d8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55894c3d74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55894c3d7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f4ce438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f4ce43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55894be93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55894bebee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f4ce21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894be8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308083087 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595ec2a2a70, 0x5595ec2ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595ec2ad7b0,0x5595ec35aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28953==ERROR: AddressSanitizer: SEGV on unknown address 0x5595ee212d60 (pc 0x5595ebe8c9f8 bp 0x000000000000 sp 0x7ffe7588c7f0 T0) Step #5: ==28953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595ebe8c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5595ebe8bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5595ebe8bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5595ebe8a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5595ebe8a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f51684108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5168410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595eb946a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595eb971e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51683ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595eb93933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309437461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd17fc7a70, 0x55bd17fd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd17fd27b0,0x55bd1807fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28972==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd19f37d60 (pc 0x55bd17bb19f8 bp 0x000000000000 sp 0x7fffbf5ab260 T0) Step #5: ==28972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd17bb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bd17bb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bd17bb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bd17baf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd17baf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe36fad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe36fad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd1766ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd17696e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe36fab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd1765e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310763711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b02da0aa70, 0x55b02da157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b02da157b0,0x55b02dac2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28992==ERROR: AddressSanitizer: SEGV on unknown address 0x55b02f97ad60 (pc 0x55b02d5f49f8 bp 0x000000000000 sp 0x7ffc4e7adb30 T0) Step #5: ==28992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b02d5f49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b02d5f3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b02d5f3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b02d5f24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b02d5f2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4c2958d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c2958da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b02d0aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b02d0d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2956b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b02d0a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==28992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312082473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f31942a70, 0x563f3194d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f3194d7b0,0x563f319faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29010==ERROR: AddressSanitizer: SEGV on unknown address 0x563f338b2d60 (pc 0x563f3152c9f8 bp 0x000000000000 sp 0x7ffc81119770 T0) Step #5: ==29010==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f3152c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563f3152bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563f3152bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563f3152a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f3152a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5ffe4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ffe467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f30fe6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f31011e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ffe445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f30fd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313409607 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569c5a36a70, 0x5569c5a417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569c5a417b0,0x5569c5aeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29030==ERROR: AddressSanitizer: SEGV on unknown address 0x5569c79a6d60 (pc 0x5569c56209f8 bp 0x000000000000 sp 0x7ffe1178e700 T0) Step #5: ==29030==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569c56209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569c561fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569c561fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569c561e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569c561e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0dd81898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dd8189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569c50daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569c5105e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd8167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569c50cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314753462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3430bfa70, 0x55f3430ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3430ca7b0,0x55f343177ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29050==ERROR: AddressSanitizer: SEGV on unknown address 0x55f34502fd60 (pc 0x55f342ca99f8 bp 0x000000000000 sp 0x7fff32c99ec0 T0) Step #5: ==29050==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f342ca99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f342ca8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f342ca8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f342ca74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f342ca7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87c6c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87c6c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f342763a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f34278ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c6c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f34275633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316088011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bba6c5da70, 0x55bba6c687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bba6c687b0,0x55bba6d15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29070==ERROR: AddressSanitizer: SEGV on unknown address 0x55bba8bcdd60 (pc 0x55bba68479f8 bp 0x000000000000 sp 0x7ffef24f9810 T0) Step #5: ==29070==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bba68479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bba6846d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bba6846bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bba68454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bba6845211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3257f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3257f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bba6301a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bba632ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3257f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bba62f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317418875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca1c99da70, 0x55ca1c9a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca1c9a87b0,0x55ca1ca55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29088==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1e90dd60 (pc 0x55ca1c5879f8 bp 0x000000000000 sp 0x7fffdf7bbc70 T0) Step #5: ==29088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1c5879f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ca1c586d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ca1c586bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ca1c5854a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca1c585211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff5f686c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5f686ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1c041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca1c06ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f684a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1c03433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318761488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d61ec3a70, 0x556d61ece7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d61ece7b0,0x556d61f7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29110==ERROR: AddressSanitizer: SEGV on unknown address 0x556d63e33d60 (pc 0x556d61aad9f8 bp 0x000000000000 sp 0x7ffc6ff6a230 T0) Step #5: ==29110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d61aad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556d61aacd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556d61aacbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556d61aab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556d61aab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff61cbfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff61cbfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d61567a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d61592e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61cbd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d6155a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320104534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a84978ea70, 0x55a8497997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8497997b0,0x55a849846ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29130==ERROR: AddressSanitizer: SEGV on unknown address 0x55a84b6fed60 (pc 0x55a8493789f8 bp 0x000000000000 sp 0x7fffb4ee8fa0 T0) Step #5: ==29130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8493789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a849377d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a849377bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a8493764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a849376211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e9fdae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9fdaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a848e32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a848e5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9fd8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a848e2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321453000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560221c0da70, 0x560221c187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560221c187b0,0x560221cc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29149==ERROR: AddressSanitizer: SEGV on unknown address 0x560223b7dd60 (pc 0x5602217f79f8 bp 0x000000000000 sp 0x7ffc47edd4a0 T0) Step #5: ==29149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602217f79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602217f6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602217f6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602217f54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602217f5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc3193c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc3193ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602212b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602212dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3191a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602212a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322813199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644f498da70, 0x5644f49987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644f49987b0,0x5644f4a45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29170==ERROR: AddressSanitizer: SEGV on unknown address 0x5644f68fdd60 (pc 0x5644f45779f8 bp 0x000000000000 sp 0x7fff4d543300 T0) Step #5: ==29170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644f45779f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5644f4576d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5644f4576bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5644f45754a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5644f4575211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f94f95968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94f9596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644f4031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644f405ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f9574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644f402433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324162243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645b8040a70, 0x5645b804b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645b804b7b0,0x5645b80f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29190==ERROR: AddressSanitizer: SEGV on unknown address 0x5645b9fb0d60 (pc 0x5645b7c2a9f8 bp 0x000000000000 sp 0x7ffe5f2f90e0 T0) Step #5: ==29190==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b7c2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5645b7c29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5645b7c29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5645b7c284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b7c28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3bbd8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bbd878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b76e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b770fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bbd856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b76d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325582752 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614e2188a70, 0x5614e21937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614e21937b0,0x5614e2240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29208==ERROR: AddressSanitizer: SEGV on unknown address 0x5614e40f8d60 (pc 0x5614e1d729f8 bp 0x000000000000 sp 0x7ffd3e4358d0 T0) Step #5: ==29208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614e1d729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5614e1d71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5614e1d71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5614e1d704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5614e1d70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f39a19a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39a19a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614e182ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614e1857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a1980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614e181f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327040696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edb5552a70, 0x55edb555d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edb555d7b0,0x55edb560aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29228==ERROR: AddressSanitizer: SEGV on unknown address 0x55edb74c2d60 (pc 0x55edb513c9f8 bp 0x000000000000 sp 0x7fff2a44c620 T0) Step #5: ==29228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edb513c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55edb513bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55edb513bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55edb513a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55edb513a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9462ec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9462ec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edb4bf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edb4c21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9462ea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edb4be933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328417288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f109bbca70, 0x55f109bc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f109bc77b0,0x55f109c74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29248==ERROR: AddressSanitizer: SEGV on unknown address 0x55f10bb2cd60 (pc 0x55f1097a69f8 bp 0x000000000000 sp 0x7ffff167e6c0 T0) Step #5: ==29248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1097a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f1097a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f1097a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f1097a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1097a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdec7f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdec7f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f109260a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f10928be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec7f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f10925333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329830664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b97187a70, 0x556b971927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b971927b0,0x556b9723fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29268==ERROR: AddressSanitizer: SEGV on unknown address 0x556b990f7d60 (pc 0x556b96d719f8 bp 0x000000000000 sp 0x7ffdc10516c0 T0) Step #5: ==29268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b96d719f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556b96d70d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556b96d70bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556b96d6f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556b96d6f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd9cf2138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9cf213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b9682ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b96856e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9cf1f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b9681e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331298659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3eec75a70, 0x55e3eec807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3eec807b0,0x55e3eed2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29288==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3f0be5d60 (pc 0x55e3ee85f9f8 bp 0x000000000000 sp 0x7fffe2620050 T0) Step #5: ==29288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ee85f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3ee85ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3ee85ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3ee85d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ee85d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fade63498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fade6349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ee319a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ee344e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade6327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ee30c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332658835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d211590a70, 0x55d21159b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d21159b7b0,0x55d211648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29308==ERROR: AddressSanitizer: SEGV on unknown address 0x55d213500d60 (pc 0x55d21117a9f8 bp 0x000000000000 sp 0x7ffdfd33c9f0 T0) Step #5: ==29308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d21117a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d211179d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d211179bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d2111784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d211178211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc08222f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc08222fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d210c34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d210c5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08220d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d210c2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334004431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d13231ba70, 0x55d1323267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1323267b0,0x55d1323d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29328==ERROR: AddressSanitizer: SEGV on unknown address 0x55d13428bd60 (pc 0x55d131f059f8 bp 0x000000000000 sp 0x7ffedc644e10 T0) Step #5: ==29328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d131f059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d131f04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d131f04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d131f034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d131f03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3d770298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d77029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1319bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1319eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d77007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1319b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335357613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9d4433a70, 0x55f9d443e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9d443e7b0,0x55f9d44ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29348==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9d63a3d60 (pc 0x55f9d401d9f8 bp 0x000000000000 sp 0x7ffdbbd7b1b0 T0) Step #5: ==29348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9d401d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9d401cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9d401cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9d401b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9d401b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8f8813e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f8813ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9d3ad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9d3b02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8811c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9d3aca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336699926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590c8337a70, 0x5590c83427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590c83427b0,0x5590c83efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29368==ERROR: AddressSanitizer: SEGV on unknown address 0x5590ca2a7d60 (pc 0x5590c7f219f8 bp 0x000000000000 sp 0x7ffee9bc8540 T0) Step #5: ==29368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590c7f219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5590c7f20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5590c7f20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5590c7f1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5590c7f1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f307ba088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f307ba08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590c79dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590c7a06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f307b9e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590c79ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338090585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607bae8ea70, 0x5607bae997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607bae997b0,0x5607baf46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29389==ERROR: AddressSanitizer: SEGV on unknown address 0x5607bcdfed60 (pc 0x5607baa789f8 bp 0x000000000000 sp 0x7fff3081dbd0 T0) Step #5: ==29389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607baa789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5607baa77d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5607baa77bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5607baa764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5607baa76211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f599921e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f599921ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607ba532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607ba55de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59991fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607ba52533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339489817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f4a010a70, 0x561f4a01b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f4a01b7b0,0x561f4a0c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29408==ERROR: AddressSanitizer: SEGV on unknown address 0x561f4bf80d60 (pc 0x561f49bfa9f8 bp 0x000000000000 sp 0x7ffd8f028dc0 T0) Step #5: ==29408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f49bfa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561f49bf9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561f49bf9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561f49bf84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561f49bf8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f66e864d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66e864da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f496b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f496dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e862b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f496a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340902258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f90fa59a70, 0x55f90fa647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f90fa647b0,0x55f90fb11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29430==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9119c9d60 (pc 0x55f90f6439f8 bp 0x000000000000 sp 0x7ffd4186fd30 T0) Step #5: ==29430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f90f6439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f90f642d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f90f642bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f90f6414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f90f641211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb2951d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2951d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f90f0fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f90f128e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2951b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90f0f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342343308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd4a219a70, 0x55cd4a2247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd4a2247b0,0x55cd4a2d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29450==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4c189d60 (pc 0x55cd49e039f8 bp 0x000000000000 sp 0x7ffe98df4860 T0) Step #5: ==29450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd49e039f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cd49e02d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cd49e02bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cd49e014a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd49e01211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9e0c3cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e0c3cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd498bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd498e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e0c3ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd498b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343781777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c291e7ea70, 0x55c291e897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c291e897b0,0x55c291f36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29471==ERROR: AddressSanitizer: SEGV on unknown address 0x55c293deed60 (pc 0x55c291a689f8 bp 0x000000000000 sp 0x7ffdd0477ab0 T0) Step #5: ==29471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c291a689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c291a67d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c291a67bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c291a664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c291a66211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb42f5e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb42f5e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c291522a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c29154de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42f5c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c29151533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345287527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef0af2da70, 0x55ef0af387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef0af387b0,0x55ef0afe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29490==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef0ce9dd60 (pc 0x55ef0ab179f8 bp 0x000000000000 sp 0x7fffb49a8420 T0) Step #5: ==29490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef0ab179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ef0ab16d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ef0ab16bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ef0ab154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef0ab15211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1c78dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1c78dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef0a5d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef0a5fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c78ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef0a5c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346872457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e209f2ca70, 0x55e209f377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e209f377b0,0x55e209fe4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29510==ERROR: AddressSanitizer: SEGV on unknown address 0x55e20be9cd60 (pc 0x55e209b169f8 bp 0x000000000000 sp 0x7ffd2cd24220 T0) Step #5: ==29510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e209b169f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e209b15d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e209b15bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e209b144a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e209b14211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1b6815c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b6815ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2095d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2095fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6813a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2095c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348575594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2460c7a70, 0x55a2460d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2460d27b0,0x55a24617fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29530==ERROR: AddressSanitizer: SEGV on unknown address 0x55a248037d60 (pc 0x55a245cb19f8 bp 0x000000000000 sp 0x7ffcd0df5d70 T0) Step #5: ==29530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a245cb19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a245cb0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a245cb0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a245caf4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a245caf211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f74779238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7477923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a24576ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a245796e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7477901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a24575e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349888326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584973a5a70, 0x5584973b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584973b07b0,0x55849745dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29550==ERROR: AddressSanitizer: SEGV on unknown address 0x558499315d60 (pc 0x558496f8f9f8 bp 0x000000000000 sp 0x7ffe613a6b90 T0) Step #5: ==29550==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558496f8f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558496f8ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558496f8ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558496f8d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558496f8d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f42996cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42996cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558496a49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558496a74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42996a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558496a3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350848445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605514a8a70, 0x5605514b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605514b37b0,0x560551560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29571==ERROR: AddressSanitizer: SEGV on unknown address 0x560553418d60 (pc 0x5605510929f8 bp 0x000000000000 sp 0x7ffe86134520 T0) Step #5: ==29571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605510929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560551091d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560551091bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605510904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560551090211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8b2acfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b2acfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560550b4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560550b77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b2acd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560550b3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351788215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642cd984a70, 0x5642cd98f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642cd98f7b0,0x5642cda3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29591==ERROR: AddressSanitizer: SEGV on unknown address 0x5642cf8f4d60 (pc 0x5642cd56e9f8 bp 0x000000000000 sp 0x7ffe5016e2e0 T0) Step #5: ==29591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642cd56e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5642cd56dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5642cd56dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5642cd56c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5642cd56c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd0088dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0088dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642cd028a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642cd053e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0088bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642cd01b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352737523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651d9259a70, 0x5651d92647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651d92647b0,0x5651d9311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29611==ERROR: AddressSanitizer: SEGV on unknown address 0x5651db1c9d60 (pc 0x5651d8e439f8 bp 0x000000000000 sp 0x7ffd4b6c8a00 T0) Step #5: ==29611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651d8e439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651d8e42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651d8e42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651d8e414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651d8e41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9c679898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c67989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651d88fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651d8928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c67967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651d88f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353677182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bd9f77a70, 0x559bd9f827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bd9f827b0,0x559bda02fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29631==ERROR: AddressSanitizer: SEGV on unknown address 0x559bdbee7d60 (pc 0x559bd9b619f8 bp 0x000000000000 sp 0x7ffc17a08760 T0) Step #5: ==29631==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bd9b619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559bd9b60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559bd9b60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559bd9b5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559bd9b5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff75a0528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff75a052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bd961ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bd9646e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff75a030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bd960e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354605445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556059891a70, 0x55605989c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55605989c7b0,0x556059949ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29651==ERROR: AddressSanitizer: SEGV on unknown address 0x55605b801d60 (pc 0x55605947b9f8 bp 0x000000000000 sp 0x7ffc514f2060 T0) Step #5: ==29651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55605947b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55605947ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55605947abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5560594794a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556059479211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d3efd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d3efd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556058f35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556058f60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d3efb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556058f2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355540598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593c9077a70, 0x5593c90827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593c90827b0,0x5593c912fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29671==ERROR: AddressSanitizer: SEGV on unknown address 0x5593cafe7d60 (pc 0x5593c8c619f8 bp 0x000000000000 sp 0x7ffd2f11b350 T0) Step #5: ==29671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593c8c619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5593c8c60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5593c8c60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5593c8c5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5593c8c5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9bd17ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bd17aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593c871ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593c8746e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd178c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593c870e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356469719 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7a7568a70, 0x55c7a75737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7a75737b0,0x55c7a7620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29691==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7a94d8d60 (pc 0x55c7a71529f8 bp 0x000000000000 sp 0x7fffc5df4c20 T0) Step #5: ==29691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7a71529f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c7a7151d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c7a7151bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c7a71504a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7a7150211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fac7a2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac7a212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7a6c0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7a6c37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7a1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7a6bff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357397326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56479d778a70, 0x56479d7837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56479d7837b0,0x56479d830ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29711==ERROR: AddressSanitizer: SEGV on unknown address 0x56479f6e8d60 (pc 0x56479d3629f8 bp 0x000000000000 sp 0x7ffdc44c6e70 T0) Step #5: ==29711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56479d3629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56479d361d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56479d361bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56479d3604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56479d360211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feae81208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae8120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56479ce1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56479ce47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae80fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479ce0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358323659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56128244fa70, 0x56128245a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56128245a7b0,0x561282507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29730==ERROR: AddressSanitizer: SEGV on unknown address 0x5612843bfd60 (pc 0x5612820399f8 bp 0x000000000000 sp 0x7fff60b3a000 T0) Step #5: ==29730==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612820399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561282038d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561282038bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5612820374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561282037211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2f6bcd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f6bcd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561281af3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561281b1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6bcb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561281ae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359241418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0637baa70, 0x55f0637c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0637c57b0,0x55f063872ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29748==ERROR: AddressSanitizer: SEGV on unknown address 0x55f06572ad60 (pc 0x55f0633a49f8 bp 0x000000000000 sp 0x7ffeae227c60 T0) Step #5: ==29748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0633a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f0633a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f0633a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f0633a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0633a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9967e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9967e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f062e5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f062e89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9967e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f062e5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360159464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646b6be9a70, 0x5646b6bf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646b6bf47b0,0x5646b6ca1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29768==ERROR: AddressSanitizer: SEGV on unknown address 0x5646b8b59d60 (pc 0x5646b67d39f8 bp 0x000000000000 sp 0x7ffcd158b090 T0) Step #5: ==29768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646b67d39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5646b67d2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5646b67d2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5646b67d14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5646b67d1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f207fdf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f207fdf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646b628da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646b62b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f207fdd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646b628033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361080226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56002f611a70, 0x56002f61c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56002f61c7b0,0x56002f6c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29788==ERROR: AddressSanitizer: SEGV on unknown address 0x560031581d60 (pc 0x56002f1fb9f8 bp 0x000000000000 sp 0x7ffe4f3a2510 T0) Step #5: ==29788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56002f1fb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56002f1fad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56002f1fabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56002f1f94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56002f1f9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28ddac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ddac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56002ecb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56002ece0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ddaa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56002eca833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361999902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565082afa70, 0x5565082ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565082ba7b0,0x556508367ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29808==ERROR: AddressSanitizer: SEGV on unknown address 0x55650a21fd60 (pc 0x556507e999f8 bp 0x000000000000 sp 0x7ffd0347f320 T0) Step #5: ==29808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556507e999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556507e98d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556507e98bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556507e974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556507e97211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f69fab2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69fab2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556507953a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55650797ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69fab0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55650794633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362927500 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565039b37a70, 0x565039b427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565039b427b0,0x565039befba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29828==ERROR: AddressSanitizer: SEGV on unknown address 0x56503baa7d60 (pc 0x5650397219f8 bp 0x000000000000 sp 0x7ffcdc364a90 T0) Step #5: ==29828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650397219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565039720d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565039720bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56503971f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56503971f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa75c4bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa75c4bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650391dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565039206e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75c49d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650391ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363850508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563176de4a70, 0x563176def7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563176def7b0,0x563176e9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29848==ERROR: AddressSanitizer: SEGV on unknown address 0x563178d54d60 (pc 0x5631769ce9f8 bp 0x000000000000 sp 0x7ffdf0d64970 T0) Step #5: ==29848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631769ce9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5631769cdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5631769cdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5631769cc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5631769cc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f135cef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f135cef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563176488a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631764b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135ced3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56317647b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364772830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647face5a70, 0x5647facf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647facf07b0,0x5647fad9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29868==ERROR: AddressSanitizer: SEGV on unknown address 0x5647fcc55d60 (pc 0x5647fa8cf9f8 bp 0x000000000000 sp 0x7fff186e9d80 T0) Step #5: ==29868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647fa8cf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5647fa8ced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5647fa8cebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5647fa8cd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5647fa8cd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f810ad798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f810ad79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647fa389a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647fa3b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810ad57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647fa37c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365692421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a5aae3a70, 0x558a5aaee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a5aaee7b0,0x558a5ab9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29888==ERROR: AddressSanitizer: SEGV on unknown address 0x558a5ca53d60 (pc 0x558a5a6cd9f8 bp 0x000000000000 sp 0x7fff7e2eccf0 T0) Step #5: ==29888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a5a6cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558a5a6ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558a5a6ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558a5a6cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558a5a6cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe3b04518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b0451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a5a187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a5a1b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b042f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a5a17a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366614788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3d5bc0a70, 0x55c3d5bcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3d5bcb7b0,0x55c3d5c78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29908==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3d7b30d60 (pc 0x55c3d57aa9f8 bp 0x000000000000 sp 0x7ffc8c82e490 T0) Step #5: ==29908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3d57aa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c3d57a9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c3d57a9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c3d57a84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3d57a8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe49292b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe49292ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3d5264a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3d528fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe492909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3d525733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367533513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba4af34a70, 0x55ba4af3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba4af3f7b0,0x55ba4afecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29928==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba4cea4d60 (pc 0x55ba4ab1e9f8 bp 0x000000000000 sp 0x7ffd10960f20 T0) Step #5: ==29928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba4ab1e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ba4ab1dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ba4ab1dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ba4ab1c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba4ab1c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54b8fba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54b8fbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba4a5d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba4a603e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b8f98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba4a5cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368451829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56235bf3ba70, 0x56235bf467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56235bf467b0,0x56235bff3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29948==ERROR: AddressSanitizer: SEGV on unknown address 0x56235deabd60 (pc 0x56235bb259f8 bp 0x000000000000 sp 0x7ffd0276cce0 T0) Step #5: ==29948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56235bb259f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56235bb24d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56235bb24bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56235bb234a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56235bb23211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa705faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa705faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56235b5dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56235b60ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa705f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56235b5d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369371257 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603759bea70, 0x5603759c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603759c97b0,0x560375a76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29968==ERROR: AddressSanitizer: SEGV on unknown address 0x56037792ed60 (pc 0x5603755a89f8 bp 0x000000000000 sp 0x7ffd107236b0 T0) Step #5: ==29968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603755a89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5603755a7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5603755a7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5603755a64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5603755a6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f67f7d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67f7d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560375062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56037508de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f7cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56037505533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370289942 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c701933a70, 0x55c70193e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c70193e7b0,0x55c7019ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29988==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7038a3d60 (pc 0x55c70151d9f8 bp 0x000000000000 sp 0x7fff70d8ccd0 T0) Step #5: ==29988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c70151d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c70151cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c70151cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c70151b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c70151b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef285cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef285cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c700fd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c701002e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef285aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c700fca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==29988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371205023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ae0297a70, 0x558ae02a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ae02a27b0,0x558ae034fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30008==ERROR: AddressSanitizer: SEGV on unknown address 0x558ae2207d60 (pc 0x558adfe819f8 bp 0x000000000000 sp 0x7ffd2f947ee0 T0) Step #5: ==30008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558adfe819f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558adfe80d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558adfe80bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558adfe7f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558adfe7f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8358e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8358e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558adf93ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558adf966e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8358e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558adf92e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372125986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608a4277a70, 0x5608a42827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608a42827b0,0x5608a432fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30028==ERROR: AddressSanitizer: SEGV on unknown address 0x5608a61e7d60 (pc 0x5608a3e619f8 bp 0x000000000000 sp 0x7ffc4ac72b50 T0) Step #5: ==30028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608a3e619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5608a3e60d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5608a3e60bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5608a3e5f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5608a3e5f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa31d2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa31d2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608a391ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608a3946e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31d2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608a390e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373044879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e5c04aa70, 0x555e5c0557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e5c0557b0,0x555e5c102ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30048==ERROR: AddressSanitizer: SEGV on unknown address 0x555e5dfbad60 (pc 0x555e5bc349f8 bp 0x000000000000 sp 0x7ffdddf70870 T0) Step #5: ==30048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e5bc349f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555e5bc33d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555e5bc33bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555e5bc324a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555e5bc32211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f57a643e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57a643ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e5b6eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e5b719e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a641c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e5b6e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373961066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5adf24a70, 0x55e5adf2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5adf2f7b0,0x55e5adfdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30068==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5afe94d60 (pc 0x55e5adb0e9f8 bp 0x000000000000 sp 0x7ffc573d4bf0 T0) Step #5: ==30068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5adb0e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e5adb0dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e5adb0dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5adb0c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5adb0c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efdabedb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdabedba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5ad5c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5ad5f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdabeb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5ad5bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374881591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9be75fa70, 0x55b9be76a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9be76a7b0,0x55b9be817ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30088==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9c06cfd60 (pc 0x55b9be3499f8 bp 0x000000000000 sp 0x7fffa3cf73f0 T0) Step #5: ==30088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9be3499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b9be348d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b9be348bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b9be3474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9be347211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f70bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f70bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9bde03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9bde2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f70ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9bddf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375796358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b917ada70, 0x563b917b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b917b87b0,0x563b91865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30108==ERROR: AddressSanitizer: SEGV on unknown address 0x563b9371dd60 (pc 0x563b913979f8 bp 0x000000000000 sp 0x7ffe301c3f20 T0) Step #5: ==30108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b913979f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563b91396d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563b91396bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563b913954a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563b91395211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f83b53a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83b53a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b90e51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b90e7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b5385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b90e4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376719746 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609151faa70, 0x5609152057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609152057b0,0x5609152b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30128==ERROR: AddressSanitizer: SEGV on unknown address 0x56091716ad60 (pc 0x560914de49f8 bp 0x000000000000 sp 0x7ffef7ea8850 T0) Step #5: ==30128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560914de49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560914de3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560914de3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560914de24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560914de2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f44a83e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44a83e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56091489ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609148c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a83c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56091489133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377642000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7333d2a70, 0x55b7333dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7333dd7b0,0x55b73348aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30148==ERROR: AddressSanitizer: SEGV on unknown address 0x55b735342d60 (pc 0x55b732fbc9f8 bp 0x000000000000 sp 0x7ffc099752c0 T0) Step #5: ==30148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b732fbc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b732fbbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b732fbbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b732fba4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b732fba211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f383e28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f383e28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b732a76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b732aa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383e26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b732a6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378560191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bdc160a70, 0x561bdc16b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bdc16b7b0,0x561bdc218ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30168==ERROR: AddressSanitizer: SEGV on unknown address 0x561bde0d0d60 (pc 0x561bdbd4a9f8 bp 0x000000000000 sp 0x7ffd4b596fe0 T0) Step #5: ==30168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bdbd4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561bdbd49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561bdbd49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561bdbd484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561bdbd48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4d6446f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d6446fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bdb804a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bdb82fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d6444d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bdb7f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379477623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589a353aa70, 0x5589a35457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589a35457b0,0x5589a35f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30188==ERROR: AddressSanitizer: SEGV on unknown address 0x5589a54aad60 (pc 0x5589a31249f8 bp 0x000000000000 sp 0x7fffd1ea9e50 T0) Step #5: ==30188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589a31249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5589a3123d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5589a3123bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5589a31224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5589a3122211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6d590878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d59087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589a2bdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589a2c09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d59065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589a2bd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380392437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557676ffba70, 0x5576770067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576770067b0,0x5576770b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30208==ERROR: AddressSanitizer: SEGV on unknown address 0x557678f6bd60 (pc 0x557676be59f8 bp 0x000000000000 sp 0x7ffdf64c5e20 T0) Step #5: ==30208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557676be59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557676be4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557676be4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557676be34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557676be3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f824f9e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824f9e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767669fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576766cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824f9c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767669233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381311792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640a036ca70, 0x5640a03777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640a03777b0,0x5640a0424ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30228==ERROR: AddressSanitizer: SEGV on unknown address 0x5640a22dcd60 (pc 0x56409ff569f8 bp 0x000000000000 sp 0x7ffdb33994b0 T0) Step #5: ==30228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56409ff569f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56409ff55d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56409ff55bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56409ff544a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56409ff54211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4bc8de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc8de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56409fa10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56409fa3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc8dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56409fa0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382228213 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556db999fa70, 0x556db99aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556db99aa7b0,0x556db9a57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30248==ERROR: AddressSanitizer: SEGV on unknown address 0x556dbb90fd60 (pc 0x556db95899f8 bp 0x000000000000 sp 0x7fff602beee0 T0) Step #5: ==30248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556db95899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556db9588d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556db9588bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556db95874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556db9587211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc3cafea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3cafeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556db9043a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556db906ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cafc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556db903633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383154822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c0fa86a70, 0x557c0fa917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c0fa917b0,0x557c0fb3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30268==ERROR: AddressSanitizer: SEGV on unknown address 0x557c119f6d60 (pc 0x557c0f6709f8 bp 0x000000000000 sp 0x7fffbc6ee760 T0) Step #5: ==30268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c0f6709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c0f66fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c0f66fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c0f66e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c0f66e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f347529c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f347529ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c0f12aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c0f155e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f347527a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c0f11d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384077437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c1e4b5a70, 0x557c1e4c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c1e4c07b0,0x557c1e56dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30288==ERROR: AddressSanitizer: SEGV on unknown address 0x557c20425d60 (pc 0x557c1e09f9f8 bp 0x000000000000 sp 0x7ffc7a2ce800 T0) Step #5: ==30288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c1e09f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c1e09ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c1e09ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c1e09d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c1e09d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14105f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14105f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c1db59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c1db84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14105d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c1db4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384992028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565466ffba70, 0x5654670067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654670067b0,0x5654670b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30308==ERROR: AddressSanitizer: SEGV on unknown address 0x565468f6bd60 (pc 0x565466be59f8 bp 0x000000000000 sp 0x7ffd924fd620 T0) Step #5: ==30308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565466be59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x565466be4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x565466be4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x565466be34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x565466be3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f87fdb4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fdb4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56546669fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654666cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fdb2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56546669233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385913512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558644b65a70, 0x558644b707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558644b707b0,0x558644c1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30328==ERROR: AddressSanitizer: SEGV on unknown address 0x558646ad5d60 (pc 0x55864474f9f8 bp 0x000000000000 sp 0x7ffe8f10c710 T0) Step #5: ==30328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55864474f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55864474ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55864474ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55864474d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55864474d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f302e80d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f302e80da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558644209a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558644234e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302e7eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586441fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386833467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee5059fa70, 0x55ee505aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee505aa7b0,0x55ee50657ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30348==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee5250fd60 (pc 0x55ee501899f8 bp 0x000000000000 sp 0x7fffe89f69d0 T0) Step #5: ==30348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee501899f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee50188d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee50188bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee501874a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee50187211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f378d6318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f378d631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee4fc43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee4fc6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f378d60f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee4fc3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387766438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ef5b82a70, 0x564ef5b8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ef5b8d7b0,0x564ef5c3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30368==ERROR: AddressSanitizer: SEGV on unknown address 0x564ef7af2d60 (pc 0x564ef576c9f8 bp 0x000000000000 sp 0x7ffe608064b0 T0) Step #5: ==30368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ef576c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ef576bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ef576bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ef576a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ef576a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f664c2648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f664c264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ef5226a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ef5251e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664c242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ef521933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388685370 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574bb954a70, 0x5574bb95f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574bb95f7b0,0x5574bba0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30388==ERROR: AddressSanitizer: SEGV on unknown address 0x5574bd8c4d60 (pc 0x5574bb53e9f8 bp 0x000000000000 sp 0x7ffc59a799e0 T0) Step #5: ==30388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574bb53e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574bb53dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574bb53dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574bb53c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574bb53c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43cd8a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43cd8a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574baff8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574bb023e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43cd882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574bafeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389602407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563542ed8a70, 0x563542ee37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563542ee37b0,0x563542f90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30408==ERROR: AddressSanitizer: SEGV on unknown address 0x563544e48d60 (pc 0x563542ac29f8 bp 0x000000000000 sp 0x7ffcba19ddc0 T0) Step #5: ==30408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563542ac29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563542ac1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563542ac1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563542ac04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563542ac0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f34598d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34598d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56354257ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635425a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34598b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56354256f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390520193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9b0147a70, 0x55c9b01527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9b01527b0,0x55c9b01ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30428==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9b20b7d60 (pc 0x55c9afd319f8 bp 0x000000000000 sp 0x7ffc8dfb8bd0 T0) Step #5: ==30428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9afd319f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c9afd30d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c9afd30bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9afd2f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9afd2f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f90caa0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90caa0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9af7eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9af816e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ca9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9af7de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391447985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cca2fc0a70, 0x55cca2fcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cca2fcb7b0,0x55cca3078ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30448==ERROR: AddressSanitizer: SEGV on unknown address 0x55cca4f30d60 (pc 0x55cca2baa9f8 bp 0x000000000000 sp 0x7ffd033c0400 T0) Step #5: ==30448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cca2baa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cca2ba9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cca2ba9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cca2ba84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cca2ba8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6c9ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6c9ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cca2664a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cca268fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c9ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cca265733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392369896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55678d186a70, 0x55678d1917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55678d1917b0,0x55678d23eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30468==ERROR: AddressSanitizer: SEGV on unknown address 0x55678f0f6d60 (pc 0x55678cd709f8 bp 0x000000000000 sp 0x7ffc47ff30e0 T0) Step #5: ==30468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55678cd709f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55678cd6fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55678cd6fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55678cd6e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55678cd6e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f130150a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f130150aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55678c82aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55678c855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13014e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55678c81d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393291274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac0a065a70, 0x55ac0a0707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac0a0707b0,0x55ac0a11dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30488==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac0bfd5d60 (pc 0x55ac09c4f9f8 bp 0x000000000000 sp 0x7ffd12b3c520 T0) Step #5: ==30488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac09c4f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ac09c4ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ac09c4ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ac09c4d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac09c4d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd30f0918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30f091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac09709a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac09734e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30f06f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac096fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394217725 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ee1945a70, 0x562ee19507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ee19507b0,0x562ee19fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30508==ERROR: AddressSanitizer: SEGV on unknown address 0x562ee38b5d60 (pc 0x562ee152f9f8 bp 0x000000000000 sp 0x7ffed1ffa9a0 T0) Step #5: ==30508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ee152f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ee152ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ee152ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ee152d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ee152d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f087106f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f087106fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ee0fe9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ee1014e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087104d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ee0fdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395136448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e247c05a70, 0x55e247c107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e247c107b0,0x55e247cbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30528==ERROR: AddressSanitizer: SEGV on unknown address 0x55e249b75d60 (pc 0x55e2477ef9f8 bp 0x000000000000 sp 0x7fff996df080 T0) Step #5: ==30528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2477ef9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e2477eed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e2477eebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e2477ed4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2477ed211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d3e6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d3e6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2472a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2472d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3e6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e24729c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396061020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556af1679a70, 0x556af16847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556af16847b0,0x556af1731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30548==ERROR: AddressSanitizer: SEGV on unknown address 0x556af35e9d60 (pc 0x556af12639f8 bp 0x000000000000 sp 0x7ffd2bf5dc20 T0) Step #5: ==30548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556af12639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556af1262d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556af1262bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556af12614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556af1261211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fedffc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedffc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556af0d1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556af0d48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedffc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556af0d1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396979369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c319c6a70, 0x557c319d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c319d17b0,0x557c31a7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30568==ERROR: AddressSanitizer: SEGV on unknown address 0x557c33936d60 (pc 0x557c315b09f8 bp 0x000000000000 sp 0x7fff705b8870 T0) Step #5: ==30568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c315b09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c315afd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c315afbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c315ae4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c315ae211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb20c0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb20c0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c3106aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c31095e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20c084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c3105d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397900437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ac6088a70, 0x562ac60937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ac60937b0,0x562ac6140ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30587==ERROR: AddressSanitizer: SEGV on unknown address 0x562ac7ff8d60 (pc 0x562ac5c729f8 bp 0x000000000000 sp 0x7fff7a2cf240 T0) Step #5: ==30587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ac5c729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562ac5c71d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562ac5c71bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562ac5c704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562ac5c70211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9781bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9781bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ac572ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ac5757e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9781b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ac571f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398815279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d66d6eca70, 0x55d66d6f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d66d6f77b0,0x55d66d7a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30606==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66f65cd60 (pc 0x55d66d2d69f8 bp 0x000000000000 sp 0x7ffcf9030fd0 T0) Step #5: ==30606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d66d2d69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d66d2d5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d66d2d5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d66d2d44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d66d2d4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50cba2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50cba2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d66cd90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d66cdbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cba09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d66cd8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399741924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574cf302a70, 0x5574cf30d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574cf30d7b0,0x5574cf3baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30626==ERROR: AddressSanitizer: SEGV on unknown address 0x5574d1272d60 (pc 0x5574ceeec9f8 bp 0x000000000000 sp 0x7ffe07902320 T0) Step #5: ==30626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574ceeec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574ceeebd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574ceeebbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574ceeea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574ceeea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa8eaf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa8eaf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ce9a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ce9d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8ead7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ce99933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400666208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4d9b32a70, 0x55b4d9b3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4d9b3d7b0,0x55b4d9beaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30644==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4dbaa2d60 (pc 0x55b4d971c9f8 bp 0x000000000000 sp 0x7ffd68e86ef0 T0) Step #5: ==30644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4d971c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b4d971bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b4d971bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4d971a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4d971a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc6206758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc620675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4d91d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4d9201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc620653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4d91c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401584581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55733b6daa70, 0x55733b6e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55733b6e57b0,0x55733b792ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30664==ERROR: AddressSanitizer: SEGV on unknown address 0x55733d64ad60 (pc 0x55733b2c49f8 bp 0x000000000000 sp 0x7ffe20daf360 T0) Step #5: ==30664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55733b2c49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55733b2c3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55733b2c3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55733b2c24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55733b2c2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe3b01908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b0190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55733ad7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55733ada9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b016e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55733ad7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402502862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ccb6fca70, 0x558ccb7077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ccb7077b0,0x558ccb7b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30684==ERROR: AddressSanitizer: SEGV on unknown address 0x558ccd66cd60 (pc 0x558ccb2e69f8 bp 0x000000000000 sp 0x7fffdd2f2120 T0) Step #5: ==30684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ccb2e69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ccb2e5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ccb2e5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ccb2e44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ccb2e4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f469f54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f469f54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ccada0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ccadcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f469f52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ccad9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403418745 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0f94aaa70, 0x55b0f94b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0f94b57b0,0x55b0f9562ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30704==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0fb41ad60 (pc 0x55b0f90949f8 bp 0x000000000000 sp 0x7ffedb5a92c0 T0) Step #5: ==30704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0f90949f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b0f9093d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b0f9093bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b0f90924a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0f9092211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14e482f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14e482fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0f8b4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0f8b79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e480d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0f8b4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404332436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56218767ea70, 0x5621876897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621876897b0,0x562187736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30724==ERROR: AddressSanitizer: SEGV on unknown address 0x5621895eed60 (pc 0x5621872689f8 bp 0x000000000000 sp 0x7ffc76301b20 T0) Step #5: ==30724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621872689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562187267d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562187267bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5621872664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562187266211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa71d9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71d969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562186d22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562186d4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71d947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562186d1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405250363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56407b5d4a70, 0x56407b5df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56407b5df7b0,0x56407b68cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30744==ERROR: AddressSanitizer: SEGV on unknown address 0x56407d544d60 (pc 0x56407b1be9f8 bp 0x000000000000 sp 0x7ffe27da5700 T0) Step #5: ==30744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56407b1be9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56407b1bdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56407b1bdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56407b1bc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56407b1bc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc5a94718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5a9471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56407ac78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56407aca3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a944f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56407ac6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406176940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582d9e1da70, 0x5582d9e287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582d9e287b0,0x5582d9ed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30764==ERROR: AddressSanitizer: SEGV on unknown address 0x5582dbd8dd60 (pc 0x5582d9a079f8 bp 0x000000000000 sp 0x7ffc7ea1dac0 T0) Step #5: ==30764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582d9a079f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5582d9a06d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5582d9a06bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5582d9a054a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5582d9a05211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f20ed64a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20ed64aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582d94c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582d94ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ed628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582d94b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407099020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626a082da70, 0x5626a08387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626a08387b0,0x5626a08e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30784==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a279dd60 (pc 0x5626a04179f8 bp 0x000000000000 sp 0x7ffeb11dfff0 T0) Step #5: ==30784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626a04179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5626a0416d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5626a0416bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5626a04154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5626a0415211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effc9e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc9e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269fed1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269fefce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc9e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269fec433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408019613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563af998aa70, 0x563af99957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563af99957b0,0x563af9a42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30804==ERROR: AddressSanitizer: SEGV on unknown address 0x563afb8fad60 (pc 0x563af95749f8 bp 0x000000000000 sp 0x7fffc1ad9220 T0) Step #5: ==30804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563af95749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563af9573d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563af9573bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563af95724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563af9572211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50479c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50479c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563af902ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563af9059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504799f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563af902133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408937552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555751e49a70, 0x555751e547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555751e547b0,0x555751f01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30824==ERROR: AddressSanitizer: SEGV on unknown address 0x555753db9d60 (pc 0x555751a339f8 bp 0x000000000000 sp 0x7fff8e9498d0 T0) Step #5: ==30824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555751a339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x555751a32d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x555751a32bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x555751a314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x555751a31211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f54c64488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54c6448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557514eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555751518e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c6426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557514e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409857604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e457877a70, 0x55e4578827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4578827b0,0x55e45792fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30844==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4597e7d60 (pc 0x55e4574619f8 bp 0x000000000000 sp 0x7ffd23cd8340 T0) Step #5: ==30844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4574619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e457460d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e457460bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e45745f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e45745f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f84eb2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84eb2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e456f1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e456f46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84eb2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e456f0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410779651 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564372f6da70, 0x564372f787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564372f787b0,0x564373025ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30864==ERROR: AddressSanitizer: SEGV on unknown address 0x564374eddd60 (pc 0x564372b579f8 bp 0x000000000000 sp 0x7fffc8a5d660 T0) Step #5: ==30864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564372b579f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564372b56d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564372b56bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564372b554a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564372b55211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f022f4318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f022f431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564372611a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437263ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f022f40f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437260433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411705542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa8f031a70, 0x55fa8f03c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8f03c7b0,0x55fa8f0e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30884==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa90fa1d60 (pc 0x55fa8ec1b9f8 bp 0x000000000000 sp 0x7ffc3e023a00 T0) Step #5: ==30884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8ec1b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fa8ec1ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fa8ec1abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fa8ec194a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8ec19211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbf142cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf142cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa8e6d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa8e700e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf142ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa8e6c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412632833 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556cf787ea70, 0x556cf78897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556cf78897b0,0x556cf7936ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30904==ERROR: AddressSanitizer: SEGV on unknown address 0x556cf97eed60 (pc 0x556cf74689f8 bp 0x000000000000 sp 0x7ffefa31f1f0 T0) Step #5: ==30904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cf74689f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556cf7467d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556cf7467bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556cf74664a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556cf7466211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f037f19c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f037f19ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cf6f22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cf6f4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f037f17a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cf6f1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413552715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8f0245a70, 0x55e8f02507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8f02507b0,0x55e8f02fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30924==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8f21b5d60 (pc 0x55e8efe2f9f8 bp 0x000000000000 sp 0x7fff8916a560 T0) Step #5: ==30924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8efe2f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8efe2ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8efe2ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8efe2d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8efe2d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdf1492d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf1492da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ef8e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ef914e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1490b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8ef8dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414471982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff53d96a70, 0x55ff53da17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff53da17b0,0x55ff53e4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30944==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff55d06d60 (pc 0x55ff539809f8 bp 0x000000000000 sp 0x7ffca2a3f240 T0) Step #5: ==30944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff539809f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ff5397fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ff5397fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ff5397e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff5397e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53169e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53169e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff5343aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff53465e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53169c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff5342d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415396246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632a08baa70, 0x5632a08c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632a08c57b0,0x5632a0972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30964==ERROR: AddressSanitizer: SEGV on unknown address 0x5632a282ad60 (pc 0x5632a04a49f8 bp 0x000000000000 sp 0x7ffff8352e70 T0) Step #5: ==30964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632a04a49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5632a04a3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5632a04a3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5632a04a24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5632a04a2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fed445208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed44520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56329ff5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56329ff89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed444fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56329ff5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416319286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1aa572a70, 0x55f1aa57d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1aa57d7b0,0x55f1aa62aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30984==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1ac4e2d60 (pc 0x55f1aa15c9f8 bp 0x000000000000 sp 0x7ffeb51186c0 T0) Step #5: ==30984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1aa15c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f1aa15bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f1aa15bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f1aa15a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1aa15a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1350e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1350e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1a9c16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1a9c41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1350c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1a9c0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==30984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417233700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564e9120a70, 0x5564e912b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564e912b7b0,0x5564e91d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31004==ERROR: AddressSanitizer: SEGV on unknown address 0x5564eb090d60 (pc 0x5564e8d0a9f8 bp 0x000000000000 sp 0x7fffbd0816f0 T0) Step #5: ==31004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564e8d0a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5564e8d09d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5564e8d09bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5564e8d084a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5564e8d08211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f88db4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88db460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564e87c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564e87efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88db43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564e87b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418154768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fa06dfa70, 0x559fa06ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fa06ea7b0,0x559fa0797ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31024==ERROR: AddressSanitizer: SEGV on unknown address 0x559fa264fd60 (pc 0x559fa02c99f8 bp 0x000000000000 sp 0x7ffec7545a80 T0) Step #5: ==31024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fa02c99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559fa02c8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559fa02c8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559fa02c74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559fa02c7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc819cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc819cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f9fd83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f9fdaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc819cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f9fd7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419069705 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5648cbad1a70, 0x5648cbadc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5648cbadc7b0,0x5648cbb89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31044==ERROR: AddressSanitizer: SEGV on unknown address 0x5648cda41d60 (pc 0x5648cb6bb9f8 bp 0x000000000000 sp 0x7fff61a47a70 T0) Step #5: ==31044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648cb6bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5648cb6bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5648cb6babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5648cb6b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5648cb6b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f05ce1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05ce1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648cb175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648cb1a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ce1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648cb16833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419986684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574d2401a70, 0x5574d240c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574d240c7b0,0x5574d24b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31064==ERROR: AddressSanitizer: SEGV on unknown address 0x5574d4371d60 (pc 0x5574d1feb9f8 bp 0x000000000000 sp 0x7fff1c445640 T0) Step #5: ==31064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574d1feb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5574d1fead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5574d1feabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5574d1fe94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5574d1fe9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f13f41648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13f4164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574d1aa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574d1ad0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13f4142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574d1a9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420906654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563d7cbca70, 0x5563d7cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563d7cc77b0,0x5563d7d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31084==ERROR: AddressSanitizer: SEGV on unknown address 0x5563d9c2cd60 (pc 0x5563d78a69f8 bp 0x000000000000 sp 0x7ffe189c8130 T0) Step #5: ==31084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d78a69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5563d78a5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5563d78a5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5563d78a44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d78a4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0b6885e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6885ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d7360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d738be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6883c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d735333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421826263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565c646ba70, 0x5565c64767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565c64767b0,0x5565c6523ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31104==ERROR: AddressSanitizer: SEGV on unknown address 0x5565c83dbd60 (pc 0x5565c60559f8 bp 0x000000000000 sp 0x7fffbe63bf00 T0) Step #5: ==31104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565c60559f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565c6054d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565c6054bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565c60534a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565c6053211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01164088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0116408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565c5b0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565c5b3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01163e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565c5b0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422744557 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55783cf39a70, 0x55783cf447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55783cf447b0,0x55783cff1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31124==ERROR: AddressSanitizer: SEGV on unknown address 0x55783eea9d60 (pc 0x55783cb239f8 bp 0x000000000000 sp 0x7ffdba771750 T0) Step #5: ==31124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55783cb239f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55783cb22d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55783cb22bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55783cb214a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55783cb21211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f553e6ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f553e6efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55783c5dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55783c608e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f553e6cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55783c5d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423669734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f595898a70, 0x55f5958a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5958a37b0,0x55f595950ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31144==ERROR: AddressSanitizer: SEGV on unknown address 0x55f597808d60 (pc 0x55f5954829f8 bp 0x000000000000 sp 0x7ffca90df7a0 T0) Step #5: ==31144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5954829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f595481d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f595481bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f5954804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f595480211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f72abf7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72abf7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f594f3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f594f67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72abf5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f594f2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424595066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562aa1f0ea70, 0x562aa1f197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562aa1f197b0,0x562aa1fc6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31164==ERROR: AddressSanitizer: SEGV on unknown address 0x562aa3e7ed60 (pc 0x562aa1af89f8 bp 0x000000000000 sp 0x7ffe823b0460 T0) Step #5: ==31164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa1af89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562aa1af7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562aa1af7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562aa1af64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa1af6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fdc7de338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc7de33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa15b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa15dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc7de11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa15a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425518413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d24d81a70, 0x557d24d8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d24d8c7b0,0x557d24e39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31184==ERROR: AddressSanitizer: SEGV on unknown address 0x557d26cf1d60 (pc 0x557d2496b9f8 bp 0x000000000000 sp 0x7fff9bf260d0 T0) Step #5: ==31184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d2496b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d2496ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d2496abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d249694a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d24969211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f5ab358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f5ab35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d24425a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d24450e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f5ab13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d2441833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426445937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555812ba6a70, 0x555812bb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555812bb17b0,0x555812c5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31204==ERROR: AddressSanitizer: SEGV on unknown address 0x555814b16d60 (pc 0x5558127909f8 bp 0x000000000000 sp 0x7ffc59fba490 T0) Step #5: ==31204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558127909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55581278fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55581278fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55581278e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55581278e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4c3b0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c3b061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55581224aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555812275e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c3b03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55581223d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427359691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1ed369a70, 0x55c1ed3747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1ed3747b0,0x55c1ed421ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31224==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1ef2d9d60 (pc 0x55c1ecf539f8 bp 0x000000000000 sp 0x7ffc7f24b570 T0) Step #5: ==31224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1ecf539f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c1ecf52d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c1ecf52bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c1ecf514a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1ecf51211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f1e0f77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e0f77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1eca0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1eca38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e0f758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1eca0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428291570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55706b9b9a70, 0x55706b9c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55706b9c47b0,0x55706ba71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31244==ERROR: AddressSanitizer: SEGV on unknown address 0x55706d929d60 (pc 0x55706b5a39f8 bp 0x000000000000 sp 0x7fff0471dfd0 T0) Step #5: ==31244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55706b5a39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55706b5a2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55706b5a2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55706b5a14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55706b5a1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f85a1e538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85a1e53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706b05da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706b088e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a1e31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706b05033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429211458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb30e4ca70, 0x55eb30e577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb30e577b0,0x55eb30f04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31264==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb32dbcd60 (pc 0x55eb30a369f8 bp 0x000000000000 sp 0x7fffb7648fc0 T0) Step #5: ==31264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb30a369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55eb30a35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55eb30a35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55eb30a344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb30a34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd716f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd716f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb304f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb3051be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd716f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb304e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430130377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55742630ea70, 0x5574263197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574263197b0,0x5574263c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31284==ERROR: AddressSanitizer: SEGV on unknown address 0x55742827ed60 (pc 0x557425ef89f8 bp 0x000000000000 sp 0x7ffcd5eae130 T0) Step #5: ==31284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557425ef89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557425ef7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557425ef7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557425ef64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557425ef6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2ac2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ac2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574259b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574259dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ac2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574259a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431051905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e847278a70, 0x55e8472837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8472837b0,0x55e847330ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31304==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8491e8d60 (pc 0x55e846e629f8 bp 0x000000000000 sp 0x7ffdae418e60 T0) Step #5: ==31304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e846e629f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e846e61d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e846e61bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e846e604a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e846e60211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f12e38878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12e3887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e84691ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e846947e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e3865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e84690f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431971418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d560b1ba70, 0x55d560b267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d560b267b0,0x55d560bd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31324==ERROR: AddressSanitizer: SEGV on unknown address 0x55d562a8bd60 (pc 0x55d5607059f8 bp 0x000000000000 sp 0x7ffd20c4f5f0 T0) Step #5: ==31324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5607059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d560704d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d560704bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d5607034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d560703211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93da2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93da2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5601bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5601eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93da29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5601b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432893590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597fca2da70, 0x5597fca387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597fca387b0,0x5597fcae5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31344==ERROR: AddressSanitizer: SEGV on unknown address 0x5597fe99dd60 (pc 0x5597fc6179f8 bp 0x000000000000 sp 0x7fffaf902a30 T0) Step #5: ==31344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597fc6179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5597fc616d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5597fc616bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5597fc6154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5597fc615211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f43f22928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43f2292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597fc0d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597fc0fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43f2270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597fc0c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433812460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ff53b8a70, 0x563ff53c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ff53c37b0,0x563ff5470ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31364==ERROR: AddressSanitizer: SEGV on unknown address 0x563ff7328d60 (pc 0x563ff4fa29f8 bp 0x000000000000 sp 0x7ffe33e5e040 T0) Step #5: ==31364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ff4fa29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563ff4fa1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563ff4fa1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563ff4fa04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563ff4fa0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7dce7718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dce771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ff4a5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ff4a87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dce74f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ff4a4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434730162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f7a71fa70, 0x563f7a72a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f7a72a7b0,0x563f7a7d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31384==ERROR: AddressSanitizer: SEGV on unknown address 0x563f7c68fd60 (pc 0x563f7a3099f8 bp 0x000000000000 sp 0x7fff9c4fe750 T0) Step #5: ==31384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f7a3099f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563f7a308d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563f7a308bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563f7a3074a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563f7a307211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffa21bf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa21bf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f79dc3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f79deee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa21bd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f79db633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435647396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55591b9a8a70, 0x55591b9b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55591b9b37b0,0x55591ba60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31404==ERROR: AddressSanitizer: SEGV on unknown address 0x55591d918d60 (pc 0x55591b5929f8 bp 0x000000000000 sp 0x7ffd05f55420 T0) Step #5: ==31404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55591b5929f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55591b591d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55591b591bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55591b5904a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55591b590211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7efe8488b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe8488ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55591b04ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55591b077e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe84869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55591b03f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436567602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c956eda70, 0x564c956f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c956f87b0,0x564c957a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31424==ERROR: AddressSanitizer: SEGV on unknown address 0x564c9765dd60 (pc 0x564c952d79f8 bp 0x000000000000 sp 0x7ffdcb78a800 T0) Step #5: ==31424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c952d79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564c952d6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564c952d6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564c952d54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564c952d5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc07fbf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc07fbf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c94d91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c94dbce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc07fbce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c94d8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437485909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561927635a70, 0x5619276407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619276407b0,0x5619276edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31444==ERROR: AddressSanitizer: SEGV on unknown address 0x5619295a5d60 (pc 0x56192721f9f8 bp 0x000000000000 sp 0x7ffe43167450 T0) Step #5: ==31444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56192721f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56192721ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56192721ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56192721d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56192721d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f999dab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f999dab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561926cd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561926d04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999da97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561926ccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438402585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c62897aa70, 0x55c6289857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6289857b0,0x55c628a32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31463==ERROR: AddressSanitizer: SEGV on unknown address 0x55c62a8ead60 (pc 0x55c6285649f8 bp 0x000000000000 sp 0x7ffe8e977b00 T0) Step #5: ==31463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6285649f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c628563d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c628563bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c6285624a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c628562211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff19d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff19d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c62801ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c628049e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff19ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c62801133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439326830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606cd8a2a70, 0x5606cd8ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606cd8ad7b0,0x5606cd95aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31483==ERROR: AddressSanitizer: SEGV on unknown address 0x5606cf812d60 (pc 0x5606cd48c9f8 bp 0x000000000000 sp 0x7ffdcf6dde40 T0) Step #5: ==31483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606cd48c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5606cd48bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5606cd48bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606cd48a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606cd48a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f92849b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92849b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606ccf46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606ccf71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9284994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606ccf3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440249192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651bc47fa70, 0x5651bc48a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651bc48a7b0,0x5651bc537ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31503==ERROR: AddressSanitizer: SEGV on unknown address 0x5651be3efd60 (pc 0x5651bc0699f8 bp 0x000000000000 sp 0x7ffea9a8ca70 T0) Step #5: ==31503==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651bc0699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5651bc068d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5651bc068bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5651bc0674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5651bc067211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f557d61e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f557d61ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651bbb23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651bbb4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f557d5fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651bbb1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441169991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598a3aa6a70, 0x5598a3ab17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598a3ab17b0,0x5598a3b5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31522==ERROR: AddressSanitizer: SEGV on unknown address 0x5598a5a16d60 (pc 0x5598a36909f8 bp 0x000000000000 sp 0x7ffd53907e40 T0) Step #5: ==31522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598a36909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5598a368fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5598a368fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5598a368e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5598a368e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0260eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0260eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598a314aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598a3175e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0260eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598a313d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442087529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed48bf4a70, 0x55ed48bff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed48bff7b0,0x55ed48cacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31540==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed4ab64d60 (pc 0x55ed487de9f8 bp 0x000000000000 sp 0x7ffe10c37b60 T0) Step #5: ==31540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed487de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ed487ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ed487ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ed487dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed487dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc16f9e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc16f9e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed48298a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed482c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16f9c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed4828b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443005657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562122480a70, 0x56212248b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56212248b7b0,0x562122538ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31560==ERROR: AddressSanitizer: SEGV on unknown address 0x5621243f0d60 (pc 0x56212206a9f8 bp 0x000000000000 sp 0x7ffca0fec3e0 T0) Step #5: ==31560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212206a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562122069d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562122069bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5621220684a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562122068211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbfb133a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfb133aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562121b24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562121b4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb1318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562121b1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443919031 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559371298a70, 0x5593712a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593712a37b0,0x559371350ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31580==ERROR: AddressSanitizer: SEGV on unknown address 0x559373208d60 (pc 0x559370e829f8 bp 0x000000000000 sp 0x7ffc6e315c10 T0) Step #5: ==31580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559370e829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559370e81d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559370e81bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559370e804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559370e80211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e80bab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e80baba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55937093ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559370967e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e80b89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55937092f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444846154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564419ba5a70, 0x564419bb07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564419bb07b0,0x564419c5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31600==ERROR: AddressSanitizer: SEGV on unknown address 0x56441bb15d60 (pc 0x56441978f9f8 bp 0x000000000000 sp 0x7ffff5734e10 T0) Step #5: ==31600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56441978f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56441978ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56441978ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56441978d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56441978d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f996beb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f996beb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564419249a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564419274e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f996be93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56441923c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445768583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc7fdcda70, 0x55dc7fdd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc7fdd87b0,0x55dc7fe85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31617==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc81d3dd60 (pc 0x55dc7f9b79f8 bp 0x000000000000 sp 0x7ffd69f275e0 T0) Step #5: ==31617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc7f9b79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc7f9b6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc7f9b6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc7f9b54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc7f9b5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbc4a5788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc4a578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc7f471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc7f49ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4a556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc7f46433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446717128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56123a898a70, 0x56123a8a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56123a8a37b0,0x56123a950ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31639==ERROR: AddressSanitizer: SEGV on unknown address 0x56123c808d60 (pc 0x56123a4829f8 bp 0x000000000000 sp 0x7ffc755f6d60 T0) Step #5: ==31639==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56123a4829f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56123a481d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56123a481bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56123a4804a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56123a480211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e3e7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e3e7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561239f3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561239f67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3e7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561239f2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447693981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a03c17fa70, 0x55a03c18a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a03c18a7b0,0x55a03c237ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31655==ERROR: AddressSanitizer: SEGV on unknown address 0x55a03e0efd60 (pc 0x55a03bd699f8 bp 0x000000000000 sp 0x7ffd864f9730 T0) Step #5: ==31655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a03bd699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a03bd68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a03bd68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a03bd674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a03bd67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6941e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6941e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a03b823a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a03b84ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6941e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a03b81633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448640028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560475bcfa70, 0x560475bda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560475bda7b0,0x560475c87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31671==ERROR: AddressSanitizer: SEGV on unknown address 0x560477b3fd60 (pc 0x5604757b99f8 bp 0x000000000000 sp 0x7ffe938aabb0 T0) Step #5: ==31671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604757b99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5604757b8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5604757b8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5604757b74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5604757b7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3826c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3826c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560475273a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56047529ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3826c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56047526633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449569831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3f8466a70, 0x55b3f84717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3f84717b0,0x55b3f851eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31687==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3fa3d6d60 (pc 0x55b3f80509f8 bp 0x000000000000 sp 0x7ffea3e77980 T0) Step #5: ==31687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3f80509f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b3f804fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b3f804fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b3f804e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3f804e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa440bcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa440bcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3f7b0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3f7b35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa440bad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3f7afd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450491737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561025058a70, 0x5610250637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610250637b0,0x561025110ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31703==ERROR: AddressSanitizer: SEGV on unknown address 0x561026fc8d60 (pc 0x561024c429f8 bp 0x000000000000 sp 0x7ffc683e79a0 T0) Step #5: ==31703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561024c429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561024c41d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561024c41bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561024c404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561024c40211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28050c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28050c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610246fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561024727e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280509f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610246ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451409251 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e3b106a70, 0x564e3b1117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e3b1117b0,0x564e3b1beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31719==ERROR: AddressSanitizer: SEGV on unknown address 0x564e3d076d60 (pc 0x564e3acf09f8 bp 0x000000000000 sp 0x7ffd1cc6f800 T0) Step #5: ==31719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e3acf09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564e3acefd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564e3acefbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564e3acee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564e3acee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f80c99138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c9913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e3a7aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e3a7d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c98f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e3a79d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452337572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558963eeaa70, 0x558963ef57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558963ef57b0,0x558963fa2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31735==ERROR: AddressSanitizer: SEGV on unknown address 0x558965e5ad60 (pc 0x558963ad49f8 bp 0x000000000000 sp 0x7ffc36a97620 T0) Step #5: ==31735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558963ad49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558963ad3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558963ad3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558963ad24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558963ad2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb98fc848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb98fc84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55896358ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589635b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98fc62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55896358133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453261918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf310b2a70, 0x55cf310bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf310bd7b0,0x55cf3116aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31751==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf33022d60 (pc 0x55cf30c9c9f8 bp 0x000000000000 sp 0x7ffc1edeb520 T0) Step #5: ==31751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf30c9c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cf30c9bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cf30c9bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cf30c9a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf30c9a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96459468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9645946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf30756a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf30781e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9645924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf3074933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454185279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55953e6a6a70, 0x55953e6b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55953e6b17b0,0x55953e75eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31767==ERROR: AddressSanitizer: SEGV on unknown address 0x559540616d60 (pc 0x55953e2909f8 bp 0x000000000000 sp 0x7ffcc398a3c0 T0) Step #5: ==31767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55953e2909f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55953e28fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55953e28fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55953e28e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55953e28e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff895b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff895b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953dd4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953dd75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff895b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953dd3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455104353 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4c1416a70, 0x55b4c14217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4c14217b0,0x55b4c14ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31783==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4c3386d60 (pc 0x55b4c10009f8 bp 0x000000000000 sp 0x7ffd22014090 T0) Step #5: ==31783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4c10009f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b4c0fffd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b4c0fffbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4c0ffe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4c0ffe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9f7b7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f7b796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4c0abaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4c0ae5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7b774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4c0aad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456020707 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f722192a70, 0x55f72219d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f72219d7b0,0x55f72224aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31799==ERROR: AddressSanitizer: SEGV on unknown address 0x55f724102d60 (pc 0x55f721d7c9f8 bp 0x000000000000 sp 0x7ffd1821bf60 T0) Step #5: ==31799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f721d7c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f721d7bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f721d7bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f721d7a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f721d7a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2e297298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e29729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f721836a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f721861e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e29707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f72182933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456937804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578841baa70, 0x5578841c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578841c57b0,0x557884272ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31815==ERROR: AddressSanitizer: SEGV on unknown address 0x55788612ad60 (pc 0x557883da49f8 bp 0x000000000000 sp 0x7fffda693c60 T0) Step #5: ==31815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557883da49f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557883da3d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557883da3bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557883da24a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557883da2211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f643211e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f643211ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55788385ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557883889e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64320fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55788385133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457856382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdc6508a70, 0x55fdc65137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdc65137b0,0x55fdc65c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31831==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc8478d60 (pc 0x55fdc60f29f8 bp 0x000000000000 sp 0x7ffc9fa04970 T0) Step #5: ==31831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc60f29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fdc60f1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fdc60f1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fdc60f04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc60f0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f14cfb368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14cfb36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc5baca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc5bd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14cfb14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc5b9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458776273 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d60248a70, 0x557d602537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d602537b0,0x557d60300ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31847==ERROR: AddressSanitizer: SEGV on unknown address 0x557d621b8d60 (pc 0x557d5fe329f8 bp 0x000000000000 sp 0x7fff167bed80 T0) Step #5: ==31847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d5fe329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557d5fe31d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557d5fe31bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557d5fe304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557d5fe30211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa63fedf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa63fedfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d5f8eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d5f917e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63febd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d5f8df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459694682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a74f7fa70, 0x561a74f8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a74f8a7b0,0x561a75037ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31863==ERROR: AddressSanitizer: SEGV on unknown address 0x561a76eefd60 (pc 0x561a74b699f8 bp 0x000000000000 sp 0x7ffe53024670 T0) Step #5: ==31863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a74b699f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561a74b68d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561a74b68bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561a74b674a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561a74b67211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2a7fc458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a7fc45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a74623a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a7464ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7fc23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a7461633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460619592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e475d33a70, 0x55e475d3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e475d3e7b0,0x55e475debba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31879==ERROR: AddressSanitizer: SEGV on unknown address 0x55e477ca3d60 (pc 0x55e47591d9f8 bp 0x000000000000 sp 0x7fff28317470 T0) Step #5: ==31879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e47591d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e47591cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e47591cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e47591b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e47591b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6c57a668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c57a66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4753d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e475402e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c57a44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4753ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461542037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d977f0a70, 0x559d977fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d977fb7b0,0x559d978a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31897==ERROR: AddressSanitizer: SEGV on unknown address 0x559d99760d60 (pc 0x559d973da9f8 bp 0x000000000000 sp 0x7ffd9f9e35c0 T0) Step #5: ==31897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d973da9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559d973d9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559d973d9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559d973d84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559d973d8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f688b4ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f688b4ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d96e94a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d96ebfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f688b4dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d96e8733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462459099 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5a6861a70, 0x55b5a686c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5a686c7b0,0x55b5a6919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31912==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5a87d1d60 (pc 0x55b5a644b9f8 bp 0x000000000000 sp 0x7ffd92242000 T0) Step #5: ==31912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5a644b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b5a644ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b5a644abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b5a64494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5a6449211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50ddbd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ddbd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5a5f05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5a5f30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ddbb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5a5ef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463377438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5e193ea70, 0x55c5e19497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5e19497b0,0x55c5e19f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31929==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5e38aed60 (pc 0x55c5e15289f8 bp 0x000000000000 sp 0x7ffc3ec7e3a0 T0) Step #5: ==31929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5e15289f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5e1527d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5e1527bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5e15264a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5e1526211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3ce46568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ce4656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5e0fe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5e100de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce4634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5e0fd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464289053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565a4bb5a70, 0x5565a4bc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565a4bc07b0,0x5565a4c6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31944==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a6b25d60 (pc 0x5565a479f9f8 bp 0x000000000000 sp 0x7fff51d9e370 T0) Step #5: ==31944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565a479f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5565a479ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5565a479ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5565a479d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5565a479d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7d308548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d30854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565a4259a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565a4284e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d30832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565a424c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465212693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bf3e4ba70, 0x560bf3e567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bf3e567b0,0x560bf3f03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31959==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf5dbbd60 (pc 0x560bf3a359f8 bp 0x000000000000 sp 0x7fff935af0c0 T0) Step #5: ==31959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bf3a359f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560bf3a34d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560bf3a34bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560bf3a334a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560bf3a33211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa2ca7338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ca733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bf34efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bf351ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ca711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bf34e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466127127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634ff327a70, 0x5634ff3327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634ff3327b0,0x5634ff3dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31975==ERROR: AddressSanitizer: SEGV on unknown address 0x563501297d60 (pc 0x5634fef119f8 bp 0x000000000000 sp 0x7ffdb6a0eb70 T0) Step #5: ==31975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634fef119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5634fef10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5634fef10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5634fef0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5634fef0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5720d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5720d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634fe9cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634fe9f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5720d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634fe9be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467046775 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564015f27a70, 0x564015f327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564015f327b0,0x564015fdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31991==ERROR: AddressSanitizer: SEGV on unknown address 0x564017e97d60 (pc 0x564015b119f8 bp 0x000000000000 sp 0x7ffd770f9b90 T0) Step #5: ==31991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564015b119f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564015b10d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564015b10bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564015b0f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564015b0f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f35ad7da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35ad7daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640155cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640155f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35ad7b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640155be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==31991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467961215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55951138aa70, 0x5595113957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595113957b0,0x559511442ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32007==ERROR: AddressSanitizer: SEGV on unknown address 0x5595132fad60 (pc 0x559510f749f8 bp 0x000000000000 sp 0x7fffd3543420 T0) Step #5: ==32007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559510f749f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559510f73d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559510f73bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559510f724a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559510f72211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2ca33198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ca3319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559510a2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559510a59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ca32f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559510a2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468881149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1ef8c2a70, 0x55a1ef8cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1ef8cd7b0,0x55a1ef97aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32023==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1f1832d60 (pc 0x55a1ef4ac9f8 bp 0x000000000000 sp 0x7ffd5f514c80 T0) Step #5: ==32023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1ef4ac9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a1ef4abd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a1ef4abbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a1ef4aa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1ef4aa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f2d0e5cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d0e5cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1eef66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1eef91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d0e5ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1eef5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469802708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56067c2cea70, 0x56067c2d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56067c2d97b0,0x56067c386ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32039==ERROR: AddressSanitizer: SEGV on unknown address 0x56067e23ed60 (pc 0x56067beb89f8 bp 0x000000000000 sp 0x7ffe45ba7a00 T0) Step #5: ==32039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56067beb89f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56067beb7d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56067beb7bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56067beb64a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56067beb6211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff3c9fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3c9fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56067b972a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56067b99de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c9fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56067b96533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470724730 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e2b214a70, 0x557e2b21f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e2b21f7b0,0x557e2b2ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32055==ERROR: AddressSanitizer: SEGV on unknown address 0x557e2d184d60 (pc 0x557e2adfe9f8 bp 0x000000000000 sp 0x7ffd24a89280 T0) Step #5: ==32055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e2adfe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557e2adfdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557e2adfdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557e2adfc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557e2adfc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f93da9b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93da9b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e2a8b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e2a8e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93da992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e2a8ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471644762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ace782a70, 0x558ace78d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ace78d7b0,0x558ace83aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32071==ERROR: AddressSanitizer: SEGV on unknown address 0x558ad06f2d60 (pc 0x558ace36c9f8 bp 0x000000000000 sp 0x7ffcb862f4d0 T0) Step #5: ==32071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ace36c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ace36bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ace36bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ace36a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ace36a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa99f0368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa99f036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558acde26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558acde51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99f014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558acde1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472568081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e5e137a70, 0x559e5e1427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e5e1427b0,0x559e5e1efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32089==ERROR: AddressSanitizer: SEGV on unknown address 0x559e600a7d60 (pc 0x559e5dd219f8 bp 0x000000000000 sp 0x7fff3cdecf30 T0) Step #5: ==32089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e5dd219f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559e5dd20d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559e5dd20bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559e5dd1f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559e5dd1f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa80d3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80d3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e5d7dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e5d806e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80d3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e5d7ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473490367 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f0f52ea70, 0x556f0f5397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f0f5397b0,0x556f0f5e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32104==ERROR: AddressSanitizer: SEGV on unknown address 0x556f1149ed60 (pc 0x556f0f1189f8 bp 0x000000000000 sp 0x7ffcf11a6730 T0) Step #5: ==32104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f0f1189f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x556f0f117d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x556f0f117bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x556f0f1164a6 in writeFile InstrProfilingFile.c Step #5: #4 0x556f0f116211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6694d908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6694d90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f0ebd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f0ebfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6694d6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f0ebc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474410588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56039e6fba70, 0x56039e7067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56039e7067b0,0x56039e7b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32119==ERROR: AddressSanitizer: SEGV on unknown address 0x5603a066bd60 (pc 0x56039e2e59f8 bp 0x000000000000 sp 0x7ffe341687d0 T0) Step #5: ==32119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56039e2e59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56039e2e4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56039e2e4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56039e2e34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56039e2e3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f141ffec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f141ffeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56039dd9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56039ddcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141ffca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56039dd9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475328282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8e1e35a70, 0x55e8e1e407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8e1e407b0,0x55e8e1eedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32135==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8e3da5d60 (pc 0x55e8e1a1f9f8 bp 0x000000000000 sp 0x7ffcc2d87790 T0) Step #5: ==32135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8e1a1f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8e1a1ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8e1a1ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8e1a1d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8e1a1d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fae4f2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae4f263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8e14d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8e1504e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4f241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8e14cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476248391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d965afa70, 0x560d965ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d965ba7b0,0x560d96667ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32151==ERROR: AddressSanitizer: SEGV on unknown address 0x560d9851fd60 (pc 0x560d961999f8 bp 0x000000000000 sp 0x7ffc9c448ca0 T0) Step #5: ==32151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d961999f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560d96198d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560d96198bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560d961974a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560d96197211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5b108c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b108c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d95c53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d95c7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b108a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d95c4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477160053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab6af67a70, 0x55ab6af727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab6af727b0,0x55ab6b01fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32167==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab6ced7d60 (pc 0x55ab6ab519f8 bp 0x000000000000 sp 0x7ffeae7659b0 T0) Step #5: ==32167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6ab519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab6ab50d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab6ab50bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab6ab4f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab6ab4f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9a57b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a57b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6a60ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6a636e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a57b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6a5fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478076998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc97606a70, 0x55dc976117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc976117b0,0x55dc976beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32183==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc99576d60 (pc 0x55dc971f09f8 bp 0x000000000000 sp 0x7ffe738bee70 T0) Step #5: ==32183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc971f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dc971efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dc971efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dc971ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc971ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd05459f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd05459fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc96caaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc96cd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05457d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc96c9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478995602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d21f3fa70, 0x563d21f4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d21f4a7b0,0x563d21ff7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32199==ERROR: AddressSanitizer: SEGV on unknown address 0x563d23eafd60 (pc 0x563d21b299f8 bp 0x000000000000 sp 0x7ffc768d23f0 T0) Step #5: ==32199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d21b299f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563d21b28d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563d21b28bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563d21b274a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563d21b27211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fce3f22b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce3f22ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d215e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d2160ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3f209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d215d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479919464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565377536a70, 0x5653775417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653775417b0,0x5653775eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32215==ERROR: AddressSanitizer: SEGV on unknown address 0x5653794a6d60 (pc 0x5653771209f8 bp 0x000000000000 sp 0x7ffc54189fd0 T0) Step #5: ==32215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653771209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56537711fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56537711fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56537711e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56537711e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f948ac608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f948ac60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565376bdaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565376c05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f948ac3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565376bcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480834702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ac3822a70, 0x564ac382d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ac382d7b0,0x564ac38daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32231==ERROR: AddressSanitizer: SEGV on unknown address 0x564ac5792d60 (pc 0x564ac340c9f8 bp 0x000000000000 sp 0x7ffcdab5ecd0 T0) Step #5: ==32231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ac340c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564ac340bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564ac340bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564ac340a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564ac340a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ca8bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ca8bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ac2ec6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ac2ef1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca8ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ac2eb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481751912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596b4a15a70, 0x5596b4a207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596b4a207b0,0x5596b4acdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32247==ERROR: AddressSanitizer: SEGV on unknown address 0x5596b6985d60 (pc 0x5596b45ff9f8 bp 0x000000000000 sp 0x7ffdb135b1e0 T0) Step #5: ==32247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596b45ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5596b45fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5596b45febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5596b45fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5596b45fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4b7f55c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b7f55ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596b40b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596b40e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b7f53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596b40ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482665174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b11d1aa70, 0x561b11d257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b11d257b0,0x561b11dd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32263==ERROR: AddressSanitizer: SEGV on unknown address 0x561b13c8ad60 (pc 0x561b119049f8 bp 0x000000000000 sp 0x7fff98b43990 T0) Step #5: ==32263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b119049f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561b11903d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561b11903bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561b119024a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561b11902211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fca8b7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca8b7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b113bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b113e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca8b795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b113b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483585398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec65c58a70, 0x55ec65c637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec65c637b0,0x55ec65d10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32279==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec67bc8d60 (pc 0x55ec658429f8 bp 0x000000000000 sp 0x7ffd2752e1d0 T0) Step #5: ==32279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec658429f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ec65841d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ec65841bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ec658404a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec65840211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ffbd98098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbd9809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec652fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec65327e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd97e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec652ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484504555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dae036a70, 0x564dae0417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dae0417b0,0x564dae0eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32295==ERROR: AddressSanitizer: SEGV on unknown address 0x564daffa6d60 (pc 0x564dadc209f8 bp 0x000000000000 sp 0x7ffde8a9b680 T0) Step #5: ==32295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dadc209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564dadc1fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564dadc1fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564dadc1e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564dadc1e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd1078c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1078c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dad6daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dad705e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1078a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dad6cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485424872 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a977b2da70, 0x55a977b387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a977b387b0,0x55a977be5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32310==ERROR: AddressSanitizer: SEGV on unknown address 0x55a979a9dd60 (pc 0x55a9777179f8 bp 0x000000000000 sp 0x7ffce6d90450 T0) Step #5: ==32310==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9777179f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a977716d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a977716bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a9777154a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a977715211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fad7e3238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad7e323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9771d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9771fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad7e301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9771c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486336200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3fdae3a70, 0x55e3fdaee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3fdaee7b0,0x55e3fdb9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32326==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3ffa53d60 (pc 0x55e3fd6cd9f8 bp 0x000000000000 sp 0x7ffe0d49e9a0 T0) Step #5: ==32326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3fd6cd9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3fd6ccd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3fd6ccbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3fd6cb4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3fd6cb211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97cc5de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97cc5dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3fd187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3fd1b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97cc5bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3fd17a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487283032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556905706a70, 0x5569057117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569057117b0,0x5569057beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32341==ERROR: AddressSanitizer: SEGV on unknown address 0x556907676d60 (pc 0x5569052f09f8 bp 0x000000000000 sp 0x7ffe5bef59f0 T0) Step #5: ==32341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569052f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5569052efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5569052efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5569052ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5569052ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f233a2728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f233a272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556904daaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556904dd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233a250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556904d9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488198901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635da6d1a70, 0x5635da6dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635da6dc7b0,0x5635da789ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32355==ERROR: AddressSanitizer: SEGV on unknown address 0x5635dc641d60 (pc 0x5635da2bb9f8 bp 0x000000000000 sp 0x7fffa7204dd0 T0) Step #5: ==32355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635da2bb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5635da2bad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5635da2babf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5635da2b94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5635da2b9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f677ae648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f677ae64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635d9d75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635d9da0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677ae42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635d9d6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489127365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f1f36ea70, 0x562f1f3797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1f3797b0,0x562f1f426ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32371==ERROR: AddressSanitizer: SEGV on unknown address 0x562f212ded60 (pc 0x562f1ef589f8 bp 0x000000000000 sp 0x7ffd2625c010 T0) Step #5: ==32371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1ef589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562f1ef57d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562f1ef57bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x562f1ef564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1ef56211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb46bd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb46bd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1ea12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1ea3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46bd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1ea0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490047266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557126bc3a70, 0x557126bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557126bce7b0,0x557126c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32387==ERROR: AddressSanitizer: SEGV on unknown address 0x557128b33d60 (pc 0x5571267ad9f8 bp 0x000000000000 sp 0x7fff676d1730 T0) Step #5: ==32387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571267ad9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571267acd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571267acbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571267ab4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571267ab211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd4eebcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4eebcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557126267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557126292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4eeba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55712625a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490966011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56477e440a70, 0x56477e44b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56477e44b7b0,0x56477e4f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32403==ERROR: AddressSanitizer: SEGV on unknown address 0x5647803b0d60 (pc 0x56477e02a9f8 bp 0x000000000000 sp 0x7ffcd3048050 T0) Step #5: ==32403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56477e02a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56477e029d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56477e029bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56477e0284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56477e028211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f795df058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f795df05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56477dae4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56477db0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795dee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56477dad733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491887614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dc7d46a70, 0x559dc7d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dc7d517b0,0x559dc7dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32419==ERROR: AddressSanitizer: SEGV on unknown address 0x559dc9cb6d60 (pc 0x559dc79309f8 bp 0x000000000000 sp 0x7fff82a63720 T0) Step #5: ==32419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dc79309f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559dc792fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559dc792fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559dc792e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559dc792e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff1b58428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1b5842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dc73eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dc7415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b5820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dc73dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492808511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddcae60a70, 0x55ddcae6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddcae6b7b0,0x55ddcaf18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32435==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddccdd0d60 (pc 0x55ddcaa4a9f8 bp 0x000000000000 sp 0x7ffc4025e910 T0) Step #5: ==32435==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddcaa4a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ddcaa49d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ddcaa49bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ddcaa484a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddcaa48211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7de54948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7de5494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddca504a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddca52fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de5472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddca4f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493727054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557360682a70, 0x55736068d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55736068d7b0,0x55736073aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32451==ERROR: AddressSanitizer: SEGV on unknown address 0x5573625f2d60 (pc 0x55736026c9f8 bp 0x000000000000 sp 0x7ffd0970b500 T0) Step #5: ==32451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55736026c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55736026bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55736026bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55736026a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55736026a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1a78818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1a7881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55735fd26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55735fd51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1a785f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55735fd1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494648419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641cdb36a70, 0x5641cdb417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641cdb417b0,0x5641cdbeeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32467==ERROR: AddressSanitizer: SEGV on unknown address 0x5641cfaa6d60 (pc 0x5641cd7209f8 bp 0x000000000000 sp 0x7ffdcb5c6600 T0) Step #5: ==32467==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641cd7209f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5641cd71fd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5641cd71fbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5641cd71e4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5641cd71e211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb32c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb32c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641cd1daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641cd205e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb32bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641cd1cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495563922 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564685d65a70, 0x564685d707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564685d707b0,0x564685e1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32483==ERROR: AddressSanitizer: SEGV on unknown address 0x564687cd5d60 (pc 0x56468594f9f8 bp 0x000000000000 sp 0x7fffd1092300 T0) Step #5: ==32483==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56468594f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56468594ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56468594ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56468594d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56468594d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f28f58cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28f58cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564685409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564685434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f58ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646853fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32483==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496485048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dceb33aa70, 0x55dceb3457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dceb3457b0,0x55dceb3f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32499==ERROR: AddressSanitizer: SEGV on unknown address 0x55dced2aad60 (pc 0x55dceaf249f8 bp 0x000000000000 sp 0x7ffc0b8314b0 T0) Step #5: ==32499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dceaf249f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dceaf23d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dceaf23bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dceaf224a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dceaf22211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2a41178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a4117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcea9dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dceaa09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a40f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcea9d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497407318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56040ef74a70, 0x56040ef7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56040ef7f7b0,0x56040f02cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32515==ERROR: AddressSanitizer: SEGV on unknown address 0x560410ee4d60 (pc 0x56040eb5e9f8 bp 0x000000000000 sp 0x7ffd0e1b9030 T0) Step #5: ==32515==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56040eb5e9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56040eb5dd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56040eb5dbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56040eb5c4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56040eb5c211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff8797618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff879761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56040e618a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56040e643e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87973f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040e60b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498321308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfc24d8a70, 0x55dfc24e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfc24e37b0,0x55dfc2590ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32531==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfc4448d60 (pc 0x55dfc20c29f8 bp 0x000000000000 sp 0x7ffcd040b970 T0) Step #5: ==32531==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfc20c29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55dfc20c1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55dfc20c1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55dfc20c04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfc20c0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fcddfb5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcddfb5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfc1b7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfc1ba7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddfb38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfc1b6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499239355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c1dba3a70, 0x559c1dbae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c1dbae7b0,0x559c1dc5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32547==ERROR: AddressSanitizer: SEGV on unknown address 0x559c1fb13d60 (pc 0x559c1d78d9f8 bp 0x000000000000 sp 0x7ffed16e1740 T0) Step #5: ==32547==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c1d78d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559c1d78cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559c1d78cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559c1d78b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559c1d78b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5af85ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af85baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c1d247a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c1d272e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af8598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c1d23a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500161600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564afb6e0a70, 0x564afb6eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564afb6eb7b0,0x564afb798ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32563==ERROR: AddressSanitizer: SEGV on unknown address 0x564afd650d60 (pc 0x564afb2ca9f8 bp 0x000000000000 sp 0x7ffe5e476eb0 T0) Step #5: ==32563==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564afb2ca9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564afb2c9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564afb2c9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564afb2c84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564afb2c8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6901c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6901c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564afad84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564afadafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6901c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564afad7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32563==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501086368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddd22bba70, 0x55ddd22c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddd22c67b0,0x55ddd2373ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32579==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddd422bd60 (pc 0x55ddd1ea59f8 bp 0x000000000000 sp 0x7ffc3aa777b0 T0) Step #5: ==32579==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddd1ea59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ddd1ea4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ddd1ea4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ddd1ea34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddd1ea3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f243a2e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f243a2e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddd195fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddd198ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f243a2c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddd195233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502008616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c987689a70, 0x55c9876947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9876947b0,0x55c987741ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32595==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9895f9d60 (pc 0x55c9872739f8 bp 0x000000000000 sp 0x7ffeb31f83d0 T0) Step #5: ==32595==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9872739f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c987272d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c987272bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c9872714a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c987271211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ca639f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ca639fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c986d2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c986d58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca637d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c986d2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502935667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561faddffa70, 0x561fade0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fade0a7b0,0x561fadeb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32611==ERROR: AddressSanitizer: SEGV on unknown address 0x561fafd6fd60 (pc 0x561fad9e99f8 bp 0x000000000000 sp 0x7ffdf7bed960 T0) Step #5: ==32611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fad9e99f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561fad9e8d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561fad9e8bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561fad9e74a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561fad9e7211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb1ccfa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1ccfa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fad4a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fad4cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ccf83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fad49633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503854408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e574c61a70, 0x55e574c6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e574c6c7b0,0x55e574d19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32627==ERROR: AddressSanitizer: SEGV on unknown address 0x55e576bd1d60 (pc 0x55e57484b9f8 bp 0x000000000000 sp 0x7ffe30666b20 T0) Step #5: ==32627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e57484b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e57484ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e57484abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e5748494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e574849211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f0ca92c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca92c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e574305a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e574330e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca92a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5742f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504766228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a75e01ba70, 0x55a75e0267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a75e0267b0,0x55a75e0d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32643==ERROR: AddressSanitizer: SEGV on unknown address 0x55a75ff8bd60 (pc 0x55a75dc059f8 bp 0x000000000000 sp 0x7fff0a5a0730 T0) Step #5: ==32643==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a75dc059f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a75dc04d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a75dc04bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a75dc034a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a75dc03211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8e5d5788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e5d578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a75d6bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a75d6eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5d556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a75d6b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505685830 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d1ce21a70, 0x561d1ce2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d1ce2c7b0,0x561d1ced9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32659==ERROR: AddressSanitizer: SEGV on unknown address 0x561d1ed91d60 (pc 0x561d1ca0b9f8 bp 0x000000000000 sp 0x7ffe660fac30 T0) Step #5: ==32659==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d1ca0b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561d1ca0ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561d1ca0abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561d1ca094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561d1ca09211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa95c49b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa95c49ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d1c4c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d1c4f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa95c479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d1c4b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506597380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a224675a70, 0x55a2246807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2246807b0,0x55a22472dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32675==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2265e5d60 (pc 0x55a22425f9f8 bp 0x000000000000 sp 0x7fffa0c6b9a0 T0) Step #5: ==32675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a22425f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a22425ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a22425ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a22425d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a22425d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd0bff1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0bff1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a223d19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a223d44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0bfef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a223d0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507514762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af24567a70, 0x55af245727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af245727b0,0x55af2461fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32691==ERROR: AddressSanitizer: SEGV on unknown address 0x55af264d7d60 (pc 0x55af241519f8 bp 0x000000000000 sp 0x7ffeb78df8b0 T0) Step #5: ==32691==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af241519f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55af24150d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55af24150bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55af2414f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55af2414f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbd292578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd29257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af23c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af23c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd29235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af23bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32691==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508440861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615eafa9a70, 0x5615eafb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615eafb47b0,0x5615eb061ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32707==ERROR: AddressSanitizer: SEGV on unknown address 0x5615ecf19d60 (pc 0x5615eab939f8 bp 0x000000000000 sp 0x7ffea4d0e080 T0) Step #5: ==32707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615eab939f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5615eab92d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5615eab92bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5615eab914a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5615eab91211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f22874188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2287418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ea64da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ea678e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22873f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ea64033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509354119 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db927ba70, 0x561db92867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db92867b0,0x561db9333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32723==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbb1ebd60 (pc 0x561db8e659f8 bp 0x000000000000 sp 0x7ffe979d38a0 T0) Step #5: ==32723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db8e659f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561db8e64d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561db8e64bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561db8e634a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561db8e63211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f96602ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96602ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db891fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db894ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f966028b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db891233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510281855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faa1a55a70, 0x55faa1a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faa1a607b0,0x55faa1b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32739==ERROR: AddressSanitizer: SEGV on unknown address 0x55faa39c5d60 (pc 0x55faa163f9f8 bp 0x000000000000 sp 0x7fff88dd4680 T0) Step #5: ==32739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faa163f9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55faa163ed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55faa163ebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55faa163d4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faa163d211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1d898e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1d898ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faa10f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faa1124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d896c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faa10ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511197027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e23ed6ea70, 0x55e23ed797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e23ed797b0,0x55e23ee26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32755==ERROR: AddressSanitizer: SEGV on unknown address 0x55e240cded60 (pc 0x55e23e9589f8 bp 0x000000000000 sp 0x7fff7f470dc0 T0) Step #5: ==32755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e23e9589f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e23e957d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e23e957bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e23e9564a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e23e956211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa1eeb4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1eeb4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e23e412a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e23e43de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1eeb2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23e40533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512111077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595463b8a70, 0x5595463c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595463c37b0,0x559546470ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32771==ERROR: AddressSanitizer: SEGV on unknown address 0x559548328d60 (pc 0x559545fa29f8 bp 0x000000000000 sp 0x7ffe67acf220 T0) Step #5: ==32771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559545fa29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559545fa1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559545fa1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559545fa04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559545fa0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f857ec348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f857ec34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559545a5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559545a87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f857ec12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559545a4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513032475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619c20e5a70, 0x5619c20f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619c20f07b0,0x5619c219dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32787==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c4055d60 (pc 0x5619c1ccf9f8 bp 0x000000000000 sp 0x7ffdf28701d0 T0) Step #5: ==32787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619c1ccf9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5619c1cced09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5619c1ccebf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5619c1ccd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619c1ccd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f31c213d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31c213da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619c1789a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619c17b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c211b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619c177c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513955934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568defb3a70, 0x5568defbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568defbe7b0,0x5568df06bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32803==ERROR: AddressSanitizer: SEGV on unknown address 0x5568e0f23d60 (pc 0x5568deb9d9f8 bp 0x000000000000 sp 0x7ffd43039f50 T0) Step #5: ==32803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568deb9d9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5568deb9cd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5568deb9cbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5568deb9b4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5568deb9b211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f11a66488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a6648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568de657a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568de682e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a6626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568de64a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514881418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562023c10a70, 0x562023c1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562023c1b7b0,0x562023cc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32819==ERROR: AddressSanitizer: SEGV on unknown address 0x562025b80d60 (pc 0x5620237fa9f8 bp 0x000000000000 sp 0x7ffc6ab5efd0 T0) Step #5: ==32819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620237fa9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5620237f9d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5620237f9bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5620237f84a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5620237f8211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7007c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7007c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620232b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620232dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7007c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620232a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515800594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faf640ba70, 0x55faf64167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faf64167b0,0x55faf64c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32835==ERROR: AddressSanitizer: SEGV on unknown address 0x55faf837bd60 (pc 0x55faf5ff59f8 bp 0x000000000000 sp 0x7ffe80667150 T0) Step #5: ==32835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faf5ff59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55faf5ff4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55faf5ff4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55faf5ff34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55faf5ff3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd37f5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37f5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faf5aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faf5adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37f5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faf5aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516723597 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564116fdba70, 0x564116fe67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564116fe67b0,0x564117093ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32851==ERROR: AddressSanitizer: SEGV on unknown address 0x564118f4bd60 (pc 0x564116bc59f8 bp 0x000000000000 sp 0x7ffe55ed9030 T0) Step #5: ==32851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564116bc59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564116bc4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564116bc4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564116bc34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564116bc3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5efb028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5efb02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56411667fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641166aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5efae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56411667233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517641721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602ef342a70, 0x5602ef34d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602ef34d7b0,0x5602ef3faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32867==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f12b2d60 (pc 0x5602eef2c9f8 bp 0x000000000000 sp 0x7ffe8186eb60 T0) Step #5: ==32867==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602eef2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5602eef2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5602eef2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5602eef2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5602eef2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f214890e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f214890ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ee9e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602eea11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21488ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ee9d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518560973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556db701a70, 0x5556db70c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556db70c7b0,0x5556db7b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32883==ERROR: AddressSanitizer: SEGV on unknown address 0x5556dd671d60 (pc 0x5556db2eb9f8 bp 0x000000000000 sp 0x7ffd95e7b350 T0) Step #5: ==32883==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556db2eb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5556db2ead09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5556db2eabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5556db2e94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5556db2e9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4f82f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f82f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556dada5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556dadd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f82f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556dad9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519483911 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3c26a7a70, 0x55d3c26b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3c26b27b0,0x55d3c275fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32899==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c4617d60 (pc 0x55d3c22919f8 bp 0x000000000000 sp 0x7ffdea081de0 T0) Step #5: ==32899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3c22919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d3c2290d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d3c2290bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d3c228f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3c228f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fbdf21158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdf2115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3c1d4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3c1d76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf20f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3c1d3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520407538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562695ca7a70, 0x562695cb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562695cb27b0,0x562695d5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32915==ERROR: AddressSanitizer: SEGV on unknown address 0x562697c17d60 (pc 0x5626958919f8 bp 0x000000000000 sp 0x7ffdfd0dfe20 T0) Step #5: ==32915==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626958919f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x562695890d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x562695890bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56269588f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56269588f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f8a953358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a95335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269534ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562695376e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a95313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269533e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521325866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f46e821a70, 0x55f46e82c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f46e82c7b0,0x55f46e8d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32931==ERROR: AddressSanitizer: SEGV on unknown address 0x55f470791d60 (pc 0x55f46e40b9f8 bp 0x000000000000 sp 0x7ffe8040b990 T0) Step #5: ==32931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f46e40b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f46e40ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f46e40abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f46e4094a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f46e409211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f5e3f25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e3f25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f46dec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f46def0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3f23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f46deb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522241770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e720140a70, 0x55e72014b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e72014b7b0,0x55e7201f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32947==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7220b0d60 (pc 0x55e71fd2a9f8 bp 0x000000000000 sp 0x7ffda2e17b90 T0) Step #5: ==32947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e71fd2a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e71fd29d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e71fd29bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e71fd284a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e71fd28211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9314a4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9314a4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e71f7e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e71f80fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9314a28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e71f7d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523165220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a08cf8ca70, 0x55a08cf977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a08cf977b0,0x55a08d044ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32963==ERROR: AddressSanitizer: SEGV on unknown address 0x55a08eefcd60 (pc 0x55a08cb769f8 bp 0x000000000000 sp 0x7fff2602a5a0 T0) Step #5: ==32963==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a08cb769f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a08cb75d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a08cb75bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a08cb744a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a08cb74211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f09ac8bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09ac8bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a08c630a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a08c65be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ac89d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a08c62333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524080788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c403649a70, 0x55c4036547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4036547b0,0x55c403701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32979==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4055b9d60 (pc 0x55c4032339f8 bp 0x000000000000 sp 0x7ffd60fe0fb0 T0) Step #5: ==32979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4032339f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c403232d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c403232bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c4032314a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c403231211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7aeaa0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aeaa0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c402ceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c402d18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aea9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c402ce033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525002000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605e0b18a70, 0x5605e0b237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605e0b237b0,0x5605e0bd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32995==ERROR: AddressSanitizer: SEGV on unknown address 0x5605e2a88d60 (pc 0x5605e07029f8 bp 0x000000000000 sp 0x7ffc30ec5dc0 T0) Step #5: ==32995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605e07029f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5605e0701d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5605e0701bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5605e07004a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5605e0700211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fea788f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea788f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605e01bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605e01e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea788d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605e01af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==32995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525929307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606414cba70, 0x5606414d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606414d67b0,0x560641583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33011==ERROR: AddressSanitizer: SEGV on unknown address 0x56064343bd60 (pc 0x5606410b59f8 bp 0x000000000000 sp 0x7ffcf6ddb400 T0) Step #5: ==33011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606410b59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5606410b4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5606410b4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5606410b34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5606410b3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f52c9e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52c9e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560640b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560640b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c9e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560640b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526855068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b06b788a70, 0x55b06b7937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b06b7937b0,0x55b06b840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33026==ERROR: AddressSanitizer: SEGV on unknown address 0x55b06d6f8d60 (pc 0x55b06b3729f8 bp 0x000000000000 sp 0x7fffa9059360 T0) Step #5: ==33026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b06b3729f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b06b371d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b06b371bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b06b3704a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b06b370211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53b1bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53b1bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b06ae2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b06ae57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b1bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b06ae1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527774248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0f8914a70, 0x55a0f891f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0f891f7b0,0x55a0f89ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33042==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0fa884d60 (pc 0x55a0f84fe9f8 bp 0x000000000000 sp 0x7ffff44a0cf0 T0) Step #5: ==33042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0f84fe9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55a0f84fdd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55a0f84fdbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55a0f84fc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0f84fc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f07f02c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07f02c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0f7fb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0f7fe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f029e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0f7fab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528699153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3ecb4fa70, 0x55e3ecb5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3ecb5a7b0,0x55e3ecc07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33057==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3eeabfd60 (pc 0x55e3ec7399f8 bp 0x000000000000 sp 0x7fff5be3e020 T0) Step #5: ==33057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3ec7399f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e3ec738d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e3ec738bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3ec7374a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3ec737211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fef0d02a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef0d02aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ec1f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ec21ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef0d008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ec1e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529626780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8a81e8a70, 0x55e8a81f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8a81f37b0,0x55e8a82a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33073==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8aa158d60 (pc 0x55e8a7dd29f8 bp 0x000000000000 sp 0x7ffefa4a3ec0 T0) Step #5: ==33073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8a7dd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e8a7dd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e8a7dd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e8a7dd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8a7dd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7b75a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b75a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8a788ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8a78b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b75a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8a787f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530554359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d08fa90a70, 0x55d08fa9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d08fa9b7b0,0x55d08fb48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33087==ERROR: AddressSanitizer: SEGV on unknown address 0x55d091a00d60 (pc 0x55d08f67a9f8 bp 0x000000000000 sp 0x7ffd2e44c720 T0) Step #5: ==33087==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d08f67a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55d08f679d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55d08f679bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55d08f6784a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55d08f678211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f670b8b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f670b8b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d08f134a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d08f15fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670b890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d08f12733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531477265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e370a30a70, 0x55e370a3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e370a3b7b0,0x55e370ae8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33103==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3729a0d60 (pc 0x55e37061a9f8 bp 0x000000000000 sp 0x7ffc3f1b0a60 T0) Step #5: ==33103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e37061a9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e370619d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e370619bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e3706184a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e370618211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd3b9dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3b9deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3700d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3700ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b9dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3700c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532398950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0ed72aa70, 0x55e0ed7357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0ed7357b0,0x55e0ed7e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33119==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0ef69ad60 (pc 0x55e0ed3149f8 bp 0x000000000000 sp 0x7ffffaf28e60 T0) Step #5: ==33119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0ed3149f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e0ed313d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e0ed313bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0ed3124a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0ed312211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f3db640a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3db640aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0ecdcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0ecdf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db63e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0ecdc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533313685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e01875da70, 0x55e0187687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0187687b0,0x55e018815ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33135==ERROR: AddressSanitizer: SEGV on unknown address 0x55e01a6cdd60 (pc 0x55e0183479f8 bp 0x000000000000 sp 0x7fffb1852f20 T0) Step #5: ==33135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0183479f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55e018346d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55e018346bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55e0183454a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55e018345211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f9d8315a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d8315aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e017e01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e017e2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d83138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e017df433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534239205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564900f4ca70, 0x564900f577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564900f577b0,0x564901004ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33151==ERROR: AddressSanitizer: SEGV on unknown address 0x564902ebcd60 (pc 0x564900b369f8 bp 0x000000000000 sp 0x7ffd5aa2a700 T0) Step #5: ==33151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564900b369f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564900b35d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564900b35bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564900b344a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564900b34211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd77f5eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd77f5eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649005f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56490061be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd77f5c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649005e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535157123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c234caba70, 0x55c234cb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c234cb67b0,0x55c234d63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33167==ERROR: AddressSanitizer: SEGV on unknown address 0x55c236c1bd60 (pc 0x55c2348959f8 bp 0x000000000000 sp 0x7ffd379fb100 T0) Step #5: ==33167==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2348959f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c234894d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c234894bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c2348934a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c234893211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9afe8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9afe8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c23434fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c23437ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9afe68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23434233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33167==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536076948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55702aadda70, 0x55702aae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55702aae87b0,0x55702ab95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33183==ERROR: AddressSanitizer: SEGV on unknown address 0x55702ca4dd60 (pc 0x55702a6c79f8 bp 0x000000000000 sp 0x7ffd2ec9ab90 T0) Step #5: ==33183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55702a6c79f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55702a6c6d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55702a6c6bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55702a6c54a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55702a6c5211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f45011768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4501176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55702a181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55702a1ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4501154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55702a17433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536998592 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5daa5fa70, 0x55c5daa6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5daa6a7b0,0x55c5dab17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33199==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5dc9cfd60 (pc 0x55c5da6499f8 bp 0x000000000000 sp 0x7ffe33f14370 T0) Step #5: ==33199==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5da6499f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55c5da648d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55c5da648bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55c5da6474a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5da647211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4e934378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e93437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5da103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5da12ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e93415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5da0f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33199==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537917498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56385d2b9a70, 0x56385d2c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56385d2c47b0,0x56385d371ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33215==ERROR: AddressSanitizer: SEGV on unknown address 0x56385f229d60 (pc 0x56385cea39f8 bp 0x000000000000 sp 0x7fff6dc97950 T0) Step #5: ==33215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56385cea39f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56385cea2d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56385cea2bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56385cea14a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56385cea1211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fa3a45698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3a4569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56385c95da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56385c988e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a4547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56385c95033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538837529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55631e977a70, 0x55631e9827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55631e9827b0,0x55631ea2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33231==ERROR: AddressSanitizer: SEGV on unknown address 0x5563208e7d60 (pc 0x55631e5619f8 bp 0x000000000000 sp 0x7ffd75c468f0 T0) Step #5: ==33231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55631e5619f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55631e560d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55631e560bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55631e55f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55631e55f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc880dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc880dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55631e01ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55631e046e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc880db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55631e00e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539757832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619af8f5a70, 0x5619af9007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619af9007b0,0x5619af9adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33247==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b1865d60 (pc 0x5619af4df9f8 bp 0x000000000000 sp 0x7ffc81d57890 T0) Step #5: ==33247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619af4df9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5619af4ded09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5619af4debf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5619af4dd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5619af4dd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fb5b41088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5b4108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619aef99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619aefc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b40e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619aef8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540677602 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cda7848a70, 0x55cda78537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cda78537b0,0x55cda7900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33263==ERROR: AddressSanitizer: SEGV on unknown address 0x55cda97b8d60 (pc 0x55cda74329f8 bp 0x000000000000 sp 0x7fff9c159090 T0) Step #5: ==33263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cda74329f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55cda7431d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55cda7431bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55cda74304a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55cda7430211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f53a17e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53a17e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cda6eeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cda6f17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53a17c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cda6edf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541599003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c81961a70, 0x557c8196c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c8196c7b0,0x557c81a19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33279==ERROR: AddressSanitizer: SEGV on unknown address 0x557c838d1d60 (pc 0x557c8154b9f8 bp 0x000000000000 sp 0x7fff38ed08f0 T0) Step #5: ==33279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c8154b9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x557c8154ad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x557c8154abf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x557c815494a6 in writeFile InstrProfilingFile.c Step #5: #4 0x557c81549211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4385b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4385b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c81005a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c81030e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4385b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c80ff833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542517511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559934079a70, 0x5599340847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599340847b0,0x559934131ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33295==ERROR: AddressSanitizer: SEGV on unknown address 0x559935fe9d60 (pc 0x559933c639f8 bp 0x000000000000 sp 0x7ffde6e8ecf0 T0) Step #5: ==33295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559933c639f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559933c62d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559933c62bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559933c614a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559933c61211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff1644208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff164420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55993371da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559933748e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1643fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55993371033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543443864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eda9aea70, 0x563eda9b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eda9b97b0,0x563edaa66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33308==ERROR: AddressSanitizer: SEGV on unknown address 0x563edc91ed60 (pc 0x563eda5989f8 bp 0x000000000000 sp 0x7fff54459ad0 T0) Step #5: ==33308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eda5989f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x563eda597d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x563eda597bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x563eda5964a6 in writeFile InstrProfilingFile.c Step #5: #4 0x563eda596211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9b3bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b3bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eda052a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eda07de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b3bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eda04533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544392189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd193d6a70, 0x55bd193e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd193e17b0,0x55bd1948eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33326==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd1b346d60 (pc 0x55bd18fc09f8 bp 0x000000000000 sp 0x7ffd73a3a6a0 T0) Step #5: ==33326==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd18fc09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bd18fbfd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bd18fbfbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bd18fbe4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd18fbe211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f97741118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9774111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd18a7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd18aa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97740ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd18a6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545365866 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56204ffe8a70, 0x56204fff37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56204fff37b0,0x5620500a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33338==ERROR: AddressSanitizer: SEGV on unknown address 0x562051f58d60 (pc 0x56204fbd29f8 bp 0x000000000000 sp 0x7ffc12172c30 T0) Step #5: ==33338==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56204fbd29f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56204fbd1d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56204fbd1bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56204fbd04a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56204fbd0211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7eff7163c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff7163ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56204f68ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56204f6b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff7161a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56204f67f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546306880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f79b1ca70, 0x564f79b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f79b277b0,0x564f79bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33350==ERROR: AddressSanitizer: SEGV on unknown address 0x564f7ba8cd60 (pc 0x564f797069f8 bp 0x000000000000 sp 0x7fffb7bb5650 T0) Step #5: ==33350==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f797069f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x564f79705d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x564f79705bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x564f797044a6 in writeFile InstrProfilingFile.c Step #5: #4 0x564f79704211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc86554e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc86554ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f791c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f791ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86552c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f791b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547229342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557210d0ca70, 0x557210d177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557210d177b0,0x557210dc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33362==ERROR: AddressSanitizer: SEGV on unknown address 0x557212c7cd60 (pc 0x5572108f69f8 bp 0x000000000000 sp 0x7ffcbff23200 T0) Step #5: ==33362==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572108f69f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5572108f5d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5572108f5bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5572108f44a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5572108f4211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f4a51f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a51f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572103b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572103dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a51f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572103a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548157443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cc2202a70, 0x559cc220d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cc220d7b0,0x559cc22baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33374==ERROR: AddressSanitizer: SEGV on unknown address 0x559cc4172d60 (pc 0x559cc1dec9f8 bp 0x000000000000 sp 0x7ffc06224820 T0) Step #5: ==33374==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cc1dec9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x559cc1debd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x559cc1debbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x559cc1dea4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x559cc1dea211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f50f1a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50f1a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cc18a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cc18d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f1a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cc189933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549076977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc6c0cba70, 0x55bc6c0d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc6c0d67b0,0x55bc6c183ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33386==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc6e03bd60 (pc 0x55bc6bcb59f8 bp 0x000000000000 sp 0x7fff33be84e0 T0) Step #5: ==33386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc6bcb59f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55bc6bcb4d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55bc6bcb4bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55bc6bcb34a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc6bcb3211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fe6a72138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6a7213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc6b76fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc6b79ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a71f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc6b76233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549990042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab6e512a70, 0x55ab6e51d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab6e51d7b0,0x55ab6e5caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33398==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab70482d60 (pc 0x55ab6e0fc9f8 bp 0x000000000000 sp 0x7ffeb66c6750 T0) Step #5: ==33398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6e0fc9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ab6e0fbd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ab6e0fbbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ab6e0fa4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab6e0fa211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f7507a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7507a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6dbb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6dbe1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7507a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6dba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550907613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ec235ba70, 0x558ec23667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ec23667b0,0x558ec2413ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33410==ERROR: AddressSanitizer: SEGV on unknown address 0x558ec42cbd60 (pc 0x558ec1f459f8 bp 0x000000000000 sp 0x7fff838892c0 T0) Step #5: ==33410==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ec1f459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x558ec1f44d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x558ec1f44bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x558ec1f434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x558ec1f43211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6ea5fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ea5fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ec19ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ec1a2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea5fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ec19f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551827075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee2dc9ba70, 0x55ee2dca67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee2dca67b0,0x55ee2dd53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33422==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee2fc0bd60 (pc 0x55ee2d8859f8 bp 0x000000000000 sp 0x7fff7007ccd0 T0) Step #5: ==33422==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee2d8859f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55ee2d884d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55ee2d884bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55ee2d8834a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee2d883211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff9ba55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9ba55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee2d33fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee2d36ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ba53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee2d33233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552748078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fba0011a70, 0x55fba001c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fba001c7b0,0x55fba00c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33434==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba1f81d60 (pc 0x55fb9fbfb9f8 bp 0x000000000000 sp 0x7ffda5924890 T0) Step #5: ==33434==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb9fbfb9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55fb9fbfad09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55fb9fbfabf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55fb9fbf94a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb9fbf9211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f01e8ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01e8ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb9f6b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb9f6e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01e8c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb9f6a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553663778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561783a8ea70, 0x561783a997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561783a997b0,0x561783b46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33446==ERROR: AddressSanitizer: SEGV on unknown address 0x5617859fed60 (pc 0x5617836789f8 bp 0x000000000000 sp 0x7ffd4d235b50 T0) Step #5: ==33446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617836789f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561783677d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561783677bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5617836764a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561783676211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f24c91ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24c91aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561783132a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56178315de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c918a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56178312533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554580411 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eae842a70, 0x561eae84d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eae84d7b0,0x561eae8faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33458==ERROR: AddressSanitizer: SEGV on unknown address 0x561eb07b2d60 (pc 0x561eae42c9f8 bp 0x000000000000 sp 0x7ffd9ee25010 T0) Step #5: ==33458==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eae42c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x561eae42bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x561eae42bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x561eae42a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x561eae42a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fc7838f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7838f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eadee6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eadf11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7838d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eaded933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555506537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591dda15a70, 0x5591dda207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591dda207b0,0x5591ddacdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33470==ERROR: AddressSanitizer: SEGV on unknown address 0x5591df985d60 (pc 0x5591dd5ff9f8 bp 0x000000000000 sp 0x7ffd5754e7d0 T0) Step #5: ==33470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591dd5ff9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5591dd5fed09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5591dd5febf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5591dd5fd4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5591dd5fd211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f6e9d6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e9d6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591dd0b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591dd0e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9d696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591dd0ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556430065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30dcb7a70, 0x55f30dcc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30dcc27b0,0x55f30dd6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33482==ERROR: AddressSanitizer: SEGV on unknown address 0x55f30fc27d60 (pc 0x55f30d8a19f8 bp 0x000000000000 sp 0x7ffda6d37af0 T0) Step #5: ==33482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30d8a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f30d8a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f30d8a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f30d89f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30d89f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7ff42a63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff42a63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30d35ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30d386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42a61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30d34e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557351236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571f0259a70, 0x5571f02647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571f02647b0,0x5571f0311ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33494==ERROR: AddressSanitizer: SEGV on unknown address 0x5571f21c9d60 (pc 0x5571efe439f8 bp 0x000000000000 sp 0x7ffd913311b0 T0) Step #5: ==33494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571efe439f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5571efe42d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5571efe42bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5571efe414a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5571efe41211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f49d84da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d84daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571ef8fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571ef928e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d84b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571ef8f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558279265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f932a06a70, 0x55f932a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f932a117b0,0x55f932abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33506==ERROR: AddressSanitizer: SEGV on unknown address 0x55f934976d60 (pc 0x55f9325f09f8 bp 0x000000000000 sp 0x7fff2465ede0 T0) Step #5: ==33506==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9325f09f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55f9325efd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55f9325efbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55f9325ee4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9325ee211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7feb3f62f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb3f62fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9320aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9320d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3f60d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93209d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559193825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56262f4b7a70, 0x56262f4c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56262f4c27b0,0x56262f56fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33518==ERROR: AddressSanitizer: SEGV on unknown address 0x562631427d60 (pc 0x56262f0a19f8 bp 0x000000000000 sp 0x7ffefd7bb630 T0) Step #5: ==33518==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56262f0a19f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x56262f0a0d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x56262f0a0bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x56262f09f4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x56262f09f211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7effb71648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effb7164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56262eb5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56262eb86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb7142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56262eb4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560111071 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600a545ba70, 0x5600a54667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600a54667b0,0x5600a5513ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33530==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a73cbd60 (pc 0x5600a50459f8 bp 0x000000000000 sp 0x7ffd70fc0080 T0) Step #5: ==33530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a50459f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x5600a5044d09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x5600a5044bf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x5600a50434a6 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a5043211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fd2a4bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a4bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a4affa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a4b2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a4bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a4af233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561038857 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560871142a70, 0x56087114d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56087114d7b0,0x5608711faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge94.txt' Step #5: MERGE-INNER: 1536 total files; 1536 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33542==ERROR: AddressSanitizer: SEGV on unknown address 0x5608730b2d60 (pc 0x560870d2c9f8 bp 0x000000000000 sp 0x7ffd80146540 T0) Step #5: ==33542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560870d2c9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x560870d2bd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x560870d2bbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x560870d2a4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x560870d2a211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7f869df9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f869df9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608707e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560870811e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869df7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608707d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==33542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 192398 bytes Step #5: MERGE-OUTER: consumed 0Mb (59Mb rss) to parse the control file Step #5: MERGE-OUTER: 688 new files with 4000 new features added; 1315 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==94==ERROR: AddressSanitizer: SEGV on unknown address 0x55b48a564d60 (pc 0x55b4881de9f8 bp 0x000000000000 sp 0x7ffded2ce4f0 T0) Step #5: ==94==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4881de9f8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) Step #5: #1 0x55b4881ddd09 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771d09) Step #5: #2 0x55b4881ddbf7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x771bf7) Step #5: #3 0x55b4881dc4a6 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4881dc211 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x770211) Step #5: #5 0x7fee0d67b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee0d67ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b487c954c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x55b487c98a0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x55b487cc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fee0d659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x55b487c8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEResponderStep1+0x7729f8) in __llvm_write_binary_ids Step #5: ==94==ABORTING Step #5: Error occured while running FuzzPASEInitiatorStep1: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295049267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556583539a70, 0x5565835447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565835447b0,0x5565835f1ba0), Step #5: MERGE-OUTER: 2076 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295116914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f140956a70, 0x55f1409617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1409617b0,0x55f140a0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 0 processed earlier; will process 2076 files now Step #5: #1 pulse cov: 968 ft: 969 exec/s: 0 rss: 45Mb Step #5: #2 pulse cov: 976 ft: 1154 exec/s: 0 rss: 46Mb Step #5: #4 pulse cov: 977 ft: 1273 exec/s: 0 rss: 46Mb Step #5: #8 pulse cov: 980 ft: 1456 exec/s: 0 rss: 46Mb Step #5: #16 pulse cov: 981 ft: 1558 exec/s: 0 rss: 47Mb Step #5: #32 pulse cov: 985 ft: 1688 exec/s: 0 rss: 47Mb Step #5: #64 pulse cov: 986 ft: 1799 exec/s: 0 rss: 49Mb Step #5: #128 pulse cov: 991 ft: 1952 exec/s: 128 rss: 51Mb Step #5: #256 pulse cov: 994 ft: 2083 exec/s: 128 rss: 56Mb Step #5: #512 pulse cov: 1000 ft: 2189 exec/s: 102 rss: 64Mb Step #5: #1024 pulse cov: 1406 ft: 3538 exec/s: 93 rss: 67Mb Step #5: #2048 pulse cov: 1451 ft: 4468 exec/s: 68 rss: 70Mb Step #5: #2076 DONE cov: 1452 ft: 4476 exec/s: 66 rss: 70Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==112==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1428c6d60 (pc 0x55f140540a78 bp 0x000000000000 sp 0x7ffc393320e0 T0) Step #5: ==112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f140540a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f14053fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f14053fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f14053e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f14053e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd940aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd940aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f13fffaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f140025e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd940ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13ffed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327626836 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f467c0a70, 0x561f467cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f467cb7b0,0x561f46878ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==240==ERROR: AddressSanitizer: SEGV on unknown address 0x561f48730d60 (pc 0x561f463aaa78 bp 0x000000000000 sp 0x7fff32a72c20 T0) Step #5: ==240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f463aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f463a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f463a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f463a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f463a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21b83ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b83aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f45e64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f45e8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b8389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f45e5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328556051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e5822da70, 0x559e582387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e582387b0,0x559e582e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==247==ERROR: AddressSanitizer: SEGV on unknown address 0x559e5a19dd60 (pc 0x559e57e17a78 bp 0x000000000000 sp 0x7ffede23d990 T0) Step #5: ==247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e57e17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e57e16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e57e16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e57e15526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e57e15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f15e89918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15e8991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e578d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e578fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e896f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e578c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329473875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cfc3186a70, 0x55cfc31917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cfc31917b0,0x55cfc323eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==253==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfc50f6d60 (pc 0x55cfc2d70a78 bp 0x000000000000 sp 0x7ffef70562a0 T0) Step #5: ==253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfc2d70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cfc2d6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cfc2d6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cfc2d6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfc2d6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86264c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86264c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfc282aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfc2855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86264a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfc281d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330391999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d553771a70, 0x55d55377c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d55377c7b0,0x55d553829ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==261==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5556e1d60 (pc 0x55d55335ba78 bp 0x000000000000 sp 0x7ffebbd66770 T0) Step #5: ==261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d55335ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d55335ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d55335ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d553359526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d553359291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5d7d7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5d7d7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d552e15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d552e40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d7d5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d552e0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331308077 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3fb07ca70, 0x55e3fb0877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3fb0877b0,0x55e3fb134ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==269==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3fcfecd60 (pc 0x55e3fac66a78 bp 0x000000000000 sp 0x7ffdae39f630 T0) Step #5: ==269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3fac66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3fac65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3fac65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3fac64526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3fac64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa32acb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa32acb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3fa720a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3fa74be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa32ac8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3fa71333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332222608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eb8601a70, 0x556eb860c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eb860c7b0,0x556eb86b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==277==ERROR: AddressSanitizer: SEGV on unknown address 0x556eba571d60 (pc 0x556eb81eba78 bp 0x000000000000 sp 0x7ffe555662e0 T0) Step #5: ==277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eb81eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556eb81ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556eb81eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556eb81e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x556eb81e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89a614e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a614ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eb7ca5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eb7cd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a612c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eb7c9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333139107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557dbde8a70, 0x5557dbdf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557dbdf37b0,0x5557dbea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==285==ERROR: AddressSanitizer: SEGV on unknown address 0x5557ddd58d60 (pc 0x5557db9d2a78 bp 0x000000000000 sp 0x7ffd1f985e40 T0) Step #5: ==285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557db9d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557db9d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557db9d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557db9d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557db9d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68788ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68788eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557db48ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557db4b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68788c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557db47f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334051379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb05f7da70, 0x55bb05f887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb05f887b0,0x55bb06035ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==293==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb07eedd60 (pc 0x55bb05b67a78 bp 0x000000000000 sp 0x7fff3a84a3a0 T0) Step #5: ==293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb05b67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb05b66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb05b66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb05b65526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb05b65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c290e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c290e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb05621a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb0564ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c290c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb0561433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334974513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d982fd7a70, 0x55d982fe27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d982fe27b0,0x55d98308fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d984f47d60 (pc 0x55d982bc1a78 bp 0x000000000000 sp 0x7ffcca352370 T0) Step #5: ==301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d982bc1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d982bc0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d982bc0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d982bbf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d982bbf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5380fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5380fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d98267ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9826a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5380fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d98266e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335887929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cf931ca70, 0x555cf93277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cf93277b0,0x555cf93d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==309==ERROR: AddressSanitizer: SEGV on unknown address 0x555cfb28cd60 (pc 0x555cf8f06a78 bp 0x000000000000 sp 0x7ffe303c23b0 T0) Step #5: ==309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cf8f06a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cf8f05d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cf8f05c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cf8f04526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cf8f04291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44145288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4414528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cf89c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cf89ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4414506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cf89b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336805294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa294b6a70, 0x55aa294c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa294c17b0,0x55aa2956eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==317==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2b426d60 (pc 0x55aa290a0a78 bp 0x000000000000 sp 0x7ffd48b85c00 T0) Step #5: ==317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa290a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa2909fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa2909fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa2909e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa2909e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f627cea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f627cea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa28b5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa28b85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f627ce7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa28b4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337727580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e992c0a70, 0x560e992cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e992cb7b0,0x560e99378ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==325==ERROR: AddressSanitizer: SEGV on unknown address 0x560e9b230d60 (pc 0x560e98eaaa78 bp 0x000000000000 sp 0x7fff462675d0 T0) Step #5: ==325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e98eaaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e98ea9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e98ea9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e98ea8526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e98ea8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f782e7c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f782e7c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e98964a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e9898fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f782e7a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e9895733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338647654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560f2188a70, 0x5560f21937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560f21937b0,0x5560f2240ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==333==ERROR: AddressSanitizer: SEGV on unknown address 0x5560f40f8d60 (pc 0x5560f1d72a78 bp 0x000000000000 sp 0x7ffe0eb32230 T0) Step #5: ==333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560f1d72a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560f1d71d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560f1d71c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560f1d70526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560f1d70291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60300b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60300b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560f182ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560f1857e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6030096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560f181f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339559963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcc6d49a70, 0x55bcc6d547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcc6d547b0,0x55bcc6e01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==341==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcc8cb9d60 (pc 0x55bcc6933a78 bp 0x000000000000 sp 0x7ffdd86a93f0 T0) Step #5: ==341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcc6933a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcc6932d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcc6932c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcc6931526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcc6931291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70b018b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70b018ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcc63eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcc6418e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b0169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcc63e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340479594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba64e7aa70, 0x55ba64e857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba64e857b0,0x55ba64f32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==349==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba66dead60 (pc 0x55ba64a64a78 bp 0x000000000000 sp 0x7ffca96afbe0 T0) Step #5: ==349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba64a64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba64a63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba64a63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba64a62526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba64a62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b1d18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b1d18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba6451ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba64549e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b1d16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba6451133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341394757 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b44d697a70, 0x55b44d6a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b44d6a27b0,0x55b44d74fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==357==ERROR: AddressSanitizer: SEGV on unknown address 0x55b44f607d60 (pc 0x55b44d281a78 bp 0x000000000000 sp 0x7fff5de198b0 T0) Step #5: ==357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b44d281a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b44d280d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b44d280c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b44d27f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b44d27f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f689f95f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f689f95fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b44cd3ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b44cd66e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689f93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b44cd2e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342315002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c7a90da70, 0x562c7a9187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c7a9187b0,0x562c7a9c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==365==ERROR: AddressSanitizer: SEGV on unknown address 0x562c7c87dd60 (pc 0x562c7a4f7a78 bp 0x000000000000 sp 0x7ffc643f1620 T0) Step #5: ==365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c7a4f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c7a4f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c7a4f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c7a4f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c7a4f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b136188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b13618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c79fb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c79fdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b135f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c79fa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343233265 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585ea190a70, 0x5585ea19b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585ea19b7b0,0x5585ea248ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==373==ERROR: AddressSanitizer: SEGV on unknown address 0x5585ec100d60 (pc 0x5585e9d7aa78 bp 0x000000000000 sp 0x7ffdaaba8ce0 T0) Step #5: ==373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e9d7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585e9d79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585e9d79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585e9d78526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e9d78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70d73fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70d73fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e9834a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e985fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70d73dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e982733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344153154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff0d13da70, 0x55ff0d1487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff0d1487b0,0x55ff0d1f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==381==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff0f0add60 (pc 0x55ff0cd27a78 bp 0x000000000000 sp 0x7fff342320e0 T0) Step #5: ==381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0cd27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff0cd26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff0cd26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff0cd25526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff0cd25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f117d8088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f117d808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff0c7e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff0c80ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117d7e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff0c7d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345073149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af12eb4a70, 0x55af12ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af12ebf7b0,0x55af12f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==389==ERROR: AddressSanitizer: SEGV on unknown address 0x55af14e24d60 (pc 0x55af12a9ea78 bp 0x000000000000 sp 0x7ffeacc48410 T0) Step #5: ==389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af12a9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af12a9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af12a9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af12a9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af12a9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b40d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b40d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af12558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af12583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b40d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af1254b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345992101 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a302db6a70, 0x55a302dc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a302dc17b0,0x55a302e6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==397==ERROR: AddressSanitizer: SEGV on unknown address 0x55a304d26d60 (pc 0x55a3029a0a78 bp 0x000000000000 sp 0x7fff630a3a40 T0) Step #5: ==397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3029a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a30299fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a30299fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a30299e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a30299e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e60e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e60e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a30245aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a302485e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e60e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a30244d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346916495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d6251aa70, 0x557d625257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d625257b0,0x557d625d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==405==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6448ad60 (pc 0x557d62104a78 bp 0x000000000000 sp 0x7ffdeb851040 T0) Step #5: ==405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d62104a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d62103d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d62103c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d62102526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d62102291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76f3d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f3d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d61bbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d61be9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f3d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d61bb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347832125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8a3493a70, 0x55d8a349e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8a349e7b0,0x55d8a354bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==413==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8a5403d60 (pc 0x55d8a307da78 bp 0x000000000000 sp 0x7ffc4bb84bd0 T0) Step #5: ==413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8a307da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8a307cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8a307cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8a307b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8a307b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25cdf1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25cdf1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8a2b37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8a2b62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25cdefc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8a2b2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348753543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562d3b3ba70, 0x5562d3b467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562d3b467b0,0x5562d3bf3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==421==ERROR: AddressSanitizer: SEGV on unknown address 0x5562d5aabd60 (pc 0x5562d3725a78 bp 0x000000000000 sp 0x7ffe550105c0 T0) Step #5: ==421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562d3725a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562d3724d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562d3724c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562d3723526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562d3723291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50a47c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50a47c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562d31dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562d320ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50a47a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562d31d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349667723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbb79a1a70, 0x55dbb79ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbb79ac7b0,0x55dbb7a59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==429==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb9911d60 (pc 0x55dbb758ba78 bp 0x000000000000 sp 0x7fffdf70f770 T0) Step #5: ==429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbb758ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbb758ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbb758ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbb7589526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbb7589291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81682fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81682fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbb7045a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbb7070e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81682da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbb703833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350583351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a64a6c4a70, 0x55a64a6cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a64a6cf7b0,0x55a64a77cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==437==ERROR: AddressSanitizer: SEGV on unknown address 0x55a64c634d60 (pc 0x55a64a2aea78 bp 0x000000000000 sp 0x7ffe69e13750 T0) Step #5: ==437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a64a2aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a64a2add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a64a2adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a64a2ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a64a2ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e0dff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e0dff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a649d68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a649d93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e0dfd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a649d5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351502022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599d64f7a70, 0x5599d65027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599d65027b0,0x5599d65afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==445==ERROR: AddressSanitizer: SEGV on unknown address 0x5599d8467d60 (pc 0x5599d60e1a78 bp 0x000000000000 sp 0x7ffe5fb2d730 T0) Step #5: ==445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599d60e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599d60e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599d60e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599d60df526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599d60df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1ebc0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ebc0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599d5b9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599d5bc6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ebbe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599d5b8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352420595 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec855b6a70, 0x55ec855c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec855c17b0,0x55ec8566eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==453==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec87526d60 (pc 0x55ec851a0a78 bp 0x000000000000 sp 0x7ffc0d94ac20 T0) Step #5: ==453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec851a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec8519fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec8519fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec8519e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec8519e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63841318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6384131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec84c5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec84c85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f638410f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec84c4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353346624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc58aa9a70, 0x55cc58ab47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc58ab47b0,0x55cc58b61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==461==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc5aa19d60 (pc 0x55cc58693a78 bp 0x000000000000 sp 0x7ffe35528020 T0) Step #5: ==461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc58693a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc58692d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc58692c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc58691526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc58691291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafdc3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafdc398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc5814da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc58178e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdc376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc5814033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354259173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a3a6d4ca70, 0x55a3a6d577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3a6d577b0,0x55a3a6e04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==469==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3a8cbcd60 (pc 0x55a3a6936a78 bp 0x000000000000 sp 0x7ffc956b9ba0 T0) Step #5: ==469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3a6936a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a3a6935d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a3a6935c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a3a6934526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3a6934291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e4a8d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e4a8d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3a63f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3a641be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4a8b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3a63e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355182939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be36d7a70, 0x562be36e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be36e27b0,0x562be378fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==477==ERROR: AddressSanitizer: SEGV on unknown address 0x562be5647d60 (pc 0x562be32c1a78 bp 0x000000000000 sp 0x7ffc6fabe660 T0) Step #5: ==477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be32c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562be32c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562be32c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562be32bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x562be32bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f100a0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f100a0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be2d7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be2da6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100a0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be2d6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356100274 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b7ce4ca70, 0x558b7ce577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b7ce577b0,0x558b7cf04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==485==ERROR: AddressSanitizer: SEGV on unknown address 0x558b7edbcd60 (pc 0x558b7ca36a78 bp 0x000000000000 sp 0x7ffe5a56a930 T0) Step #5: ==485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b7ca36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b7ca35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b7ca35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b7ca34526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b7ca34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1353f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1353f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b7c4f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b7c51be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1353f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b7c4e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357020058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c6df22a70, 0x559c6df2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c6df2d7b0,0x559c6dfdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==493==ERROR: AddressSanitizer: SEGV on unknown address 0x559c6fe92d60 (pc 0x559c6db0ca78 bp 0x000000000000 sp 0x7fff6ec763c0 T0) Step #5: ==493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c6db0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c6db0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c6db0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c6db0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c6db0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05b8beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05b8beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c6d5c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c6d5f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b8bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c6d5b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357937799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56084ab93a70, 0x56084ab9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56084ab9e7b0,0x56084ac4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==501==ERROR: AddressSanitizer: SEGV on unknown address 0x56084cb03d60 (pc 0x56084a77da78 bp 0x000000000000 sp 0x7fff76129cf0 T0) Step #5: ==501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56084a77da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56084a77cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56084a77cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56084a77b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56084a77b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43c67b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43c67b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56084a237a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084a262e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c6795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084a22a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358858749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558bdcda6a70, 0x558bdcdb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558bdcdb17b0,0x558bdce5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==509==ERROR: AddressSanitizer: SEGV on unknown address 0x558bded16d60 (pc 0x558bdc990a78 bp 0x000000000000 sp 0x7ffc8997c310 T0) Step #5: ==509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bdc990a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558bdc98fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558bdc98fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558bdc98e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558bdc98e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f187eda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f187eda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bdc44aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bdc475e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187ed81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bdc43d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359774198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568f7a35a70, 0x5568f7a407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568f7a407b0,0x5568f7aedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==517==ERROR: AddressSanitizer: SEGV on unknown address 0x5568f99a5d60 (pc 0x5568f761fa78 bp 0x000000000000 sp 0x7fff537adfb0 T0) Step #5: ==517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568f761fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568f761ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568f761ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568f761d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568f761d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fec03f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fec03fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568f70d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568f7104e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fec01d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568f70cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360686465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aec2518a70, 0x55aec25237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aec25237b0,0x55aec25d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==525==ERROR: AddressSanitizer: SEGV on unknown address 0x55aec4488d60 (pc 0x55aec2102a78 bp 0x000000000000 sp 0x7ffccf3d3de0 T0) Step #5: ==525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aec2102a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aec2101d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aec2101c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aec2100526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aec2100291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e772cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e772cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aec1bbca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aec1be7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e772ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aec1baf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361608180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55849edbda70, 0x55849edc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55849edc87b0,0x55849ee75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==533==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a0d2dd60 (pc 0x55849e9a7a78 bp 0x000000000000 sp 0x7fffe1cdcd80 T0) Step #5: ==533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55849e9a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55849e9a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55849e9a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55849e9a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55849e9a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23372208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2337220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55849e461a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55849e48ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23371fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55849e45433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362528832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba48e12a70, 0x55ba48e1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba48e1d7b0,0x55ba48ecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==541==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba4ad82d60 (pc 0x55ba489fca78 bp 0x000000000000 sp 0x7ffe62cb3220 T0) Step #5: ==541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba489fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba489fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba489fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba489fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba489fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe59b61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe59b61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba484b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba484e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe59b5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba484a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363449318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564cad80fa70, 0x564cad81a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564cad81a7b0,0x564cad8c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==549==ERROR: AddressSanitizer: SEGV on unknown address 0x564caf77fd60 (pc 0x564cad3f9a78 bp 0x000000000000 sp 0x7fffdd754d30 T0) Step #5: ==549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cad3f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564cad3f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564cad3f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564cad3f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x564cad3f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36d0b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36d0b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564caceb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cacedee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d0b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cacea633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364371184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc69f43a70, 0x55dc69f4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc69f4e7b0,0x55dc69ffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==557==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc6beb3d60 (pc 0x55dc69b2da78 bp 0x000000000000 sp 0x7ffe3a4451f0 T0) Step #5: ==557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc69b2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc69b2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc69b2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc69b2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc69b2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcda1e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda1e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc695e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc69612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda1e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc695da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365285747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620a0c2ea70, 0x5620a0c397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620a0c397b0,0x5620a0ce6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==565==ERROR: AddressSanitizer: SEGV on unknown address 0x5620a2b9ed60 (pc 0x5620a0818a78 bp 0x000000000000 sp 0x7fffc3c0adb0 T0) Step #5: ==565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620a0818a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620a0817d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620a0817c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620a0816526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620a0816291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad79f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad79f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620a02d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620a02fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad79f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620a02c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366203832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56440a8f6a70, 0x56440a9017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56440a9017b0,0x56440a9aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==573==ERROR: AddressSanitizer: SEGV on unknown address 0x56440c866d60 (pc 0x56440a4e0a78 bp 0x000000000000 sp 0x7ffca586a3b0 T0) Step #5: ==573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56440a4e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56440a4dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56440a4dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56440a4de526 in writeFile InstrProfilingFile.c Step #5: #4 0x56440a4de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ab6df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab6df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564409f9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564409fc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab6dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564409f8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367118754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e992d8a70, 0x555e992e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e992e37b0,0x555e99390ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==581==ERROR: AddressSanitizer: SEGV on unknown address 0x555e9b248d60 (pc 0x555e98ec2a78 bp 0x000000000000 sp 0x7ffc24692df0 T0) Step #5: ==581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e98ec2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e98ec1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e98ec1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e98ec0526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e98ec0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c91fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c91fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e9897ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e989a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c91fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e9896f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368041357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bcbbcc1a70, 0x55bcbbccc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bcbbccc7b0,0x55bcbbd79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==589==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcbdc31d60 (pc 0x55bcbb8aba78 bp 0x000000000000 sp 0x7fffc62a1600 T0) Step #5: ==589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcbb8aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bcbb8aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bcbb8aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bcbb8a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcbb8a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53576998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5357699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcbb365a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcbb390e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5357677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcbb35833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368963981 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e2f177a70, 0x558e2f1827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e2f1827b0,0x558e2f22fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==597==ERROR: AddressSanitizer: SEGV on unknown address 0x558e310e7d60 (pc 0x558e2ed61a78 bp 0x000000000000 sp 0x7ffc4d227590 T0) Step #5: ==597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e2ed61a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e2ed60d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e2ed60c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e2ed5f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e2ed5f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8798c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8798c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2e81ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2e846e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8798bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2e80e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369881461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8230aba70, 0x55a8230b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8230b67b0,0x55a823163ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==605==ERROR: AddressSanitizer: SEGV on unknown address 0x55a82501bd60 (pc 0x55a822c95a78 bp 0x000000000000 sp 0x7ffc069ca5a0 T0) Step #5: ==605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a822c95a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a822c94d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a822c94c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a822c93526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a822c93291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6aab5de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aab5dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a82274fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a82277ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aab5bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a82274233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370800294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557164e7a70, 0x5557164f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557164f27b0,0x55571659fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==614==ERROR: AddressSanitizer: SEGV on unknown address 0x555718457d60 (pc 0x5557160d1a78 bp 0x000000000000 sp 0x7ffd9ea67890 T0) Step #5: ==614==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557160d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557160d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557160d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557160cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557160cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f131842d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f131842da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555715b8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555715bb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f131840b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555715b7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371718387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643741f2a70, 0x5643741fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643741fd7b0,0x5643742aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==625==ERROR: AddressSanitizer: SEGV on unknown address 0x564376162d60 (pc 0x564373ddca78 bp 0x000000000000 sp 0x7ffdd27035c0 T0) Step #5: ==625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564373ddca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564373ddbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564373ddbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564373dda526 in writeFile InstrProfilingFile.c Step #5: #4 0x564373dda291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe62ba748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe62ba74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564373896a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643738c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62ba52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437388933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372636793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558db3b9a70, 0x5558db3c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558db3c47b0,0x5558db471ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==638==ERROR: AddressSanitizer: SEGV on unknown address 0x5558dd329d60 (pc 0x5558dafa3a78 bp 0x000000000000 sp 0x7ffd7dda42b0 T0) Step #5: ==638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558dafa3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558dafa2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558dafa2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558dafa1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558dafa1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30a009a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a009aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558daa5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558daa88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a0078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558daa5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373552561 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d3de08a70, 0x559d3de137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d3de137b0,0x559d3dec0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==653==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3fd78d60 (pc 0x559d3d9f2a78 bp 0x000000000000 sp 0x7fff1d7b2c60 T0) Step #5: ==653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3d9f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d3d9f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d3d9f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d3d9f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3d9f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36776e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36776e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3d4aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d3d4d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36776c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3d49f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374471780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4b89eca70, 0x55b4b89f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4b89f77b0,0x55b4b8aa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==667==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4ba95cd60 (pc 0x55b4b85d6a78 bp 0x000000000000 sp 0x7ffe4eeae3d0 T0) Step #5: ==667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4b85d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4b85d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4b85d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4b85d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4b85d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf4b8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf4b846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4b8090a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4b80bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4b824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4b808333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375385459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f842b2ea70, 0x55f842b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f842b397b0,0x55f842be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==683==ERROR: AddressSanitizer: SEGV on unknown address 0x55f844a9ed60 (pc 0x55f842718a78 bp 0x000000000000 sp 0x7fffb182ffa0 T0) Step #5: ==683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f842718a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f842717d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f842717c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f842716526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f842716291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16dfd628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16dfd62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8421d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8421fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16dfd40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8421c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376301215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56148f020a70, 0x56148f02b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56148f02b7b0,0x56148f0d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==699==ERROR: AddressSanitizer: SEGV on unknown address 0x561490f90d60 (pc 0x56148ec0aa78 bp 0x000000000000 sp 0x7ffd97198030 T0) Step #5: ==699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148ec0aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56148ec09d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56148ec09c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56148ec08526 in writeFile InstrProfilingFile.c Step #5: #4 0x56148ec08291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4497cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4497cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148e6c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148e6efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4497cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148e6b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377222513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe3f16ca70, 0x55fe3f1777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe3f1777b0,0x55fe3f224ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==715==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe410dcd60 (pc 0x55fe3ed56a78 bp 0x000000000000 sp 0x7ffdcbbff0d0 T0) Step #5: ==715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe3ed56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe3ed55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe3ed55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe3ed54526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe3ed54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1318a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1318a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe3e810a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe3e83be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe13187f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe3e80333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378141097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a9acb0a70, 0x556a9acbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a9acbb7b0,0x556a9ad68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==731==ERROR: AddressSanitizer: SEGV on unknown address 0x556a9cc20d60 (pc 0x556a9a89aa78 bp 0x000000000000 sp 0x7fff69c12a10 T0) Step #5: ==731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a9a89aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a9a899d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a9a899c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a9a898526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9a898291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73844a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73844a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a9a354a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a9a37fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7384481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a9a34733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379060689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e73b22a70, 0x559e73b2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e73b2d7b0,0x559e73bdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==747==ERROR: AddressSanitizer: SEGV on unknown address 0x559e75a92d60 (pc 0x559e7370ca78 bp 0x000000000000 sp 0x7ffc29e6b190 T0) Step #5: ==747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e7370ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e7370bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e7370bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e7370a526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e7370a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa19e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa19e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e731c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e731f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa19e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e731b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379978073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c27f528a70, 0x55c27f5337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c27f5337b0,0x55c27f5e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==763==ERROR: AddressSanitizer: SEGV on unknown address 0x55c281498d60 (pc 0x55c27f112a78 bp 0x000000000000 sp 0x7ffff2a96530 T0) Step #5: ==763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c27f112a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c27f111d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c27f111c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c27f110526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c27f110291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9acf7068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9acf706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c27ebcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c27ebf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9acf6e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c27ebbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380891528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea9c11ea70, 0x55ea9c1297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea9c1297b0,0x55ea9c1d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==779==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9e08ed60 (pc 0x55ea9bd08a78 bp 0x000000000000 sp 0x7fff8b834d90 T0) Step #5: ==779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea9bd08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea9bd07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea9bd07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea9bd06526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea9bd06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a345f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a345f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea9b7c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea9b7ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a345d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea9b7b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381808825 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55752764da70, 0x5575276587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575276587b0,0x557527705ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==795==ERROR: AddressSanitizer: SEGV on unknown address 0x5575295bdd60 (pc 0x557527237a78 bp 0x000000000000 sp 0x7ffe578c4370 T0) Step #5: ==795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557527237a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557527236d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557527236c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557527235526 in writeFile InstrProfilingFile.c Step #5: #4 0x557527235291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3687dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3687dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557526cf1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557526d1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3687d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557526ce433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382732990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55695dae3a70, 0x55695daee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55695daee7b0,0x55695db9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==811==ERROR: AddressSanitizer: SEGV on unknown address 0x55695fa53d60 (pc 0x55695d6cda78 bp 0x000000000000 sp 0x7ffd2d735f70 T0) Step #5: ==811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55695d6cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55695d6ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55695d6ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55695d6cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55695d6cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff0e22ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0e22eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55695d187a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55695d1b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e22cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55695d17a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383648369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593bc7e6a70, 0x5593bc7f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593bc7f17b0,0x5593bc89eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==827==ERROR: AddressSanitizer: SEGV on unknown address 0x5593be756d60 (pc 0x5593bc3d0a78 bp 0x000000000000 sp 0x7ffc12e1e160 T0) Step #5: ==827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593bc3d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593bc3cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593bc3cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593bc3ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593bc3ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f566d5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f566d558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593bbe8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593bbeb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566d536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593bbe7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384567466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc3da59a70, 0x55fc3da647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc3da647b0,0x55fc3db11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==843==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc3f9c9d60 (pc 0x55fc3d643a78 bp 0x000000000000 sp 0x7fffefd77970 T0) Step #5: ==843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc3d643a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc3d642d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc3d642c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc3d641526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc3d641291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bd7a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bd7a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc3d0fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc3d128e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd7a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3d0f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385479442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581f3d92a70, 0x5581f3d9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581f3d9d7b0,0x5581f3e4aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==859==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f5d02d60 (pc 0x5581f397ca78 bp 0x000000000000 sp 0x7ffcf6cc7df0 T0) Step #5: ==859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581f397ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581f397bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581f397bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581f397a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581f397a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01ead3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01ead3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581f3436a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581f3461e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01ead18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581f342933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386398546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56034204aa70, 0x5603420557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603420557b0,0x560342102ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==876==ERROR: AddressSanitizer: SEGV on unknown address 0x560343fbad60 (pc 0x560341c34a78 bp 0x000000000000 sp 0x7ffdf05232f0 T0) Step #5: ==876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560341c34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560341c33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560341c33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560341c32526 in writeFile InstrProfilingFile.c Step #5: #4 0x560341c32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc12faa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc12faa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603416eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560341719e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc12fa7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603416e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387310972 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d22f28a70, 0x564d22f337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d22f337b0,0x564d22fe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==896==ERROR: AddressSanitizer: SEGV on unknown address 0x564d24e98d60 (pc 0x564d22b12a78 bp 0x000000000000 sp 0x7ffc9f3d7700 T0) Step #5: ==896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d22b12a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d22b11d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d22b11c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d22b10526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d22b10291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf585848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf58584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d225cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d225f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf58562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d225bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388226450 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3daf2aa70, 0x55f3daf357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3daf357b0,0x55f3dafe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==916==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3dce9ad60 (pc 0x55f3dab14a78 bp 0x000000000000 sp 0x7ffc32b3c990 T0) Step #5: ==916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3dab14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3dab13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3dab13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3dab12526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3dab12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a137688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a13768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3da5cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3da5f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a13746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3da5c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389145177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56075e4b1a70, 0x56075e4bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56075e4bc7b0,0x56075e569ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==936==ERROR: AddressSanitizer: SEGV on unknown address 0x560760421d60 (pc 0x56075e09ba78 bp 0x000000000000 sp 0x7ffd414c8940 T0) Step #5: ==936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56075e09ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56075e09ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56075e09ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56075e099526 in writeFile InstrProfilingFile.c Step #5: #4 0x56075e099291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f88ea9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88ea9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56075db55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56075db80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ea9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56075db4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390064766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d288f4a70, 0x558d288ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d288ff7b0,0x558d289acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==958==ERROR: AddressSanitizer: SEGV on unknown address 0x558d2a864d60 (pc 0x558d284dea78 bp 0x000000000000 sp 0x7ffe4060d3a0 T0) Step #5: ==958==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d284dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d284ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d284ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d284dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d284dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbbf7cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbf7cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d27f98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d27fc3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbf7cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d27f8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390982583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6cd4e5a70, 0x55c6cd4f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6cd4f07b0,0x55c6cd59dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==978==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6cf455d60 (pc 0x55c6cd0cfa78 bp 0x000000000000 sp 0x7fff3c4dde10 T0) Step #5: ==978==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6cd0cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6cd0ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6cd0cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6cd0cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6cd0cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc81889f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc81889fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ccb89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ccbb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc81887d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ccb7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391896938 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd4a38ca70, 0x55fd4a3977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd4a3977b0,0x55fd4a444ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==998==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd4c2fcd60 (pc 0x55fd49f76a78 bp 0x000000000000 sp 0x7ffd270e3b60 T0) Step #5: ==998==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd49f76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd49f75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd49f75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd49f74526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd49f74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8c93a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8c93a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd49a30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd49a5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c9384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd49a2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392813054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7fe0dca70, 0x55e7fe0e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7fe0e77b0,0x55e7fe194ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1018==ERROR: AddressSanitizer: SEGV on unknown address 0x55e80004cd60 (pc 0x55e7fdcc6a78 bp 0x000000000000 sp 0x7fffc6f41300 T0) Step #5: ==1018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7fdcc6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7fdcc5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7fdcc5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7fdcc4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7fdcc4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e7cb018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e7cb01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7fd780a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7fd7abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7cadf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7fd77333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393733688 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b27532da70, 0x55b2753387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2753387b0,0x55b2753e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1039==ERROR: AddressSanitizer: SEGV on unknown address 0x55b27729dd60 (pc 0x55b274f17a78 bp 0x000000000000 sp 0x7ffe6b202270 T0) Step #5: ==1039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b274f17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b274f16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b274f16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b274f15526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b274f15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd0ba208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd0ba20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2749d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2749fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0b9fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2749c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394660621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcb70afa70, 0x55dcb70ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcb70ba7b0,0x55dcb7167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1060==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcb901fd60 (pc 0x55dcb6c99a78 bp 0x000000000000 sp 0x7ffdbdd16570 T0) Step #5: ==1060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcb6c99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dcb6c98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dcb6c98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dcb6c97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcb6c97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9dd2ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dd2ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcb6753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcb677ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd2e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcb674633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395586388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b3f147a70, 0x558b3f1527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b3f1527b0,0x558b3f1ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1080==ERROR: AddressSanitizer: SEGV on unknown address 0x558b410b7d60 (pc 0x558b3ed31a78 bp 0x000000000000 sp 0x7ffc4fa93e30 T0) Step #5: ==1080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b3ed31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b3ed30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b3ed30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b3ed2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b3ed2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f0a8df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f0a8dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b3e7eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b3e816e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0a8bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b3e7de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396506979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55670d685a70, 0x55670d6907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55670d6907b0,0x55670d73dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1100==ERROR: AddressSanitizer: SEGV on unknown address 0x55670f5f5d60 (pc 0x55670d26fa78 bp 0x000000000000 sp 0x7fff607559d0 T0) Step #5: ==1100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55670d26fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55670d26ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55670d26ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55670d26d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55670d26d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72ad5248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72ad524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55670cd29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55670cd54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ad502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55670cd1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397429594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642aeddda70, 0x5642aede87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642aede87b0,0x5642aee95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1120==ERROR: AddressSanitizer: SEGV on unknown address 0x5642b0d4dd60 (pc 0x5642ae9c7a78 bp 0x000000000000 sp 0x7ffd82cd4190 T0) Step #5: ==1120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642ae9c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642ae9c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642ae9c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642ae9c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642ae9c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8abf7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abf7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642ae481a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642ae4ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abf7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642ae47433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398348879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc9e560a70, 0x55dc9e56b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc9e56b7b0,0x55dc9e618ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1140==ERROR: AddressSanitizer: SEGV on unknown address 0x55dca04d0d60 (pc 0x55dc9e14aa78 bp 0x000000000000 sp 0x7ffcefcd2b00 T0) Step #5: ==1140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc9e14aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc9e149d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc9e149c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc9e148526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc9e148291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe64d2a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe64d2a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc9dc04a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc9dc2fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64d285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc9dbf733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399272103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563868f2fa70, 0x563868f3a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563868f3a7b0,0x563868fe7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1160==ERROR: AddressSanitizer: SEGV on unknown address 0x56386ae9fd60 (pc 0x563868b19a78 bp 0x000000000000 sp 0x7ffd78cd2b00 T0) Step #5: ==1160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563868b19a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563868b18d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563868b18c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563868b17526 in writeFile InstrProfilingFile.c Step #5: #4 0x563868b17291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2f54128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f5412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638685d3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638685fee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f53f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638685c633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400184621 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f36a012a70, 0x55f36a01d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f36a01d7b0,0x55f36a0caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1180==ERROR: AddressSanitizer: SEGV on unknown address 0x55f36bf82d60 (pc 0x55f369bfca78 bp 0x000000000000 sp 0x7fff442bcf00 T0) Step #5: ==1180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f369bfca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f369bfbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f369bfbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f369bfa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f369bfa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1bc2a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bc2a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3696b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3696e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc2a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3696a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401100542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd9317ca70, 0x55dd931877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd931877b0,0x55dd93234ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1200==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd950ecd60 (pc 0x55dd92d66a78 bp 0x000000000000 sp 0x7fff5b2199d0 T0) Step #5: ==1200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd92d66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd92d65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd92d65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd92d64526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd92d64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2fa4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2fa451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd92820a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd9284be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2fa42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd9281333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402009440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8e27e2a70, 0x55f8e27ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8e27ed7b0,0x55f8e289aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1220==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8e4752d60 (pc 0x55f8e23cca78 bp 0x000000000000 sp 0x7fffb1349870 T0) Step #5: ==1220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8e23cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8e23cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8e23cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8e23ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8e23ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0c73d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0c73d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8e1e86a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8e1eb1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c73b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8e1e7933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402932706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564615c96a70, 0x564615ca17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564615ca17b0,0x564615d4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1240==ERROR: AddressSanitizer: SEGV on unknown address 0x564617c06d60 (pc 0x564615880a78 bp 0x000000000000 sp 0x7ffc5bb02b00 T0) Step #5: ==1240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564615880a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56461587fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56461587fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56461587e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56461587e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2b404c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2b404ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56461533aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564615365e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b402a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56461532d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403850417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecd8ddfa70, 0x55ecd8dea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecd8dea7b0,0x55ecd8e97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1260==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecdad4fd60 (pc 0x55ecd89c9a78 bp 0x000000000000 sp 0x7fff76e8a9b0 T0) Step #5: ==1260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd89c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecd89c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecd89c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecd89c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd89c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36fc1618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36fc161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd8483a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd84aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36fc13f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd847633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404770193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf12454a70, 0x55cf1245f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf1245f7b0,0x55cf1250cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1280==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf143c4d60 (pc 0x55cf1203ea78 bp 0x000000000000 sp 0x7ffccf519b90 T0) Step #5: ==1280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf1203ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf1203dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf1203dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf1203c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf1203c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9c68458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9c6845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf11af8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf11b23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9c6823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf11aeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405683695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5633d3ee9a70, 0x5633d3ef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5633d3ef47b0,0x5633d3fa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1300==ERROR: AddressSanitizer: SEGV on unknown address 0x5633d5e59d60 (pc 0x5633d3ad3a78 bp 0x000000000000 sp 0x7ffe575c4a50 T0) Step #5: ==1300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d3ad3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5633d3ad2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5633d3ad2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5633d3ad1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d3ad1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8e02f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8e02f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d358da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d35b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e02d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d358033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406604603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562758b39a70, 0x562758b447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562758b447b0,0x562758bf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1320==ERROR: AddressSanitizer: SEGV on unknown address 0x56275aaa9d60 (pc 0x562758723a78 bp 0x000000000000 sp 0x7fff348b3db0 T0) Step #5: ==1320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562758723a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562758722d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562758722c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562758721526 in writeFile InstrProfilingFile.c Step #5: #4 0x562758721291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb8b1afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8b1afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627581dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562758208e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8b1adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627581d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407524297 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a9884eca70, 0x55a9884f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a9884f77b0,0x55a9885a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1340==ERROR: AddressSanitizer: SEGV on unknown address 0x55a98a45cd60 (pc 0x55a9880d6a78 bp 0x000000000000 sp 0x7ffcd5a92e40 T0) Step #5: ==1340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9880d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a9880d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a9880d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a9880d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9880d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2bc5098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bc509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a987b90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a987bbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bc4e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a987b8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408449820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560be9427a70, 0x560be94327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560be94327b0,0x560be94dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1360==ERROR: AddressSanitizer: SEGV on unknown address 0x560beb397d60 (pc 0x560be9011a78 bp 0x000000000000 sp 0x7fff0d63a9e0 T0) Step #5: ==1360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560be9011a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560be9010d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560be9010c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560be900f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560be900f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea80aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea80aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560be8acba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560be8af6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea80a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560be8abe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409371404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7c4cb1a70, 0x55e7c4cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7c4cbc7b0,0x55e7c4d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1380==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7c6c21d60 (pc 0x55e7c489ba78 bp 0x000000000000 sp 0x7ffd18cef680 T0) Step #5: ==1380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c489ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7c489ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7c489ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7c4899526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c4899291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6c41958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6c4195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c4355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c4380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6c4173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c434833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410292027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565047f9fa70, 0x565047faa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565047faa7b0,0x565048057ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1400==ERROR: AddressSanitizer: SEGV on unknown address 0x565049f0fd60 (pc 0x565047b89a78 bp 0x000000000000 sp 0x7ffc79c40ee0 T0) Step #5: ==1400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565047b89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565047b88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565047b88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565047b87526 in writeFile InstrProfilingFile.c Step #5: #4 0x565047b87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f552c1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f552c171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565047643a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56504766ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552c14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56504763633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411215316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558414aaa70, 0x5558414b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558414b57b0,0x555841562ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1420==ERROR: AddressSanitizer: SEGV on unknown address 0x55584341ad60 (pc 0x555841094a78 bp 0x000000000000 sp 0x7ffd08a322e0 T0) Step #5: ==1420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555841094a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555841093d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555841093c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555841092526 in writeFile InstrProfilingFile.c Step #5: #4 0x555841092291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80e1d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80e1d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555840b4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555840b79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e1d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555840b4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412142477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fdfbc0a70, 0x562fdfbcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fdfbcb7b0,0x562fdfc78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1440==ERROR: AddressSanitizer: SEGV on unknown address 0x562fe1b30d60 (pc 0x562fdf7aaa78 bp 0x000000000000 sp 0x7ffee09f16d0 T0) Step #5: ==1440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fdf7aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fdf7a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fdf7a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fdf7a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fdf7a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7dbacc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dbacc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fdf264a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fdf28fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbaca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fdf25733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413063613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c09f6aaa70, 0x55c09f6b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c09f6b57b0,0x55c09f762ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1460==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0a161ad60 (pc 0x55c09f294a78 bp 0x000000000000 sp 0x7ffe3797fd10 T0) Step #5: ==1460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c09f294a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c09f293d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c09f293c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c09f292526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c09f292291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75a19658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75a1965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c09ed4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c09ed79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a1943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c09ed4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413987275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624dee1da70, 0x5624dee287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624dee287b0,0x5624deed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1480==ERROR: AddressSanitizer: SEGV on unknown address 0x5624e0d8dd60 (pc 0x5624dea07a78 bp 0x000000000000 sp 0x7ffcde5e2310 T0) Step #5: ==1480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624dea07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624dea06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624dea06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624dea05526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624dea05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd57b3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd57b3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624de4c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624de4ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57b3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624de4b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414914892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560321f94a70, 0x560321f9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560321f9f7b0,0x56032204cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1500==ERROR: AddressSanitizer: SEGV on unknown address 0x560323f04d60 (pc 0x560321b7ea78 bp 0x000000000000 sp 0x7ffe51334c10 T0) Step #5: ==1500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560321b7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560321b7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560321b7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560321b7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560321b7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab32dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab32dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560321638a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560321663e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab32da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56032162b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415842182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628225a6a70, 0x5628225b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628225b17b0,0x56282265eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1520==ERROR: AddressSanitizer: SEGV on unknown address 0x562824516d60 (pc 0x562822190a78 bp 0x000000000000 sp 0x7ffe84de3210 T0) Step #5: ==1520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562822190a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56282218fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56282218fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56282218e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56282218e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7536bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7536bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562821c4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562821c75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7536b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562821c3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416759661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fd1b55a70, 0x555fd1b607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fd1b607b0,0x555fd1c0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1539==ERROR: AddressSanitizer: SEGV on unknown address 0x555fd3ac5d60 (pc 0x555fd173fa78 bp 0x000000000000 sp 0x7ffe998644b0 T0) Step #5: ==1539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fd173fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555fd173ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555fd173ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555fd173d526 in writeFile InstrProfilingFile.c Step #5: #4 0x555fd173d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7edbb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7edbb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fd11f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fd1224e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7edb90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fd11ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417680624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c49149a70, 0x556c491547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c491547b0,0x556c49201ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1558==ERROR: AddressSanitizer: SEGV on unknown address 0x556c4b0b9d60 (pc 0x556c48d33a78 bp 0x000000000000 sp 0x7ffd32fc4180 T0) Step #5: ==1558==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c48d33a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c48d32d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c48d32c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c48d31526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c48d31291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa7413c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa7413ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c487eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c48818e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7411a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c487e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418606967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7f3f01a70, 0x55a7f3f0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7f3f0c7b0,0x55a7f3fb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1577==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7f5e71d60 (pc 0x55a7f3aeba78 bp 0x000000000000 sp 0x7fff7d45a460 T0) Step #5: ==1577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7f3aeba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7f3aead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7f3aeac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7f3ae9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7f3ae9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28368428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2836842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7f35a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7f35d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2836820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7f359833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419525268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55791c2cca70, 0x55791c2d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55791c2d77b0,0x55791c384ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1596==ERROR: AddressSanitizer: SEGV on unknown address 0x55791e23cd60 (pc 0x55791beb6a78 bp 0x000000000000 sp 0x7ffdba6f6890 T0) Step #5: ==1596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55791beb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55791beb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55791beb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55791beb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55791beb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f022d0c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f022d0c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55791b970a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55791b99be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f022d0a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791b96333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420444716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269b489a70, 0x56269b4947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269b4947b0,0x56269b541ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1616==ERROR: AddressSanitizer: SEGV on unknown address 0x56269d3f9d60 (pc 0x56269b073a78 bp 0x000000000000 sp 0x7ffd5a1425a0 T0) Step #5: ==1616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269b073a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56269b072d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56269b072c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56269b071526 in writeFile InstrProfilingFile.c Step #5: #4 0x56269b071291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe72ea808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe72ea80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269ab2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269ab58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe72ea5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269ab2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421365388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56177cdf2a70, 0x56177cdfd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56177cdfd7b0,0x56177ceaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1637==ERROR: AddressSanitizer: SEGV on unknown address 0x56177ed62d60 (pc 0x56177c9dca78 bp 0x000000000000 sp 0x7ffc827c2e60 T0) Step #5: ==1637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56177c9dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56177c9dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56177c9dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56177c9da526 in writeFile InstrProfilingFile.c Step #5: #4 0x56177c9da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3782c2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3782c2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56177c496a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56177c4c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3782c0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56177c48933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422286069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557219698a70, 0x5572196a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572196a37b0,0x557219750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1661==ERROR: AddressSanitizer: SEGV on unknown address 0x55721b608d60 (pc 0x557219282a78 bp 0x000000000000 sp 0x7fff6c46b7a0 T0) Step #5: ==1661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557219282a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557219281d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557219281c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557219280526 in writeFile InstrProfilingFile.c Step #5: #4 0x557219280291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f272d6518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f272d651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557218d3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557218d67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272d62f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557218d2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423206991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b723437a70, 0x55b7234427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7234427b0,0x55b7234efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1685==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7253a7d60 (pc 0x55b723021a78 bp 0x000000000000 sp 0x7fff73433190 T0) Step #5: ==1685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b723021a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b723020d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b723020c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b72301f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b72301f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3fe12bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fe12bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b722adba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b722b06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe129d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b722ace33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424127260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddccbb9a70, 0x55ddccbc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddccbc47b0,0x55ddccc71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1709==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddceb29d60 (pc 0x55ddcc7a3a78 bp 0x000000000000 sp 0x7ffc09e34ab0 T0) Step #5: ==1709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddcc7a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddcc7a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddcc7a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddcc7a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddcc7a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68f4acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68f4acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddcc25da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddcc288e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68f4aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddcc25033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425052363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edcf620a70, 0x55edcf62b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edcf62b7b0,0x55edcf6d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1733==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd1590d60 (pc 0x55edcf20aa78 bp 0x000000000000 sp 0x7ffd14dab190 T0) Step #5: ==1733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edcf20aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55edcf209d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55edcf209c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55edcf208526 in writeFile InstrProfilingFile.c Step #5: #4 0x55edcf208291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f934522b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f934522ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edcecc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edcecefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9345209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edcecb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425973499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557c1565a70, 0x5557c15707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557c15707b0,0x5557c161dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1757==ERROR: AddressSanitizer: SEGV on unknown address 0x5557c34d5d60 (pc 0x5557c114fa78 bp 0x000000000000 sp 0x7fffe6b52be0 T0) Step #5: ==1757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557c114fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557c114ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557c114ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557c114d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557c114d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f882f57d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882f57da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557c0c09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557c0c34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882f55b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557c0bfc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426898006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dec40bea70, 0x55dec40c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dec40c97b0,0x55dec4176ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1781==ERROR: AddressSanitizer: SEGV on unknown address 0x55dec602ed60 (pc 0x55dec3ca8a78 bp 0x000000000000 sp 0x7ffcfac5f350 T0) Step #5: ==1781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dec3ca8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dec3ca7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dec3ca7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dec3ca6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dec3ca6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f517cd028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f517cd02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dec3762a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dec378de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517cce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dec375533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427820890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b22723a70, 0x558b2272e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b2272e7b0,0x558b227dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1805==ERROR: AddressSanitizer: SEGV on unknown address 0x558b24693d60 (pc 0x558b2230da78 bp 0x000000000000 sp 0x7ffcdcd945a0 T0) Step #5: ==1805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b2230da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b2230cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b2230cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b2230b526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b2230b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8beea868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8beea86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b21dc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b21df2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8beea64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b21dba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428744660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56011b3d5a70, 0x56011b3e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56011b3e07b0,0x56011b48dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1829==ERROR: AddressSanitizer: SEGV on unknown address 0x56011d345d60 (pc 0x56011afbfa78 bp 0x000000000000 sp 0x7ffe4b8dfd50 T0) Step #5: ==1829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56011afbfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56011afbed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56011afbec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56011afbd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56011afbd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8411648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff841164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56011aa79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56011aaa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff841142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56011aa6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429663207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecce97fa70, 0x55ecce98a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecce98a7b0,0x55eccea37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1853==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd08efd60 (pc 0x55ecce569a78 bp 0x000000000000 sp 0x7ffec87881e0 T0) Step #5: ==1853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecce569a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecce568d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecce568c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecce567526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecce567291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e32d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e32d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecce023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecce04ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e32d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecce01633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430586928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f10b411a70, 0x55f10b41c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f10b41c7b0,0x55f10b4c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1877==ERROR: AddressSanitizer: SEGV on unknown address 0x55f10d381d60 (pc 0x55f10affba78 bp 0x000000000000 sp 0x7ffc6a3d2ad0 T0) Step #5: ==1877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f10affba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f10affad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f10affac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f10aff9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f10aff9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff72330b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72330ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f10aab5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f10aae0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7232e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f10aaa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431498616 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559618ee1a70, 0x559618eec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559618eec7b0,0x559618f99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1901==ERROR: AddressSanitizer: SEGV on unknown address 0x55961ae51d60 (pc 0x559618acba78 bp 0x000000000000 sp 0x7ffc0d0bfb00 T0) Step #5: ==1901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559618acba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559618acad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559618acac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559618ac9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559618ac9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b47f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b47f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559618585a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596185b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b47f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55961857833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432418928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b89a75a70, 0x557b89a807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b89a807b0,0x557b89b2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1925==ERROR: AddressSanitizer: SEGV on unknown address 0x557b8b9e5d60 (pc 0x557b8965fa78 bp 0x000000000000 sp 0x7ffd78ada9f0 T0) Step #5: ==1925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b8965fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b8965ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b8965ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b8965d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b8965d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80f72638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80f7263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b89119a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b89144e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f7241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8910c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433343091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562cd590a70, 0x5562cd59b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562cd59b7b0,0x5562cd648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1949==ERROR: AddressSanitizer: SEGV on unknown address 0x5562cf500d60 (pc 0x5562cd17aa78 bp 0x000000000000 sp 0x7ffc7183f600 T0) Step #5: ==1949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562cd17aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562cd179d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562cd179c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562cd178526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562cd178291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2b3ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2b3ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562ccc34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562ccc5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b3b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562ccc2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434265025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd3181aa70, 0x55cd318257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd318257b0,0x55cd318d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1973==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd3378ad60 (pc 0x55cd31404a78 bp 0x000000000000 sp 0x7ffe6e468a30 T0) Step #5: ==1973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd31404a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd31403d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd31403c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd31402526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd31402291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92dfb6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92dfb6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd30ebea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd30ee9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92dfb4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd30eb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435187407 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557236761a70, 0x55723676c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55723676c7b0,0x557236819ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1999==ERROR: AddressSanitizer: SEGV on unknown address 0x5572386d1d60 (pc 0x55723634ba78 bp 0x000000000000 sp 0x7ffda1dbcd30 T0) Step #5: ==1999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55723634ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55723634ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55723634ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557236349526 in writeFile InstrProfilingFile.c Step #5: #4 0x557236349291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf1e4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf1e474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557235e05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557235e30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1e452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557235df833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==1999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436111768 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b27fb1a70, 0x561b27fbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b27fbc7b0,0x561b28069ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2023==ERROR: AddressSanitizer: SEGV on unknown address 0x561b29f21d60 (pc 0x561b27b9ba78 bp 0x000000000000 sp 0x7ffc84bf3310 T0) Step #5: ==2023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b27b9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b27b9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b27b9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b27b99526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b27b99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73995cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73995cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b27655a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b27680e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73995aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2764833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437037964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565450a23a70, 0x565450a2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565450a2e7b0,0x565450adbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2047==ERROR: AddressSanitizer: SEGV on unknown address 0x565452993d60 (pc 0x56545060da78 bp 0x000000000000 sp 0x7ffee68a7680 T0) Step #5: ==2047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56545060da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56545060cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56545060cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56545060b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56545060b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6a7520b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a7520ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654500c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654500f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a751e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654500ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437958851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9d6fb2a70, 0x55d9d6fbd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9d6fbd7b0,0x55d9d706aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2071==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d8f22d60 (pc 0x55d9d6b9ca78 bp 0x000000000000 sp 0x7fff9c54a0f0 T0) Step #5: ==2071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9d6b9ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9d6b9bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9d6b9bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9d6b9a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9d6b9a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21261008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2126100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9d6656a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9d6681e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21260de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9d664933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438884093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb92b88a70, 0x55bb92b937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb92b937b0,0x55bb92c40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2096==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb94af8d60 (pc 0x55bb92772a78 bp 0x000000000000 sp 0x7ffe9903dca0 T0) Step #5: ==2096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb92772a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb92771d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb92771c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb92770526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb92770291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2421ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2421ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9222ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb92257e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2421cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9221f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439800698 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db0544ca70, 0x55db054577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db054577b0,0x55db05504ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2120==ERROR: AddressSanitizer: SEGV on unknown address 0x55db073bcd60 (pc 0x55db05036a78 bp 0x000000000000 sp 0x7ffeecd2d400 T0) Step #5: ==2120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db05036a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db05035d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db05035c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db05034526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db05034291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c571728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c57172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db04af0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db04b1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c57150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db04ae333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440722805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c0880aa70, 0x561c088157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c088157b0,0x561c088c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2144==ERROR: AddressSanitizer: SEGV on unknown address 0x561c0a77ad60 (pc 0x561c083f4a78 bp 0x000000000000 sp 0x7ffcc557ad40 T0) Step #5: ==2144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c083f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c083f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c083f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c083f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c083f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa92e2748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa92e274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c07eaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c07ed9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92e252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c07ea133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441644476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583fd8aaa70, 0x5583fd8b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583fd8b57b0,0x5583fd962ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2169==ERROR: AddressSanitizer: SEGV on unknown address 0x5583ff81ad60 (pc 0x5583fd494a78 bp 0x000000000000 sp 0x7ffd50a50ec0 T0) Step #5: ==2169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fd494a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583fd493d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583fd493c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583fd492526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fd492291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56fcb558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56fcb55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583fcf4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583fcf79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56fcb33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583fcf4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442569092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590a9864a70, 0x5590a986f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590a986f7b0,0x5590a991cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2193==ERROR: AddressSanitizer: SEGV on unknown address 0x5590ab7d4d60 (pc 0x5590a944ea78 bp 0x000000000000 sp 0x7ffe1048c300 T0) Step #5: ==2193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590a944ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590a944dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590a944dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590a944c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590a944c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fcf5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fcf575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590a8f08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590a8f33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fcf553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590a8efb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443481151 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556905c42a70, 0x556905c4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556905c4d7b0,0x556905cfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2217==ERROR: AddressSanitizer: SEGV on unknown address 0x556907bb2d60 (pc 0x55690582ca78 bp 0x000000000000 sp 0x7ffdd56e42d0 T0) Step #5: ==2217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55690582ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55690582bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55690582bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55690582a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55690582a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6bee0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6bee0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569052e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556905311e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6beded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569052d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444405605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca1d790a70, 0x55ca1d79b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca1d79b7b0,0x55ca1d848ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2241==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1f700d60 (pc 0x55ca1d37aa78 bp 0x000000000000 sp 0x7ffe2d209fd0 T0) Step #5: ==2241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1d37aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca1d379d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca1d379c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca1d378526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca1d378291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37ed2278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37ed227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1ce34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca1ce5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ed205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1ce2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445319806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d055fda70, 0x556d056087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d056087b0,0x556d056b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2265==ERROR: AddressSanitizer: SEGV on unknown address 0x556d0756dd60 (pc 0x556d051e7a78 bp 0x000000000000 sp 0x7ffdb49952a0 T0) Step #5: ==2265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d051e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d051e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d051e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d051e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d051e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8269bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8269bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d04ca1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d04ccce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8269b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d04c9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446240934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a097b89a70, 0x55a097b947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a097b947b0,0x55a097c41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2289==ERROR: AddressSanitizer: SEGV on unknown address 0x55a099af9d60 (pc 0x55a097773a78 bp 0x000000000000 sp 0x7fff98946730 T0) Step #5: ==2289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a097773a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a097772d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a097772c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a097771526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a097771291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e1dfdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e1dfdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a09722da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a097258e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1dfba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a09722033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447157774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561dbd076a70, 0x561dbd0817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561dbd0817b0,0x561dbd12eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2313==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbefe6d60 (pc 0x561dbcc60a78 bp 0x000000000000 sp 0x7ffdbaa60a60 T0) Step #5: ==2313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dbcc60a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561dbcc5fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561dbcc5fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561dbcc5e526 in writeFile InstrProfilingFile.c Step #5: #4 0x561dbcc5e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f858e86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f858e86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dbc71aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dbc745e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f858e849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dbc70d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448077352 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f31fdda70, 0x564f31fe87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f31fe87b0,0x564f32095ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2337==ERROR: AddressSanitizer: SEGV on unknown address 0x564f33f4dd60 (pc 0x564f31bc7a78 bp 0x000000000000 sp 0x7ffd9fa40650 T0) Step #5: ==2337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f31bc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f31bc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f31bc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f31bc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f31bc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28b112b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28b112ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f31681a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f316ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28b1109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f3167433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449001945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55853b31aa70, 0x55853b3257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55853b3257b0,0x55853b3d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2361==ERROR: AddressSanitizer: SEGV on unknown address 0x55853d28ad60 (pc 0x55853af04a78 bp 0x000000000000 sp 0x7ffe106986f0 T0) Step #5: ==2361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55853af04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55853af03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55853af03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55853af02526 in writeFile InstrProfilingFile.c Step #5: #4 0x55853af02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60619538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6061953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55853a9bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55853a9e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6061931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55853a9b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449919920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c940bfaa70, 0x55c940c057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c940c057b0,0x55c940cb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2385==ERROR: AddressSanitizer: SEGV on unknown address 0x55c942b6ad60 (pc 0x55c9407e4a78 bp 0x000000000000 sp 0x7ffe196fc7b0 T0) Step #5: ==2385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9407e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9407e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9407e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9407e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9407e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eceff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eceff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c94029ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9402c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ecefd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94029133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450843868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589f82fca70, 0x5589f83077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589f83077b0,0x5589f83b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2409==ERROR: AddressSanitizer: SEGV on unknown address 0x5589fa26cd60 (pc 0x5589f7ee6a78 bp 0x000000000000 sp 0x7ffd3dd75660 T0) Step #5: ==2409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589f7ee6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589f7ee5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589f7ee5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589f7ee4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589f7ee4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99856738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9985673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589f79a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589f79cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9985651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589f799333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451763301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c33998ba70, 0x55c3399967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3399967b0,0x55c339a43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2433==ERROR: AddressSanitizer: SEGV on unknown address 0x55c33b8fbd60 (pc 0x55c339575a78 bp 0x000000000000 sp 0x7ffc65e137d0 T0) Step #5: ==2433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c339575a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c339574d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c339574c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c339573526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c339573291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94e31e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94e31e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c33902fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33905ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e31c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33902233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452683685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de107bfa70, 0x55de107ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de107ca7b0,0x55de10877ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2457==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1272fd60 (pc 0x55de103a9a78 bp 0x000000000000 sp 0x7fff31f76980 T0) Step #5: ==2457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de103a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de103a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de103a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de103a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de103a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18749178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1874917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de0fe63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de0fe8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18748f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de0fe5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453601075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb34f9ba70, 0x55fb34fa67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb34fa67b0,0x55fb35053ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2481==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb36f0bd60 (pc 0x55fb34b85a78 bp 0x000000000000 sp 0x7ffe417e6390 T0) Step #5: ==2481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb34b85a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb34b84d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb34b84c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb34b83526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb34b83291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a76a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a76a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb3463fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb3466ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a769f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb3463233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454528619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f136ccca70, 0x55f136cd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f136cd77b0,0x55f136d84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2505==ERROR: AddressSanitizer: SEGV on unknown address 0x55f138c3cd60 (pc 0x55f1368b6a78 bp 0x000000000000 sp 0x7fffb6ea0440 T0) Step #5: ==2505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1368b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1368b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1368b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1368b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1368b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7250728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb725072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f136370a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f13639be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb725050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13636333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455452601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f74f716a70, 0x55f74f7217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f74f7217b0,0x55f74f7ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2529==ERROR: AddressSanitizer: SEGV on unknown address 0x55f751686d60 (pc 0x55f74f300a78 bp 0x000000000000 sp 0x7ffeacfef470 T0) Step #5: ==2529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f74f300a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f74f2ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f74f2ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f74f2fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f74f2fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f26741e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26741e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f74edbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f74ede5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26741c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f74edad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456374867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b40aa6ea70, 0x55b40aa797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b40aa797b0,0x55b40ab26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2553==ERROR: AddressSanitizer: SEGV on unknown address 0x55b40c9ded60 (pc 0x55b40a658a78 bp 0x000000000000 sp 0x7fffb02a1ff0 T0) Step #5: ==2553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b40a658a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b40a657d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b40a657c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b40a656526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b40a656291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f797578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f79757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b40a112a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b40a13de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f79735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b40a10533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457300553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4fd7dda70, 0x55e4fd7e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4fd7e87b0,0x55e4fd895ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2577==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4ff74dd60 (pc 0x55e4fd3c7a78 bp 0x000000000000 sp 0x7ffebd4c1890 T0) Step #5: ==2577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4fd3c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4fd3c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4fd3c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4fd3c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4fd3c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25fa9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25fa967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4fce81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4fceace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25fa945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4fce7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458224685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559531abaa70, 0x559531ac57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559531ac57b0,0x559531b72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2601==ERROR: AddressSanitizer: SEGV on unknown address 0x559533a2ad60 (pc 0x5595316a4a78 bp 0x000000000000 sp 0x7ffdcaa27200 T0) Step #5: ==2601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595316a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595316a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595316a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595316a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595316a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe03c18b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe03c18ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55953115ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559531189e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03c169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55953115133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459149875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d516d64a70, 0x55d516d6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d516d6f7b0,0x55d516e1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2625==ERROR: AddressSanitizer: SEGV on unknown address 0x55d518cd4d60 (pc 0x55d51694ea78 bp 0x000000000000 sp 0x7ffcd45fddc0 T0) Step #5: ==2625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d51694ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d51694dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d51694dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d51694c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d51694c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecf66518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecf6651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d516408a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d516433e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf662f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5163fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460074238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617efb13a70, 0x5617efb1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617efb1e7b0,0x5617efbcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2649==ERROR: AddressSanitizer: SEGV on unknown address 0x5617f1a83d60 (pc 0x5617ef6fda78 bp 0x000000000000 sp 0x7fff58177370 T0) Step #5: ==2649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617ef6fda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617ef6fcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617ef6fcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617ef6fb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617ef6fb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23c8ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23c8ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617ef1b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617ef1e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c8fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617ef1aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460992246 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555728432a70, 0x55572843d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55572843d7b0,0x5557284eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2673==ERROR: AddressSanitizer: SEGV on unknown address 0x55572a3a2d60 (pc 0x55572801ca78 bp 0x000000000000 sp 0x7fff4a746cd0 T0) Step #5: ==2673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55572801ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55572801bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55572801bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55572801a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55572801a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc475c6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc475c6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555727ad6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555727b01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc475c4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555727ac933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461914783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa824a8a70, 0x55fa824b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa824b37b0,0x55fa82560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2697==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa84418d60 (pc 0x55fa82092a78 bp 0x000000000000 sp 0x7ffd0c7fb9c0 T0) Step #5: ==2697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa82092a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa82091d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa82091c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa82090526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa82090291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc17a6258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc17a625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa81b4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa81b77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc17a603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa81b3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462855065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589dd92ba70, 0x5589dd9367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589dd9367b0,0x5589dd9e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2721==ERROR: AddressSanitizer: SEGV on unknown address 0x5589df89bd60 (pc 0x5589dd515a78 bp 0x000000000000 sp 0x7ffddd0e8140 T0) Step #5: ==2721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589dd515a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589dd514d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589dd514c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589dd513526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589dd513291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a7d4cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a7d4cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589dcfcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589dcffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7d4a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589dcfc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463784700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644d9606a70, 0x5644d96117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644d96117b0,0x5644d96beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2744==ERROR: AddressSanitizer: SEGV on unknown address 0x5644db576d60 (pc 0x5644d91f0a78 bp 0x000000000000 sp 0x7ffee2bafc80 T0) Step #5: ==2744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644d91f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644d91efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644d91efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644d91ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644d91ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ab216c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab216ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644d8caaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644d8cd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab214a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644d8c9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464703702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558fef8bea70, 0x558fef8c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558fef8c97b0,0x558fef976ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2768==ERROR: AddressSanitizer: SEGV on unknown address 0x558ff182ed60 (pc 0x558fef4a8a78 bp 0x000000000000 sp 0x7ffebb2a61f0 T0) Step #5: ==2768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fef4a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558fef4a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558fef4a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558fef4a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x558fef4a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e4559a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e4559aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558feef62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558feef8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e45578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558feef5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465622100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582a32b7a70, 0x5582a32c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582a32c27b0,0x5582a336fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2791==ERROR: AddressSanitizer: SEGV on unknown address 0x5582a5227d60 (pc 0x5582a2ea1a78 bp 0x000000000000 sp 0x7ffd961e78d0 T0) Step #5: ==2791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582a2ea1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582a2ea0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582a2ea0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582a2e9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582a2e9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b51e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b51e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582a295ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582a2986e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b51e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582a294e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466545949 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607a9a77a70, 0x5607a9a827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607a9a827b0,0x5607a9b2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2813==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ab9e7d60 (pc 0x5607a9661a78 bp 0x000000000000 sp 0x7ffebe024130 T0) Step #5: ==2813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607a9661a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607a9660d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607a9660c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607a965f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607a965f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff54ef5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff54ef5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607a911ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607a9146e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54ef38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607a910e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467467287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560fc6a51a70, 0x560fc6a5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560fc6a5c7b0,0x560fc6b09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2837==ERROR: AddressSanitizer: SEGV on unknown address 0x560fc89c1d60 (pc 0x560fc663ba78 bp 0x000000000000 sp 0x7ffde4d828f0 T0) Step #5: ==2837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fc663ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560fc663ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560fc663ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560fc6639526 in writeFile InstrProfilingFile.c Step #5: #4 0x560fc6639291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff85335d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff85335da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fc60f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fc6120e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff85333b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fc60e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468390618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ba8fb5a70, 0x562ba8fc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ba8fc07b0,0x562ba906dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2861==ERROR: AddressSanitizer: SEGV on unknown address 0x562baaf25d60 (pc 0x562ba8b9fa78 bp 0x000000000000 sp 0x7fff38667f70 T0) Step #5: ==2861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ba8b9fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ba8b9ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ba8b9ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ba8b9d526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ba8b9d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03439308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0343930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ba8659a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ba8684e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034390e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ba864c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469304670 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555df011ea70, 0x555df01297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555df01297b0,0x555df01d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2885==ERROR: AddressSanitizer: SEGV on unknown address 0x555df208ed60 (pc 0x555defd08a78 bp 0x000000000000 sp 0x7ffc8ad220b0 T0) Step #5: ==2885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555defd08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555defd07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555defd07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555defd06526 in writeFile InstrProfilingFile.c Step #5: #4 0x555defd06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87d3c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87d3c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555def7c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555def7ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d3bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555def7b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470232052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605603e5a70, 0x5605603f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605603f07b0,0x56056049dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2909==ERROR: AddressSanitizer: SEGV on unknown address 0x560562355d60 (pc 0x56055ffcfa78 bp 0x000000000000 sp 0x7ffc0935d8c0 T0) Step #5: ==2909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56055ffcfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56055ffced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56055ffcec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56055ffcd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56055ffcd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98350338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9835033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56055fa89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56055fab4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9835011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56055fa7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471147507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558099f13a70, 0x558099f1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558099f1e7b0,0x558099fcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2933==ERROR: AddressSanitizer: SEGV on unknown address 0x55809be83d60 (pc 0x558099afda78 bp 0x000000000000 sp 0x7ffc9298b520 T0) Step #5: ==2933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558099afda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558099afcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558099afcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558099afb526 in writeFile InstrProfilingFile.c Step #5: #4 0x558099afb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d001b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d001b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580995b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580995e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d00196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580995aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472068227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6554f5a70, 0x55d6555007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6555007b0,0x55d6555adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2957==ERROR: AddressSanitizer: SEGV on unknown address 0x55d657465d60 (pc 0x55d6550dfa78 bp 0x000000000000 sp 0x7ffec636f850 T0) Step #5: ==2957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6550dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6550ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6550dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6550dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6550dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbeeb368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbeeb36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d654b99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d654bc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbeeb14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d654b8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472986461 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560ad11cca70, 0x560ad11d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560ad11d77b0,0x560ad1284ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2981==ERROR: AddressSanitizer: SEGV on unknown address 0x560ad313cd60 (pc 0x560ad0db6a78 bp 0x000000000000 sp 0x7ffdef6acf30 T0) Step #5: ==2981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ad0db6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560ad0db5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560ad0db5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560ad0db4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560ad0db4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f51fcbd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51fcbd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ad0870a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ad089be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51fcbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ad086333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==2981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473909685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615f2566a70, 0x5615f25717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615f25717b0,0x5615f261eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3005==ERROR: AddressSanitizer: SEGV on unknown address 0x5615f44d6d60 (pc 0x5615f2150a78 bp 0x000000000000 sp 0x7fffe635aec0 T0) Step #5: ==3005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f2150a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615f214fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615f214fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615f214e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f214e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff72d6728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72d672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f1c0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f1c35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72d650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f1bfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474827516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c62446ca70, 0x55c6244777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6244777b0,0x55c624524ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3029==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6263dcd60 (pc 0x55c624056a78 bp 0x000000000000 sp 0x7ffd29a6bef0 T0) Step #5: ==3029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c624056a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c624055d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c624055c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c624054526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c624054291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40e83228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40e8322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c623b10a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c623b3be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e8300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c623b0333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475741283 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d7024da70, 0x562d702587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d702587b0,0x562d70305ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3053==ERROR: AddressSanitizer: SEGV on unknown address 0x562d721bdd60 (pc 0x562d6fe37a78 bp 0x000000000000 sp 0x7ffd2bbba170 T0) Step #5: ==3053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d6fe37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d6fe36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d6fe36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d6fe35526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d6fe35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fec3828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fec382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d6f8f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d6f91ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fec360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d6f8e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476667123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562014e6ca70, 0x562014e777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562014e777b0,0x562014f24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3077==ERROR: AddressSanitizer: SEGV on unknown address 0x562016ddcd60 (pc 0x562014a56a78 bp 0x000000000000 sp 0x7ffee964ccc0 T0) Step #5: ==3077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562014a56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562014a55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562014a55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562014a54526 in writeFile InstrProfilingFile.c Step #5: #4 0x562014a54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3d31198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3d3119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562014510a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56201453be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d30f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56201450333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477589310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e393b26a70, 0x55e393b317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e393b317b0,0x55e393bdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3101==ERROR: AddressSanitizer: SEGV on unknown address 0x55e395a96d60 (pc 0x55e393710a78 bp 0x000000000000 sp 0x7ffe92b4f260 T0) Step #5: ==3101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e393710a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e39370fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e39370fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e39370e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e39370e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae0644c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae0644ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3931caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3931f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0642a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3931bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478509666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561644dd6a70, 0x561644de17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561644de17b0,0x561644e8eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3125==ERROR: AddressSanitizer: SEGV on unknown address 0x561646d46d60 (pc 0x5616449c0a78 bp 0x000000000000 sp 0x7ffdb3fa89a0 T0) Step #5: ==3125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616449c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616449bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616449bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616449be526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616449be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1e45d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1e45d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56164447aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616444a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e45b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56164446d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479428379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a4180ca70, 0x562a418177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a418177b0,0x562a418c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3149==ERROR: AddressSanitizer: SEGV on unknown address 0x562a4377cd60 (pc 0x562a413f6a78 bp 0x000000000000 sp 0x7ffc30e58a40 T0) Step #5: ==3149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a413f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a413f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a413f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a413f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a413f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efef716c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efef716ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a40eb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a40edbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef714a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a40ea333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480350080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b4f8717a70, 0x55b4f87227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4f87227b0,0x55b4f87cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3173==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4fa687d60 (pc 0x55b4f8301a78 bp 0x000000000000 sp 0x7ffd2b7faf50 T0) Step #5: ==3173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4f8301a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4f8300d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4f8300c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4f82ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4f82ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82c67fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82c67fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4f7dbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4f7de6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c67da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4f7dae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481270040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638632c9a70, 0x5638632d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638632d47b0,0x563863381ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3197==ERROR: AddressSanitizer: SEGV on unknown address 0x563865239d60 (pc 0x563862eb3a78 bp 0x000000000000 sp 0x7ffc92f49df0 T0) Step #5: ==3197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563862eb3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563862eb2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563862eb2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563862eb1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563862eb1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3cc2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3cc297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56386296da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563862998e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3cc275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56386296033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482191599 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8c6c42a70, 0x55e8c6c4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8c6c4d7b0,0x55e8c6cfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3221==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8c8bb2d60 (pc 0x55e8c682ca78 bp 0x000000000000 sp 0x7ffd1057f650 T0) Step #5: ==3221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8c682ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8c682bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8c682bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8c682a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8c682a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bf987e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bf987ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8c62e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8c6311e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf985c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8c62d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483112685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbdc589a70, 0x55bbdc5947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbdc5947b0,0x55bbdc641ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3245==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbde4f9d60 (pc 0x55bbdc173a78 bp 0x000000000000 sp 0x7ffd88718580 T0) Step #5: ==3245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbdc173a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbdc172d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbdc172c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbdc171526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbdc171291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4f8ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4f8ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbdbc2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbdbc58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f8eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbdbc2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484034771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd2f7f2a70, 0x55fd2f7fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd2f7fd7b0,0x55fd2f8aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3269==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd31762d60 (pc 0x55fd2f3dca78 bp 0x000000000000 sp 0x7ffecdff8240 T0) Step #5: ==3269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2f3dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd2f3dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd2f3dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd2f3da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2f3da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd7c3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd7c341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2ee96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2eec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7c31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2ee8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484952986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e495715a70, 0x55e4957207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4957207b0,0x55e4957cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3293==ERROR: AddressSanitizer: SEGV on unknown address 0x55e497685d60 (pc 0x55e4952ffa78 bp 0x000000000000 sp 0x7ffd468bc500 T0) Step #5: ==3293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4952ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4952fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4952fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4952fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4952fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb9ccfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb9ccfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e494db9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e494de4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9ccdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e494dac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485879581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556604f13a70, 0x556604f1e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556604f1e7b0,0x556604fcbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3317==ERROR: AddressSanitizer: SEGV on unknown address 0x556606e83d60 (pc 0x556604afda78 bp 0x000000000000 sp 0x7fff89843e70 T0) Step #5: ==3317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556604afda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556604afcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556604afcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556604afb526 in writeFile InstrProfilingFile.c Step #5: #4 0x556604afb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7de89d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7de89d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566045b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566045e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de89b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566045aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486807413 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559033e93a70, 0x559033e9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559033e9e7b0,0x559033f4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3341==ERROR: AddressSanitizer: SEGV on unknown address 0x559035e03d60 (pc 0x559033a7da78 bp 0x000000000000 sp 0x7fffdc7c4b20 T0) Step #5: ==3341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559033a7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559033a7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559033a7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559033a7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559033a7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc510b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc510b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559033537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559033562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc510b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55903352a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487736687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561343a6fa70, 0x561343a7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561343a7a7b0,0x561343b27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3365==ERROR: AddressSanitizer: SEGV on unknown address 0x5613459dfd60 (pc 0x561343659a78 bp 0x000000000000 sp 0x7fff946fa6f0 T0) Step #5: ==3365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561343659a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561343658d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561343658c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561343657526 in writeFile InstrProfilingFile.c Step #5: #4 0x561343657291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23b24b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b24b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561343113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56134313ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b2492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56134310633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488662118 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d85833aa70, 0x55d8583457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8583457b0,0x55d8583f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3389==ERROR: AddressSanitizer: SEGV on unknown address 0x55d85a2aad60 (pc 0x55d857f24a78 bp 0x000000000000 sp 0x7fff4716cf40 T0) Step #5: ==3389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d857f24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d857f23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d857f23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d857f22526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d857f22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a18a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a18a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8579dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d857a09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a18a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8579d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489581829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565148546a70, 0x5651485517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651485517b0,0x5651485feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3413==ERROR: AddressSanitizer: SEGV on unknown address 0x56514a4b6d60 (pc 0x565148130a78 bp 0x000000000000 sp 0x7ffecd597010 T0) Step #5: ==3413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565148130a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56514812fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56514812fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56514812e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56514812e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce98b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce98b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565147beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565147c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce98afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565147bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490502928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e430795a70, 0x55e4307a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4307a07b0,0x55e43084dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3437==ERROR: AddressSanitizer: SEGV on unknown address 0x55e432705d60 (pc 0x55e43037fa78 bp 0x000000000000 sp 0x7ffc00d04800 T0) Step #5: ==3437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e43037fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e43037ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e43037ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e43037d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e43037d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65765528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6576552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e42fe39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e42fe64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6576530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e42fe2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491418779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b64ed3a70, 0x564b64ede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b64ede7b0,0x564b64f8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3461==ERROR: AddressSanitizer: SEGV on unknown address 0x564b66e43d60 (pc 0x564b64abda78 bp 0x000000000000 sp 0x7ffef1004ee0 T0) Step #5: ==3461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b64abda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b64abcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b64abcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b64abb526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b64abb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8908af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8908afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b64577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b645a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd89088d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6456a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492335496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eff843a70, 0x556eff84e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eff84e7b0,0x556eff8fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3485==ERROR: AddressSanitizer: SEGV on unknown address 0x556f017b3d60 (pc 0x556eff42da78 bp 0x000000000000 sp 0x7fff069c6840 T0) Step #5: ==3485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eff42da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556eff42cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556eff42cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556eff42b526 in writeFile InstrProfilingFile.c Step #5: #4 0x556eff42b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c5d9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c5d9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556efeee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556efef12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5d9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556efeeda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493258268 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562edbd7aa70, 0x562edbd857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562edbd857b0,0x562edbe32ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3509==ERROR: AddressSanitizer: SEGV on unknown address 0x562eddcead60 (pc 0x562edb964a78 bp 0x000000000000 sp 0x7ffdde1b5e80 T0) Step #5: ==3509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562edb964a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562edb963d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562edb963c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562edb962526 in writeFile InstrProfilingFile.c Step #5: #4 0x562edb962291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0a6d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0a6d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562edb41ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562edb449e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a6d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562edb41133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494184733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9dbf4ba70, 0x55f9dbf567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9dbf567b0,0x55f9dc003ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3533==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ddebbd60 (pc 0x55f9dbb35a78 bp 0x000000000000 sp 0x7ffc896b4740 T0) Step #5: ==3533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9dbb35a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9dbb34d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9dbb34c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9dbb33526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9dbb33291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c494c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c494c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9db5efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9db61ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4949f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9db5e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495093646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a0a55da70, 0x556a0a5687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a0a5687b0,0x556a0a615ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3557==ERROR: AddressSanitizer: SEGV on unknown address 0x556a0c4cdd60 (pc 0x556a0a147a78 bp 0x000000000000 sp 0x7ffe079ba180 T0) Step #5: ==3557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a0a147a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a0a146d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a0a146c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a0a145526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a0a145291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbff54d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff54d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a09c01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a09c2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff54b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a09bf433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496020345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c14c56a70, 0x558c14c617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c14c617b0,0x558c14d0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3581==ERROR: AddressSanitizer: SEGV on unknown address 0x558c16bc6d60 (pc 0x558c14840a78 bp 0x000000000000 sp 0x7ffcb3b6d9c0 T0) Step #5: ==3581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c14840a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c1483fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c1483fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c1483e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c1483e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91373d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91373d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c142faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c14325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91373b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c142ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496941440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600512cba70, 0x5600512d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600512d67b0,0x560051383ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3605==ERROR: AddressSanitizer: SEGV on unknown address 0x56005323bd60 (pc 0x560050eb5a78 bp 0x000000000000 sp 0x7fffc2f05180 T0) Step #5: ==3605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560050eb5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560050eb4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560050eb4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560050eb3526 in writeFile InstrProfilingFile.c Step #5: #4 0x560050eb3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a6a8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a6a800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56005096fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56005099ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a6a7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005096233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497863828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a965fa70, 0x5580a966a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a966a7b0,0x5580a9717ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3629==ERROR: AddressSanitizer: SEGV on unknown address 0x5580ab5cfd60 (pc 0x5580a9249a78 bp 0x000000000000 sp 0x7ffe6d9303c0 T0) Step #5: ==3629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580a9249a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580a9248d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580a9248c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580a9247526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580a9247291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3badbdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3badbdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580a8d03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580a8d2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3badbb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580a8cf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498782931 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56440ef26a70, 0x56440ef317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56440ef317b0,0x56440efdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3653==ERROR: AddressSanitizer: SEGV on unknown address 0x564410e96d60 (pc 0x56440eb10a78 bp 0x000000000000 sp 0x7ffdd044e9f0 T0) Step #5: ==3653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56440eb10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56440eb0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56440eb0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56440eb0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56440eb0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6839f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6839f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56440e5caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56440e5f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6839f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56440e5bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499698971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558796f27a70, 0x558796f327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558796f327b0,0x558796fdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3677==ERROR: AddressSanitizer: SEGV on unknown address 0x558798e97d60 (pc 0x558796b11a78 bp 0x000000000000 sp 0x7ffdea8cc840 T0) Step #5: ==3677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558796b11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558796b10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558796b10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558796b0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x558796b0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83a881e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83a881ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587965cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587965f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a87fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587965be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500618249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e28d24a70, 0x560e28d2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e28d2f7b0,0x560e28ddcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3701==ERROR: AddressSanitizer: SEGV on unknown address 0x560e2ac94d60 (pc 0x560e2890ea78 bp 0x000000000000 sp 0x7ffc4a22e930 T0) Step #5: ==3701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e2890ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e2890dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e2890dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e2890c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e2890c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac6925f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac6925fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e283c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e283f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6923d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e283bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501538838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563963229a70, 0x5639632347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639632347b0,0x5639632e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3725==ERROR: AddressSanitizer: SEGV on unknown address 0x563965199d60 (pc 0x563962e13a78 bp 0x000000000000 sp 0x7ffd174603a0 T0) Step #5: ==3725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563962e13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563962e12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563962e12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563962e11526 in writeFile InstrProfilingFile.c Step #5: #4 0x563962e11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8f88108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8f8810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639628cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639628f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f87ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639628c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502457098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557148b2ea70, 0x557148b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557148b397b0,0x557148be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3749==ERROR: AddressSanitizer: SEGV on unknown address 0x55714aa9ed60 (pc 0x557148718a78 bp 0x000000000000 sp 0x7ffdacf770c0 T0) Step #5: ==3749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557148718a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557148717d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557148717c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557148716526 in writeFile InstrProfilingFile.c Step #5: #4 0x557148716291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4cb43278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cb4327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571481d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571481fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb4305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571481c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503382309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea2addda70, 0x55ea2ade87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea2ade87b0,0x55ea2ae95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3773==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea2cd4dd60 (pc 0x55ea2a9c7a78 bp 0x000000000000 sp 0x7ffc795ae4f0 T0) Step #5: ==3773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea2a9c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea2a9c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea2a9c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea2a9c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea2a9c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb243568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb24356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea2a481a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea2a4ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb24334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea2a47433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504298191 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9f9301a70, 0x55d9f930c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9f930c7b0,0x55d9f93b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3797==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9fb271d60 (pc 0x55d9f8eeba78 bp 0x000000000000 sp 0x7ffe005ebe60 T0) Step #5: ==3797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9f8eeba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9f8eead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9f8eeac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9f8ee9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9f8ee9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53188b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53188b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9f89a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9f89d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531888f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9f899833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505216999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bb2794a70, 0x561bb279f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bb279f7b0,0x561bb284cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3821==ERROR: AddressSanitizer: SEGV on unknown address 0x561bb4704d60 (pc 0x561bb237ea78 bp 0x000000000000 sp 0x7ffc091fcbb0 T0) Step #5: ==3821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bb237ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561bb237dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561bb237dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561bb237c526 in writeFile InstrProfilingFile.c Step #5: #4 0x561bb237c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0596c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0596c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bb1e38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bb1e63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0596c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bb1e2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506138256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590cf956a70, 0x5590cf9617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590cf9617b0,0x5590cfa0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3845==ERROR: AddressSanitizer: SEGV on unknown address 0x5590d18c6d60 (pc 0x5590cf540a78 bp 0x000000000000 sp 0x7ffd02aefaf0 T0) Step #5: ==3845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590cf540a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590cf53fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590cf53fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590cf53e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590cf53e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa16d8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa16d860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590ceffaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590cf025e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16d83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590cefed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507064672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bea7a94a70, 0x55bea7a9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bea7a9f7b0,0x55bea7b4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3869==ERROR: AddressSanitizer: SEGV on unknown address 0x55bea9a04d60 (pc 0x55bea767ea78 bp 0x000000000000 sp 0x7ffd26a18120 T0) Step #5: ==3869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bea767ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bea767dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bea767dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bea767c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bea767c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6fc467d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc467da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bea7138a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bea7163e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc465b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bea712b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507990056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56401e5e8a70, 0x56401e5f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56401e5f37b0,0x56401e6a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3893==ERROR: AddressSanitizer: SEGV on unknown address 0x564020558d60 (pc 0x56401e1d2a78 bp 0x000000000000 sp 0x7ffc38d527d0 T0) Step #5: ==3893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56401e1d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56401e1d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56401e1d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56401e1d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56401e1d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb68aab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb68aab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56401dc8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56401dcb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb68aa92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56401dc7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508907559 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c485fdfa70, 0x55c485fea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c485fea7b0,0x55c486097ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3917==ERROR: AddressSanitizer: SEGV on unknown address 0x55c487f4fd60 (pc 0x55c485bc9a78 bp 0x000000000000 sp 0x7ffe17e21db0 T0) Step #5: ==3917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c485bc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c485bc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c485bc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c485bc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c485bc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b24e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b24e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c485683a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4856aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b24df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48567633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509825568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579460d2a70, 0x5579460dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579460dd7b0,0x55794618aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3941==ERROR: AddressSanitizer: SEGV on unknown address 0x557948042d60 (pc 0x557945cbca78 bp 0x000000000000 sp 0x7fffdab11370 T0) Step #5: ==3941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557945cbca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557945cbbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557945cbbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557945cba526 in writeFile InstrProfilingFile.c Step #5: #4 0x557945cba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b986828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b98682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557945776a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579457a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b98660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55794576933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510746626 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dca3f3a70, 0x556dca3fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dca3fe7b0,0x556dca4abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3964==ERROR: AddressSanitizer: SEGV on unknown address 0x556dcc363d60 (pc 0x556dc9fdda78 bp 0x000000000000 sp 0x7ffe91860a40 T0) Step #5: ==3964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dc9fdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dc9fdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dc9fdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dc9fdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dc9fdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6da95ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6da95aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dc9a97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dc9ac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da958a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dc9a8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511673823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f91d33ea70, 0x55f91d3497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f91d3497b0,0x55f91d3f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3988==ERROR: AddressSanitizer: SEGV on unknown address 0x55f91f2aed60 (pc 0x55f91cf28a78 bp 0x000000000000 sp 0x7ffee37f1100 T0) Step #5: ==3988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f91cf28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f91cf27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f91cf27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f91cf26526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f91cf26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e8d4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e8d424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f91c9e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f91ca0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8d402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f91c9d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==3988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512593611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c98145ba70, 0x55c9814667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9814667b0,0x55c981513ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4012==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9833cbd60 (pc 0x55c981045a78 bp 0x000000000000 sp 0x7ffd92c8a5c0 T0) Step #5: ==4012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c981045a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c981044d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c981044c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c981043526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c981043291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa79a47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa79a47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c980affa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c980b2ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa79a45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c980af233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513518806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe7b61a70, 0x55efe7b6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe7b6c7b0,0x55efe7c19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4035==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe9ad1d60 (pc 0x55efe774ba78 bp 0x000000000000 sp 0x7ffd4bd96690 T0) Step #5: ==4035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe774ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efe774ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efe774ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efe7749526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe7749291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa07bda78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa07bda7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe7205a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe7230e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07bd85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe71f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514443143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f3dc7ea70, 0x558f3dc897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f3dc897b0,0x558f3dd36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4059==ERROR: AddressSanitizer: SEGV on unknown address 0x558f3fbeed60 (pc 0x558f3d868a78 bp 0x000000000000 sp 0x7ffe68ac0d60 T0) Step #5: ==4059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f3d868a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f3d867d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f3d867c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f3d866526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f3d866291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a5cc8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a5cc8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f3d322a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f3d34de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a5cc68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f3d31533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515360318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e7c3cfa70, 0x560e7c3da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e7c3da7b0,0x560e7c487ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4081==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7e33fd60 (pc 0x560e7bfb9a78 bp 0x000000000000 sp 0x7ffe46fc88e0 T0) Step #5: ==4081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e7bfb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e7bfb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e7bfb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e7bfb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e7bfb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa3e8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa3e859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e7ba73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e7ba9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3e837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e7ba6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516276947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587d1420a70, 0x5587d142b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587d142b7b0,0x5587d14d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4105==ERROR: AddressSanitizer: SEGV on unknown address 0x5587d3390d60 (pc 0x5587d100aa78 bp 0x000000000000 sp 0x7ffd9b5657e0 T0) Step #5: ==4105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587d100aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587d1009d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587d1009c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587d1008526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587d1008291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8a70418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8a7041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587d0ac4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587d0aefe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a701f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587d0ab733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517199320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561585f1a70, 0x5561585fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561585fc7b0,0x5561586a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4129==ERROR: AddressSanitizer: SEGV on unknown address 0x55615a561d60 (pc 0x5561581dba78 bp 0x000000000000 sp 0x7fff4d2bac90 T0) Step #5: ==4129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561581dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5561581dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5561581dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5561581d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5561581d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f878769c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878769ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556157c95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556157cc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878767a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556157c8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518118053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef2974ba70, 0x55ef297567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef297567b0,0x55ef29803ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4155==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef2b6bbd60 (pc 0x55ef29335a78 bp 0x000000000000 sp 0x7fff63c77090 T0) Step #5: ==4155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef29335a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef29334d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef29334c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef29333526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef29333291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda89c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda89c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef28defa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef28e1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda89c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef28de233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519034331 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd4a3e1a70, 0x55dd4a3ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd4a3ec7b0,0x55dd4a499ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4179==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd4c351d60 (pc 0x55dd49fcba78 bp 0x000000000000 sp 0x7fff634532e0 T0) Step #5: ==4179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd49fcba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd49fcad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd49fcac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd49fc9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd49fc9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ca728e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ca728ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd49a85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd49ab0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca726c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd49a7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519952885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f2c8bda70, 0x558f2c8c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f2c8c87b0,0x558f2c975ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4203==ERROR: AddressSanitizer: SEGV on unknown address 0x558f2e82dd60 (pc 0x558f2c4a7a78 bp 0x000000000000 sp 0x7ffc61806ca0 T0) Step #5: ==4203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f2c4a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f2c4a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f2c4a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f2c4a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f2c4a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3177698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff317769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f2bf61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f2bf8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff317747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f2bf5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520869270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc06a7fa70, 0x55cc06a8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc06a8a7b0,0x55cc06b37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4228==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc089efd60 (pc 0x55cc06669a78 bp 0x000000000000 sp 0x7ffd2ec8adf0 T0) Step #5: ==4228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc06669a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc06668d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc06668c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc06667526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc06667291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9261198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc926119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc06123a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc0614ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9260f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc0611633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521788772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56507eaf4a70, 0x56507eaff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56507eaff7b0,0x56507ebacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4253==ERROR: AddressSanitizer: SEGV on unknown address 0x565080a64d60 (pc 0x56507e6dea78 bp 0x000000000000 sp 0x7ffed5daeb80 T0) Step #5: ==4253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56507e6dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56507e6ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56507e6ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56507e6dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56507e6dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f605638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f60563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56507e198a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56507e1c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f60541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56507e18b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522710558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56242bf3aa70, 0x56242bf457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56242bf457b0,0x56242bff2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4277==ERROR: AddressSanitizer: SEGV on unknown address 0x56242deaad60 (pc 0x56242bb24a78 bp 0x000000000000 sp 0x7ffc2c0657c0 T0) Step #5: ==4277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56242bb24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56242bb23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56242bb23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56242bb22526 in writeFile InstrProfilingFile.c Step #5: #4 0x56242bb22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d743058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d74305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56242b5dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56242b609e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d742e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242b5d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523633125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e940d9fa70, 0x55e940daa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e940daa7b0,0x55e940e57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4301==ERROR: AddressSanitizer: SEGV on unknown address 0x55e942d0fd60 (pc 0x55e940989a78 bp 0x000000000000 sp 0x7ffe5ada0120 T0) Step #5: ==4301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e940989a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e940988d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e940988c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e940987526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e940987291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9afcf9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9afcf9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e940443a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e94046ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9afcf7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e94043633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524548256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e90a1f1a70, 0x55e90a1fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e90a1fc7b0,0x55e90a2a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4325==ERROR: AddressSanitizer: SEGV on unknown address 0x55e90c161d60 (pc 0x55e909ddba78 bp 0x000000000000 sp 0x7ffd1de78710 T0) Step #5: ==4325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e909ddba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e909ddad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e909ddac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e909dd9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e909dd9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1f1d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1f1d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e909895a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9098c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f1d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e90988833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525468463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0f3fc2a70, 0x55e0f3fcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0f3fcd7b0,0x55e0f407aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4349==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0f5f32d60 (pc 0x55e0f3baca78 bp 0x000000000000 sp 0x7ffdbb042e00 T0) Step #5: ==4349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0f3baca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0f3babd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0f3babc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0f3baa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0f3baa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd51d61e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd51d61ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0f3666a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0f3691e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd51d5fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0f365933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526390821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f9b00e5a70, 0x55f9b00f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9b00f07b0,0x55f9b019dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4373==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9b2055d60 (pc 0x55f9afccfa78 bp 0x000000000000 sp 0x7ffc59be66e0 T0) Step #5: ==4373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9afccfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f9afcced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f9afccec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f9afccd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9afccd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18e2d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18e2d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9af789a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9af7b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e2d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9af77c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527311039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563658ef6a70, 0x563658f017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563658f017b0,0x563658faeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4397==ERROR: AddressSanitizer: SEGV on unknown address 0x56365ae66d60 (pc 0x563658ae0a78 bp 0x000000000000 sp 0x7ffccc8a6560 T0) Step #5: ==4397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563658ae0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563658adfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563658adfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563658ade526 in writeFile InstrProfilingFile.c Step #5: #4 0x563658ade291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c5f50a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c5f50aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56365859aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636585c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c5f4e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56365858d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528230439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d689d9fa70, 0x55d689daa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d689daa7b0,0x55d689e57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4421==ERROR: AddressSanitizer: SEGV on unknown address 0x55d68bd0fd60 (pc 0x55d689989a78 bp 0x000000000000 sp 0x7ffef2f9edf0 T0) Step #5: ==4421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d689989a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d689988d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d689988c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d689987526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d689987291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbcff678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbcff67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d689443a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d68946ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbcff45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d68943633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529155902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8d3948a70, 0x55c8d39537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8d39537b0,0x55c8d3a00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4445==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8d58b8d60 (pc 0x55c8d3532a78 bp 0x000000000000 sp 0x7ffd4a390d80 T0) Step #5: ==4445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8d3532a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8d3531d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8d3531c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8d3530526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8d3530291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43136008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4313600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8d2feca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8d3017e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43135de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8d2fdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530080344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617b8dcda70, 0x5617b8dd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617b8dd87b0,0x5617b8e85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4469==ERROR: AddressSanitizer: SEGV on unknown address 0x5617bad3dd60 (pc 0x5617b89b7a78 bp 0x000000000000 sp 0x7ffed63fd9e0 T0) Step #5: ==4469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617b89b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617b89b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617b89b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617b89b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617b89b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5566eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5566eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617b8471a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617b849ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5566c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617b846433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531000022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564092dc2a70, 0x564092dcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564092dcd7b0,0x564092e7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4493==ERROR: AddressSanitizer: SEGV on unknown address 0x564094d32d60 (pc 0x5640929aca78 bp 0x000000000000 sp 0x7fffb37f6cb0 T0) Step #5: ==4493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640929aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5640929abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5640929abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5640929aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5640929aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41855ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41855efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564092466a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564092491e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41855cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56409245933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531916445 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bcd083a70, 0x559bcd08e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bcd08e7b0,0x559bcd13bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4517==ERROR: AddressSanitizer: SEGV on unknown address 0x559bceff3d60 (pc 0x559bccc6da78 bp 0x000000000000 sp 0x7ffcd5256c40 T0) Step #5: ==4517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bccc6da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bccc6cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bccc6cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bccc6b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bccc6b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01eab9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01eab9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bcc727a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bcc752e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01eab7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bcc71a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532838449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec2aa39a70, 0x55ec2aa447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec2aa447b0,0x55ec2aaf1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4541==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec2c9a9d60 (pc 0x55ec2a623a78 bp 0x000000000000 sp 0x7ffed333a3b0 T0) Step #5: ==4541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec2a623a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec2a622d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec2a622c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec2a621526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec2a621291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96299d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96299d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec2a0dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec2a108e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96299b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec2a0d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533758244 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561377b73a70, 0x561377b7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561377b7e7b0,0x561377c2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4565==ERROR: AddressSanitizer: SEGV on unknown address 0x561379ae3d60 (pc 0x56137775da78 bp 0x000000000000 sp 0x7ffee4bce350 T0) Step #5: ==4565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56137775da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56137775cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56137775cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56137775b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56137775b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10f41018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f4101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561377217a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561377242e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f40df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56137720a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534677487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd3c824a70, 0x55cd3c82f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd3c82f7b0,0x55cd3c8dcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4589==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd3e794d60 (pc 0x55cd3c40ea78 bp 0x000000000000 sp 0x7ffe36e11760 T0) Step #5: ==4589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd3c40ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd3c40dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd3c40dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd3c40c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd3c40c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9508a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9508a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd3bec8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd3bef3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9508a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd3bebb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535598841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cc72a4a70, 0x562cc72af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cc72af7b0,0x562cc735cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4613==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc9214d60 (pc 0x562cc6e8ea78 bp 0x000000000000 sp 0x7ffe74dcfbd0 T0) Step #5: ==4613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc6e8ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cc6e8dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cc6e8dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cc6e8c526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc6e8c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac9539e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac9539ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc6948a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc6973e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9537c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc693b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536521417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d4020ca70, 0x563d402177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d402177b0,0x563d402c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4637==ERROR: AddressSanitizer: SEGV on unknown address 0x563d4217cd60 (pc 0x563d3fdf6a78 bp 0x000000000000 sp 0x7fffc196b8e0 T0) Step #5: ==4637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d3fdf6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d3fdf5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d3fdf5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d3fdf4526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d3fdf4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75131808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7513180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d3f8b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d3f8dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f751315e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d3f8a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537441154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4a2988a70, 0x55f4a29937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4a29937b0,0x55f4a2a40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4661==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4a48f8d60 (pc 0x55f4a2572a78 bp 0x000000000000 sp 0x7ffd19b751e0 T0) Step #5: ==4661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4a2572a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4a2571d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4a2571c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4a2570526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4a2570291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb784138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb78413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4a202ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4a2057e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb783f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4a201f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538365635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ed63eba70, 0x563ed63f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ed63f67b0,0x563ed64a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4685==ERROR: AddressSanitizer: SEGV on unknown address 0x563ed835bd60 (pc 0x563ed5fd5a78 bp 0x000000000000 sp 0x7ffd80f73d70 T0) Step #5: ==4685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ed5fd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ed5fd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ed5fd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ed5fd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ed5fd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f483e0498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f483e049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ed5a8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ed5abae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f483e027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ed5a8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539287330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a46f1ea70, 0x563a46f297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a46f297b0,0x563a46fd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4709==ERROR: AddressSanitizer: SEGV on unknown address 0x563a48e8ed60 (pc 0x563a46b08a78 bp 0x000000000000 sp 0x7ffc5994b810 T0) Step #5: ==4709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a46b08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a46b07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a46b07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a46b06526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a46b06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2848a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2848a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a465c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a465ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28489e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a465b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540206764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558192619a70, 0x5581926247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581926247b0,0x5581926d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4733==ERROR: AddressSanitizer: SEGV on unknown address 0x558194589d60 (pc 0x558192203a78 bp 0x000000000000 sp 0x7ffc74da5310 T0) Step #5: ==4733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558192203a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558192202d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558192202c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558192201526 in writeFile InstrProfilingFile.c Step #5: #4 0x558192201291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83ae12f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ae12fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558191cbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558191ce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ae10d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558191cb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541131186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55753262ea70, 0x5575326397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575326397b0,0x5575326e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4757==ERROR: AddressSanitizer: SEGV on unknown address 0x55753459ed60 (pc 0x557532218a78 bp 0x000000000000 sp 0x7fff8eb4f250 T0) Step #5: ==4757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557532218a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557532217d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557532217c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557532216526 in writeFile InstrProfilingFile.c Step #5: #4 0x557532216291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27d8df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d8df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557531cd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557531cfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d8dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557531cc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542049190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605bbf27a70, 0x5605bbf327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605bbf327b0,0x5605bbfdfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4781==ERROR: AddressSanitizer: SEGV on unknown address 0x5605bde97d60 (pc 0x5605bbb11a78 bp 0x000000000000 sp 0x7ffc741f1d00 T0) Step #5: ==4781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605bbb11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605bbb10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605bbb10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605bbb0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605bbb0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5619ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5619eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605bb5cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605bb5f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5619ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605bb5be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542972915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf0da07a70, 0x55bf0da127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf0da127b0,0x55bf0dabfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4805==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf0f977d60 (pc 0x55bf0d5f1a78 bp 0x000000000000 sp 0x7fffa70b29e0 T0) Step #5: ==4805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf0d5f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf0d5f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf0d5f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf0d5ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf0d5ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d0b06f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d0b06fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf0d0aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf0d0d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d0b04d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf0d09e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543890749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d22da18a70, 0x55d22da237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d22da237b0,0x55d22dad0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4829==ERROR: AddressSanitizer: SEGV on unknown address 0x55d22f988d60 (pc 0x55d22d602a78 bp 0x000000000000 sp 0x7ffe759d1a20 T0) Step #5: ==4829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d22d602a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d22d601d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d22d601c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d22d600526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d22d600291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ef64f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef64f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d22d0bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d22d0e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef64d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d22d0af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544809945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649c0effa70, 0x5649c0f0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649c0f0a7b0,0x5649c0fb7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4853==ERROR: AddressSanitizer: SEGV on unknown address 0x5649c2e6fd60 (pc 0x5649c0ae9a78 bp 0x000000000000 sp 0x7ffc23ab66b0 T0) Step #5: ==4853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649c0ae9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649c0ae8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649c0ae8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649c0ae7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649c0ae7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ccdc748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ccdc74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649c05a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649c05cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccdc52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649c059633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545731552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559db81afa70, 0x559db81ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559db81ba7b0,0x559db8267ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4877==ERROR: AddressSanitizer: SEGV on unknown address 0x559dba11fd60 (pc 0x559db7d99a78 bp 0x000000000000 sp 0x7ffe69c784e0 T0) Step #5: ==4877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559db7d99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559db7d98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559db7d98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559db7d97526 in writeFile InstrProfilingFile.c Step #5: #4 0x559db7d97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3443a618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3443a61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559db7853a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559db787ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3443a3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559db784633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546648584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564243fdaa70, 0x564243fe57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564243fe57b0,0x564244092ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4901==ERROR: AddressSanitizer: SEGV on unknown address 0x564245f4ad60 (pc 0x564243bc4a78 bp 0x000000000000 sp 0x7ffed2188890 T0) Step #5: ==4901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564243bc4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564243bc3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564243bc3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564243bc2526 in writeFile InstrProfilingFile.c Step #5: #4 0x564243bc2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43ce5088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ce508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424367ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642436a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ce4e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424367133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547568113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56251e926a70, 0x56251e9317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56251e9317b0,0x56251e9deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4925==ERROR: AddressSanitizer: SEGV on unknown address 0x562520896d60 (pc 0x56251e510a78 bp 0x000000000000 sp 0x7ffef254dd00 T0) Step #5: ==4925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56251e510a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56251e50fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56251e50fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56251e50e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56251e50e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e94e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e94e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251dfcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56251dff5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e94e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251dfbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548491780 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55581786ba70, 0x5558178767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558178767b0,0x555817923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4949==ERROR: AddressSanitizer: SEGV on unknown address 0x5558197dbd60 (pc 0x555817455a78 bp 0x000000000000 sp 0x7ffeba16b9f0 T0) Step #5: ==4949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555817455a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555817454d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555817454c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555817453526 in writeFile InstrProfilingFile.c Step #5: #4 0x555817453291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd65fdd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd65fdd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555816f0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555816f3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd65fdb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555816f0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549418422 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b3f6b8a70, 0x563b3f6c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b3f6c37b0,0x563b3f770ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4973==ERROR: AddressSanitizer: SEGV on unknown address 0x563b41628d60 (pc 0x563b3f2a2a78 bp 0x000000000000 sp 0x7ffdd492e4d0 T0) Step #5: ==4973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b3f2a2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b3f2a1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b3f2a1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b3f2a0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b3f2a0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9f0b8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f0b872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b3ed5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b3ed87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0b850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b3ed4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550339900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558275c8da70, 0x558275c987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558275c987b0,0x558275d45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4997==ERROR: AddressSanitizer: SEGV on unknown address 0x558277bfdd60 (pc 0x558275877a78 bp 0x000000000000 sp 0x7ffef4d670f0 T0) Step #5: ==4997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558275877a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558275876d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558275876c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558275875526 in writeFile InstrProfilingFile.c Step #5: #4 0x558275875291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7a333a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7a333aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558275331a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55827535ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a3318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55827532433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==4997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551263523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd64d71a70, 0x55fd64d7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd64d7c7b0,0x55fd64e29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5021==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd66ce1d60 (pc 0x55fd6495ba78 bp 0x000000000000 sp 0x7ffe9cf0a820 T0) Step #5: ==5021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd6495ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd6495ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd6495ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd64959526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd64959291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff39752f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff39752fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd64415a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd64440e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39750d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd6440833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552188038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e657cd9a70, 0x55e657ce47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e657ce47b0,0x55e657d91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5045==ERROR: AddressSanitizer: SEGV on unknown address 0x55e659c49d60 (pc 0x55e6578c3a78 bp 0x000000000000 sp 0x7ffe5ace9db0 T0) Step #5: ==5045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6578c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6578c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6578c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6578c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6578c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe593fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe593fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e65737da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6573a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe593f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e65737033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553104898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bcfbc5a70, 0x560bcfbd07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bcfbd07b0,0x560bcfc7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5069==ERROR: AddressSanitizer: SEGV on unknown address 0x560bd1b35d60 (pc 0x560bcf7afa78 bp 0x000000000000 sp 0x7ffcc93d4aa0 T0) Step #5: ==5069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bcf7afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560bcf7aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560bcf7aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560bcf7ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x560bcf7ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ce5ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ce5ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bcf269a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bcf294e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce5ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bcf25c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554029570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f9c146a70, 0x557f9c1517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f9c1517b0,0x557f9c1feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5093==ERROR: AddressSanitizer: SEGV on unknown address 0x557f9e0b6d60 (pc 0x557f9bd30a78 bp 0x000000000000 sp 0x7ffe0c5c3cc0 T0) Step #5: ==5093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f9bd30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f9bd2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f9bd2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f9bd2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f9bd2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3b78168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3b7816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f9b7eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f9b815e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b77f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f9b7dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554948396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f85e6b6a70, 0x55f85e6c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f85e6c17b0,0x55f85e76eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5117==ERROR: AddressSanitizer: SEGV on unknown address 0x55f860626d60 (pc 0x55f85e2a0a78 bp 0x000000000000 sp 0x7ffc64db3640 T0) Step #5: ==5117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f85e2a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f85e29fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f85e29fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f85e29e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85e29e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6a1efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6a1efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f85dd5aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f85dd85e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a1edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f85dd4d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555866321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e88346a70, 0x557e883517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e883517b0,0x557e883feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5141==ERROR: AddressSanitizer: SEGV on unknown address 0x557e8a2b6d60 (pc 0x557e87f30a78 bp 0x000000000000 sp 0x7ffdbaede910 T0) Step #5: ==5141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e87f30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e87f2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e87f2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e87f2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e87f2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc8209c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc8209ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e879eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e87a15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8207a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e879dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556791037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e10310a70, 0x558e1031b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e1031b7b0,0x558e103c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5165==ERROR: AddressSanitizer: SEGV on unknown address 0x558e12280d60 (pc 0x558e0fefaa78 bp 0x000000000000 sp 0x7ffeaea0fbd0 T0) Step #5: ==5165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e0fefaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e0fef9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e0fef9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e0fef8526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e0fef8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43148f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43148f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e0f9b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e0f9dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43148d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e0f9a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557716320 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629aa40ba70, 0x5629aa4167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629aa4167b0,0x5629aa4c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5189==ERROR: AddressSanitizer: SEGV on unknown address 0x5629ac37bd60 (pc 0x5629a9ff5a78 bp 0x000000000000 sp 0x7fffc74c82a0 T0) Step #5: ==5189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a9ff5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629a9ff4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629a9ff4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629a9ff3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a9ff3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc196b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc196b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a9aafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a9adae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc196ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a9aa233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558631583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c99e3ca70, 0x559c99e477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c99e477b0,0x559c99ef4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5213==ERROR: AddressSanitizer: SEGV on unknown address 0x559c9bdacd60 (pc 0x559c99a26a78 bp 0x000000000000 sp 0x7ffde7bc3fd0 T0) Step #5: ==5213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c99a26a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c99a25d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c99a25c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c99a24526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c99a24291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d5ca318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d5ca31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c994e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c9950be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5ca0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c994d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559558829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5221afa70, 0x55d5221ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5221ba7b0,0x55d522267ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5237==ERROR: AddressSanitizer: SEGV on unknown address 0x55d52411fd60 (pc 0x55d521d99a78 bp 0x000000000000 sp 0x7ffd09d96d30 T0) Step #5: ==5237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d521d99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d521d98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d521d98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d521d97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d521d97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f448275a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f448275aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d521853a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d52187ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4482738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d52184633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560478475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630459c6a70, 0x5630459d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630459d17b0,0x563045a7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5261==ERROR: AddressSanitizer: SEGV on unknown address 0x563047936d60 (pc 0x5630455b0a78 bp 0x000000000000 sp 0x7fffd4b4b1d0 T0) Step #5: ==5261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630455b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630455afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630455afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630455ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630455ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f707a9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f707a9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56304506aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563045095e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707a99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304505d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561396376 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627d5e03a70, 0x5627d5e0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627d5e0e7b0,0x5627d5ebbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5285==ERROR: AddressSanitizer: SEGV on unknown address 0x5627d7d73d60 (pc 0x5627d59eda78 bp 0x000000000000 sp 0x7ffe7c86f830 T0) Step #5: ==5285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627d59eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627d59ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627d59ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627d59eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627d59eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe71f1568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe71f156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627d54a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627d54d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71f134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627d549a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562313091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5653db414a70, 0x5653db41f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5653db41f7b0,0x5653db4ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5308==ERROR: AddressSanitizer: SEGV on unknown address 0x5653dd384d60 (pc 0x5653daffea78 bp 0x000000000000 sp 0x7ffe1bad59f0 T0) Step #5: ==5308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653daffea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5653daffdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5653daffdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5653daffc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5653daffc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f453ad5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f453ad5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653daab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653daae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453ad38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653daaab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563224817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556abee01a70, 0x556abee0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556abee0c7b0,0x556abeeb9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5331==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac0d71d60 (pc 0x556abe9eba78 bp 0x000000000000 sp 0x7ffe3ff977a0 T0) Step #5: ==5331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556abe9eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556abe9ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556abe9eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556abe9e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x556abe9e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effca51b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effca51ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556abe4a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556abe4d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effca4f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556abe49833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564144359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a04f5a70, 0x5580a05007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a05007b0,0x5580a05adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5353==ERROR: AddressSanitizer: SEGV on unknown address 0x5580a2465d60 (pc 0x5580a00dfa78 bp 0x000000000000 sp 0x7ffd3083ce70 T0) Step #5: ==5353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580a00dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580a00ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580a00dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580a00dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580a00dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82a8b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82a8b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55809fb99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55809fbc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a8ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809fb8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565062342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d7d5a7a70, 0x559d7d5b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d7d5b27b0,0x559d7d65fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5377==ERROR: AddressSanitizer: SEGV on unknown address 0x559d7f517d60 (pc 0x559d7d191a78 bp 0x000000000000 sp 0x7ffe2892d5a0 T0) Step #5: ==5377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d7d191a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d7d190d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d7d190c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d7d18f526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d7d18f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe195ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe195ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d7cc4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d7cc76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe195c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d7cc3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565976380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558bda85a70, 0x5558bda907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558bda907b0,0x5558bdb3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5401==ERROR: AddressSanitizer: SEGV on unknown address 0x5558bf9f5d60 (pc 0x5558bd66fa78 bp 0x000000000000 sp 0x7ffcf7c68570 T0) Step #5: ==5401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558bd66fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558bd66ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558bd66ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558bd66d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558bd66d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c699188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c69918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558bd129a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558bd154e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c698f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558bd11c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566899116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bd2e71a70, 0x564bd2e7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bd2e7c7b0,0x564bd2f29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5425==ERROR: AddressSanitizer: SEGV on unknown address 0x564bd4de1d60 (pc 0x564bd2a5ba78 bp 0x000000000000 sp 0x7ffe67ae4bd0 T0) Step #5: ==5425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bd2a5ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bd2a5ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bd2a5ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bd2a59526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bd2a59291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7d499f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7d499fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bd2515a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bd2540e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d497d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bd250833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567816613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55638e0c5a70, 0x55638e0d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55638e0d07b0,0x55638e17dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5449==ERROR: AddressSanitizer: SEGV on unknown address 0x556390035d60 (pc 0x55638dcafa78 bp 0x000000000000 sp 0x7ffc454edd30 T0) Step #5: ==5449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55638dcafa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55638dcaed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55638dcaec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55638dcad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55638dcad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd69e6768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd69e676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55638d769a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55638d794e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69e654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55638d75c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568733415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562514278a70, 0x5625142837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625142837b0,0x562514330ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5473==ERROR: AddressSanitizer: SEGV on unknown address 0x5625161e8d60 (pc 0x562513e62a78 bp 0x000000000000 sp 0x7ffce6752f40 T0) Step #5: ==5473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562513e62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562513e61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562513e61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562513e60526 in writeFile InstrProfilingFile.c Step #5: #4 0x562513e60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc39b6d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc39b6d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56251391ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562513947e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc39b6b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56251390f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569657396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55989ef71a70, 0x55989ef7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55989ef7c7b0,0x55989f029ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5497==ERROR: AddressSanitizer: SEGV on unknown address 0x5598a0ee1d60 (pc 0x55989eb5ba78 bp 0x000000000000 sp 0x7ffd29a901a0 T0) Step #5: ==5497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55989eb5ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55989eb5ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55989eb5ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55989eb59526 in writeFile InstrProfilingFile.c Step #5: #4 0x55989eb59291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58fc9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58fc9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55989e615a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55989e640e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fc9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55989e60833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570594018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637cbe26a70, 0x5637cbe317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637cbe317b0,0x5637cbedeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5521==ERROR: AddressSanitizer: SEGV on unknown address 0x5637cdd96d60 (pc 0x5637cba10a78 bp 0x000000000000 sp 0x7ffe17bae600 T0) Step #5: ==5521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637cba10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637cba0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637cba0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637cba0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637cba0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a37a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a37a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637cb4caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637cb4f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a37a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637cb4bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571534255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b61162a70, 0x560b6116d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b6116d7b0,0x560b6121aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5545==ERROR: AddressSanitizer: SEGV on unknown address 0x560b630d2d60 (pc 0x560b60d4ca78 bp 0x000000000000 sp 0x7ffef394c010 T0) Step #5: ==5545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b60d4ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b60d4bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b60d4bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b60d4a526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b60d4a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4213b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4213b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b60806a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b60831e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd421391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b607f933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572454568 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7a01b8a70, 0x55a7a01c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7a01c37b0,0x55a7a0270ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5569==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7a2128d60 (pc 0x55a79fda2a78 bp 0x000000000000 sp 0x7ffdac8b4ba0 T0) Step #5: ==5569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a79fda2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a79fda1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a79fda1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a79fda0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a79fda0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f256a1438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f256a143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a79f85ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a79f887e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256a121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a79f84f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573379249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de85535a70, 0x55de855407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de855407b0,0x55de855edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5593==ERROR: AddressSanitizer: SEGV on unknown address 0x55de874a5d60 (pc 0x55de8511fa78 bp 0x000000000000 sp 0x7ffed79d5d40 T0) Step #5: ==5593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de8511fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de8511ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de8511ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de8511d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de8511d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faae0a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faae0a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de84bd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de84c04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae0a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de84bcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574305100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b253db4a70, 0x55b253dbf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b253dbf7b0,0x55b253e6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5617==ERROR: AddressSanitizer: SEGV on unknown address 0x55b255d24d60 (pc 0x55b25399ea78 bp 0x000000000000 sp 0x7ffcaa3d1f20 T0) Step #5: ==5617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b25399ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b25399dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b25399dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b25399c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b25399c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93c09df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93c09dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b253458a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b253483e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c09bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b25344b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575232977 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cf99f3aa70, 0x55cf99f457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cf99f457b0,0x55cf99ff2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5641==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf9beaad60 (pc 0x55cf99b24a78 bp 0x000000000000 sp 0x7ffec00b15c0 T0) Step #5: ==5641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf99b24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cf99b23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cf99b23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cf99b22526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf99b22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f895f7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f895f7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf995dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf99609e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895f7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf995d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576148161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4dbce2a70, 0x55c4dbced7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4dbced7b0,0x55c4dbd9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5665==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4ddc52d60 (pc 0x55c4db8cca78 bp 0x000000000000 sp 0x7ffc0f671800 T0) Step #5: ==5665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4db8cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4db8cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4db8cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4db8ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4db8ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f504e90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f504e90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4db386a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4db3b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504e8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4db37933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577066572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a2754d4a70, 0x55a2754df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a2754df7b0,0x55a27558cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5689==ERROR: AddressSanitizer: SEGV on unknown address 0x55a277444d60 (pc 0x55a2750bea78 bp 0x000000000000 sp 0x7fffe8d97a70 T0) Step #5: ==5689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2750bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a2750bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a2750bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a2750bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2750bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5dc94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5dc94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a274b78a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a274ba3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5dc929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a274b6b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577983708 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556be4d39a70, 0x556be4d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556be4d447b0,0x556be4df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5713==ERROR: AddressSanitizer: SEGV on unknown address 0x556be6ca9d60 (pc 0x556be4923a78 bp 0x000000000000 sp 0x7ffcf813ac80 T0) Step #5: ==5713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be4923a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556be4922d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556be4922c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556be4921526 in writeFile InstrProfilingFile.c Step #5: #4 0x556be4921291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfb3a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb3a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be43dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be4408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb3a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be43d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578905855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ec121a70, 0x55d0ec12c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ec12c7b0,0x55d0ec1d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5737==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0ee091d60 (pc 0x55d0ebd0ba78 bp 0x000000000000 sp 0x7fff2e9ec010 T0) Step #5: ==5737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ebd0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0ebd0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0ebd0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0ebd09526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ebd09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f47ae3e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47ae3e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0eb7c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0eb7f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ae3c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0eb7b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579824036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f06b44fa70, 0x55f06b45a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f06b45a7b0,0x55f06b507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5761==ERROR: AddressSanitizer: SEGV on unknown address 0x55f06d3bfd60 (pc 0x55f06b039a78 bp 0x000000000000 sp 0x7fffe1b73360 T0) Step #5: ==5761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f06b039a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f06b038d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f06b038c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f06b037526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f06b037291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a93c8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a93c8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f06aaf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f06ab1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a93c6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f06aae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580744835 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56441a97ea70, 0x56441a9897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56441a9897b0,0x56441aa36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5785==ERROR: AddressSanitizer: SEGV on unknown address 0x56441c8eed60 (pc 0x56441a568a78 bp 0x000000000000 sp 0x7ffdca5fb1a0 T0) Step #5: ==5785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56441a568a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56441a567d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56441a567c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56441a566526 in writeFile InstrProfilingFile.c Step #5: #4 0x56441a566291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27292218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2729221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56441a022a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56441a04de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27291ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56441a01533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581665498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e4ca72a70, 0x556e4ca7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e4ca7d7b0,0x556e4cb2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5809==ERROR: AddressSanitizer: SEGV on unknown address 0x556e4e9e2d60 (pc 0x556e4c65ca78 bp 0x000000000000 sp 0x7fff620e1910 T0) Step #5: ==5809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e4c65ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e4c65bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e4c65bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e4c65a526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e4c65a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f194d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f194d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e4c116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e4c141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f194b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e4c10933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582588100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55887e436a70, 0x55887e4417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55887e4417b0,0x55887e4eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5833==ERROR: AddressSanitizer: SEGV on unknown address 0x5588803a6d60 (pc 0x55887e020a78 bp 0x000000000000 sp 0x7fff33942e10 T0) Step #5: ==5833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55887e020a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55887e01fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55887e01fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55887e01e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55887e01e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4a164a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4a164aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55887dadaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55887db05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4a1628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55887dacd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583505884 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ea125ea70, 0x558ea12697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ea12697b0,0x558ea1316ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5857==ERROR: AddressSanitizer: SEGV on unknown address 0x558ea31ced60 (pc 0x558ea0e48a78 bp 0x000000000000 sp 0x7ffd91b3a960 T0) Step #5: ==5857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ea0e48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ea0e47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ea0e47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ea0e46526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ea0e46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09cb5ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09cb5eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ea0902a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ea092de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09cb5c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ea08f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584424186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c5177ba70, 0x561c517867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c517867b0,0x561c51833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5881==ERROR: AddressSanitizer: SEGV on unknown address 0x561c536ebd60 (pc 0x561c51365a78 bp 0x000000000000 sp 0x7ffe7ef70bc0 T0) Step #5: ==5881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c51365a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c51364d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c51364c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c51363526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c51363291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6eb31b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eb31b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c50e1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c50e4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb3192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c50e1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585345165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f984635a70, 0x55f9846407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f9846407b0,0x55f9846edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5905==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9865a5d60 (pc 0x55f98421fa78 bp 0x000000000000 sp 0x7ffdce57c030 T0) Step #5: ==5905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f98421fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f98421ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f98421ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f98421d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f98421d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87fdadb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fdadba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f983cd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f983d04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fdab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f983ccc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586269061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f864daa70, 0x556f864e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f864e57b0,0x556f86592ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5929==ERROR: AddressSanitizer: SEGV on unknown address 0x556f8844ad60 (pc 0x556f860c4a78 bp 0x000000000000 sp 0x7ffcb04f5740 T0) Step #5: ==5929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f860c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f860c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f860c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f860c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f860c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff53b39a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff53b39aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f85b7ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f85ba9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53b378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f85b7133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587189421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56292515ca70, 0x5629251677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629251677b0,0x562925214ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5953==ERROR: AddressSanitizer: SEGV on unknown address 0x5629270ccd60 (pc 0x562924d46a78 bp 0x000000000000 sp 0x7ffec38e4880 T0) Step #5: ==5953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562924d46a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562924d45d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562924d45c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562924d44526 in writeFile InstrProfilingFile.c Step #5: #4 0x562924d44291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1f0da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1f0da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562924800a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56292482be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1f0d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629247f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588109601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559124151a70, 0x55912415c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55912415c7b0,0x559124209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5977==ERROR: AddressSanitizer: SEGV on unknown address 0x5591260c1d60 (pc 0x559123d3ba78 bp 0x000000000000 sp 0x7fffe6c55a50 T0) Step #5: ==5977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559123d3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559123d3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559123d3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559123d39526 in writeFile InstrProfilingFile.c Step #5: #4 0x559123d39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2866cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2866cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591237f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559123820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2866ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591237e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==5977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589026672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561367f41a70, 0x561367f4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561367f4c7b0,0x561367ff9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6001==ERROR: AddressSanitizer: SEGV on unknown address 0x561369eb1d60 (pc 0x561367b2ba78 bp 0x000000000000 sp 0x7ffc50e71810 T0) Step #5: ==6001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561367b2ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561367b2ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561367b2ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561367b29526 in writeFile InstrProfilingFile.c Step #5: #4 0x561367b29291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5e7c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5e7c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613675e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561367610e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e7c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613675d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589951215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55920f5d7a70, 0x55920f5e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55920f5e27b0,0x55920f68fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6025==ERROR: AddressSanitizer: SEGV on unknown address 0x559211547d60 (pc 0x55920f1c1a78 bp 0x000000000000 sp 0x7ffe2816e870 T0) Step #5: ==6025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55920f1c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55920f1c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55920f1c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55920f1bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55920f1bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37f0e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37f0e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55920ec7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55920eca6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37f0e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55920ec6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590869666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b4e72ba70, 0x558b4e7367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b4e7367b0,0x558b4e7e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6049==ERROR: AddressSanitizer: SEGV on unknown address 0x558b5069bd60 (pc 0x558b4e315a78 bp 0x000000000000 sp 0x7ffe852f6b70 T0) Step #5: ==6049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b4e315a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b4e314d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b4e314c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b4e313526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b4e313291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd97baf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd97baf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b4ddcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b4ddfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd97bad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b4ddc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591791989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b47b47a70, 0x559b47b527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b47b527b0,0x559b47bffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6073==ERROR: AddressSanitizer: SEGV on unknown address 0x559b49ab7d60 (pc 0x559b47731a78 bp 0x000000000000 sp 0x7ffe1bb58a40 T0) Step #5: ==6073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b47731a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b47730d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b47730c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b4772f526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b4772f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96172cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96172cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b471eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b47216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96172aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b471de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592716384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b74ffaa70, 0x562b750057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b750057b0,0x562b750b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6097==ERROR: AddressSanitizer: SEGV on unknown address 0x562b76f6ad60 (pc 0x562b74be4a78 bp 0x000000000000 sp 0x7fff10c96320 T0) Step #5: ==6097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b74be4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b74be3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b74be3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b74be2526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b74be2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6560a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6560a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7469ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b746c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa656081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7469133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593637028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562059ceaa70, 0x562059cf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562059cf57b0,0x562059da2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6121==ERROR: AddressSanitizer: SEGV on unknown address 0x56205bc5ad60 (pc 0x5620598d4a78 bp 0x000000000000 sp 0x7fff35dbd8b0 T0) Step #5: ==6121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620598d4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620598d3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620598d3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620598d2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620598d2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbbc595c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbc595ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56205938ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620593b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc593a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56205938133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594557788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600f1b73a70, 0x5600f1b7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600f1b7e7b0,0x5600f1c2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6145==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f3ae3d60 (pc 0x5600f175da78 bp 0x000000000000 sp 0x7ffdf39c7c20 T0) Step #5: ==6145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f175da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600f175cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600f175cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600f175b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f175b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa83157f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa83157fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f1217a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f1242e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83155d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f120a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595489042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589454c2a70, 0x5589454cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589454cd7b0,0x55894557aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6169==ERROR: AddressSanitizer: SEGV on unknown address 0x558947432d60 (pc 0x5589450aca78 bp 0x000000000000 sp 0x7ffc1e42b240 T0) Step #5: ==6169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589450aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589450abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589450abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589450aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589450aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20552578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2055257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558944b66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558944b91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2055235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558944b5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596412639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55776169ba70, 0x5577616a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577616a67b0,0x557761753ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6193==ERROR: AddressSanitizer: SEGV on unknown address 0x55776360bd60 (pc 0x557761285a78 bp 0x000000000000 sp 0x7ffd0fc79e40 T0) Step #5: ==6193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557761285a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557761284d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557761284c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557761283526 in writeFile InstrProfilingFile.c Step #5: #4 0x557761283291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0601dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0601deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557760d3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557760d6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0601dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557760d3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597339001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555ace21a70, 0x5555ace2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555ace2c7b0,0x5555aced9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6217==ERROR: AddressSanitizer: SEGV on unknown address 0x5555aed91d60 (pc 0x5555aca0ba78 bp 0x000000000000 sp 0x7ffe030421a0 T0) Step #5: ==6217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555aca0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555aca0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555aca0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555aca09526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555aca09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a7dc0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a7dc0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ac4c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ac4f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7dbed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ac4b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598264659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3e3c5aa70, 0x55f3e3c657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3e3c657b0,0x55f3e3d12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6241==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3e5bcad60 (pc 0x55f3e3844a78 bp 0x000000000000 sp 0x7ffc2f6bcba0 T0) Step #5: ==6241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3e3844a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3e3843d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3e3843c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3e3842526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3e3842291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f214a9d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f214a9d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3e32fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3e3329e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f214a9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3e32f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599186890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c97c1ca70, 0x558c97c277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c97c277b0,0x558c97cd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6265==ERROR: AddressSanitizer: SEGV on unknown address 0x558c99b8cd60 (pc 0x558c97806a78 bp 0x000000000000 sp 0x7ffd03364340 T0) Step #5: ==6265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c97806a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c97805d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c97805c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c97804526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c97804291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f011f21c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f011f21ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c972c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c972ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011f1fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c972b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600105556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a91e5bea70, 0x55a91e5c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a91e5c97b0,0x55a91e676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6289==ERROR: AddressSanitizer: SEGV on unknown address 0x55a92052ed60 (pc 0x55a91e1a8a78 bp 0x000000000000 sp 0x7fff905ddc50 T0) Step #5: ==6289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91e1a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a91e1a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a91e1a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a91e1a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91e1a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4486ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4486ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a91dc62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a91dc8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4486e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a91dc5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601020220 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559644776a70, 0x5596447817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596447817b0,0x55964482eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6313==ERROR: AddressSanitizer: SEGV on unknown address 0x5596466e6d60 (pc 0x559644360a78 bp 0x000000000000 sp 0x7fff92450f00 T0) Step #5: ==6313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559644360a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55964435fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55964435fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55964435e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55964435e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78c9b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78c9b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559643e1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559643e45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c9b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559643e0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601933334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56180afdda70, 0x56180afe87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56180afe87b0,0x56180b095ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6337==ERROR: AddressSanitizer: SEGV on unknown address 0x56180cf4dd60 (pc 0x56180abc7a78 bp 0x000000000000 sp 0x7ffc09024c70 T0) Step #5: ==6337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56180abc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56180abc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56180abc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56180abc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x56180abc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5527648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe552764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56180a681a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56180a6ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe552742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56180a67433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602853300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565a48eca70, 0x5565a48f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565a48f77b0,0x5565a49a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6361==ERROR: AddressSanitizer: SEGV on unknown address 0x5565a685cd60 (pc 0x5565a44d6a78 bp 0x000000000000 sp 0x7ffc3e075fb0 T0) Step #5: ==6361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565a44d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5565a44d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5565a44d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5565a44d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5565a44d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8d5f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d5f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565a3f90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565a3fbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d5f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565a3f8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603773721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b8a5aea70, 0x563b8a5b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b8a5b97b0,0x563b8a666ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6385==ERROR: AddressSanitizer: SEGV on unknown address 0x563b8c51ed60 (pc 0x563b8a198a78 bp 0x000000000000 sp 0x7fffd6a852d0 T0) Step #5: ==6385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b8a198a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b8a197d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b8a197c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b8a196526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b8a196291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4d5c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4d5c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b89c52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b89c7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d5c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b89c4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604695695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9f2d23a70, 0x55b9f2d2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9f2d2e7b0,0x55b9f2ddbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6409==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9f4c93d60 (pc 0x55b9f290da78 bp 0x000000000000 sp 0x7fff910a2840 T0) Step #5: ==6409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9f290da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9f290cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9f290cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9f290b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9f290b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f101a3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f101a391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9f23c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9f23f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101a36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9f23ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605612611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592f155fa70, 0x5592f156a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592f156a7b0,0x5592f1617ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6433==ERROR: AddressSanitizer: SEGV on unknown address 0x5592f34cfd60 (pc 0x5592f1149a78 bp 0x000000000000 sp 0x7ffd0b9410a0 T0) Step #5: ==6433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592f1149a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592f1148d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592f1148c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592f1147526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592f1147291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec7ba858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec7ba85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592f0c03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592f0c2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7ba63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592f0bf633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606531249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fef1d95a70, 0x55fef1da07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fef1da07b0,0x55fef1e4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6457==ERROR: AddressSanitizer: SEGV on unknown address 0x55fef3d05d60 (pc 0x55fef197fa78 bp 0x000000000000 sp 0x7ffca7035610 T0) Step #5: ==6457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fef197fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fef197ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fef197ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fef197d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fef197d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02b1a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b1a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fef1439a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fef1464e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b1a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fef142c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607455062 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55564e037a70, 0x55564e0427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55564e0427b0,0x55564e0efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6481==ERROR: AddressSanitizer: SEGV on unknown address 0x55564ffa7d60 (pc 0x55564dc21a78 bp 0x000000000000 sp 0x7ffff4d69050 T0) Step #5: ==6481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55564dc21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55564dc20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55564dc20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55564dc1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55564dc1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a10afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a10afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55564d6dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55564d706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a10adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55564d6ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608383084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3b1b44a70, 0x55c3b1b4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3b1b4f7b0,0x55c3b1bfcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6505==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3b3ab4d60 (pc 0x55c3b172ea78 bp 0x000000000000 sp 0x7ffd6f85a2a0 T0) Step #5: ==6505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3b172ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3b172dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3b172dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3b172c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3b172c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34aa5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34aa5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3b11e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3b1213e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34aa5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3b11db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609303330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a460bcda70, 0x55a460bd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a460bd87b0,0x55a460c85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6529==ERROR: AddressSanitizer: SEGV on unknown address 0x55a462b3dd60 (pc 0x55a4607b7a78 bp 0x000000000000 sp 0x7ffdf783beb0 T0) Step #5: ==6529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4607b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4607b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4607b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4607b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4607b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe5fd138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe5fd13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a460271a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a46029ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe5fcf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a46026433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610221006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edc6680a70, 0x55edc668b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edc668b7b0,0x55edc6738ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6552==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc85f0d60 (pc 0x55edc626aa78 bp 0x000000000000 sp 0x7fff329854f0 T0) Step #5: ==6552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc626aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55edc6269d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55edc6269c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55edc6268526 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc6268291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f88a373b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88a373ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc5d24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc5d4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a3719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc5d1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611149591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55805b23fa70, 0x55805b24a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55805b24a7b0,0x55805b2f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6576==ERROR: AddressSanitizer: SEGV on unknown address 0x55805d1afd60 (pc 0x55805ae29a78 bp 0x000000000000 sp 0x7ffce4e49330 T0) Step #5: ==6576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55805ae29a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55805ae28d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55805ae28c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55805ae27526 in writeFile InstrProfilingFile.c Step #5: #4 0x55805ae27291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb62bfb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb62bfb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805a8e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55805a90ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62bf97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805a8d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612071583 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f83710da70, 0x55f8371187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8371187b0,0x55f8371c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6600==ERROR: AddressSanitizer: SEGV on unknown address 0x55f83907dd60 (pc 0x55f836cf7a78 bp 0x000000000000 sp 0x7ffdffea8fd0 T0) Step #5: ==6600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f836cf7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f836cf6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f836cf6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f836cf5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f836cf5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e65d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e65d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8367b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8367dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e65d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8367a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612987128 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557758cbca70, 0x557758cc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557758cc77b0,0x557758d74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6623==ERROR: AddressSanitizer: SEGV on unknown address 0x55775ac2cd60 (pc 0x5577588a6a78 bp 0x000000000000 sp 0x7ffd2d1a9bd0 T0) Step #5: ==6623==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577588a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577588a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577588a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577588a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577588a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f748ad738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f748ad73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557758360a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55775838be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748ad51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55775835333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613896520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7fad8ca70, 0x55b7fad977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7fad977b0,0x55b7fae44ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6645==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7fccfcd60 (pc 0x55b7fa976a78 bp 0x000000000000 sp 0x7ffcc3d877c0 T0) Step #5: ==6645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7fa976a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7fa975d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7fa975c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7fa974526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7fa974291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c36bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c36beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7fa430a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7fa45be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c36bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7fa42333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614815966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e0a2e75a70, 0x55e0a2e807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e0a2e807b0,0x55e0a2f2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6669==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0a4de5d60 (pc 0x55e0a2a5fa78 bp 0x000000000000 sp 0x7fffda844500 T0) Step #5: ==6669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0a2a5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e0a2a5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e0a2a5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e0a2a5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0a2a5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19b84818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19b8481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0a2519a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0a2544e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19b845f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0a250c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615736944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a48b4fa70, 0x561a48b5a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a48b5a7b0,0x561a48c07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6693==ERROR: AddressSanitizer: SEGV on unknown address 0x561a4aabfd60 (pc 0x561a48739a78 bp 0x000000000000 sp 0x7ffdcb007530 T0) Step #5: ==6693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a48739a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a48738d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a48738c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a48737526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a48737291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e92e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e92e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a481f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a4821ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e92e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a481e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616653639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f996ada70, 0x561f996b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f996b87b0,0x561f99765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6717==ERROR: AddressSanitizer: SEGV on unknown address 0x561f9b61dd60 (pc 0x561f99297a78 bp 0x000000000000 sp 0x7fffeb1bb650 T0) Step #5: ==6717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f99297a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f99296d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f99296c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f99295526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f99295291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2417a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2417a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f98d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f98d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24179f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f98d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617575397 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbd7ab9a70, 0x55dbd7ac47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbd7ac47b0,0x55dbd7b71ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6741==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd9a29d60 (pc 0x55dbd76a3a78 bp 0x000000000000 sp 0x7ffde0335520 T0) Step #5: ==6741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbd76a3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbd76a2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbd76a2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbd76a1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbd76a1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fcd2bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fcd2bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbd715da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbd7188e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fcd29d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbd715033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618495596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602d2133a70, 0x5602d213e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602d213e7b0,0x5602d21ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6765==ERROR: AddressSanitizer: SEGV on unknown address 0x5602d40a3d60 (pc 0x5602d1d1da78 bp 0x000000000000 sp 0x7fff7f4961b0 T0) Step #5: ==6765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602d1d1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602d1d1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602d1d1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602d1d1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602d1d1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc53a718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc53a71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602d17d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602d1802e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc53a4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602d17ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619419235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55664a18ba70, 0x55664a1967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55664a1967b0,0x55664a243ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6789==ERROR: AddressSanitizer: SEGV on unknown address 0x55664c0fbd60 (pc 0x556649d75a78 bp 0x000000000000 sp 0x7ffee0b7ad70 T0) Step #5: ==6789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556649d75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556649d74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556649d74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556649d73526 in writeFile InstrProfilingFile.c Step #5: #4 0x556649d73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fb4d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fb4d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55664982fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55664985ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb4d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55664982233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620339810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557036cc2a70, 0x557036ccd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557036ccd7b0,0x557036d7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6813==ERROR: AddressSanitizer: SEGV on unknown address 0x557038c32d60 (pc 0x5570368aca78 bp 0x000000000000 sp 0x7ffe5cf7cd30 T0) Step #5: ==6813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570368aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570368abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570368abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570368aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570368aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f123ac0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f123ac0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557036366a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557036391e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123abe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55703635933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621257526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610e191aa70, 0x5610e19257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610e19257b0,0x5610e19d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6837==ERROR: AddressSanitizer: SEGV on unknown address 0x5610e388ad60 (pc 0x5610e1504a78 bp 0x000000000000 sp 0x7ffedd0eae00 T0) Step #5: ==6837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610e1504a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610e1503d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610e1503c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610e1502526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610e1502291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf828708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf82870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610e0fbea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610e0fe9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf8284e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610e0fb133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622175165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d15b9f2a70, 0x55d15b9fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d15b9fd7b0,0x55d15baaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6861==ERROR: AddressSanitizer: SEGV on unknown address 0x55d15d962d60 (pc 0x55d15b5dca78 bp 0x000000000000 sp 0x7ffeee77fd10 T0) Step #5: ==6861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d15b5dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d15b5dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d15b5dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d15b5da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d15b5da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cb28518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cb2851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d15b096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d15b0c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb282f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d15b08933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623106623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55910de48a70, 0x55910de537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55910de537b0,0x55910df00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6887==ERROR: AddressSanitizer: SEGV on unknown address 0x55910fdb8d60 (pc 0x55910da32a78 bp 0x000000000000 sp 0x7ffc53169e90 T0) Step #5: ==6887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55910da32a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55910da31d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55910da31c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55910da30526 in writeFile InstrProfilingFile.c Step #5: #4 0x55910da30291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa71857a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71857aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55910d4eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55910d517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa718558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55910d4df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624027800 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dac4b33a70, 0x55dac4b3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dac4b3e7b0,0x55dac4bebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6911==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac6aa3d60 (pc 0x55dac471da78 bp 0x000000000000 sp 0x7ffc1fab5910 T0) Step #5: ==6911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dac471da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dac471cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dac471cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dac471b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dac471b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46e68bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46e68bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dac41d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dac4202e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e689d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dac41ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624947287 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55739007fa70, 0x55739008a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55739008a7b0,0x557390137ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6935==ERROR: AddressSanitizer: SEGV on unknown address 0x557391fefd60 (pc 0x55738fc69a78 bp 0x000000000000 sp 0x7ffee64dd800 T0) Step #5: ==6935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55738fc69a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55738fc68d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55738fc68c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55738fc67526 in writeFile InstrProfilingFile.c Step #5: #4 0x55738fc67291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3638c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3638c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55738f723a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55738f74ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3638c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55738f71633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625865812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c13177a70, 0x556c131827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c131827b0,0x556c1322fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6959==ERROR: AddressSanitizer: SEGV on unknown address 0x556c150e7d60 (pc 0x556c12d61a78 bp 0x000000000000 sp 0x7ffe29cfd220 T0) Step #5: ==6959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c12d61a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c12d60d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c12d60c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c12d5f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c12d5f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e5e9298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e5e929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c1281ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c12846e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e5e907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1280e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626786694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d4e8f0ca70, 0x55d4e8f177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4e8f177b0,0x55d4e8fc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6983==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4eae7cd60 (pc 0x55d4e8af6a78 bp 0x000000000000 sp 0x7ffcb1ddc4c0 T0) Step #5: ==6983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4e8af6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d4e8af5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d4e8af5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d4e8af4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4e8af4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63ce81d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63ce81da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4e85b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4e85dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ce7fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4e85a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==6983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627698879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbbf622a70, 0x55cbbf62d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbbf62d7b0,0x55cbbf6daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7007==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbc1592d60 (pc 0x55cbbf20ca78 bp 0x000000000000 sp 0x7fff38fcaaa0 T0) Step #5: ==7007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbbf20ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbbf20bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbbf20bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbbf20a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbbf20a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd7976f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd7976fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbbecc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbbecf1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7974d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbbecb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628616056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56160a8dca70, 0x56160a8e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56160a8e77b0,0x56160a994ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7029==ERROR: AddressSanitizer: SEGV on unknown address 0x56160c84cd60 (pc 0x56160a4c6a78 bp 0x000000000000 sp 0x7fffd93bfa00 T0) Step #5: ==7029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56160a4c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56160a4c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56160a4c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56160a4c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56160a4c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0841c2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0841c2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561609f80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561609fabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0841c08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561609f7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629538882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1aec6da70, 0x55e1aec787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1aec787b0,0x55e1aed25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7055==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1b0bddd60 (pc 0x55e1ae857a78 bp 0x000000000000 sp 0x7ffefdfe9170 T0) Step #5: ==7055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1ae857a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e1ae856d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e1ae856c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e1ae855526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1ae855291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0c1d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0c1d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1ae311a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1ae33ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c1cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1ae30433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630462002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55758fe2ca70, 0x55758fe377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55758fe377b0,0x55758fee4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7079==ERROR: AddressSanitizer: SEGV on unknown address 0x557591d9cd60 (pc 0x55758fa16a78 bp 0x000000000000 sp 0x7ffeec696ad0 T0) Step #5: ==7079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55758fa16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55758fa15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55758fa15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55758fa14526 in writeFile InstrProfilingFile.c Step #5: #4 0x55758fa14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19a065f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19a065fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55758f4d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55758f4fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a063d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55758f4c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631383851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560985579a70, 0x5609855847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609855847b0,0x560985631ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7103==ERROR: AddressSanitizer: SEGV on unknown address 0x5609874e9d60 (pc 0x560985163a78 bp 0x000000000000 sp 0x7fffd2f093e0 T0) Step #5: ==7103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560985163a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560985162d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560985162c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560985161526 in writeFile InstrProfilingFile.c Step #5: #4 0x560985161291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff815728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff81572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560984c1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560984c48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff81550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560984c1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632302486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d204c7fa70, 0x55d204c8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d204c8a7b0,0x55d204d37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7127==ERROR: AddressSanitizer: SEGV on unknown address 0x55d206befd60 (pc 0x55d204869a78 bp 0x000000000000 sp 0x7fffc4612d20 T0) Step #5: ==7127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d204869a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d204868d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d204868c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d204867526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d204867291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30073a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30073a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d204323a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d20434ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f300737e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d20431633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633219811 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594ad72ca70, 0x5594ad7377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594ad7377b0,0x5594ad7e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7151==ERROR: AddressSanitizer: SEGV on unknown address 0x5594af69cd60 (pc 0x5594ad316a78 bp 0x000000000000 sp 0x7ffe537b2fc0 T0) Step #5: ==7151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594ad316a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594ad315d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594ad315c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594ad314526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594ad314291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd9817e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd9817ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594acdd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594acdfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9815c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594acdc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634136096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1bd2d4a70, 0x55f1bd2df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1bd2df7b0,0x55f1bd38cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7173==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1bf244d60 (pc 0x55f1bcebea78 bp 0x000000000000 sp 0x7fff23330bd0 T0) Step #5: ==7173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1bcebea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1bcebdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1bcebdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1bcebc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1bcebc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f837e8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f837e872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1bc978a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1bc9a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837e850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1bc96b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635052384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f019097a70, 0x55f0190a27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0190a27b0,0x55f01914fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7197==ERROR: AddressSanitizer: SEGV on unknown address 0x55f01b007d60 (pc 0x55f018c81a78 bp 0x000000000000 sp 0x7fffd9f0bfc0 T0) Step #5: ==7197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f018c81a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f018c80d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f018c80c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f018c7f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f018c7f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9c25f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c25f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f01873ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f018766e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c25d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f01872e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635978881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ace9ad3a70, 0x55ace9ade7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ace9ade7b0,0x55ace9b8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7223==ERROR: AddressSanitizer: SEGV on unknown address 0x55aceba43d60 (pc 0x55ace96bda78 bp 0x000000000000 sp 0x7fffeaef45b0 T0) Step #5: ==7223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ace96bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ace96bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ace96bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ace96bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ace96bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0079198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd007919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ace9177a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ace91a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0078f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ace916a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636895506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ef8377a70, 0x564ef83827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ef83827b0,0x564ef842fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7245==ERROR: AddressSanitizer: SEGV on unknown address 0x564efa2e7d60 (pc 0x564ef7f61a78 bp 0x000000000000 sp 0x7ffeffa18810 T0) Step #5: ==7245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ef7f61a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ef7f60d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ef7f60c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ef7f5f526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ef7f5f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e44b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e44b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ef7a1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ef7a46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e44b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ef7a0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637816797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a4be64a70, 0x559a4be6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a4be6f7b0,0x559a4bf1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7269==ERROR: AddressSanitizer: SEGV on unknown address 0x559a4ddd4d60 (pc 0x559a4ba4ea78 bp 0x000000000000 sp 0x7ffed4bc0400 T0) Step #5: ==7269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a4ba4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a4ba4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a4ba4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a4ba4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a4ba4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3db7178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3db717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a4b508a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a4b533e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3db6f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a4b4fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638740161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559212a7ea70, 0x559212a897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559212a897b0,0x559212b36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7295==ERROR: AddressSanitizer: SEGV on unknown address 0x5592149eed60 (pc 0x559212668a78 bp 0x000000000000 sp 0x7ffdc1abf050 T0) Step #5: ==7295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559212668a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559212667d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559212667c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559212666526 in writeFile InstrProfilingFile.c Step #5: #4 0x559212666291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b69eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b69eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559212122a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55921214de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b69e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55921211533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639657961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c229fe1a70, 0x55c229fec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c229fec7b0,0x55c22a099ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7319==ERROR: AddressSanitizer: SEGV on unknown address 0x55c22bf51d60 (pc 0x55c229bcba78 bp 0x000000000000 sp 0x7ffd68a97e10 T0) Step #5: ==7319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c229bcba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c229bcad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c229bcac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c229bc9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c229bc9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9bb4e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bb4e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c229685a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2296b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb4e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22967833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640569556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc28666a70, 0x55fc286717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc286717b0,0x55fc2871eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7343==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc2a5d6d60 (pc 0x55fc28250a78 bp 0x000000000000 sp 0x7ffcbe7f6240 T0) Step #5: ==7343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc28250a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc2824fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc2824fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc2824e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc2824e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f093d9328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f093d932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc27d0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc27d35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093d910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc27cfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641490001 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b0bb1ea70, 0x560b0bb297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b0bb297b0,0x560b0bbd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7367==ERROR: AddressSanitizer: SEGV on unknown address 0x560b0da8ed60 (pc 0x560b0b708a78 bp 0x000000000000 sp 0x7ffebd6362a0 T0) Step #5: ==7367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0b708a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b0b707d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b0b707c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b0b706526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0b706291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05d08d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05d08d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0b1c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0b1ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d08ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0b1b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642410475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573cb727a70, 0x5573cb7327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573cb7327b0,0x5573cb7dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7391==ERROR: AddressSanitizer: SEGV on unknown address 0x5573cd697d60 (pc 0x5573cb311a78 bp 0x000000000000 sp 0x7ffc13e3e110 T0) Step #5: ==7391==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573cb311a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573cb310d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573cb310c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573cb30f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573cb30f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a8857a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a8857aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573cadcba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573cadf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a88558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573cadbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643334086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5941aa70, 0x556a594257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a594257b0,0x556a594d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7418==ERROR: AddressSanitizer: SEGV on unknown address 0x556a5b38ad60 (pc 0x556a59004a78 bp 0x000000000000 sp 0x7ffdbba4ef80 T0) Step #5: ==7418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a59004a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a59003d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a59003c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a59002526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a59002291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c0ea0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c0ea0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a58abea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a58ae9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c0e9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a58ab133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644253654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc663f4a70, 0x55cc663ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc663ff7b0,0x55cc664acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7441==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc68364d60 (pc 0x55cc65fdea78 bp 0x000000000000 sp 0x7ffdfff44f00 T0) Step #5: ==7441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc65fdea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc65fddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc65fddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc65fdc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc65fdc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc8868f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc8868fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc65a98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc65ac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8866d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc65a8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645179629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55693579aa70, 0x5569357a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569357a57b0,0x556935852ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7466==ERROR: AddressSanitizer: SEGV on unknown address 0x55693770ad60 (pc 0x556935384a78 bp 0x000000000000 sp 0x7fff8e842670 T0) Step #5: ==7466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556935384a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556935383d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556935383c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556935382526 in writeFile InstrProfilingFile.c Step #5: #4 0x556935382291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a17f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a17f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556934e3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556934e69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a17f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556934e3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646096243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bd7eb7a70, 0x555bd7ec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bd7ec27b0,0x555bd7f6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7490==ERROR: AddressSanitizer: SEGV on unknown address 0x555bd9e27d60 (pc 0x555bd7aa1a78 bp 0x000000000000 sp 0x7fff072d10b0 T0) Step #5: ==7490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bd7aa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bd7aa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bd7aa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bd7a9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bd7a9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a0ffe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a0ffe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bd755ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bd7586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0ffc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bd754e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647019799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55614854ca70, 0x5561485577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561485577b0,0x556148604ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7516==ERROR: AddressSanitizer: SEGV on unknown address 0x55614a4bcd60 (pc 0x556148136a78 bp 0x000000000000 sp 0x7ffed61bc0a0 T0) Step #5: ==7516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556148136a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556148135d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556148135c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556148134526 in writeFile InstrProfilingFile.c Step #5: #4 0x556148134291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fd63468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fd6346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556147bf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556147c1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd6324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556147be333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647940478 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587e8514a70, 0x5587e851f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587e851f7b0,0x5587e85ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7540==ERROR: AddressSanitizer: SEGV on unknown address 0x5587ea484d60 (pc 0x5587e80fea78 bp 0x000000000000 sp 0x7ffdfa67f030 T0) Step #5: ==7540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e80fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587e80fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587e80fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587e80fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e80fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44e944f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e944fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e7bb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e7be3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e942d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e7bab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648862279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595de70da70, 0x5595de7187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595de7187b0,0x5595de7c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7565==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e067dd60 (pc 0x5595de2f7a78 bp 0x000000000000 sp 0x7fff55998530 T0) Step #5: ==7565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595de2f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595de2f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595de2f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595de2f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595de2f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd02ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd02ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595dddb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595ddddce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd02e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595ddda433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649785384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bfb649a70, 0x555bfb6547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bfb6547b0,0x555bfb701ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7589==ERROR: AddressSanitizer: SEGV on unknown address 0x555bfd5b9d60 (pc 0x555bfb233a78 bp 0x000000000000 sp 0x7ffe263f0490 T0) Step #5: ==7589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bfb233a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bfb232d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bfb232c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bfb231526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bfb231291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35d0ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d0ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bfaceda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bfad18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d0cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bface033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650700499 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629373dba70, 0x5629373e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629373e67b0,0x562937493ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7613==ERROR: AddressSanitizer: SEGV on unknown address 0x56293934bd60 (pc 0x562936fc5a78 bp 0x000000000000 sp 0x7ffe54370880 T0) Step #5: ==7613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562936fc5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562936fc4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562936fc4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562936fc3526 in writeFile InstrProfilingFile.c Step #5: #4 0x562936fc3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb557c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb557c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562936a7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562936aaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb557c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562936a7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651621036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce736f8a70, 0x55ce737037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce737037b0,0x55ce737b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7637==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce75668d60 (pc 0x55ce732e2a78 bp 0x000000000000 sp 0x7ffe173c8620 T0) Step #5: ==7637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce732e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce732e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce732e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce732e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce732e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9d1c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9d1c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce72d9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce72dc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d1c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce72d8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652545880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603d2f3ea70, 0x5603d2f497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603d2f497b0,0x5603d2ff6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7661==ERROR: AddressSanitizer: SEGV on unknown address 0x5603d4eaed60 (pc 0x5603d2b28a78 bp 0x000000000000 sp 0x7ffe57f30eb0 T0) Step #5: ==7661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603d2b28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603d2b27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603d2b27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603d2b26526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603d2b26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff94fac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff94fac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603d25e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603d260de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94faa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603d25d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653463527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559dce1dba70, 0x559dce1e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559dce1e67b0,0x559dce293ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7685==ERROR: AddressSanitizer: SEGV on unknown address 0x559dd014bd60 (pc 0x559dcddc5a78 bp 0x000000000000 sp 0x7ffc2753cdf0 T0) Step #5: ==7685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dcddc5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559dcddc4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559dcddc4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559dcddc3526 in writeFile InstrProfilingFile.c Step #5: #4 0x559dcddc3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4457a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4457a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dcd87fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dcd8aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4457a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dcd87233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654378228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee974cba70, 0x55ee974d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee974d67b0,0x55ee97583ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7709==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee9943bd60 (pc 0x55ee970b5a78 bp 0x000000000000 sp 0x7ffc18b32e60 T0) Step #5: ==7709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee970b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee970b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee970b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee970b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee970b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4d2c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4d2c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee96b6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee96b9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d2c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee96b6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655298689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555720aa8a70, 0x555720ab37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555720ab37b0,0x555720b60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7732==ERROR: AddressSanitizer: SEGV on unknown address 0x555722a18d60 (pc 0x555720692a78 bp 0x000000000000 sp 0x7ffe523fad80 T0) Step #5: ==7732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555720692a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555720691d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555720691c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555720690526 in writeFile InstrProfilingFile.c Step #5: #4 0x555720690291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85501f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85501f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55572014ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555720177e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85501d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55572013f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656215198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641f5cb6a70, 0x5641f5cc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641f5cc17b0,0x5641f5d6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7756==ERROR: AddressSanitizer: SEGV on unknown address 0x5641f7c26d60 (pc 0x5641f58a0a78 bp 0x000000000000 sp 0x7ffe3665d970 T0) Step #5: ==7756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641f58a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641f589fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641f589fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641f589e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641f589e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01a8c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01a8c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641f535aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641f5385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a8c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641f534d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657136347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a84c7a70, 0x5642a84d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a84d27b0,0x5642a857fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7779==ERROR: AddressSanitizer: SEGV on unknown address 0x5642aa437d60 (pc 0x5642a80b1a78 bp 0x000000000000 sp 0x7fff75fb3d50 T0) Step #5: ==7779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642a80b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642a80b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642a80b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642a80af526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642a80af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff916d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff916d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642a7b6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642a7b96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff916d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642a7b5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658054107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ffd369a70, 0x562ffd3747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ffd3747b0,0x562ffd421ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7801==ERROR: AddressSanitizer: SEGV on unknown address 0x562fff2d9d60 (pc 0x562ffcf53a78 bp 0x000000000000 sp 0x7ffd91ca0bc0 T0) Step #5: ==7801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ffcf53a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ffcf52d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ffcf52c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ffcf51526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ffcf51291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2060e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2060e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ffca0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ffca38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2060dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ffca0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658983421 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557152a88a70, 0x557152a937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557152a937b0,0x557152b40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7825==ERROR: AddressSanitizer: SEGV on unknown address 0x5571549f8d60 (pc 0x557152672a78 bp 0x000000000000 sp 0x7ffdc5610b70 T0) Step #5: ==7825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557152672a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557152671d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557152671c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557152670526 in writeFile InstrProfilingFile.c Step #5: #4 0x557152670291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd72d7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd72d7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55715212ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557152157e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72d7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55715211f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659907619 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b00f7ea70, 0x555b00f897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b00f897b0,0x555b01036ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7849==ERROR: AddressSanitizer: SEGV on unknown address 0x555b02eeed60 (pc 0x555b00b68a78 bp 0x000000000000 sp 0x7ffe364bf790 T0) Step #5: ==7849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b00b68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b00b67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b00b67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b00b66526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b00b66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27944298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2794429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b00622a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b0064de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2794407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0061533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660823479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614fd0d2a70, 0x5614fd0dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614fd0dd7b0,0x5614fd18aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7873==ERROR: AddressSanitizer: SEGV on unknown address 0x5614ff042d60 (pc 0x5614fccbca78 bp 0x000000000000 sp 0x7ffe451cb850 T0) Step #5: ==7873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614fccbca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614fccbbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614fccbbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614fccba526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614fccba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9ade9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9ade9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614fc776a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614fc7a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ade7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614fc76933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661753419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0fb243a70, 0x55f0fb24e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0fb24e7b0,0x55f0fb2fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7897==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0fd1b3d60 (pc 0x55f0fae2da78 bp 0x000000000000 sp 0x7ffd9173c170 T0) Step #5: ==7897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0fae2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f0fae2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f0fae2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f0fae2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0fae2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0382098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc038209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0fa8e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0fa912e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0381e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0fa8da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662681563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f05d7a70, 0x5563f05e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f05e27b0,0x5563f068fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7921==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f2547d60 (pc 0x5563f01c1a78 bp 0x000000000000 sp 0x7ffdc8f003b0 T0) Step #5: ==7921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f01c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563f01c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563f01c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563f01bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f01bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8f00d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8f00d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563efc7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563efca6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8f00b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563efc6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663593467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca1bb51a70, 0x55ca1bb5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca1bb5c7b0,0x55ca1bc09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7945==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1dac1d60 (pc 0x55ca1b73ba78 bp 0x000000000000 sp 0x7fff82ecd6e0 T0) Step #5: ==7945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1b73ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca1b73ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca1b73ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca1b739526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca1b739291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f587d9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f587d9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1b1f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca1b220e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f587d9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1b1e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664515878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612d92b2a70, 0x5612d92bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612d92bd7b0,0x5612d936aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7969==ERROR: AddressSanitizer: SEGV on unknown address 0x5612db222d60 (pc 0x5612d8e9ca78 bp 0x000000000000 sp 0x7ffeda6c0f90 T0) Step #5: ==7969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612d8e9ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612d8e9bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612d8e9bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612d8e9a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612d8e9a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e940978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e94097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612d8956a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612d8981e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e94075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612d894933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665435366 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df06c1fa70, 0x55df06c2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df06c2a7b0,0x55df06cd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7993==ERROR: AddressSanitizer: SEGV on unknown address 0x55df08b8fd60 (pc 0x55df06809a78 bp 0x000000000000 sp 0x7ffd973927f0 T0) Step #5: ==7993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df06809a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df06808d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df06808c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df06807526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df06807291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1f615818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f61581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df062c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df062eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6155f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df062b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==7993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666350667 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562032100a70, 0x56203210b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56203210b7b0,0x5620321b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8017==ERROR: AddressSanitizer: SEGV on unknown address 0x562034070d60 (pc 0x562031ceaa78 bp 0x000000000000 sp 0x7ffff8ca98b0 T0) Step #5: ==8017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562031ceaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562031ce9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562031ce9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562031ce8526 in writeFile InstrProfilingFile.c Step #5: #4 0x562031ce8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80cfcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80cfcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620317a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620317cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80cfcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56203179733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667274373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592a0e9ca70, 0x5592a0ea77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592a0ea77b0,0x5592a0f54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8041==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a2e0cd60 (pc 0x5592a0a86a78 bp 0x000000000000 sp 0x7ffcb2609890 T0) Step #5: ==8041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a0a86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592a0a85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592a0a85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592a0a84526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a0a84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb622cee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb622ceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a0540a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a056be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb622ccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a053333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668194879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4fbc0a70, 0x555a4fbcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4fbcb7b0,0x555a4fc78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8065==ERROR: AddressSanitizer: SEGV on unknown address 0x555a51b30d60 (pc 0x555a4f7aaa78 bp 0x000000000000 sp 0x7fffb3dd4d30 T0) Step #5: ==8065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a4f7aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a4f7a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a4f7a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a4f7a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a4f7a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8950718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc895071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a4f264a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a4f28fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89504f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a4f25733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669115541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b2babda70, 0x562b2bac87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b2bac87b0,0x562b2bb75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8089==ERROR: AddressSanitizer: SEGV on unknown address 0x562b2da2dd60 (pc 0x562b2b6a7a78 bp 0x000000000000 sp 0x7ffe4ce13ec0 T0) Step #5: ==8089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b2b6a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b2b6a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b2b6a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b2b6a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b2b6a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb03f58d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb03f58da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b2b161a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b2b18ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03f56b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b2b15433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670037186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d096151a70, 0x55d09615c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d09615c7b0,0x55d096209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8113==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0980c1d60 (pc 0x55d095d3ba78 bp 0x000000000000 sp 0x7ffd65802d60 T0) Step #5: ==8113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d095d3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d095d3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d095d3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d095d39526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d095d39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a6dc918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a6dc91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0957f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d095820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a6dc6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0957e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670951243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dc12fea70, 0x563dc13097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dc13097b0,0x563dc13b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8137==ERROR: AddressSanitizer: SEGV on unknown address 0x563dc326ed60 (pc 0x563dc0ee8a78 bp 0x000000000000 sp 0x7ffca57065d0 T0) Step #5: ==8137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dc0ee8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dc0ee7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dc0ee7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dc0ee6526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dc0ee6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ed4e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ed4e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dc09a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dc09cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed4e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dc099533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671873180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f450d8a70, 0x557f450e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f450e37b0,0x557f45190ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8161==ERROR: AddressSanitizer: SEGV on unknown address 0x557f47048d60 (pc 0x557f44cc2a78 bp 0x000000000000 sp 0x7fff3dc6f200 T0) Step #5: ==8161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f44cc2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f44cc1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f44cc1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f44cc0526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f44cc0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a2404d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a2404da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f4477ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f447a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a2402b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f4476f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672794799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f7a7f6a70, 0x558f7a8017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f7a8017b0,0x558f7a8aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8185==ERROR: AddressSanitizer: SEGV on unknown address 0x558f7c766d60 (pc 0x558f7a3e0a78 bp 0x000000000000 sp 0x7fffcba02600 T0) Step #5: ==8185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f7a3e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f7a3dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f7a3dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f7a3de526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f7a3de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49a045d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a045da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f79e9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f79ec5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a043b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f79e8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673717642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce137eca70, 0x55ce137f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce137f77b0,0x55ce138a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8209==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce1575cd60 (pc 0x55ce133d6a78 bp 0x000000000000 sp 0x7ffedc3bf780 T0) Step #5: ==8209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce133d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce133d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce133d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce133d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce133d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f605e8198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f605e819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce12e90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce12ebbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605e7f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce12e8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674635968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a476941a70, 0x55a47694c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a47694c7b0,0x55a4769f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8233==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4788b1d60 (pc 0x55a47652ba78 bp 0x000000000000 sp 0x7fff1db698f0 T0) Step #5: ==8233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47652ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a47652ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a47652ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a476529526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a476529291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94111018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9411101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a475fe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a476010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94110df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a475fd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675556910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55802d86ba70, 0x55802d8767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55802d8767b0,0x55802d923ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8257==ERROR: AddressSanitizer: SEGV on unknown address 0x55802f7dbd60 (pc 0x55802d455a78 bp 0x000000000000 sp 0x7ffdd51993a0 T0) Step #5: ==8257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55802d455a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55802d454d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55802d454c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55802d453526 in writeFile InstrProfilingFile.c Step #5: #4 0x55802d453291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29ce55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29ce55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55802cf0fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55802cf3ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ce53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802cf0233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676480519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbd2c14a70, 0x55bbd2c1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbd2c1f7b0,0x55bbd2cccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8283==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd4b84d60 (pc 0x55bbd27fea78 bp 0x000000000000 sp 0x7ffe6f144040 T0) Step #5: ==8283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbd27fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbd27fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbd27fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbd27fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbd27fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3fb6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3fb6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbd22b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbd22e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fb6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbd22ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677401455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560aa4736a70, 0x560aa47417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560aa47417b0,0x560aa47eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8307==ERROR: AddressSanitizer: SEGV on unknown address 0x560aa66a6d60 (pc 0x560aa4320a78 bp 0x000000000000 sp 0x7ffcd3d178c0 T0) Step #5: ==8307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560aa4320a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560aa431fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560aa431fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560aa431e526 in writeFile InstrProfilingFile.c Step #5: #4 0x560aa431e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3772c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3772c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aa3ddaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aa3e05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3772c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aa3dcd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678321080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be4a7e1a70, 0x55be4a7ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be4a7ec7b0,0x55be4a899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8333==ERROR: AddressSanitizer: SEGV on unknown address 0x55be4c751d60 (pc 0x55be4a3cba78 bp 0x000000000000 sp 0x7fff69e13b10 T0) Step #5: ==8333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be4a3cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be4a3cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be4a3cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be4a3c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be4a3c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe542c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe542c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be49e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be49eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe542a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be49e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679236317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629a805da70, 0x5629a80687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629a80687b0,0x5629a8115ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8355==ERROR: AddressSanitizer: SEGV on unknown address 0x5629a9fcdd60 (pc 0x5629a7c47a78 bp 0x000000000000 sp 0x7fff63ecf430 T0) Step #5: ==8355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629a7c47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629a7c46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629a7c46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629a7c45526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629a7c45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3eb6df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eb6df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629a7701a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629a772ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eb6dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629a76f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680163053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c058f5a70, 0x563c059007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c059007b0,0x563c059adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8381==ERROR: AddressSanitizer: SEGV on unknown address 0x563c07865d60 (pc 0x563c054dfa78 bp 0x000000000000 sp 0x7ffe20da5da0 T0) Step #5: ==8381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c054dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c054ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c054dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c054dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c054dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e31ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e31ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c04f99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c04fc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e31eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c04f8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681082410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c33aa3a70, 0x564c33aae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c33aae7b0,0x564c33b5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8406==ERROR: AddressSanitizer: SEGV on unknown address 0x564c35a13d60 (pc 0x564c3368da78 bp 0x000000000000 sp 0x7ffd09571800 T0) Step #5: ==8406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c3368da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c3368cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c3368cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c3368b526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c3368b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2eae1f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eae1f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c33147a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c33172e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eae1d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c3313a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682007585 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559803d0da70, 0x559803d187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559803d187b0,0x559803dc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8432==ERROR: AddressSanitizer: SEGV on unknown address 0x559805c7dd60 (pc 0x5598038f7a78 bp 0x000000000000 sp 0x7ffeb8684360 T0) Step #5: ==8432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598038f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598038f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598038f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598038f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598038f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90eedb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90eedb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598033b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598033dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90eed8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598033a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682928311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebfb3eda70, 0x55ebfb3f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebfb3f87b0,0x55ebfb4a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8457==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebfd35dd60 (pc 0x55ebfafd7a78 bp 0x000000000000 sp 0x7fff4417eea0 T0) Step #5: ==8457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebfafd7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebfafd6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebfafd6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebfafd5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebfafd5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f865f90e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f865f90ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebfaa91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebfaabce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f865f8ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebfaa8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683849890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fc4741a70, 0x562fc474c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fc474c7b0,0x562fc47f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8481==ERROR: AddressSanitizer: SEGV on unknown address 0x562fc66b1d60 (pc 0x562fc432ba78 bp 0x000000000000 sp 0x7ffd6b07b7d0 T0) Step #5: ==8481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fc432ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fc432ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fc432ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fc4329526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fc4329291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fcfa168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fcfa16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fc3de5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fc3e10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fcf9f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fc3dd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684773022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557505f6aa70, 0x557505f757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557505f757b0,0x557506022ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8505==ERROR: AddressSanitizer: SEGV on unknown address 0x557507edad60 (pc 0x557505b54a78 bp 0x000000000000 sp 0x7ffcc5818220 T0) Step #5: ==8505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557505b54a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557505b53d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557505b53c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557505b52526 in writeFile InstrProfilingFile.c Step #5: #4 0x557505b52291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6b29e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6b29e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55750560ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557505639e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b29c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55750560133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685692637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af52563a70, 0x55af5256e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af5256e7b0,0x55af5261bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8529==ERROR: AddressSanitizer: SEGV on unknown address 0x55af544d3d60 (pc 0x55af5214da78 bp 0x000000000000 sp 0x7fff5317f010 T0) Step #5: ==8529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af5214da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af5214cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af5214cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af5214b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af5214b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbbdb1c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbdb1c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af51c07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af51c32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbdb1a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af51bfa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686611966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c166de3a70, 0x55c166dee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c166dee7b0,0x55c166e9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8553==ERROR: AddressSanitizer: SEGV on unknown address 0x55c168d53d60 (pc 0x55c1669cda78 bp 0x000000000000 sp 0x7ffe4aa4ef70 T0) Step #5: ==8553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1669cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1669ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1669ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1669cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1669cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa0580b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0580b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c166487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1664b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa058095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c16647a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687534155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558bda84a70, 0x5558bda8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558bda8f7b0,0x5558bdb3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8577==ERROR: AddressSanitizer: SEGV on unknown address 0x5558bf9f4d60 (pc 0x5558bd66ea78 bp 0x000000000000 sp 0x7ffe4d254390 T0) Step #5: ==8577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558bd66ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558bd66dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558bd66dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558bd66c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558bd66c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d146ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d146caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558bd128a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558bd153e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d146a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558bd11b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688457168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5261f8a70, 0x55f5262037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5262037b0,0x55f5262b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8601==ERROR: AddressSanitizer: SEGV on unknown address 0x55f528168d60 (pc 0x55f525de2a78 bp 0x000000000000 sp 0x7ffd53509bf0 T0) Step #5: ==8601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f525de2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f525de1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f525de1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f525de0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f525de0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc813e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc813e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f52589ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5258c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc813e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f52588f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689384394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5615e1bfaa70, 0x5615e1c057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615e1c057b0,0x5615e1cb2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8625==ERROR: AddressSanitizer: SEGV on unknown address 0x5615e3b6ad60 (pc 0x5615e17e4a78 bp 0x000000000000 sp 0x7ffc7b2e94c0 T0) Step #5: ==8625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615e17e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615e17e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615e17e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615e17e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615e17e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbdbd6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdbd648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615e129ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615e12c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdbd626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615e129133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690299540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bd14fba70, 0x563bd15067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bd15067b0,0x563bd15b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8649==ERROR: AddressSanitizer: SEGV on unknown address 0x563bd346bd60 (pc 0x563bd10e5a78 bp 0x000000000000 sp 0x7fffea5957d0 T0) Step #5: ==8649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bd10e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563bd10e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563bd10e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563bd10e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x563bd10e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f438e8638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f438e863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bd0b9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bd0bcae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438e841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bd0b9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691222012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b5fa72a70, 0x561b5fa7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b5fa7d7b0,0x561b5fb2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8673==ERROR: AddressSanitizer: SEGV on unknown address 0x561b619e2d60 (pc 0x561b5f65ca78 bp 0x000000000000 sp 0x7ffe8ce66940 T0) Step #5: ==8673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b5f65ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b5f65bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b5f65bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b5f65a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b5f65a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77a70d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a70d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b5f116a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b5f141e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a70b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b5f10933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692163443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642a028fa70, 0x5642a029a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642a029a7b0,0x5642a0347ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8697==ERROR: AddressSanitizer: SEGV on unknown address 0x5642a21ffd60 (pc 0x56429fe79a78 bp 0x000000000000 sp 0x7ffda3931190 T0) Step #5: ==8697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56429fe79a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56429fe78d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56429fe78c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56429fe77526 in writeFile InstrProfilingFile.c Step #5: #4 0x56429fe77291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b903f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b903f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56429f933a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56429f95ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b903ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56429f92633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693093743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7423a3a70, 0x55e7423ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7423ae7b0,0x55e74245bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8721==ERROR: AddressSanitizer: SEGV on unknown address 0x55e744313d60 (pc 0x55e741f8da78 bp 0x000000000000 sp 0x7ffce0240cd0 T0) Step #5: ==8721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e741f8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e741f8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e741f8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e741f8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e741f8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8baa47f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8baa47fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e741a47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e741a72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8baa45d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e741a3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694018231 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a57212a70, 0x560a5721d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a5721d7b0,0x560a572caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8745==ERROR: AddressSanitizer: SEGV on unknown address 0x560a59182d60 (pc 0x560a56dfca78 bp 0x000000000000 sp 0x7ffdf7ded660 T0) Step #5: ==8745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a56dfca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a56dfbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a56dfbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a56dfa526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a56dfa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d4f6d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d4f6d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a568b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a568e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4f6b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a568a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694930173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9b6221a70, 0x55b9b622c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9b622c7b0,0x55b9b62d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8769==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9b8191d60 (pc 0x55b9b5e0ba78 bp 0x000000000000 sp 0x7ffc460533b0 T0) Step #5: ==8769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9b5e0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9b5e0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9b5e0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9b5e09526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9b5e09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83298a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83298a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9b58c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9b58f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f832987e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9b58b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695850900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556cffb3a70, 0x5556cffbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556cffbe7b0,0x5556d006bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8793==ERROR: AddressSanitizer: SEGV on unknown address 0x5556d1f23d60 (pc 0x5556cfb9da78 bp 0x000000000000 sp 0x7ffeea670470 T0) Step #5: ==8793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556cfb9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556cfb9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556cfb9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556cfb9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556cfb9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7d06738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7d0673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556cf657a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556cf682e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7d0651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556cf64a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696773997 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fd888da70, 0x556fd88987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fd88987b0,0x556fd8945ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8817==ERROR: AddressSanitizer: SEGV on unknown address 0x556fda7fdd60 (pc 0x556fd8477a78 bp 0x000000000000 sp 0x7ffde4ef8020 T0) Step #5: ==8817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd8477a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fd8476d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fd8476c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fd8475526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd8475291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5a69b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a69b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd7f31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd7f5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a6997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd7f2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697694453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564afa8bfa70, 0x564afa8ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564afa8ca7b0,0x564afa977ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8841==ERROR: AddressSanitizer: SEGV on unknown address 0x564afc82fd60 (pc 0x564afa4a9a78 bp 0x000000000000 sp 0x7fff3cfcd1d0 T0) Step #5: ==8841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564afa4a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564afa4a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564afa4a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564afa4a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x564afa4a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41c61428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41c6142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564af9f63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564af9f8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c6120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564af9f5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698615766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586c7d29a70, 0x5586c7d347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586c7d347b0,0x5586c7de1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8865==ERROR: AddressSanitizer: SEGV on unknown address 0x5586c9c99d60 (pc 0x5586c7913a78 bp 0x000000000000 sp 0x7fff7511cc70 T0) Step #5: ==8865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586c7913a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586c7912d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586c7912c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586c7911526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586c7911291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d145418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d14541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586c73cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586c73f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d1451f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586c73c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699540414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c20c3ffa70, 0x55c20c40a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c20c40a7b0,0x55c20c4b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8889==ERROR: AddressSanitizer: SEGV on unknown address 0x55c20e36fd60 (pc 0x55c20bfe9a78 bp 0x000000000000 sp 0x7ffc1288ce20 T0) Step #5: ==8889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c20bfe9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c20bfe8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c20bfe8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c20bfe7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c20bfe7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d3ae608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d3ae60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c20baa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c20bacee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3ae3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c20ba9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700466613 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2d208da70, 0x55c2d20987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2d20987b0,0x55c2d2145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8913==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2d3ffdd60 (pc 0x55c2d1c77a78 bp 0x000000000000 sp 0x7ffc6c24c060 T0) Step #5: ==8913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2d1c77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c2d1c76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c2d1c76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c2d1c75526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2d1c75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f881d5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f881d534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2d1731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2d175ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881d512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2d172433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701390850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc2d1bca70, 0x55bc2d1c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2d1c77b0,0x55bc2d274ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8937==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc2f12cd60 (pc 0x55bc2cda6a78 bp 0x000000000000 sp 0x7ffeab002b50 T0) Step #5: ==8937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2cda6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc2cda5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc2cda5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc2cda4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc2cda4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7590f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7590f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc2c860a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc2c88be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7590f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2c85333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702314199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e347229a70, 0x55e3472347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3472347b0,0x55e3472e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8961==ERROR: AddressSanitizer: SEGV on unknown address 0x55e349199d60 (pc 0x55e346e13a78 bp 0x000000000000 sp 0x7ffc4d771a40 T0) Step #5: ==8961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e346e13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e346e12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e346e12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e346e11526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e346e11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04f29458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04f2945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3468cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3468f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f2923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3468c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703233734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56539e656a70, 0x56539e6617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56539e6617b0,0x56539e70eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8985==ERROR: AddressSanitizer: SEGV on unknown address 0x5653a05c6d60 (pc 0x56539e240a78 bp 0x000000000000 sp 0x7fff85f90ba0 T0) Step #5: ==8985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56539e240a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56539e23fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56539e23fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56539e23e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56539e23e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e61bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e61bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56539dcfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56539dd25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e61b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56539dced33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==8985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704153677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644e48cba70, 0x5644e48d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644e48d67b0,0x5644e4983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9009==ERROR: AddressSanitizer: SEGV on unknown address 0x5644e683bd60 (pc 0x5644e44b5a78 bp 0x000000000000 sp 0x7ffc43876140 T0) Step #5: ==9009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644e44b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644e44b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644e44b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644e44b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644e44b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b42eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b42eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644e3f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644e3f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b42ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644e3f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705069984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e97798aa70, 0x55e9779957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9779957b0,0x55e977a42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9033==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9798fad60 (pc 0x55e977574a78 bp 0x000000000000 sp 0x7ffd6ca126e0 T0) Step #5: ==9033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e977574a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e977573d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e977573c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e977572526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e977572291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0da47ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0da47eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e97702ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e977059e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da47cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e97702133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705994221 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56162dd22a70, 0x56162dd2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56162dd2d7b0,0x56162dddaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9057==ERROR: AddressSanitizer: SEGV on unknown address 0x56162fc92d60 (pc 0x56162d90ca78 bp 0x000000000000 sp 0x7ffeaf5238a0 T0) Step #5: ==9057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56162d90ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56162d90bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56162d90bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56162d90a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56162d90a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc2b2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc2b291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56162d3c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56162d3f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc2b26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56162d3b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706921636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56055f4d1a70, 0x56055f4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56055f4dc7b0,0x56055f589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9080==ERROR: AddressSanitizer: SEGV on unknown address 0x560561441d60 (pc 0x56055f0bba78 bp 0x000000000000 sp 0x7ffe833be9d0 T0) Step #5: ==9080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56055f0bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56055f0bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56055f0bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56055f0b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56055f0b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bbf0968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bbf096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56055eb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56055eba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbf074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56055eb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707849402 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56320a04da70, 0x56320a0587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56320a0587b0,0x56320a105ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9104==ERROR: AddressSanitizer: SEGV on unknown address 0x56320bfbdd60 (pc 0x563209c37a78 bp 0x000000000000 sp 0x7ffc8e28b060 T0) Step #5: ==9104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563209c37a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563209c36d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563209c36c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563209c35526 in writeFile InstrProfilingFile.c Step #5: #4 0x563209c35291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f384d1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f384d1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632096f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56320971ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384d1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632096e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708770580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560db31a5a70, 0x560db31b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560db31b07b0,0x560db325dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9128==ERROR: AddressSanitizer: SEGV on unknown address 0x560db5115d60 (pc 0x560db2d8fa78 bp 0x000000000000 sp 0x7fff62751460 T0) Step #5: ==9128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560db2d8fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560db2d8ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560db2d8ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560db2d8d526 in writeFile InstrProfilingFile.c Step #5: #4 0x560db2d8d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99106f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99106f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560db2849a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560db2874e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99106cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560db283c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709686469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7c7ce0a70, 0x55f7c7ceb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7c7ceb7b0,0x55f7c7d98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9151==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7c9c50d60 (pc 0x55f7c78caa78 bp 0x000000000000 sp 0x7ffdd24ea040 T0) Step #5: ==9151==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c78caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7c78c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7c78c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7c78c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c78c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32b1f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32b1f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c7384a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c73afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b1f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c737733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710606219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fae41dda70, 0x55fae41e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fae41e87b0,0x55fae4295ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9173==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae614dd60 (pc 0x55fae3dc7a78 bp 0x000000000000 sp 0x7ffd4dcd1d40 T0) Step #5: ==9173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae3dc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fae3dc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fae3dc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fae3dc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae3dc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8cb04f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8cb04fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae3881a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae38ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8cb02d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae387433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711521428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623b5e8ea70, 0x5623b5e997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623b5e997b0,0x5623b5f46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9197==ERROR: AddressSanitizer: SEGV on unknown address 0x5623b7dfed60 (pc 0x5623b5a78a78 bp 0x000000000000 sp 0x7ffe88df8250 T0) Step #5: ==9197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623b5a78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623b5a77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623b5a77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623b5a76526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623b5a76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b30f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b30f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623b5532a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623b555de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b30f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623b552533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712440047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555fe221a70, 0x5555fe22c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555fe22c7b0,0x5555fe2d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9221==ERROR: AddressSanitizer: SEGV on unknown address 0x555600191d60 (pc 0x5555fde0ba78 bp 0x000000000000 sp 0x7ffd6e3642c0 T0) Step #5: ==9221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555fde0ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555fde0ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555fde0ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555fde09526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555fde09291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37c47288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37c4728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555fd8c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555fd8f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37c4706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555fd8b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713363528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646de380a70, 0x5646de38b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646de38b7b0,0x5646de438ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9245==ERROR: AddressSanitizer: SEGV on unknown address 0x5646e02f0d60 (pc 0x5646ddf6aa78 bp 0x000000000000 sp 0x7ffcf820ec60 T0) Step #5: ==9245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ddf6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646ddf69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646ddf69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646ddf68526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ddf68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe058bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe058bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646dda24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646dda4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe0589a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646dda1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714283369 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56006a49aa70, 0x56006a4a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56006a4a57b0,0x56006a552ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9269==ERROR: AddressSanitizer: SEGV on unknown address 0x56006c40ad60 (pc 0x56006a084a78 bp 0x000000000000 sp 0x7ffee5410440 T0) Step #5: ==9269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56006a084a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56006a083d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56006a083c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56006a082526 in writeFile InstrProfilingFile.c Step #5: #4 0x56006a082291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d37c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d37c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560069b3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560069b69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d37be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560069b3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715198245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae5b9a7a70, 0x55ae5b9b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae5b9b27b0,0x55ae5ba5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9293==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae5d917d60 (pc 0x55ae5b591a78 bp 0x000000000000 sp 0x7ffdccfc52d0 T0) Step #5: ==9293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5b591a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae5b590d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae5b590c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae5b58f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5b58f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3cfc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3cfc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae5b04ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae5b076e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cfbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5b03e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716124337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b3de3ba70, 0x557b3de467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b3de467b0,0x557b3def3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9317==ERROR: AddressSanitizer: SEGV on unknown address 0x557b3fdabd60 (pc 0x557b3da25a78 bp 0x000000000000 sp 0x7fffabf56200 T0) Step #5: ==9317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b3da25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b3da24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b3da24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b3da23526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b3da23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79c86268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c8626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b3d4dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b3d50ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c8604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b3d4d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717048090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e181299a70, 0x55e1812a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1812a47b0,0x55e181351ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9341==ERROR: AddressSanitizer: SEGV on unknown address 0x55e183209d60 (pc 0x55e180e83a78 bp 0x000000000000 sp 0x7fffeaec6fc0 T0) Step #5: ==9341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e180e83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e180e82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e180e82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e180e81526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e180e81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa406a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa406a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e18093da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e180968e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa406a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e18093033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717966726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1cefe8a70, 0x55b1ceff37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1ceff37b0,0x55b1cf0a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9365==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d0f58d60 (pc 0x55b1cebd2a78 bp 0x000000000000 sp 0x7ffc8d787fd0 T0) Step #5: ==9365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1cebd2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1cebd1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1cebd1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1cebd0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1cebd0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd49ebc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd49ebc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ce68ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1ce6b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49eba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ce67f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718888013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581164c1a70, 0x5581164cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581164cc7b0,0x558116579ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9389==ERROR: AddressSanitizer: SEGV on unknown address 0x558118431d60 (pc 0x5581160aba78 bp 0x000000000000 sp 0x7ffe58f97500 T0) Step #5: ==9389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581160aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581160aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581160aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581160a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581160a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3547eee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3547eeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558115b65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558115b90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3547ecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558115b5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719808905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56086a626a70, 0x56086a6317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56086a6317b0,0x56086a6deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9413==ERROR: AddressSanitizer: SEGV on unknown address 0x56086c596d60 (pc 0x56086a210a78 bp 0x000000000000 sp 0x7ffe8197d570 T0) Step #5: ==9413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56086a210a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56086a20fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56086a20fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56086a20e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56086a20e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7ef9538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7ef953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560869ccaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560869cf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7ef931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560869cbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720734963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c3b23ea70, 0x561c3b2497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c3b2497b0,0x561c3b2f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9437==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3d1aed60 (pc 0x561c3ae28a78 bp 0x000000000000 sp 0x7fff0d6db6e0 T0) Step #5: ==9437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c3ae28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c3ae27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c3ae27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c3ae26526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c3ae26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44d6c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44d6c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c3a8e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c3a90de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d6c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c3a8d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721656964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebdead7a70, 0x55ebdeae27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebdeae27b0,0x55ebdeb8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9461==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebe0a47d60 (pc 0x55ebde6c1a78 bp 0x000000000000 sp 0x7ffc25c9be40 T0) Step #5: ==9461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebde6c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebde6c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebde6c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebde6bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebde6bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bdbb848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bdbb84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebde17ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebde1a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bdbb62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebde16e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722576140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6e99aca70, 0x55e6e99b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6e99b77b0,0x55e6e9a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6eb91cd60 (pc 0x55e6e9596a78 bp 0x000000000000 sp 0x7fffb279d000 T0) Step #5: ==9485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6e9596a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6e9595d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6e9595c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6e9594526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6e9594291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78697c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78697c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6e9050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6e907be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78697a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6e904333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723498815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610deb2ba70, 0x5610deb367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610deb367b0,0x5610debe3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9509==ERROR: AddressSanitizer: SEGV on unknown address 0x5610e0a9bd60 (pc 0x5610de715a78 bp 0x000000000000 sp 0x7ffed4afe3e0 T0) Step #5: ==9509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610de715a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610de714d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610de714c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610de713526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610de713291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f688b2e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f688b2e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610de1cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610de1fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f688b2c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610de1c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724415952 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561edba4aa70, 0x561edba557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561edba557b0,0x561edbb02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9533==ERROR: AddressSanitizer: SEGV on unknown address 0x561edd9bad60 (pc 0x561edb634a78 bp 0x000000000000 sp 0x7ffc59156d10 T0) Step #5: ==9533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561edb634a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561edb633d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561edb633c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561edb632526 in writeFile InstrProfilingFile.c Step #5: #4 0x561edb632291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb1c7f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1c7f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561edb0eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561edb119e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1c7d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561edb0e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725338623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c48c25a70, 0x557c48c307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c48c307b0,0x557c48cddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9557==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4ab95d60 (pc 0x557c4880fa78 bp 0x000000000000 sp 0x7ffcfaee5550 T0) Step #5: ==9557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c4880fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c4880ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c4880ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c4880d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c4880d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f744ae5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744ae5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c482c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c482f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744ae3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c482bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726259054 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609b12bca70, 0x5609b12c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609b12c77b0,0x5609b1374ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9581==ERROR: AddressSanitizer: SEGV on unknown address 0x5609b322cd60 (pc 0x5609b0ea6a78 bp 0x000000000000 sp 0x7fffb09cfad0 T0) Step #5: ==9581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609b0ea6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609b0ea5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609b0ea5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609b0ea4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609b0ea4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46b12c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46b12c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609b0960a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609b098be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b12a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609b095333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727178148 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e338f5a70, 0x560e339007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e339007b0,0x560e339adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9605==ERROR: AddressSanitizer: SEGV on unknown address 0x560e35865d60 (pc 0x560e334dfa78 bp 0x000000000000 sp 0x7ffc0cf335d0 T0) Step #5: ==9605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e334dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e334ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e334dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e334dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e334dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c9c2b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c9c2b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e32f99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e32fc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9c290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e32f8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728091634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596be71ca70, 0x5596be7277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596be7277b0,0x5596be7d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9629==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c068cd60 (pc 0x5596be306a78 bp 0x000000000000 sp 0x7ffec9be1490 T0) Step #5: ==9629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596be306a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596be305d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596be305c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596be304526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596be304291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfa05198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfa0519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596bddc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596bddebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa04f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596bddb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729015018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c74cb3a70, 0x563c74cbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c74cbe7b0,0x563c74d6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9653==ERROR: AddressSanitizer: SEGV on unknown address 0x563c76c23d60 (pc 0x563c7489da78 bp 0x000000000000 sp 0x7ffead351890 T0) Step #5: ==9653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c7489da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c7489cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c7489cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c7489b526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c7489b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfdd3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfdd310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c74357a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c74382e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfdd2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c7434a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729928975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ab6e00a70, 0x558ab6e0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ab6e0b7b0,0x558ab6eb8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9677==ERROR: AddressSanitizer: SEGV on unknown address 0x558ab8d70d60 (pc 0x558ab69eaa78 bp 0x000000000000 sp 0x7ffecbcef0f0 T0) Step #5: ==9677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ab69eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ab69e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ab69e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ab69e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ab69e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3faadc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3faadc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ab64a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ab64cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3faada0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ab649733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730850891 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a5c67ea70, 0x564a5c6897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a5c6897b0,0x564a5c736ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9701==ERROR: AddressSanitizer: SEGV on unknown address 0x564a5e5eed60 (pc 0x564a5c268a78 bp 0x000000000000 sp 0x7fff7ccc75e0 T0) Step #5: ==9701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a5c268a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a5c267d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a5c267c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a5c266526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a5c266291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f26fa8418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26fa841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a5bd22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a5bd4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26fa81f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a5bd1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731766335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a7d1b0a70, 0x563a7d1bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a7d1bb7b0,0x563a7d268ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9725==ERROR: AddressSanitizer: SEGV on unknown address 0x563a7f120d60 (pc 0x563a7cd9aa78 bp 0x000000000000 sp 0x7ffff39676f0 T0) Step #5: ==9725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a7cd9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a7cd99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a7cd99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a7cd98526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a7cd98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2150958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd215095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a7c854a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a7c87fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd215073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a7c84733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732692618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e28d8cba70, 0x55e28d8d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e28d8d67b0,0x55e28d983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9749==ERROR: AddressSanitizer: SEGV on unknown address 0x55e28f83bd60 (pc 0x55e28d4b5a78 bp 0x000000000000 sp 0x7ffeccd6b9c0 T0) Step #5: ==9749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e28d4b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e28d4b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e28d4b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e28d4b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e28d4b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77d84e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d84e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e28cf6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e28cf9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d84c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e28cf6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733611188 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562226e18a70, 0x562226e237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562226e237b0,0x562226ed0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9773==ERROR: AddressSanitizer: SEGV on unknown address 0x562228d88d60 (pc 0x562226a02a78 bp 0x000000000000 sp 0x7ffd5d81f490 T0) Step #5: ==9773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562226a02a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562226a01d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562226a01c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562226a00526 in writeFile InstrProfilingFile.c Step #5: #4 0x562226a00291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff438dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff438dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622264bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622264e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff438db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622264af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734534311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564390bdca70, 0x564390be77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564390be77b0,0x564390c94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9797==ERROR: AddressSanitizer: SEGV on unknown address 0x564392b4cd60 (pc 0x5643907c6a78 bp 0x000000000000 sp 0x7ffc11380a50 T0) Step #5: ==9797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643907c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643907c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643907c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643907c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643907c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b78f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b78f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564390280a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643902abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b78f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56439027333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735462196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561735d0fa70, 0x561735d1a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561735d1a7b0,0x561735dc7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9821==ERROR: AddressSanitizer: SEGV on unknown address 0x561737c7fd60 (pc 0x5617358f9a78 bp 0x000000000000 sp 0x7ffc673d2640 T0) Step #5: ==9821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617358f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617358f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617358f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617358f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617358f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f048b5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f048b545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617353b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617353dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048b523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617353a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736388409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556249f4aa70, 0x556249f557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556249f557b0,0x55624a002ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9845==ERROR: AddressSanitizer: SEGV on unknown address 0x55624bebad60 (pc 0x556249b34a78 bp 0x000000000000 sp 0x7ffefe408190 T0) Step #5: ==9845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556249b34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556249b33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556249b33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556249b32526 in writeFile InstrProfilingFile.c Step #5: #4 0x556249b32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe948fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe948fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562495eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556249619e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe948f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562495e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737309578 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56384eccfa70, 0x56384ecda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56384ecda7b0,0x56384ed87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9869==ERROR: AddressSanitizer: SEGV on unknown address 0x563850c3fd60 (pc 0x56384e8b9a78 bp 0x000000000000 sp 0x7fff2dc78770 T0) Step #5: ==9869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56384e8b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56384e8b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56384e8b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56384e8b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x56384e8b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a02e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a02e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56384e373a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56384e39ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a02dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56384e36633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738232222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fa9153a70, 0x557fa915e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fa915e7b0,0x557fa920bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9893==ERROR: AddressSanitizer: SEGV on unknown address 0x557fab0c3d60 (pc 0x557fa8d3da78 bp 0x000000000000 sp 0x7ffe52e1d890 T0) Step #5: ==9893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fa8d3da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557fa8d3cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557fa8d3cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557fa8d3b526 in writeFile InstrProfilingFile.c Step #5: #4 0x557fa8d3b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3be32418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3be3241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fa87f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fa8822e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be321f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fa87ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739147840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559eb966fa70, 0x559eb967a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559eb967a7b0,0x559eb9727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9917==ERROR: AddressSanitizer: SEGV on unknown address 0x559ebb5dfd60 (pc 0x559eb9259a78 bp 0x000000000000 sp 0x7ffc6905ca50 T0) Step #5: ==9917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559eb9259a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559eb9258d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559eb9258c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559eb9257526 in writeFile InstrProfilingFile.c Step #5: #4 0x559eb9257291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ef79558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ef7955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559eb8d13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559eb8d3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef7933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559eb8d0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740064417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e9263aa70, 0x558e926457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e926457b0,0x558e926f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9941==ERROR: AddressSanitizer: SEGV on unknown address 0x558e945aad60 (pc 0x558e92224a78 bp 0x000000000000 sp 0x7ffd53b216e0 T0) Step #5: ==9941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e92224a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e92223d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e92223c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e92222526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e92222291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1254178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff125417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e91cdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e91d09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1253f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e91cd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740993588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561246514a70, 0x56124651f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56124651f7b0,0x5612465ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9965==ERROR: AddressSanitizer: SEGV on unknown address 0x561248484d60 (pc 0x5612460fea78 bp 0x000000000000 sp 0x7fff27984470 T0) Step #5: ==9965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612460fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612460fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612460fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612460fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612460fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde23f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde23f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561245bb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561245be3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde23f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561245bab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741916812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f1eb2aa70, 0x563f1eb357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f1eb357b0,0x563f1ebe2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9989==ERROR: AddressSanitizer: SEGV on unknown address 0x563f20a9ad60 (pc 0x563f1e714a78 bp 0x000000000000 sp 0x7fff7c2b84f0 T0) Step #5: ==9989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f1e714a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f1e713d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f1e713c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f1e712526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f1e712291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8595e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8595e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f1e1cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f1e1f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8595e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f1e1c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==9989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742843006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55970f86fa70, 0x55970f87a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55970f87a7b0,0x55970f927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10013==ERROR: AddressSanitizer: SEGV on unknown address 0x5597117dfd60 (pc 0x55970f459a78 bp 0x000000000000 sp 0x7ffce88eaaf0 T0) Step #5: ==10013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55970f459a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55970f458d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55970f458c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55970f457526 in writeFile InstrProfilingFile.c Step #5: #4 0x55970f457291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04947a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04947a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55970ef13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55970ef3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0494785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970ef0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743758910 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556153186a70, 0x5561531917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561531917b0,0x55615323eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10037==ERROR: AddressSanitizer: SEGV on unknown address 0x5561550f6d60 (pc 0x556152d70a78 bp 0x000000000000 sp 0x7ffde1610d10 T0) Step #5: ==10037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556152d70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556152d6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556152d6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556152d6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x556152d6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc72611b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc72611ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55615282aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556152855e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7260f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55615281d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744677379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632083b8a70, 0x5632083c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632083c37b0,0x563208470ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10061==ERROR: AddressSanitizer: SEGV on unknown address 0x56320a328d60 (pc 0x563207fa2a78 bp 0x000000000000 sp 0x7fffeb781410 T0) Step #5: ==10061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563207fa2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563207fa1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563207fa1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563207fa0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563207fa0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04e48358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04e4835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563207a5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563207a87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e4813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563207a4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745594635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b61d60a70, 0x563b61d6b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b61d6b7b0,0x563b61e18ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10085==ERROR: AddressSanitizer: SEGV on unknown address 0x563b63cd0d60 (pc 0x563b6194aa78 bp 0x000000000000 sp 0x7ffcf4d36880 T0) Step #5: ==10085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b6194aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b61949d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b61949c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b61948526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b61948291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97219f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97219f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b61404a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b6142fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97219d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b613f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746523605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556311f45a70, 0x556311f507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556311f507b0,0x556311ffdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10109==ERROR: AddressSanitizer: SEGV on unknown address 0x556313eb5d60 (pc 0x556311b2fa78 bp 0x000000000000 sp 0x7fffc093efa0 T0) Step #5: ==10109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556311b2fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556311b2ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556311b2ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556311b2d526 in writeFile InstrProfilingFile.c Step #5: #4 0x556311b2d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8452b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8452b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563115e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556311614e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff845295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563115dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747447198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a5e922a70, 0x563a5e92d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a5e92d7b0,0x563a5e9daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10133==ERROR: AddressSanitizer: SEGV on unknown address 0x563a60892d60 (pc 0x563a5e50ca78 bp 0x000000000000 sp 0x7fffec3914c0 T0) Step #5: ==10133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a5e50ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a5e50bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a5e50bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a5e50a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a5e50a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3fb19bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fb19bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a5dfc6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a5dff1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb199a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a5dfb933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748369252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56500a7aca70, 0x56500a7b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56500a7b77b0,0x56500a864ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10157==ERROR: AddressSanitizer: SEGV on unknown address 0x56500c71cd60 (pc 0x56500a396a78 bp 0x000000000000 sp 0x7fffae9d3690 T0) Step #5: ==10157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56500a396a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56500a395d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56500a395c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56500a394526 in writeFile InstrProfilingFile.c Step #5: #4 0x56500a394291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f081633b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f081633ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565009e50a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565009e7be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0816319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565009e4333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749292175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580f2947a70, 0x5580f29527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580f29527b0,0x5580f29ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10181==ERROR: AddressSanitizer: SEGV on unknown address 0x5580f48b7d60 (pc 0x5580f2531a78 bp 0x000000000000 sp 0x7ffd86f7e130 T0) Step #5: ==10181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580f2531a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580f2530d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580f2530c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580f252f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580f252f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53b9cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53b9cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580f1feba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580f2016e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b9cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580f1fde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750208198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d228a81a70, 0x55d228a8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d228a8c7b0,0x55d228b39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10205==ERROR: AddressSanitizer: SEGV on unknown address 0x55d22a9f1d60 (pc 0x55d22866ba78 bp 0x000000000000 sp 0x7ffe76f56210 T0) Step #5: ==10205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d22866ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d22866ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d22866ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d228669526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d228669291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17231808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1723180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d228125a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d228150e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172315e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d22811833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751124271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641098cba70, 0x5641098d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641098d67b0,0x564109983ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10229==ERROR: AddressSanitizer: SEGV on unknown address 0x56410b83bd60 (pc 0x5641094b5a78 bp 0x000000000000 sp 0x7fff0106bf60 T0) Step #5: ==10229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641094b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641094b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641094b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641094b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641094b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5659d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5659d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564108f6fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564108f9ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5659d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564108f6233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752039737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585752d5a70, 0x5585752e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585752e07b0,0x55857538dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10253==ERROR: AddressSanitizer: SEGV on unknown address 0x558577245d60 (pc 0x558574ebfa78 bp 0x000000000000 sp 0x7ffd53e1c2c0 T0) Step #5: ==10253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558574ebfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558574ebed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558574ebec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558574ebd526 in writeFile InstrProfilingFile.c Step #5: #4 0x558574ebd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee1f4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee1f494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558574979a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585749a4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee1f472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55857496c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752963916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636438e9a70, 0x5636438f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636438f47b0,0x5636439a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10277==ERROR: AddressSanitizer: SEGV on unknown address 0x563645859d60 (pc 0x5636434d3a78 bp 0x000000000000 sp 0x7ffef179b440 T0) Step #5: ==10277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636434d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636434d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636434d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636434d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636434d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07242628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0724262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563642f8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563642fb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0724240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563642f8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753881094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bf3edba70, 0x555bf3ee67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bf3ee67b0,0x555bf3f93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10301==ERROR: AddressSanitizer: SEGV on unknown address 0x555bf5e4bd60 (pc 0x555bf3ac5a78 bp 0x000000000000 sp 0x7ffc3eb8ff10 T0) Step #5: ==10301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bf3ac5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bf3ac4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bf3ac4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bf3ac3526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bf3ac3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbaeed0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaeed0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bf357fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bf35aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaeecea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bf357233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754795594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdb15caa70, 0x55cdb15d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdb15d57b0,0x55cdb1682ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10324==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdb353ad60 (pc 0x55cdb11b4a78 bp 0x000000000000 sp 0x7ffebbe568d0 T0) Step #5: ==10324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb11b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cdb11b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cdb11b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cdb11b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb11b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08b83b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08b83b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb0c6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb0c99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b8397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb0c6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755716918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564575655a70, 0x5645756607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645756607b0,0x56457570dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10348==ERROR: AddressSanitizer: SEGV on unknown address 0x5645775c5d60 (pc 0x56457523fa78 bp 0x000000000000 sp 0x7ffd7a7b7ac0 T0) Step #5: ==10348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56457523fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56457523ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56457523ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56457523d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56457523d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc799f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc799f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564574cf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564574d24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc799ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564574cec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756649570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e54cccda70, 0x55e54ccd87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e54ccd87b0,0x55e54cd85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10372==ERROR: AddressSanitizer: SEGV on unknown address 0x55e54ec3dd60 (pc 0x55e54c8b7a78 bp 0x000000000000 sp 0x7ffe258e24b0 T0) Step #5: ==10372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e54c8b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e54c8b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e54c8b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e54c8b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e54c8b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2169bdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2169bdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e54c371a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e54c39ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2169bb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e54c36433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757571260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56168f414a70, 0x56168f41f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56168f41f7b0,0x56168f4ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10395==ERROR: AddressSanitizer: SEGV on unknown address 0x561691384d60 (pc 0x56168effea78 bp 0x000000000000 sp 0x7ffd391da120 T0) Step #5: ==10395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168effea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56168effdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56168effdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56168effc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56168effc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76f8c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f8c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56168eab8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56168eae3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f8c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56168eaab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758492468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb1c76aa70, 0x55eb1c7757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb1c7757b0,0x55eb1c822ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10417==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb1e6dad60 (pc 0x55eb1c354a78 bp 0x000000000000 sp 0x7ffe52163280 T0) Step #5: ==10417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb1c354a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb1c353d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb1c353c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb1c352526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb1c352291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0706ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0706ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb1be0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb1be39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0706aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb1be0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759419068 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b9a311a70, 0x557b9a31c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b9a31c7b0,0x557b9a3c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10441==ERROR: AddressSanitizer: SEGV on unknown address 0x557b9c281d60 (pc 0x557b99efba78 bp 0x000000000000 sp 0x7fff02cc62c0 T0) Step #5: ==10441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b99efba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b99efad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b99efac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b99ef9526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b99ef9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc33011b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc33011ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b999b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b999e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3300f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b999a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760340893 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570c8aa7a70, 0x5570c8ab27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570c8ab27b0,0x5570c8b5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10465==ERROR: AddressSanitizer: SEGV on unknown address 0x5570caa17d60 (pc 0x5570c8691a78 bp 0x000000000000 sp 0x7ffcd587c190 T0) Step #5: ==10465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570c8691a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570c8690d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570c8690c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570c868f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570c868f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ed88ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ed88efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570c814ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570c8176e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed88cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570c813e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761258277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569e1f82a70, 0x5569e1f8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569e1f8d7b0,0x5569e203aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10489==ERROR: AddressSanitizer: SEGV on unknown address 0x5569e3ef2d60 (pc 0x5569e1b6ca78 bp 0x000000000000 sp 0x7ffdd4eabe20 T0) Step #5: ==10489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569e1b6ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5569e1b6bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5569e1b6bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5569e1b6a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5569e1b6a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb54822c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb54822ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569e1626a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569e1651e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54820a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569e161933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762177086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b14848a70, 0x563b148537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b148537b0,0x563b14900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10513==ERROR: AddressSanitizer: SEGV on unknown address 0x563b167b8d60 (pc 0x563b14432a78 bp 0x000000000000 sp 0x7fff96335100 T0) Step #5: ==10513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b14432a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b14431d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b14431c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b14430526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b14430291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f600f4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600f4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b13eeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b13f17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600f4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b13edf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763101269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3e9cc3a70, 0x55b3e9cce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3e9cce7b0,0x55b3e9d7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10537==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ebc33d60 (pc 0x55b3e98ada78 bp 0x000000000000 sp 0x7ffc4428c410 T0) Step #5: ==10537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3e98ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3e98acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3e98acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3e98ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3e98ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad1a7a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad1a7a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3e9367a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3e9392e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1a784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3e935a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764022195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b53cb1fa70, 0x55b53cb2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b53cb2a7b0,0x55b53cbd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10561==ERROR: AddressSanitizer: SEGV on unknown address 0x55b53ea8fd60 (pc 0x55b53c709a78 bp 0x000000000000 sp 0x7ffc4f69df30 T0) Step #5: ==10561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b53c709a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b53c708d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b53c708c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b53c707526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b53c707291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfb64e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfb64e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b53c1c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b53c1eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb64c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b53c1b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764941379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db9837a70, 0x561db98427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db98427b0,0x561db98efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10585==ERROR: AddressSanitizer: SEGV on unknown address 0x561dbb7a7d60 (pc 0x561db9421a78 bp 0x000000000000 sp 0x7ffed88d0f40 T0) Step #5: ==10585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db9421a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561db9420d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561db9420c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561db941f526 in writeFile InstrProfilingFile.c Step #5: #4 0x561db941f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ce3fc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ce3fc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db8edba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db8f06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce3fa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db8ece33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765866267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596753d7a70, 0x5596753e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596753e27b0,0x55967548fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10609==ERROR: AddressSanitizer: SEGV on unknown address 0x559677347d60 (pc 0x559674fc1a78 bp 0x000000000000 sp 0x7ffc9fc03ce0 T0) Step #5: ==10609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559674fc1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559674fc0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559674fc0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559674fbf526 in writeFile InstrProfilingFile.c Step #5: #4 0x559674fbf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1905128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe190512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559674a7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559674aa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1904f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559674a6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766790312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f95f35a70, 0x556f95f407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f95f407b0,0x556f95fedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10633==ERROR: AddressSanitizer: SEGV on unknown address 0x556f97ea5d60 (pc 0x556f95b1fa78 bp 0x000000000000 sp 0x7fff96d9b0f0 T0) Step #5: ==10633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f95b1fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f95b1ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f95b1ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f95b1d526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f95b1d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3de295e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3de295ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f955d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f95604e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de293c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f955cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767709481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646d6605a70, 0x5646d66107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646d66107b0,0x5646d66bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10657==ERROR: AddressSanitizer: SEGV on unknown address 0x5646d8575d60 (pc 0x5646d61efa78 bp 0x000000000000 sp 0x7fff60f4fcc0 T0) Step #5: ==10657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646d61efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646d61eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646d61eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646d61ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646d61ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc70cb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc70cb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646d5ca9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646d5cd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70cb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646d5c9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768632869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652a4a58a70, 0x5652a4a637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652a4a637b0,0x5652a4b10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10681==ERROR: AddressSanitizer: SEGV on unknown address 0x5652a69c8d60 (pc 0x5652a4642a78 bp 0x000000000000 sp 0x7ffe35e0f240 T0) Step #5: ==10681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652a4642a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5652a4641d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5652a4641c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5652a4640526 in writeFile InstrProfilingFile.c Step #5: #4 0x5652a4640291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37ec8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37ec859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652a40fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652a4127e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ec837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652a40ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769555686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562301905a70, 0x5623019107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623019107b0,0x5623019bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10705==ERROR: AddressSanitizer: SEGV on unknown address 0x562303875d60 (pc 0x5623014efa78 bp 0x000000000000 sp 0x7fffdb0a1910 T0) Step #5: ==10705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623014efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623014eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623014eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623014ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623014ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed71c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed71c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562300fa9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562300fd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed71c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562300f9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770480189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574f9e17a70, 0x5574f9e227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574f9e227b0,0x5574f9ecfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10729==ERROR: AddressSanitizer: SEGV on unknown address 0x5574fbd87d60 (pc 0x5574f9a01a78 bp 0x000000000000 sp 0x7ffd33644f20 T0) Step #5: ==10729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f9a01a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574f9a00d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574f9a00c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574f99ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f99ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f018a5e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f018a5e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f94bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f94e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f018a5c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f94ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771401206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56376facda70, 0x56376fad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56376fad87b0,0x56376fb85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10753==ERROR: AddressSanitizer: SEGV on unknown address 0x563771a3dd60 (pc 0x56376f6b7a78 bp 0x000000000000 sp 0x7ffe07837200 T0) Step #5: ==10753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376f6b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56376f6b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56376f6b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56376f6b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x56376f6b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbe3b9648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe3b964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376f171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376f19ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3b942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376f16433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772318625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606a7d7fa70, 0x5606a7d8a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606a7d8a7b0,0x5606a7e37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10777==ERROR: AddressSanitizer: SEGV on unknown address 0x5606a9cefd60 (pc 0x5606a7969a78 bp 0x000000000000 sp 0x7ffede948d30 T0) Step #5: ==10777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606a7969a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606a7968d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606a7968c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606a7967526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606a7967291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1e097a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1e097aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606a7423a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606a744ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e0958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606a741633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773234169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5669f2a70, 0x55a5669fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5669fd7b0,0x55a566aaaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10801==ERROR: AddressSanitizer: SEGV on unknown address 0x55a568962d60 (pc 0x55a5665dca78 bp 0x000000000000 sp 0x7ffe0fd93980 T0) Step #5: ==10801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5665dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5665dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5665dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5665da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5665da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5f02538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5f0253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a566096a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5660c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f0231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a56608933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774155460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560814734a70, 0x56081473f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56081473f7b0,0x5608147ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10825==ERROR: AddressSanitizer: SEGV on unknown address 0x5608166a4d60 (pc 0x56081431ea78 bp 0x000000000000 sp 0x7ffef7ddf1b0 T0) Step #5: ==10825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56081431ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56081431dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56081431dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56081431c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56081431c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3156ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3156ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560813dd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560813e03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31568b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560813dcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775079311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622e9041a70, 0x5622e904c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622e904c7b0,0x5622e90f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10851==ERROR: AddressSanitizer: SEGV on unknown address 0x5622eafb1d60 (pc 0x5622e8c2ba78 bp 0x000000000000 sp 0x7ffd54f1e320 T0) Step #5: ==10851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622e8c2ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5622e8c2ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5622e8c2ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5622e8c29526 in writeFile InstrProfilingFile.c Step #5: #4 0x5622e8c29291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f59a6f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a6f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622e86e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622e8710e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a6f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622e86d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775997516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56282872da70, 0x5628287387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628287387b0,0x5628287e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10875==ERROR: AddressSanitizer: SEGV on unknown address 0x56282a69dd60 (pc 0x562828317a78 bp 0x000000000000 sp 0x7fff76a22820 T0) Step #5: ==10875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562828317a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562828316d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562828316c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562828315526 in writeFile InstrProfilingFile.c Step #5: #4 0x562828315291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f47dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f47daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562827dd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562827dfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f47d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562827dc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776920106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584feddea70, 0x5584fede97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584fede97b0,0x5584fee96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10899==ERROR: AddressSanitizer: SEGV on unknown address 0x558500d4ed60 (pc 0x5584fe9c8a78 bp 0x000000000000 sp 0x7ffee76adbc0 T0) Step #5: ==10899==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584fe9c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584fe9c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584fe9c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584fe9c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584fe9c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfb33368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb3336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584fe482a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584fe4ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb3314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584fe47533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777837733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7a57f3a70, 0x55d7a57fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7a57fe7b0,0x55d7a58abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10923==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7a7763d60 (pc 0x55d7a53dda78 bp 0x000000000000 sp 0x7fff8fe2f2b0 T0) Step #5: ==10923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7a53dda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7a53dcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7a53dcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7a53db526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7a53db291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85fd3e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85fd3e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7a4e97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7a4ec2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85fd3bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7a4e8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778755878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5a57c5a70, 0x55c5a57d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5a57d07b0,0x55c5a587dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10947==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5a7735d60 (pc 0x55c5a53afa78 bp 0x000000000000 sp 0x7ffd7654ba70 T0) Step #5: ==10947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5a53afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5a53aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5a53aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5a53ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5a53ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ffa3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ffa3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5a4e69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5a4e94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ffa3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5a4e5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779672005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea6814ba70, 0x55ea681567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea681567b0,0x55ea68203ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10971==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea6a0bbd60 (pc 0x55ea67d35a78 bp 0x000000000000 sp 0x7ffc91e9cb20 T0) Step #5: ==10971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea67d35a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea67d34d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea67d34c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea67d33526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea67d33291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4dcd6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dcd6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea677efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea6781ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dcd69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea677e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780592850 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630a1a2da70, 0x5630a1a387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630a1a387b0,0x5630a1ae5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10995==ERROR: AddressSanitizer: SEGV on unknown address 0x5630a399dd60 (pc 0x5630a1617a78 bp 0x000000000000 sp 0x7ffdee09c580 T0) Step #5: ==10995==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630a1617a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630a1616d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630a1616c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630a1615526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630a1615291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4f95c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f95c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630a10d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630a10fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f95a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630a10c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==10995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781516178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d55a14a70, 0x559d55a1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d55a1f7b0,0x559d55accba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11020==ERROR: AddressSanitizer: SEGV on unknown address 0x559d57984d60 (pc 0x559d555fea78 bp 0x000000000000 sp 0x7ffe66f8e360 T0) Step #5: ==11020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d555fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d555fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d555fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d555fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d555fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc96827a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc96827aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d550b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d550e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc968258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d550ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782438024 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56120c32ea70, 0x56120c3397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56120c3397b0,0x56120c3e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11044==ERROR: AddressSanitizer: SEGV on unknown address 0x56120e29ed60 (pc 0x56120bf18a78 bp 0x000000000000 sp 0x7fff7b30fe90 T0) Step #5: ==11044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56120bf18a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56120bf17d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56120bf17c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56120bf16526 in writeFile InstrProfilingFile.c Step #5: #4 0x56120bf16291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9050cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9050ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56120b9d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56120b9fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9050cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56120b9c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783362456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2e72ffa70, 0x55e2e730a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2e730a7b0,0x55e2e73b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11069==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2e926fd60 (pc 0x55e2e6ee9a78 bp 0x000000000000 sp 0x7ffdafbbf4b0 T0) Step #5: ==11069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2e6ee9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2e6ee8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2e6ee8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2e6ee7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2e6ee7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9dbf3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dbf321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2e69a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2e69cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dbf2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2e699633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784281827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558845fdda70, 0x558845fe87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558845fe87b0,0x558846095ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11093==ERROR: AddressSanitizer: SEGV on unknown address 0x558847f4dd60 (pc 0x558845bc7a78 bp 0x000000000000 sp 0x7fffd3e58230 T0) Step #5: ==11093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558845bc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558845bc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558845bc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558845bc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x558845bc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2999d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2999d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558845681a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588456ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2999d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55884567433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785192215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55755954fa70, 0x55755955a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55755955a7b0,0x557559607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11117==ERROR: AddressSanitizer: SEGV on unknown address 0x55755b4bfd60 (pc 0x557559139a78 bp 0x000000000000 sp 0x7ffc0dd16e60 T0) Step #5: ==11117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557559139a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557559138d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557559138c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557559137526 in writeFile InstrProfilingFile.c Step #5: #4 0x557559137291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1e73518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1e7351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557558bf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557558c1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1e732f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557558be633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786111874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595eb9b5a70, 0x5595eb9c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595eb9c07b0,0x5595eba6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11141==ERROR: AddressSanitizer: SEGV on unknown address 0x5595ed925d60 (pc 0x5595eb59fa78 bp 0x000000000000 sp 0x7ffffd77b930 T0) Step #5: ==11141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595eb59fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595eb59ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595eb59ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595eb59d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595eb59d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb17e9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb17e909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595eb059a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595eb084e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17e8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595eb04c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787029822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce483bda70, 0x55ce483c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce483c87b0,0x55ce48475ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11165==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce4a32dd60 (pc 0x55ce47fa7a78 bp 0x000000000000 sp 0x7ffdb7d94130 T0) Step #5: ==11165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce47fa7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce47fa6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce47fa6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce47fa5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce47fa5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f572445d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f572445da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce47a61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce47a8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f572443b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce47a5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787955514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3d8cbaa70, 0x55b3d8cc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3d8cc57b0,0x55b3d8d72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11189==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3dac2ad60 (pc 0x55b3d88a4a78 bp 0x000000000000 sp 0x7ffe6920b6a0 T0) Step #5: ==11189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3d88a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3d88a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3d88a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3d88a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3d88a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ce01af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ce01afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3d835ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3d8389e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce018d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3d835133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788883384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f22c181a70, 0x55f22c18c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f22c18c7b0,0x55f22c239ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11213==ERROR: AddressSanitizer: SEGV on unknown address 0x55f22e0f1d60 (pc 0x55f22bd6ba78 bp 0x000000000000 sp 0x7ffccf285c50 T0) Step #5: ==11213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f22bd6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f22bd6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f22bd6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f22bd69526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f22bd69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd822f528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd822f52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f22b825a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f22b850e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd822f30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f22b81833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789801743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55725cc05a70, 0x55725cc107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55725cc107b0,0x55725ccbdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11237==ERROR: AddressSanitizer: SEGV on unknown address 0x55725eb75d60 (pc 0x55725c7efa78 bp 0x000000000000 sp 0x7ffc6d478d60 T0) Step #5: ==11237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55725c7efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55725c7eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55725c7eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55725c7ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x55725c7ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8ab4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8ab4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55725c2a9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725c2d4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8ab48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725c29c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790727517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2b6475a70, 0x55b2b64807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2b64807b0,0x55b2b652dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11261==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2b83e5d60 (pc 0x55b2b605fa78 bp 0x000000000000 sp 0x7ffed4295d00 T0) Step #5: ==11261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2b605fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2b605ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2b605ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2b605d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2b605d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce1aaff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce1aaffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2b5b19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2b5b44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1aadd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2b5b0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791651309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ca6f7ea70, 0x558ca6f897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ca6f897b0,0x558ca7036ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11285==ERROR: AddressSanitizer: SEGV on unknown address 0x558ca8eeed60 (pc 0x558ca6b68a78 bp 0x000000000000 sp 0x7ffd145149c0 T0) Step #5: ==11285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ca6b68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ca6b67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ca6b67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ca6b66526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ca6b66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ae42808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ae4280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ca6622a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ca664de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae425e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ca661533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792567783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e87fd33a70, 0x55e87fd3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e87fd3e7b0,0x55e87fdebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11309==ERROR: AddressSanitizer: SEGV on unknown address 0x55e881ca3d60 (pc 0x55e87f91da78 bp 0x000000000000 sp 0x7ffe622c0500 T0) Step #5: ==11309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e87f91da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e87f91cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e87f91cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e87f91b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e87f91b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99d9e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99d9e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e87f3d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e87f402e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d9dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e87f3ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793492869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c785d1a70, 0x555c785dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c785dc7b0,0x555c78689ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11333==ERROR: AddressSanitizer: SEGV on unknown address 0x555c7a541d60 (pc 0x555c781bba78 bp 0x000000000000 sp 0x7fff4acfd920 T0) Step #5: ==11333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c781bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c781bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c781bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c781b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c781b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f667f37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f667f37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c77c75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c77ca0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f667f358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c77c6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794415022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560712b9ca70, 0x560712ba77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560712ba77b0,0x560712c54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11357==ERROR: AddressSanitizer: SEGV on unknown address 0x560714b0cd60 (pc 0x560712786a78 bp 0x000000000000 sp 0x7ffd9d350160 T0) Step #5: ==11357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560712786a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560712785d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560712785c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560712784526 in writeFile InstrProfilingFile.c Step #5: #4 0x560712784291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa5eb548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa5eb54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560712240a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56071226be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5eb32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56071223333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795326279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564033b10a70, 0x564033b1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564033b1b7b0,0x564033bc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11381==ERROR: AddressSanitizer: SEGV on unknown address 0x564035a80d60 (pc 0x5640336faa78 bp 0x000000000000 sp 0x7ffc9169f840 T0) Step #5: ==11381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640336faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5640336f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5640336f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5640336f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5640336f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1615dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1615dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640331b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640331dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1615bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640331a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796250124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56497ce17a70, 0x56497ce227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56497ce227b0,0x56497cecfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11405==ERROR: AddressSanitizer: SEGV on unknown address 0x56497ed87d60 (pc 0x56497ca01a78 bp 0x000000000000 sp 0x7fff0f289140 T0) Step #5: ==11405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497ca01a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56497ca00d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56497ca00c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56497c9ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x56497c9ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f228cd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f228cd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56497c4bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56497c4e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f228cd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56497c4ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797170734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a67b69aa70, 0x55a67b6a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a67b6a57b0,0x55a67b752ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11429==ERROR: AddressSanitizer: SEGV on unknown address 0x55a67d60ad60 (pc 0x55a67b284a78 bp 0x000000000000 sp 0x7ffced635af0 T0) Step #5: ==11429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a67b284a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a67b283d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a67b283c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a67b282526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a67b282291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1380f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1380f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67ad3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67ad69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1380f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67ad3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798091648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bfcf24a70, 0x563bfcf2f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bfcf2f7b0,0x563bfcfdcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11453==ERROR: AddressSanitizer: SEGV on unknown address 0x563bfee94d60 (pc 0x563bfcb0ea78 bp 0x000000000000 sp 0x7ffe105cf630 T0) Step #5: ==11453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bfcb0ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563bfcb0dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563bfcb0dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563bfcb0c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563bfcb0c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3938f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3938f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bfc5c8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bfc5f3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3938d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bfc5bb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799008223 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55add7da1a70, 0x55add7dac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55add7dac7b0,0x55add7e59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11477==ERROR: AddressSanitizer: SEGV on unknown address 0x55add9d11d60 (pc 0x55add798ba78 bp 0x000000000000 sp 0x7ffd86d26fc0 T0) Step #5: ==11477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55add798ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55add798ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55add798ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55add7989526 in writeFile InstrProfilingFile.c Step #5: #4 0x55add7989291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9875318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa987531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55add7445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55add7470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98750f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55add743833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799926004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1fba43a70, 0x55d1fba4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1fba4e7b0,0x55d1fbafbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11501==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1fd9b3d60 (pc 0x55d1fb62da78 bp 0x000000000000 sp 0x7ffd11fbe5c0 T0) Step #5: ==11501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1fb62da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1fb62cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1fb62cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1fb62b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1fb62b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91fe2de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91fe2dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1fb0e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1fb112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fe2bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1fb0da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800842437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649278d8a70, 0x5649278e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649278e37b0,0x564927990ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11525==ERROR: AddressSanitizer: SEGV on unknown address 0x564929848d60 (pc 0x5649274c2a78 bp 0x000000000000 sp 0x7ffd82fdcf40 T0) Step #5: ==11525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649274c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649274c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649274c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649274c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649274c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b9b44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b9b44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564926f7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564926fa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b9b42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564926f6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801768084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd8ebe3a70, 0x55fd8ebee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd8ebee7b0,0x55fd8ec9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11549==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd90b53d60 (pc 0x55fd8e7cda78 bp 0x000000000000 sp 0x7ffd4ac93d60 T0) Step #5: ==11549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd8e7cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd8e7ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd8e7ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd8e7cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd8e7cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff539c708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff539c70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd8e287a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd8e2b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff539c4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd8e27a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802686887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56512b67da70, 0x56512b6887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56512b6887b0,0x56512b735ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11573==ERROR: AddressSanitizer: SEGV on unknown address 0x56512d5edd60 (pc 0x56512b267a78 bp 0x000000000000 sp 0x7ffd86b8d560 T0) Step #5: ==11573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56512b267a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56512b266d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56512b266c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56512b265526 in writeFile InstrProfilingFile.c Step #5: #4 0x56512b265291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd60a5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd60a5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56512ad21a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56512ad4ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60a5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56512ad1433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803608037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650bf54fa70, 0x5650bf55a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650bf55a7b0,0x5650bf607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11597==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c14bfd60 (pc 0x5650bf139a78 bp 0x000000000000 sp 0x7fff861416e0 T0) Step #5: ==11597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650bf139a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650bf138d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650bf138c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650bf137526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650bf137291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19424738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1942473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650bebf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650bec1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1942451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650bebe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804530085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaeb670a70, 0x55eaeb67b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaeb67b7b0,0x55eaeb728ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11620==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaed5e0d60 (pc 0x55eaeb25aa78 bp 0x000000000000 sp 0x7fff4d552bd0 T0) Step #5: ==11620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaeb25aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eaeb259d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eaeb259c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eaeb258526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaeb258291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5af7bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af7bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaead14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaead3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af7ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaead0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805456693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9472a6a70, 0x55e9472b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9472b17b0,0x55e94735eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11644==ERROR: AddressSanitizer: SEGV on unknown address 0x55e949216d60 (pc 0x55e946e90a78 bp 0x000000000000 sp 0x7fffff4f8760 T0) Step #5: ==11644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e946e90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e946e8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e946e8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e946e8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e946e8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96835718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9683571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e94694aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e946975e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968354f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e94693d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806377611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d67818ea70, 0x55d6781997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6781997b0,0x55d678246ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11668==ERROR: AddressSanitizer: SEGV on unknown address 0x55d67a0fed60 (pc 0x55d677d78a78 bp 0x000000000000 sp 0x7ffc00155730 T0) Step #5: ==11668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d677d78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d677d77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d677d77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d677d76526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d677d76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28e61eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28e61eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d677832a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d67785de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e61c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d67782533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807303464 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561db8819a70, 0x561db88247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561db88247b0,0x561db88d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11692==ERROR: AddressSanitizer: SEGV on unknown address 0x561dba789d60 (pc 0x561db8403a78 bp 0x000000000000 sp 0x7ffd61a275c0 T0) Step #5: ==11692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db8403a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561db8402d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561db8402c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561db8401526 in writeFile InstrProfilingFile.c Step #5: #4 0x561db8401291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5de6a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5de6a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db7ebda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db7ee8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de69fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db7eb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808224636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7d34e9a70, 0x55e7d34f47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7d34f47b0,0x55e7d35a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11715==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d5459d60 (pc 0x55e7d30d3a78 bp 0x000000000000 sp 0x7ffffea3eac0 T0) Step #5: ==11715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d30d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7d30d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7d30d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7d30d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d30d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe83d7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe83d7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d2b8da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d2bb8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83d7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d2b8033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809145810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555fe0d9ca70, 0x555fe0da77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555fe0da77b0,0x555fe0e54ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11737==ERROR: AddressSanitizer: SEGV on unknown address 0x555fe2d0cd60 (pc 0x555fe0986a78 bp 0x000000000000 sp 0x7ffffa493dd0 T0) Step #5: ==11737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fe0986a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555fe0985d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555fe0985c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555fe0984526 in writeFile InstrProfilingFile.c Step #5: #4 0x555fe0984291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f311ef208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f311ef20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fe0440a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fe046be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f311eefe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fe043333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810070178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562828c9a70, 0x5562828d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562828d47b0,0x556282981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11761==ERROR: AddressSanitizer: SEGV on unknown address 0x556284839d60 (pc 0x5562824b3a78 bp 0x000000000000 sp 0x7ffd202a7c40 T0) Step #5: ==11761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562824b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562824b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562824b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562824b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562824b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5576aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5576aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556281f6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556281f98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa557688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556281f6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810995280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610ea373a70, 0x5610ea37e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610ea37e7b0,0x5610ea42bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11785==ERROR: AddressSanitizer: SEGV on unknown address 0x5610ec2e3d60 (pc 0x5610e9f5da78 bp 0x000000000000 sp 0x7ffebc839380 T0) Step #5: ==11785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610e9f5da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610e9f5cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610e9f5cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610e9f5b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610e9f5b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36122f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36122f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610e9a17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610e9a42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36122d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610e9a0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811917455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f188ab7a70, 0x55f188ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f188ac27b0,0x55f188b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11809==ERROR: AddressSanitizer: SEGV on unknown address 0x55f18aa27d60 (pc 0x55f1886a1a78 bp 0x000000000000 sp 0x7fff226df360 T0) Step #5: ==11809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1886a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1886a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1886a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f18869f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f18869f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee018478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee01847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f18815ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f188186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee01825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f18814e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812837303 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561eba573a70, 0x561eba57e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561eba57e7b0,0x561eba62bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11833==ERROR: AddressSanitizer: SEGV on unknown address 0x561ebc4e3d60 (pc 0x561eba15da78 bp 0x000000000000 sp 0x7fffa201d120 T0) Step #5: ==11833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eba15da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561eba15cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561eba15cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561eba15b526 in writeFile InstrProfilingFile.c Step #5: #4 0x561eba15b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ea036f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ea036fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eb9c17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eb9c42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ea034d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eb9c0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813756658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a308c9a70, 0x563a308d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a308d47b0,0x563a30981ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11857==ERROR: AddressSanitizer: SEGV on unknown address 0x563a32839d60 (pc 0x563a304b3a78 bp 0x000000000000 sp 0x7fff81496f00 T0) Step #5: ==11857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a304b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a304b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a304b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a304b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a304b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f417d0da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f417d0daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a2ff6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a2ff98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417d0b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a2ff6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814674261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b9662ca70, 0x560b966377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b966377b0,0x560b966e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11881==ERROR: AddressSanitizer: SEGV on unknown address 0x560b9859cd60 (pc 0x560b96216a78 bp 0x000000000000 sp 0x7fffb2599230 T0) Step #5: ==11881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b96216a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b96215d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b96215c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b96214526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b96214291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0bc265d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bc265da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b95cd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b95cfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bc263b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b95cc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815599692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563a8b271a70, 0x563a8b27c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563a8b27c7b0,0x563a8b329ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11905==ERROR: AddressSanitizer: SEGV on unknown address 0x563a8d1e1d60 (pc 0x563a8ae5ba78 bp 0x000000000000 sp 0x7fff5bb3b740 T0) Step #5: ==11905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a8ae5ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563a8ae5ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563a8ae5ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563a8ae59526 in writeFile InstrProfilingFile.c Step #5: #4 0x563a8ae59291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4b76948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4b7694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a8a915a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a8a940e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b7672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a8a90833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816517692 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d41b64aa70, 0x55d41b6557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d41b6557b0,0x55d41b702ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11929==ERROR: AddressSanitizer: SEGV on unknown address 0x55d41d5bad60 (pc 0x55d41b234a78 bp 0x000000000000 sp 0x7ffcc1e65ea0 T0) Step #5: ==11929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d41b234a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d41b233d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d41b233c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d41b232526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d41b232291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ed28998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed2899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d41aceea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d41ad19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed2877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d41ace133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817440144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609c7f89a70, 0x5609c7f947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609c7f947b0,0x5609c8041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11953==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c9ef9d60 (pc 0x5609c7b73a78 bp 0x000000000000 sp 0x7ffe489fa1d0 T0) Step #5: ==11953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c7b73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5609c7b72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5609c7b72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5609c7b71526 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c7b71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb12496e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb12496ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c762da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c7658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12494c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c762033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818364371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572fa28ba70, 0x5572fa2967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572fa2967b0,0x5572fa343ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11977==ERROR: AddressSanitizer: SEGV on unknown address 0x5572fc1fbd60 (pc 0x5572f9e75a78 bp 0x000000000000 sp 0x7ffd278e0430 T0) Step #5: ==11977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572f9e75a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572f9e74d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572f9e74c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572f9e73526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572f9e73291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0d063f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0d063fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572f992fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572f995ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d061d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572f992233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==11977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819284810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe4558ea70, 0x55fe455997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe455997b0,0x55fe45646ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12001==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe474fed60 (pc 0x55fe45178a78 bp 0x000000000000 sp 0x7ffe86de12d0 T0) Step #5: ==12001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe45178a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe45177d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe45177c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe45176526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe45176291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07852bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07852bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe44c32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe44c5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f078529d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe44c2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820206064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55822bbcba70, 0x55822bbd67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55822bbd67b0,0x55822bc83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12025==ERROR: AddressSanitizer: SEGV on unknown address 0x55822db3bd60 (pc 0x55822b7b5a78 bp 0x000000000000 sp 0x7ffd3e4b4590 T0) Step #5: ==12025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55822b7b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55822b7b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55822b7b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55822b7b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55822b7b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4cc5bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc5bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55822b26fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55822b29ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc5bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55822b26233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821129144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568f1698a70, 0x5568f16a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568f16a37b0,0x5568f1750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12049==ERROR: AddressSanitizer: SEGV on unknown address 0x5568f3608d60 (pc 0x5568f1282a78 bp 0x000000000000 sp 0x7ffee716c9c0 T0) Step #5: ==12049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568f1282a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568f1281d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568f1281c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568f1280526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568f1280291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b1a0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b1a078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568f0d3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568f0d67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1a056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568f0d2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822045406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560229e48a70, 0x560229e537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560229e537b0,0x560229f00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12073==ERROR: AddressSanitizer: SEGV on unknown address 0x56022bdb8d60 (pc 0x560229a32a78 bp 0x000000000000 sp 0x7ffdd94d71c0 T0) Step #5: ==12073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560229a32a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560229a31d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560229a31c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560229a30526 in writeFile InstrProfilingFile.c Step #5: #4 0x560229a30291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87cafeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87cafeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602294eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560229517e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87cafc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602294df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822959085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565542b9aa70, 0x565542ba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565542ba57b0,0x565542c52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12097==ERROR: AddressSanitizer: SEGV on unknown address 0x565544b0ad60 (pc 0x565542784a78 bp 0x000000000000 sp 0x7ffeebabcb10 T0) Step #5: ==12097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565542784a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565542783d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565542783c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565542782526 in writeFile InstrProfilingFile.c Step #5: #4 0x565542782291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21c11628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21c1162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56554223ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565542269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c1140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56554223133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823876892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563bb3bca70, 0x5563bb3c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563bb3c77b0,0x5563bb474ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12121==ERROR: AddressSanitizer: SEGV on unknown address 0x5563bd32cd60 (pc 0x5563bafa6a78 bp 0x000000000000 sp 0x7ffd6885c8f0 T0) Step #5: ==12121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563bafa6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563bafa5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563bafa5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563bafa4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563bafa4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f432fd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f432fd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563baa60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563baa8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432fd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563baa5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824797990 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c105570a70, 0x55c10557b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c10557b7b0,0x55c105628ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12145==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1074e0d60 (pc 0x55c10515aa78 bp 0x000000000000 sp 0x7ffe55ea94a0 T0) Step #5: ==12145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c10515aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c105159d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c105159c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c105158526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c105158291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bfcf9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bfcf9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c104c14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c104c3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfcf7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c104c0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825726527 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558458d6fa70, 0x558458d7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558458d7a7b0,0x558458e27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12169==ERROR: AddressSanitizer: SEGV on unknown address 0x55845acdfd60 (pc 0x558458959a78 bp 0x000000000000 sp 0x7fffaf6f01e0 T0) Step #5: ==12169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558458959a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558458958d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558458958c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558458957526 in writeFile InstrProfilingFile.c Step #5: #4 0x558458957291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe44e66e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe44e66ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558458413a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55845843ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44e64c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55845840633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826646786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c21971ba70, 0x55c2197267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2197267b0,0x55c2197d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12193==ERROR: AddressSanitizer: SEGV on unknown address 0x55c21b68bd60 (pc 0x55c219305a78 bp 0x000000000000 sp 0x7ffe9285c850 T0) Step #5: ==12193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c219305a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c219304d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c219304c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c219303526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c219303291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36c78a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36c78a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c218dbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c218deae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36c7880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c218db233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827566169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555d56c7a70, 0x5555d56d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555d56d27b0,0x5555d577fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12217==ERROR: AddressSanitizer: SEGV on unknown address 0x5555d7637d60 (pc 0x5555d52b1a78 bp 0x000000000000 sp 0x7ffe85fb5a20 T0) Step #5: ==12217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555d52b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555d52b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555d52b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555d52af526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555d52af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f473ced48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f473ced4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555d4d6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555d4d96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473ceb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555d4d5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828483589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56256c730a70, 0x56256c73b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56256c73b7b0,0x56256c7e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12241==ERROR: AddressSanitizer: SEGV on unknown address 0x56256e6a0d60 (pc 0x56256c31aa78 bp 0x000000000000 sp 0x7ffeabcab950 T0) Step #5: ==12241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56256c31aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56256c319d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56256c319c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56256c318526 in writeFile InstrProfilingFile.c Step #5: #4 0x56256c318291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3556cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3556cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56256bdd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56256bdffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3556c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56256bdc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829396111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db6f9aca70, 0x55db6f9b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db6f9b77b0,0x55db6fa64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12265==ERROR: AddressSanitizer: SEGV on unknown address 0x55db7191cd60 (pc 0x55db6f596a78 bp 0x000000000000 sp 0x7ffc6554b3f0 T0) Step #5: ==12265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db6f596a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db6f595d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db6f595c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db6f594526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db6f594291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2444c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2444c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db6f050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db6f07be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2444c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db6f04333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830315419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d75a928a70, 0x55d75a9337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d75a9337b0,0x55d75a9e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12289==ERROR: AddressSanitizer: SEGV on unknown address 0x55d75c898d60 (pc 0x55d75a512a78 bp 0x000000000000 sp 0x7ffcf800f9c0 T0) Step #5: ==12289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d75a512a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d75a511d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d75a511c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d75a510526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d75a510291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72cb0958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72cb095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d759fcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d759ff7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cb073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d759fbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831224120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559952346a70, 0x5599523517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599523517b0,0x5599523feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12313==ERROR: AddressSanitizer: SEGV on unknown address 0x5599542b6d60 (pc 0x559951f30a78 bp 0x000000000000 sp 0x7ffd2f70d1d0 T0) Step #5: ==12313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559951f30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559951f2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559951f2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559951f2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x559951f2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b57e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b57e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599519eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559951a15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b57e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599519dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832147304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1b4642a70, 0x55d1b464d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1b464d7b0,0x55d1b46faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12337==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1b65b2d60 (pc 0x55d1b422ca78 bp 0x000000000000 sp 0x7fff51f4c600 T0) Step #5: ==12337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1b422ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1b422bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1b422bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1b422a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1b422a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5efbcdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5efbcdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1b3ce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1b3d11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efbcb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1b3cd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833074017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c62794aa70, 0x55c6279557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6279557b0,0x55c627a02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12361==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6298bad60 (pc 0x55c627534a78 bp 0x000000000000 sp 0x7ffd2d9f0b30 T0) Step #5: ==12361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c627534a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c627533d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c627533c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c627532526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c627532291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2525b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2525b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c626feea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c627019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2525b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c626fe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833996423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c830b3a70, 0x559c830be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c830be7b0,0x559c8316bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12385==ERROR: AddressSanitizer: SEGV on unknown address 0x559c85023d60 (pc 0x559c82c9da78 bp 0x000000000000 sp 0x7ffc7fc0e650 T0) Step #5: ==12385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c82c9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c82c9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c82c9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c82c9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c82c9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f878046e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878046ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c82757a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c82782e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878044c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c8274a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834915047 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557fd13aa70, 0x5557fd1457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557fd1457b0,0x5557fd1f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12409==ERROR: AddressSanitizer: SEGV on unknown address 0x5557ff0aad60 (pc 0x5557fcd24a78 bp 0x000000000000 sp 0x7ffc3c836e60 T0) Step #5: ==12409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557fcd24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557fcd23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557fcd23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557fcd22526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557fcd22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f113f0d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f113f0d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557fc7dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557fc809e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113f0b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557fc7d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835838032 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ef3246a70, 0x563ef32517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ef32517b0,0x563ef32feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12433==ERROR: AddressSanitizer: SEGV on unknown address 0x563ef51b6d60 (pc 0x563ef2e30a78 bp 0x000000000000 sp 0x7ffe6eeb6bc0 T0) Step #5: ==12433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ef2e30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ef2e2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ef2e2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ef2e2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ef2e2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1252dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1252dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ef28eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ef2915e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1252dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ef28dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837153755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3cbb64a70, 0x55b3cbb6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3cbb6f7b0,0x55b3cbc1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12457==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3cdad4d60 (pc 0x55b3cb74ea78 bp 0x000000000000 sp 0x7ffec0fdaad0 T0) Step #5: ==12457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3cb74ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3cb74dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3cb74dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3cb74c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3cb74c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e2ff998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e2ff99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3cb208a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3cb233e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e2ff77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3cb1fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838551704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557213731a70, 0x55721373c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55721373c7b0,0x5572137e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12481==ERROR: AddressSanitizer: SEGV on unknown address 0x5572156a1d60 (pc 0x55721331ba78 bp 0x000000000000 sp 0x7ffc1261b0d0 T0) Step #5: ==12481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55721331ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55721331ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55721331ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557213319526 in writeFile InstrProfilingFile.c Step #5: #4 0x557213319291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c1655c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c1655ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557212dd5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557212e00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1653a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557212dc833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839971636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd5392fa70, 0x55bd5393a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd5393a7b0,0x55bd539e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12505==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd5589fd60 (pc 0x55bd53519a78 bp 0x000000000000 sp 0x7ffd98728a40 T0) Step #5: ==12505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd53519a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd53518d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd53518c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd53517526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd53517291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25a3ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a3ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd52fd3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd52ffee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a3ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd52fc633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841378328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8f59dfa70, 0x55d8f59ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8f59ea7b0,0x55d8f5a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12529==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8f794fd60 (pc 0x55d8f55c9a78 bp 0x000000000000 sp 0x7ffd07ffa860 T0) Step #5: ==12529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8f55c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8f55c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8f55c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8f55c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8f55c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f099ea2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f099ea2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8f5083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8f50aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099ea0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8f507633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842793180 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a400123a70, 0x55a40012e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a40012e7b0,0x55a4001dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12553==ERROR: AddressSanitizer: SEGV on unknown address 0x55a402093d60 (pc 0x55a3ffd0da78 bp 0x000000000000 sp 0x7fff8d19a2b0 T0) Step #5: ==12553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3ffd0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a3ffd0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a3ffd0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a3ffd0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3ffd0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8be74538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be7453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3ff7c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3ff7f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be7431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3ff7ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844169152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d43b33a70, 0x559d43b3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d43b3e7b0,0x559d43bebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12577==ERROR: AddressSanitizer: SEGV on unknown address 0x559d45aa3d60 (pc 0x559d4371da78 bp 0x000000000000 sp 0x7ffdb06facf0 T0) Step #5: ==12577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d4371da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d4371cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d4371cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d4371b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d4371b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71f89aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71f89aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d431d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d43202e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71f8988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d431ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845577098 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f1b99ba70, 0x556f1b9a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f1b9a67b0,0x556f1ba53ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12601==ERROR: AddressSanitizer: SEGV on unknown address 0x556f1d90bd60 (pc 0x556f1b585a78 bp 0x000000000000 sp 0x7fff5a570fb0 T0) Step #5: ==12601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f1b585a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f1b584d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f1b584c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f1b583526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f1b583291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4c18488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4c1848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f1b03fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f1b06ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c1826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f1b03233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846979723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4dbe9aa70, 0x55f4dbea57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4dbea57b0,0x55f4dbf52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12625==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4dde0ad60 (pc 0x55f4dba84a78 bp 0x000000000000 sp 0x7ffec9616930 T0) Step #5: ==12625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4dba84a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4dba83d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4dba83c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4dba82526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4dba82291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f066ead28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f066ead2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4db53ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4db569e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f066eab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4db53133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848384076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565184454a70, 0x56518445f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56518445f7b0,0x56518450cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12649==ERROR: AddressSanitizer: SEGV on unknown address 0x5651863c4d60 (pc 0x56518403ea78 bp 0x000000000000 sp 0x7ffcdaa56040 T0) Step #5: ==12649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56518403ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56518403dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56518403dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56518403c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56518403c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a77f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a77f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565183af8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565183b23e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a77f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565183aeb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849812037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578893c7a70, 0x5578893d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578893d27b0,0x55788947fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12673==ERROR: AddressSanitizer: SEGV on unknown address 0x55788b337d60 (pc 0x557888fb1a78 bp 0x000000000000 sp 0x7fffc0d97a90 T0) Step #5: ==12673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557888fb1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557888fb0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557888fb0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557888faf526 in writeFile InstrProfilingFile.c Step #5: #4 0x557888faf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07b609b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07b609ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557888a6ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557888a96e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b6079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557888a5e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851228005 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560c0e84a70, 0x5560c0e8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560c0e8f7b0,0x5560c0f3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12697==ERROR: AddressSanitizer: SEGV on unknown address 0x5560c2df4d60 (pc 0x5560c0a6ea78 bp 0x000000000000 sp 0x7fff0296bf60 T0) Step #5: ==12697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560c0a6ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560c0a6dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560c0a6dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560c0a6c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560c0a6c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f790a2318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f790a231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560c0528a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560c0553e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790a20f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560c051b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852638335 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55694ade2a70, 0x55694aded7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55694aded7b0,0x55694ae9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12721==ERROR: AddressSanitizer: SEGV on unknown address 0x55694cd52d60 (pc 0x55694a9cca78 bp 0x000000000000 sp 0x7fffb8e28b20 T0) Step #5: ==12721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55694a9cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55694a9cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55694a9cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55694a9ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55694a9ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd92f028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd92f02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55694a486a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55694a4b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd92ee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55694a47933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854047804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564688786a70, 0x5646887917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646887917b0,0x56468883eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12745==ERROR: AddressSanitizer: SEGV on unknown address 0x56468a6f6d60 (pc 0x564688370a78 bp 0x000000000000 sp 0x7ffef160dac0 T0) Step #5: ==12745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564688370a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56468836fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56468836fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56468836e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56468836e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f170721d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f170721da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564687e2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564687e55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17071fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564687e1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855461466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc70e6ea70, 0x55cc70e797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc70e797b0,0x55cc70f26ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12769==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc72dded60 (pc 0x55cc70a58a78 bp 0x000000000000 sp 0x7ffe48fa9270 T0) Step #5: ==12769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc70a58a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc70a57d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc70a57c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc70a56526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc70a56291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2c9c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2c9c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc70512a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc7053de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c9c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc7050533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856861581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d2596fa70, 0x556d2597a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d2597a7b0,0x556d25a27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12792==ERROR: AddressSanitizer: SEGV on unknown address 0x556d278dfd60 (pc 0x556d25559a78 bp 0x000000000000 sp 0x7ffdb86b3ca0 T0) Step #5: ==12792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d25559a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d25558d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d25558c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d25557526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d25557291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d17f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d17f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d25013a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d2503ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d17f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d2500633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858338436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8d0adea70, 0x55e8d0ae97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8d0ae97b0,0x55e8d0b96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12816==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8d2a4ed60 (pc 0x55e8d06c8a78 bp 0x000000000000 sp 0x7ffd78ac4280 T0) Step #5: ==12816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d06c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8d06c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8d06c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8d06c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d06c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7bb184c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bb184ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d0182a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d01ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bb182a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d017533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859798173 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d94501ba70, 0x55d9450267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9450267b0,0x55d9450d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12838==ERROR: AddressSanitizer: SEGV on unknown address 0x55d946f8bd60 (pc 0x55d944c05a78 bp 0x000000000000 sp 0x7ffe3a977b90 T0) Step #5: ==12838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d944c05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d944c04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d944c04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d944c03526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d944c03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff31ddb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff31ddb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9446bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9446eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31dd96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9446b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861214417 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8e3672a70, 0x55e8e367d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8e367d7b0,0x55e8e372aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12861==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8e55e2d60 (pc 0x55e8e325ca78 bp 0x000000000000 sp 0x7ffceb9f6720 T0) Step #5: ==12861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8e325ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8e325bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8e325bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8e325a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8e325a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdbef8ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbef8eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8e2d16a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8e2d41e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbef8c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8e2d0933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862623371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd71492a70, 0x55fd7149d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd7149d7b0,0x55fd7154aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12885==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd73402d60 (pc 0x55fd7107ca78 bp 0x000000000000 sp 0x7fffb1f2a0e0 T0) Step #5: ==12885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd7107ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd7107bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd7107bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd7107a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd7107a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbfc77638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfc7763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd70b36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd70b61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc7741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd70b2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864039813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8b4aa4a70, 0x55f8b4aaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8b4aaf7b0,0x55f8b4b5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12909==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8b6a14d60 (pc 0x55f8b468ea78 bp 0x000000000000 sp 0x7ffd51ace4e0 T0) Step #5: ==12909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8b468ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8b468dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8b468dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8b468c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8b468c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1cf00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1cf00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8b4148a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8b4173e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1cefea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8b413b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865462269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2de6d7a70, 0x55e2de6e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2de6e27b0,0x55e2de78fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12933==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2e0647d60 (pc 0x55e2de2c1a78 bp 0x000000000000 sp 0x7fff13ee77b0 T0) Step #5: ==12933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2de2c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2de2c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2de2c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2de2bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2de2bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f602de578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602de57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2ddd7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ddda6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602de35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ddd6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866879270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581a0adfa70, 0x5581a0aea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581a0aea7b0,0x5581a0b97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12957==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a2a4fd60 (pc 0x5581a06c9a78 bp 0x000000000000 sp 0x7fffc606a9c0 T0) Step #5: ==12957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a06c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581a06c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581a06c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581a06c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a06c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f731086c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f731086ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a0183a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a01aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731084a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a017633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868284169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c534bfa70, 0x561c534ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c534ca7b0,0x561c53577ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12981==ERROR: AddressSanitizer: SEGV on unknown address 0x561c5542fd60 (pc 0x561c530a9a78 bp 0x000000000000 sp 0x7ffcfb969f40 T0) Step #5: ==12981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c530a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c530a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c530a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c530a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c530a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7be9fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7be9fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c52b63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c52b8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be9fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c52b5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==12981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869698457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f12794fa70, 0x55f12795a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f12795a7b0,0x55f127a07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13005==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1298bfd60 (pc 0x55f127539a78 bp 0x000000000000 sp 0x7fff9e6b0380 T0) Step #5: ==13005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f127539a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f127538d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f127538c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f127537526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f127537291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faaf51858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf5185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f126ff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12701ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf5163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f126fe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871112871 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba173d6a70, 0x55ba173e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba173e17b0,0x55ba1748eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13029==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba19346d60 (pc 0x55ba16fc0a78 bp 0x000000000000 sp 0x7ffcc5c9aa80 T0) Step #5: ==13029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba16fc0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba16fbfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba16fbfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba16fbe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba16fbe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6604428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb660442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba16a7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba16aa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb660420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba16a6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872556685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e98d67fa70, 0x55e98d68a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e98d68a7b0,0x55e98d737ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13053==ERROR: AddressSanitizer: SEGV on unknown address 0x55e98f5efd60 (pc 0x55e98d269a78 bp 0x000000000000 sp 0x7fffc6e26020 T0) Step #5: ==13053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e98d269a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e98d268d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e98d268c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e98d267526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e98d267291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f917f2f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f917f2f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e98cd23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e98cd4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f917f2ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98cd1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873984772 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ab596aa70, 0x563ab59757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ab59757b0,0x563ab5a22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13077==ERROR: AddressSanitizer: SEGV on unknown address 0x563ab78dad60 (pc 0x563ab5554a78 bp 0x000000000000 sp 0x7ffdb077e360 T0) Step #5: ==13077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ab5554a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ab5553d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ab5553c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ab5552526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ab5552291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ebb1898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ebb189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ab500ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ab5039e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebb167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ab500133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875415466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630c0480a70, 0x5630c048b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630c048b7b0,0x5630c0538ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13101==ERROR: AddressSanitizer: SEGV on unknown address 0x5630c23f0d60 (pc 0x5630c006aa78 bp 0x000000000000 sp 0x7ffc0e841700 T0) Step #5: ==13101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630c006aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630c0069d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630c0069c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630c0068526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630c0068291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91f101e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91f101ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630bfb24a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630bfb4fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f0ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630bfb1733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876863391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe81daba70, 0x55fe81db67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe81db67b0,0x55fe81e63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13125==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe83d1bd60 (pc 0x55fe81995a78 bp 0x000000000000 sp 0x7ffd97147520 T0) Step #5: ==13125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe81995a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe81994d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe81994c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe81993526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe81993291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff7032b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7032b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe8144fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe8147ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff703294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe8144233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878284475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55737dd91a70, 0x55737dd9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55737dd9c7b0,0x55737de49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13149==ERROR: AddressSanitizer: SEGV on unknown address 0x55737fd01d60 (pc 0x55737d97ba78 bp 0x000000000000 sp 0x7fff34accda0 T0) Step #5: ==13149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55737d97ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55737d97ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55737d97ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55737d979526 in writeFile InstrProfilingFile.c Step #5: #4 0x55737d979291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efca50bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efca50bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55737d435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55737d460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca509b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55737d42833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879697973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563594645a70, 0x5635946507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635946507b0,0x5635946fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13173==ERROR: AddressSanitizer: SEGV on unknown address 0x5635965b5d60 (pc 0x56359422fa78 bp 0x000000000000 sp 0x7fff07eb3a60 T0) Step #5: ==13173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56359422fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56359422ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56359422ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56359422d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56359422d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a1cc5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1cc5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563593ce9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563593d14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1cc3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563593cdc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881164347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55730d99aa70, 0x55730d9a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55730d9a57b0,0x55730da52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13197==ERROR: AddressSanitizer: SEGV on unknown address 0x55730f90ad60 (pc 0x55730d584a78 bp 0x000000000000 sp 0x7ffe2ccff850 T0) Step #5: ==13197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55730d584a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55730d583d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55730d583c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55730d582526 in writeFile InstrProfilingFile.c Step #5: #4 0x55730d582291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb8f7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb8f774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55730d03ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55730d069e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb8f752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55730d03133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882608558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f13012ca70, 0x55f1301377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1301377b0,0x55f1301e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13221==ERROR: AddressSanitizer: SEGV on unknown address 0x55f13209cd60 (pc 0x55f12fd16a78 bp 0x000000000000 sp 0x7fff1a4f1bc0 T0) Step #5: ==13221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f12fd16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f12fd15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f12fd15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f12fd14526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f12fd14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06abad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06abad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f12f7d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12f7fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06abab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f12f7c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884031953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56272826ea70, 0x5627282797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627282797b0,0x562728326ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13245==ERROR: AddressSanitizer: SEGV on unknown address 0x56272a1ded60 (pc 0x562727e58a78 bp 0x000000000000 sp 0x7ffc214fbd50 T0) Step #5: ==13245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562727e58a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562727e57d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562727e57c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562727e56526 in writeFile InstrProfilingFile.c Step #5: #4 0x562727e56291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8a52f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a52f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562727912a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56272793de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a52d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56272790533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885478840 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558814467a70, 0x5588144727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588144727b0,0x55881451fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13269==ERROR: AddressSanitizer: SEGV on unknown address 0x5588163d7d60 (pc 0x558814051a78 bp 0x000000000000 sp 0x7ffc15fea1b0 T0) Step #5: ==13269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558814051a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558814050d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558814050c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55881404f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55881404f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8a33018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8a3301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558813b0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558813b36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a32df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558813afe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886926196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556faa127a70, 0x556faa1327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556faa1327b0,0x556faa1dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13293==ERROR: AddressSanitizer: SEGV on unknown address 0x556fac097d60 (pc 0x556fa9d11a78 bp 0x000000000000 sp 0x7fff7620f340 T0) Step #5: ==13293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fa9d11a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fa9d10d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fa9d10c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fa9d0f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fa9d0f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e7b37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e7b37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fa97cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fa97f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e7b35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fa97be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888342507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56269f6d5a70, 0x56269f6e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56269f6e07b0,0x56269f78dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13317==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a1645d60 (pc 0x56269f2bfa78 bp 0x000000000000 sp 0x7fff5e038880 T0) Step #5: ==13317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56269f2bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56269f2bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56269f2bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56269f2bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56269f2bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb986d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb986d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56269ed79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56269eda4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb986cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56269ed6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889780781 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7ca9c8a70, 0x55e7ca9d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7ca9d37b0,0x55e7caa80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13341==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7cc938d60 (pc 0x55e7ca5b2a78 bp 0x000000000000 sp 0x7ffcf56abf30 T0) Step #5: ==13341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7ca5b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7ca5b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7ca5b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7ca5b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7ca5b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9e0b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e0b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7ca06ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7ca097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e0b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7ca05f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891210418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645f5b69a70, 0x5645f5b747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645f5b747b0,0x5645f5c21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13365==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f7ad9d60 (pc 0x5645f5753a78 bp 0x000000000000 sp 0x7ffc8940ca40 T0) Step #5: ==13365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f5753a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645f5752d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645f5752c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645f5751526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f5751291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00befe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00befe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f520da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f5238e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00befc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f520033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892655715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbc600da70, 0x55fbc60187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbc60187b0,0x55fbc60c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13389==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc7f7dd60 (pc 0x55fbc5bf7a78 bp 0x000000000000 sp 0x7ffd003f2630 T0) Step #5: ==13389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc5bf7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbc5bf6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbc5bf6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbc5bf5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc5bf5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe050d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe050d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc56b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc56dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe050d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc56a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894091614 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642954ada70, 0x5642954b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642954b87b0,0x564295565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13413==ERROR: AddressSanitizer: SEGV on unknown address 0x56429741dd60 (pc 0x564295097a78 bp 0x000000000000 sp 0x7ffc5778ee90 T0) Step #5: ==13413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564295097a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564295096d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564295096c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564295095526 in writeFile InstrProfilingFile.c Step #5: #4 0x564295095291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4cb01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4cb01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564294b51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564294b7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4caffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564294b4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895544504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b05a32ea70, 0x55b05a3397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b05a3397b0,0x55b05a3e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13437==ERROR: AddressSanitizer: SEGV on unknown address 0x55b05c29ed60 (pc 0x55b059f18a78 bp 0x000000000000 sp 0x7ffd8a5eac00 T0) Step #5: ==13437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b059f18a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b059f17d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b059f17c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b059f16526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b059f16291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c68a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c68a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0599d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0599fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c68a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0599c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897107712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556888d0da70, 0x556888d187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556888d187b0,0x556888dc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13461==ERROR: AddressSanitizer: SEGV on unknown address 0x55688ac7dd60 (pc 0x5568888f7a78 bp 0x000000000000 sp 0x7ffd0708b620 T0) Step #5: ==13461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568888f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568888f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568888f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568888f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568888f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e0f9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e0f903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568883b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568883dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0f8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568883a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898640766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560840cbfa70, 0x560840cca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560840cca7b0,0x560840d77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13485==ERROR: AddressSanitizer: SEGV on unknown address 0x560842c2fd60 (pc 0x5608408a9a78 bp 0x000000000000 sp 0x7ffecd2db750 T0) Step #5: ==13485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608408a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608408a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608408a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608408a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608408a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faeedb2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faeedb2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560840363a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084038ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeedb08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084035633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900141018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637597cda70, 0x5637597d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637597d87b0,0x563759885ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13509==ERROR: AddressSanitizer: SEGV on unknown address 0x56375b73dd60 (pc 0x5637593b7a78 bp 0x000000000000 sp 0x7ffcd3a4f610 T0) Step #5: ==13509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637593b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637593b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637593b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637593b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637593b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ab8c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ab8c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563758e71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563758e9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ab8c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563758e6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901645968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565167026a70, 0x5651670317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651670317b0,0x5651670deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13533==ERROR: AddressSanitizer: SEGV on unknown address 0x565168f96d60 (pc 0x565166c10a78 bp 0x000000000000 sp 0x7ffc9be100c0 T0) Step #5: ==13533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565166c10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565166c0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565166c0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565166c0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x565166c0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b18d038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b18d03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651666caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651666f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b18ce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651666bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903106883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f641d39a70, 0x55f641d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f641d447b0,0x55f641df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13557==ERROR: AddressSanitizer: SEGV on unknown address 0x55f643ca9d60 (pc 0x55f641923a78 bp 0x000000000000 sp 0x7ffc058eb5c0 T0) Step #5: ==13557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f641923a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f641922d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f641922c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f641921526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f641921291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6031ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6031ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6413dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f641408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6031aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6413d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904508435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d5023da70, 0x562d502487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d502487b0,0x562d502f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13581==ERROR: AddressSanitizer: SEGV on unknown address 0x562d521add60 (pc 0x562d4fe27a78 bp 0x000000000000 sp 0x7ffebd3c0960 T0) Step #5: ==13581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d4fe27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d4fe26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d4fe26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d4fe25526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d4fe25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2fbf7b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fbf7b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d4f8e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d4f90ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fbf794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d4f8d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905946702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a4273fa70, 0x555a4274a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a4274a7b0,0x555a427f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13605==ERROR: AddressSanitizer: SEGV on unknown address 0x555a446afd60 (pc 0x555a42329a78 bp 0x000000000000 sp 0x7fffe5403c80 T0) Step #5: ==13605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a42329a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a42328d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a42328c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a42327526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a42327291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b0e7858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b0e785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a41de3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a41e0ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b0e763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a41dd633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907595105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aca9721a70, 0x55aca972c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aca972c7b0,0x55aca97d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13629==ERROR: AddressSanitizer: SEGV on unknown address 0x55acab691d60 (pc 0x55aca930ba78 bp 0x000000000000 sp 0x7ffcf70d3840 T0) Step #5: ==13629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aca930ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aca930ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aca930ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aca9309526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aca9309291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f737c7bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f737c7bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca8dc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca8df0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737c79d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca8db833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909344576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561629035a70, 0x5616290407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616290407b0,0x5616290edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13653==ERROR: AddressSanitizer: SEGV on unknown address 0x56162afa5d60 (pc 0x561628c1fa78 bp 0x000000000000 sp 0x7fff75665b90 T0) Step #5: ==13653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561628c1fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561628c1ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561628c1ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561628c1d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561628c1d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb709ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb709ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616286d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561628704e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb709ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616286cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911149862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55667bd65a70, 0x55667bd707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55667bd707b0,0x55667be1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13677==ERROR: AddressSanitizer: SEGV on unknown address 0x55667dcd5d60 (pc 0x55667b94fa78 bp 0x000000000000 sp 0x7ffecb8d0270 T0) Step #5: ==13677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55667b94fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55667b94ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55667b94ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55667b94d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55667b94d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fce625858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce62585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55667b409a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55667b434e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce62563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55667b3fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912934342 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559419f1aa70, 0x559419f257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559419f257b0,0x559419fd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13700==ERROR: AddressSanitizer: SEGV on unknown address 0x55941be8ad60 (pc 0x559419b04a78 bp 0x000000000000 sp 0x7ffe63466ef0 T0) Step #5: ==13700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559419b04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559419b03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559419b03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559419b02526 in writeFile InstrProfilingFile.c Step #5: #4 0x559419b02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f723bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f723bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594195bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594195e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f72399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594195b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914804623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5040a6a70, 0x55b5040b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5040b17b0,0x55b50415eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13723==ERROR: AddressSanitizer: SEGV on unknown address 0x55b506016d60 (pc 0x55b503c90a78 bp 0x000000000000 sp 0x7fff958519a0 T0) Step #5: ==13723==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b503c90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b503c8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b503c8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b503c8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b503c8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2fc08f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fc08f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b50374aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b503775e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc08cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b50373d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916665504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556399486a70, 0x5563994917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563994917b0,0x55639953eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13745==ERROR: AddressSanitizer: SEGV on unknown address 0x55639b3f6d60 (pc 0x556399070a78 bp 0x000000000000 sp 0x7fff6340bba0 T0) Step #5: ==13745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556399070a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55639906fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55639906fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55639906e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55639906e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7bf874e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bf874ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556398b2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556398b55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf872c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556398b1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918465609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583d5c77a70, 0x5583d5c827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583d5c827b0,0x5583d5d2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13771==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d7be7d60 (pc 0x5583d5861a78 bp 0x000000000000 sp 0x7ffd63db5620 T0) Step #5: ==13771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583d5861a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583d5860d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583d5860c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583d585f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583d585f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa31b1b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa31b1b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583d531ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583d5346e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31b192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583d530e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920052727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608b9c91a70, 0x5608b9c9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608b9c9c7b0,0x5608b9d49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13795==ERROR: AddressSanitizer: SEGV on unknown address 0x5608bbc01d60 (pc 0x5608b987ba78 bp 0x000000000000 sp 0x7ffeeed98f40 T0) Step #5: ==13795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608b987ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608b987ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608b987ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608b9879526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608b9879291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f431b7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f431b736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608b9335a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608b9360e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431b714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608b932833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921656560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56474c2dda70, 0x56474c2e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56474c2e87b0,0x56474c395ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13821==ERROR: AddressSanitizer: SEGV on unknown address 0x56474e24dd60 (pc 0x56474bec7a78 bp 0x000000000000 sp 0x7fff169eff10 T0) Step #5: ==13821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56474bec7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56474bec6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56474bec6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56474bec5526 in writeFile InstrProfilingFile.c Step #5: #4 0x56474bec5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcdc78638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdc7863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56474b981a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56474b9ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc7841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56474b97433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923138021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfe82b3a70, 0x55dfe82be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfe82be7b0,0x55dfe836bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13845==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfea223d60 (pc 0x55dfe7e9da78 bp 0x000000000000 sp 0x7ffe3073d4f0 T0) Step #5: ==13845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfe7e9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfe7e9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfe7e9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfe7e9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfe7e9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faab1aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab1aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfe7957a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfe7982e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab1a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfe794a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924620095 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56214a387a70, 0x56214a3927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56214a3927b0,0x56214a43fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13868==ERROR: AddressSanitizer: SEGV on unknown address 0x56214c2f7d60 (pc 0x562149f71a78 bp 0x000000000000 sp 0x7ffecda85550 T0) Step #5: ==13868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562149f71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562149f70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562149f70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562149f6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x562149f6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf4b07e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf4b07ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562149a2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562149a56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4b05c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562149a1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926123501 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4d3808a70, 0x55f4d38137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4d38137b0,0x55f4d38c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13892==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4d5778d60 (pc 0x55f4d33f2a78 bp 0x000000000000 sp 0x7ffc694ce510 T0) Step #5: ==13892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4d33f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4d33f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4d33f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4d33f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4d33f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8cf40d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cf40d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4d2eaca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4d2ed7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf40b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4d2e9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927708638 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fdefefa70, 0x562fdeffa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fdeffa7b0,0x562fdf0a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13919==ERROR: AddressSanitizer: SEGV on unknown address 0x562fe0f5fd60 (pc 0x562fdebd9a78 bp 0x000000000000 sp 0x7fff909a6830 T0) Step #5: ==13919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fdebd9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fdebd8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fdebd8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fdebd7526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fdebd7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1bec4aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bec4aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fde693a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fde6bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bec488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fde68633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928954486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567dd6a6a70, 0x5567dd6b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567dd6b17b0,0x5567dd75eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13941==ERROR: AddressSanitizer: SEGV on unknown address 0x5567df616d60 (pc 0x5567dd290a78 bp 0x000000000000 sp 0x7ffcad427de0 T0) Step #5: ==13941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567dd290a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567dd28fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567dd28fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567dd28e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567dd28e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fadb9fbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadb9fbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567dcd4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567dcd75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadb9f9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567dcd3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929925202 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d38d535a70, 0x55d38d5407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d38d5407b0,0x55d38d5edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13965==ERROR: AddressSanitizer: SEGV on unknown address 0x55d38f4a5d60 (pc 0x55d38d11fa78 bp 0x000000000000 sp 0x7ffd04ed1a60 T0) Step #5: ==13965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d38d11fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d38d11ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d38d11ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d38d11d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d38d11d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f056684f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f056684fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d38cbd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d38cc04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056682d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d38cbcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930888104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5561af081a70, 0x5561af08c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561af08c7b0,0x5561af139ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13989==ERROR: AddressSanitizer: SEGV on unknown address 0x5561b0ff1d60 (pc 0x5561aec6ba78 bp 0x000000000000 sp 0x7ffe37e541d0 T0) Step #5: ==13989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561aec6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5561aec6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5561aec6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5561aec69526 in writeFile InstrProfilingFile.c Step #5: #4 0x5561aec69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8895b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8895b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561ae725a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561ae750e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8895b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561ae71833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==13989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931821907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe51c36a70, 0x55fe51c417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe51c417b0,0x55fe51ceeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14011==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe53ba6d60 (pc 0x55fe51820a78 bp 0x000000000000 sp 0x7ffdf98369c0 T0) Step #5: ==14011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe51820a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe5181fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe5181fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe5181e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe5181e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f511bd388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f511bd38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe512daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe51305e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511bd16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe512cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932751736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624c6a12a70, 0x5624c6a1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624c6a1d7b0,0x5624c6acaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14035==ERROR: AddressSanitizer: SEGV on unknown address 0x5624c8982d60 (pc 0x5624c65fca78 bp 0x000000000000 sp 0x7ffd597ff7d0 T0) Step #5: ==14035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624c65fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624c65fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624c65fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624c65fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624c65fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49ab44d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49ab44da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624c60b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624c60e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ab42b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624c60a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933683476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf7cd0da70, 0x55bf7cd187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf7cd187b0,0x55bf7cdc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14060==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf7ec7dd60 (pc 0x55bf7c8f7a78 bp 0x000000000000 sp 0x7ffc53084d20 T0) Step #5: ==14060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf7c8f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf7c8f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf7c8f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf7c8f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf7c8f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f652fff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f652fff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf7c3b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf7c3dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652ffd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf7c3a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934697508 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be84ccea70, 0x55be84cd97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be84cd97b0,0x55be84d86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14085==ERROR: AddressSanitizer: SEGV on unknown address 0x55be86c3ed60 (pc 0x55be848b8a78 bp 0x000000000000 sp 0x7fff81c52560 T0) Step #5: ==14085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be848b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be848b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be848b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be848b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be848b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa99214b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa99214ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be84372a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be8439de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa992129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be8436533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935745189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574a6890a70, 0x5574a689b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574a689b7b0,0x5574a6948ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14110==ERROR: AddressSanitizer: SEGV on unknown address 0x5574a8800d60 (pc 0x5574a647aa78 bp 0x000000000000 sp 0x7fffe69af170 T0) Step #5: ==14110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574a647aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574a6479d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574a6479c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574a6478526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574a6478291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd11787a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd11787aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574a5f34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574a5f5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd117858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574a5f2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936719355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d56c84a70, 0x559d56c8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d56c8f7b0,0x559d56d3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14135==ERROR: AddressSanitizer: SEGV on unknown address 0x559d58bf4d60 (pc 0x559d5686ea78 bp 0x000000000000 sp 0x7ffc4de1d5f0 T0) Step #5: ==14135==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d5686ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d5686dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d5686dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d5686c526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d5686c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4be15848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4be1584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d56328a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d56353e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be1562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d5631b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14135==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937674542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dcad1eea70, 0x55dcad1f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dcad1f97b0,0x55dcad2a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14160==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcaf15ed60 (pc 0x55dcacdd8a78 bp 0x000000000000 sp 0x7fff365b9fb0 T0) Step #5: ==14160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcacdd8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dcacdd7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dcacdd7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dcacdd6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcacdd6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02343198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0234319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcac892a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcac8bde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02342f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcac88533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938597789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b261530a70, 0x55b26153b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b26153b7b0,0x55b2615e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14184==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2634a0d60 (pc 0x55b26111aa78 bp 0x000000000000 sp 0x7ffdca619d70 T0) Step #5: ==14184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b26111aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b261119d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b261119c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b261118526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b261118291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f223c6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f223c6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b260bd4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b260bffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223c6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b260bc733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939518964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7a4d39a70, 0x55d7a4d447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7a4d447b0,0x55d7a4df1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14209==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7a6ca9d60 (pc 0x55d7a4923a78 bp 0x000000000000 sp 0x7fff26c55990 T0) Step #5: ==14209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7a4923a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7a4922d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7a4922c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7a4921526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7a4921291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f601f8a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f601f8a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7a43dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7a4408e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f601f884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7a43d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940446436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efca6b4a70, 0x55efca6bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efca6bf7b0,0x55efca76cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14233==ERROR: AddressSanitizer: SEGV on unknown address 0x55efcc624d60 (pc 0x55efca29ea78 bp 0x000000000000 sp 0x7ffec9c5a140 T0) Step #5: ==14233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efca29ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efca29dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efca29dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efca29c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efca29c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71eda558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71eda55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efc9d58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efc9d83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71eda33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efc9d4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941357865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557d844fa70, 0x5557d845a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557d845a7b0,0x5557d8507ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14256==ERROR: AddressSanitizer: SEGV on unknown address 0x5557da3bfd60 (pc 0x5557d8039a78 bp 0x000000000000 sp 0x7ffd20baa930 T0) Step #5: ==14256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557d8039a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557d8038d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557d8038c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557d8037526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557d8037291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0db65818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0db6581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557d7af3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557d7b1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db655f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557d7ae633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942278663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4791d3a70, 0x55f4791de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4791de7b0,0x55f47928bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14281==ERROR: AddressSanitizer: SEGV on unknown address 0x55f47b143d60 (pc 0x55f478dbda78 bp 0x000000000000 sp 0x7fff718cb250 T0) Step #5: ==14281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f478dbda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f478dbcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f478dbcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f478dbb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f478dbb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd1ee578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd1ee57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f478877a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4788a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1ee35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47886a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943204035 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c304510a70, 0x55c30451b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c30451b7b0,0x55c3045c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14305==ERROR: AddressSanitizer: SEGV on unknown address 0x55c306480d60 (pc 0x55c3040faa78 bp 0x000000000000 sp 0x7ffe5d6a97a0 T0) Step #5: ==14305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3040faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3040f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3040f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3040f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3040f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95e3d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95e3d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c303bb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c303bdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e3d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c303ba733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944124509 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558314f31a70, 0x558314f3c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558314f3c7b0,0x558314fe9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14329==ERROR: AddressSanitizer: SEGV on unknown address 0x558316ea1d60 (pc 0x558314b1ba78 bp 0x000000000000 sp 0x7ffcad72e040 T0) Step #5: ==14329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558314b1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558314b1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558314b1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558314b19526 in writeFile InstrProfilingFile.c Step #5: #4 0x558314b19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa70bac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa70baca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583145d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558314600e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa70b8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583145c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945043084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561443208a70, 0x5614432137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614432137b0,0x5614432c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14353==ERROR: AddressSanitizer: SEGV on unknown address 0x561445178d60 (pc 0x561442df2a78 bp 0x000000000000 sp 0x7ffdc162d250 T0) Step #5: ==14353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561442df2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561442df1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561442df1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561442df0526 in writeFile InstrProfilingFile.c Step #5: #4 0x561442df0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff37658c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff37658ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614428aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614428d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37656a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56144289f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945964255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588b8575a70, 0x5588b85807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588b85807b0,0x5588b862dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14379==ERROR: AddressSanitizer: SEGV on unknown address 0x5588ba4e5d60 (pc 0x5588b815fa78 bp 0x000000000000 sp 0x7fff6329f860 T0) Step #5: ==14379==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588b815fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588b815ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588b815ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588b815d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588b815d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f457cbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f457cbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588b7c19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588b7c44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f457cbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588b7c0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946881452 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635090dda70, 0x5635090e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635090e87b0,0x563509195ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14403==ERROR: AddressSanitizer: SEGV on unknown address 0x56350b04dd60 (pc 0x563508cc7a78 bp 0x000000000000 sp 0x7ffeb9291cd0 T0) Step #5: ==14403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563508cc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563508cc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563508cc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563508cc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x563508cc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd591d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd591d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563508781a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635087ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd591b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56350877433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947800227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6e5300a70, 0x55d6e530b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6e530b7b0,0x55d6e53b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14427==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6e7270d60 (pc 0x55d6e4eeaa78 bp 0x000000000000 sp 0x7fff08081440 T0) Step #5: ==14427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6e4eeaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6e4ee9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6e4ee9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6e4ee8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6e4ee8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f1d4968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f1d496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6e49a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6e49cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f1d474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6e499733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948711055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f608fd3a70, 0x55f608fde7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f608fde7b0,0x55f60908bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14451==ERROR: AddressSanitizer: SEGV on unknown address 0x55f60af43d60 (pc 0x55f608bbda78 bp 0x000000000000 sp 0x7ffdfa8bec60 T0) Step #5: ==14451==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f608bbda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f608bbcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f608bbcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f608bbb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f608bbb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c9c4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c9c447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f608677a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6086a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c9c425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f60866a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14451==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949635137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562be1908a70, 0x562be19137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562be19137b0,0x562be19c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14475==ERROR: AddressSanitizer: SEGV on unknown address 0x562be3878d60 (pc 0x562be14f2a78 bp 0x000000000000 sp 0x7ffe5051fc50 T0) Step #5: ==14475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562be14f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562be14f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562be14f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562be14f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x562be14f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6e3fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6e3fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562be0faca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562be0fd7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e3f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562be0f9f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950553673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596949b1a70, 0x5596949bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596949bc7b0,0x559694a69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14499==ERROR: AddressSanitizer: SEGV on unknown address 0x559696921d60 (pc 0x55969459ba78 bp 0x000000000000 sp 0x7ffd7a2025d0 T0) Step #5: ==14499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55969459ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55969459ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55969459ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559694599526 in writeFile InstrProfilingFile.c Step #5: #4 0x559694599291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f9081e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f9081ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559694055a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559694080e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f907fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55969404833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951478222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55803ec6fa70, 0x55803ec7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55803ec7a7b0,0x55803ed27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14525==ERROR: AddressSanitizer: SEGV on unknown address 0x558040bdfd60 (pc 0x55803e859a78 bp 0x000000000000 sp 0x7ffd5a59d9d0 T0) Step #5: ==14525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55803e859a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55803e858d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55803e858c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55803e857526 in writeFile InstrProfilingFile.c Step #5: #4 0x55803e857291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a7829a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a7829aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55803e313a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55803e33ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a78278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55803e30633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952396723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597aa60ea70, 0x5597aa6197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597aa6197b0,0x5597aa6c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14549==ERROR: AddressSanitizer: SEGV on unknown address 0x5597ac57ed60 (pc 0x5597aa1f8a78 bp 0x000000000000 sp 0x7ffc367f0e40 T0) Step #5: ==14549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597aa1f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597aa1f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597aa1f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597aa1f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597aa1f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7710718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa771071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a9cb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a9cdde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77104f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a9ca533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953320555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eaeb97fa70, 0x55eaeb98a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eaeb98a7b0,0x55eaeba37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14573==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaed8efd60 (pc 0x55eaeb569a78 bp 0x000000000000 sp 0x7ffc1fae7050 T0) Step #5: ==14573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaeb569a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eaeb568d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eaeb568c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eaeb567526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaeb567291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faab844c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faab844ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaeb023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaeb04ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab842a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaeb01633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954243682 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562df1aeba70, 0x562df1af67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562df1af67b0,0x562df1ba3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14597==ERROR: AddressSanitizer: SEGV on unknown address 0x562df3a5bd60 (pc 0x562df16d5a78 bp 0x000000000000 sp 0x7fff30cca380 T0) Step #5: ==14597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562df16d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562df16d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562df16d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562df16d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x562df16d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50d353a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50d353aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562df118fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562df11bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d3518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562df118233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955162631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ef5b67a70, 0x562ef5b727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ef5b727b0,0x562ef5c1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14621==ERROR: AddressSanitizer: SEGV on unknown address 0x562ef7ad7d60 (pc 0x562ef5751a78 bp 0x000000000000 sp 0x7ffd992cbf70 T0) Step #5: ==14621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ef5751a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ef5750d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ef5750c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ef574f526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ef574f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1e975c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e975ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ef520ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ef5236e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e973a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ef51fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956078639 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e3772ea70, 0x560e377397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e377397b0,0x560e377e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14644==ERROR: AddressSanitizer: SEGV on unknown address 0x560e3969ed60 (pc 0x560e37318a78 bp 0x000000000000 sp 0x7ffc3ac87e90 T0) Step #5: ==14644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e37318a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e37317d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e37317c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e37316526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e37316291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e6a43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e6a43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e36dd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e36dfde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6a419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e36dc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957000838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56497cda9a70, 0x56497cdb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56497cdb47b0,0x56497ce61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14669==ERROR: AddressSanitizer: SEGV on unknown address 0x56497ed19d60 (pc 0x56497c993a78 bp 0x000000000000 sp 0x7fff07c44030 T0) Step #5: ==14669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56497c993a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56497c992d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56497c992c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56497c991526 in writeFile InstrProfilingFile.c Step #5: #4 0x56497c991291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa3f4b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3f4b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56497c44da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56497c478e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3f4b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56497c44033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957924848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56202d4d1a70, 0x56202d4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56202d4dc7b0,0x56202d589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14693==ERROR: AddressSanitizer: SEGV on unknown address 0x56202f441d60 (pc 0x56202d0bba78 bp 0x000000000000 sp 0x7ffc4493de00 T0) Step #5: ==14693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56202d0bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56202d0bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56202d0bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56202d0b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56202d0b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9db1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9db1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56202cb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56202cba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9db1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56202cb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958845563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9c79c8a70, 0x55e9c79d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9c79d37b0,0x55e9c7a80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14717==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9c9938d60 (pc 0x55e9c75b2a78 bp 0x000000000000 sp 0x7ffd29ea3de0 T0) Step #5: ==14717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9c75b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e9c75b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e9c75b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e9c75b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9c75b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fced79298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fced7929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c706ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c7097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced7907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c705f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959757067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ab3817a70, 0x556ab38227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ab38227b0,0x556ab38cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14741==ERROR: AddressSanitizer: SEGV on unknown address 0x556ab5787d60 (pc 0x556ab3401a78 bp 0x000000000000 sp 0x7fff5e337ac0 T0) Step #5: ==14741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ab3401a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ab3400d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ab3400c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ab33ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ab33ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8233c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8233c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ab2ebba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ab2ee6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8233c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ab2eae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960684018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5c7c50a70, 0x55e5c7c5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5c7c5b7b0,0x55e5c7d08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14765==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c9bc0d60 (pc 0x55e5c783aa78 bp 0x000000000000 sp 0x7ffff9977b50 T0) Step #5: ==14765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c783aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5c7839d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5c7839c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5c7838526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c7838291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38d87f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38d87f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c72f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c731fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d87d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c72e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961606061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ee9762a70, 0x561ee976d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ee976d7b0,0x561ee981aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14789==ERROR: AddressSanitizer: SEGV on unknown address 0x561eeb6d2d60 (pc 0x561ee934ca78 bp 0x000000000000 sp 0x7ffd2a42b890 T0) Step #5: ==14789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ee934ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ee934bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ee934bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ee934a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ee934a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f29329848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2932984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ee8e06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ee8e31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2932962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ee8df933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962523529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d99d3aa70, 0x562d99d457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d99d457b0,0x562d99df2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14813==ERROR: AddressSanitizer: SEGV on unknown address 0x562d9bcaad60 (pc 0x562d99924a78 bp 0x000000000000 sp 0x7fff6ade8520 T0) Step #5: ==14813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d99924a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d99923d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d99923c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d99922526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d99922291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39040d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39040d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d993dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d99409e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39040b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d993d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963437434 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b422421a70, 0x55b42242c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b42242c7b0,0x55b4224d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14837==ERROR: AddressSanitizer: SEGV on unknown address 0x55b424391d60 (pc 0x55b42200ba78 bp 0x000000000000 sp 0x7ffe544f03c0 T0) Step #5: ==14837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b42200ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b42200ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b42200ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b422009526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b422009291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c9d6228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c9d622a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b421ac5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b421af0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9d600082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b421ab833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964365793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ae755a70, 0x5616ae7607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ae7607b0,0x5616ae80dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14861==ERROR: AddressSanitizer: SEGV on unknown address 0x5616b06c5d60 (pc 0x5616ae33fa78 bp 0x000000000000 sp 0x7ffc6a5ddce0 T0) Step #5: ==14861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616ae33fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616ae33ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616ae33ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616ae33d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616ae33d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f818e76e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f818e76ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616addf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616ade24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f818e74c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616addec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965281691 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a34141ca70, 0x55a3414277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3414277b0,0x55a3414d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14885==ERROR: AddressSanitizer: SEGV on unknown address 0x55a34338cd60 (pc 0x55a341006a78 bp 0x000000000000 sp 0x7ffe3ff0d280 T0) Step #5: ==14885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a341006a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a341005d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a341005c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a341004526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a341004291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9258df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9258dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a340ac0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a340aebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9258bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a340ab333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966201259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d1773a70, 0x55a5d177e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d177e7b0,0x55a5d182bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14909==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d36e3d60 (pc 0x55a5d135da78 bp 0x000000000000 sp 0x7ffd131a9b00 T0) Step #5: ==14909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d135da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5d135cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5d135cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5d135b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d135b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64607098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6460709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d0e17a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d0e42e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64606e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d0e0a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967123414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdf37ffa70, 0x55bdf380a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdf380a7b0,0x55bdf38b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14933==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf576fd60 (pc 0x55bdf33e9a78 bp 0x000000000000 sp 0x7ffe96a83bf0 T0) Step #5: ==14933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdf33e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdf33e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdf33e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdf33e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdf33e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e3bd078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3bd07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdf2ea3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdf2ecee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3bce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdf2e9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968036084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c06ae2a70, 0x559c06aed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c06aed7b0,0x559c06b9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14957==ERROR: AddressSanitizer: SEGV on unknown address 0x559c08a52d60 (pc 0x559c066cca78 bp 0x000000000000 sp 0x7ffc3187b220 T0) Step #5: ==14957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c066cca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c066cbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c066cbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c066ca526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c066ca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42a2ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42a2ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c06186a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c061b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a2abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c0617933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968964905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559147eeda70, 0x559147ef87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559147ef87b0,0x559147fa5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14980==ERROR: AddressSanitizer: SEGV on unknown address 0x559149e5dd60 (pc 0x559147ad7a78 bp 0x000000000000 sp 0x7fff4f048850 T0) Step #5: ==14980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559147ad7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559147ad6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559147ad6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559147ad5526 in writeFile InstrProfilingFile.c Step #5: #4 0x559147ad5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafdf17e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafdf17ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559147591a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591475bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdf15c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914758433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==14980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969895462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bce749a70, 0x557bce7547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bce7547b0,0x557bce801ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15004==ERROR: AddressSanitizer: SEGV on unknown address 0x557bd06b9d60 (pc 0x557bce333a78 bp 0x000000000000 sp 0x7ffe4b9302a0 T0) Step #5: ==15004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bce333a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557bce332d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557bce332c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557bce331526 in writeFile InstrProfilingFile.c Step #5: #4 0x557bce331291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb8df6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb8df6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bcddeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bcde18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8df4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bcdde033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970807167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d85447a70, 0x555d854527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d854527b0,0x555d854ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15027==ERROR: AddressSanitizer: SEGV on unknown address 0x555d873b7d60 (pc 0x555d85031a78 bp 0x000000000000 sp 0x7ffe749b69a0 T0) Step #5: ==15027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d85031a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d85030d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d85030c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d8502f526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d8502f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1692ba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1692ba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d84aeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d84b16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1692b7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d84ade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971730982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55660a7a2a70, 0x55660a7ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55660a7ad7b0,0x55660a85aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15049==ERROR: AddressSanitizer: SEGV on unknown address 0x55660c712d60 (pc 0x55660a38ca78 bp 0x000000000000 sp 0x7ffe5a1e6cd0 T0) Step #5: ==15049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55660a38ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55660a38bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55660a38bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55660a38a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55660a38a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73c4a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73c4a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556609e46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556609e71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c4a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556609e3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972648618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55edb9cc0a70, 0x55edb9ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55edb9ccb7b0,0x55edb9d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15073==ERROR: AddressSanitizer: SEGV on unknown address 0x55edbbc30d60 (pc 0x55edb98aaa78 bp 0x000000000000 sp 0x7ffebd489120 T0) Step #5: ==15073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edb98aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55edb98a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55edb98a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55edb98a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55edb98a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4621bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4621beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edb9364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edb938fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4621bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edb935733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973571448 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565165217a70, 0x5651652227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651652227b0,0x5651652cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15097==ERROR: AddressSanitizer: SEGV on unknown address 0x565167187d60 (pc 0x565164e01a78 bp 0x000000000000 sp 0x7ffe4a931e60 T0) Step #5: ==15097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565164e01a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565164e00d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565164e00c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565164dff526 in writeFile InstrProfilingFile.c Step #5: #4 0x565164dff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb32ce398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb32ce39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651648bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651648e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32ce17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651648ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974494741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c52265a70, 0x559c522707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c522707b0,0x559c5231dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15121==ERROR: AddressSanitizer: SEGV on unknown address 0x559c541d5d60 (pc 0x559c51e4fa78 bp 0x000000000000 sp 0x7ffc3eaa64a0 T0) Step #5: ==15121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c51e4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c51e4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c51e4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c51e4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c51e4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff84ce688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff84ce68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c51909a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c51934e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84ce46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c518fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975415044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562448a6fa70, 0x562448a7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562448a7a7b0,0x562448b27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15145==ERROR: AddressSanitizer: SEGV on unknown address 0x56244a9dfd60 (pc 0x562448659a78 bp 0x000000000000 sp 0x7fffc9279660 T0) Step #5: ==15145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562448659a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562448658d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562448658c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562448657526 in writeFile InstrProfilingFile.c Step #5: #4 0x562448657291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0c8ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0c8ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562448113a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244813ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0c8ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244810633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976340386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616e1280a70, 0x5616e128b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616e128b7b0,0x5616e1338ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15169==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e31f0d60 (pc 0x5616e0e6aa78 bp 0x000000000000 sp 0x7ffe8a2f4570 T0) Step #5: ==15169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e0e6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616e0e69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616e0e69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616e0e68526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e0e68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff836dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff836dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e0924a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e094fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff836daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e091733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977261289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c34920fa70, 0x55c34921a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c34921a7b0,0x55c3492c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15193==ERROR: AddressSanitizer: SEGV on unknown address 0x55c34b17fd60 (pc 0x55c348df9a78 bp 0x000000000000 sp 0x7ffe8d808120 T0) Step #5: ==15193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c348df9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c348df8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c348df8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c348df7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c348df7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ac61a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ac61a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3488b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3488dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac6184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3488a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978183103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557708ca2a70, 0x557708cad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557708cad7b0,0x557708d5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15217==ERROR: AddressSanitizer: SEGV on unknown address 0x55770ac12d60 (pc 0x55770888ca78 bp 0x000000000000 sp 0x7fff5dfa46a0 T0) Step #5: ==15217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55770888ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55770888bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55770888bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55770888a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55770888a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f312e0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f312e0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557708346a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557708371e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312e0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55770833933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979096166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eb72653a70, 0x55eb7265e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eb7265e7b0,0x55eb7270bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15241==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb745c3d60 (pc 0x55eb7223da78 bp 0x000000000000 sp 0x7fff0c9591e0 T0) Step #5: ==15241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7223da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eb7223cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eb7223cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eb7223b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7223b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6001c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6001c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb71cf7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb71d22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6001c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb71cea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980018615 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56183542fa70, 0x56183543a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56183543a7b0,0x5618354e7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15265==ERROR: AddressSanitizer: SEGV on unknown address 0x56183739fd60 (pc 0x561835019a78 bp 0x000000000000 sp 0x7ffc79584d40 T0) Step #5: ==15265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561835019a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561835018d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561835018c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561835017526 in writeFile InstrProfilingFile.c Step #5: #4 0x561835017291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32084d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32084d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561834ad3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561834afee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32084b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561834ac633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980930310 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586c48aba70, 0x5586c48b67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586c48b67b0,0x5586c4963ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15289==ERROR: AddressSanitizer: SEGV on unknown address 0x5586c681bd60 (pc 0x5586c4495a78 bp 0x000000000000 sp 0x7ffd2b5c18d0 T0) Step #5: ==15289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586c4495a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586c4494d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586c4494c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586c4493526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586c4493291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32a10c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32a10c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586c3f4fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586c3f7ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a109f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586c3f4233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981848215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563488d03a70, 0x563488d0e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563488d0e7b0,0x563488dbbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15313==ERROR: AddressSanitizer: SEGV on unknown address 0x56348ac73d60 (pc 0x5634888eda78 bp 0x000000000000 sp 0x7ffebb201690 T0) Step #5: ==15313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634888eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634888ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634888ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634888eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634888eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98478858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9847885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634883a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634883d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9847863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56348839a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982767214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c718ed3a70, 0x55c718ede7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c718ede7b0,0x55c718f8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15337==ERROR: AddressSanitizer: SEGV on unknown address 0x55c71ae43d60 (pc 0x55c718abda78 bp 0x000000000000 sp 0x7ffcaf46c230 T0) Step #5: ==15337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c718abda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c718abcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c718abcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c718abb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c718abb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84b3fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84b3fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c718577a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7185a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b3f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c71856a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983694341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e2e12ca70, 0x560e2e1377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e2e1377b0,0x560e2e1e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15361==ERROR: AddressSanitizer: SEGV on unknown address 0x560e3009cd60 (pc 0x560e2dd16a78 bp 0x000000000000 sp 0x7fff5703e150 T0) Step #5: ==15361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e2dd16a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e2dd15d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e2dd15c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e2dd14526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e2dd14291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb779a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb779a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e2d7d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e2d7fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb779a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e2d7c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984612514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558059ffba70, 0x55805a0067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55805a0067b0,0x55805a0b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15385==ERROR: AddressSanitizer: SEGV on unknown address 0x55805bf6bd60 (pc 0x558059be5a78 bp 0x000000000000 sp 0x7ffe45d8b210 T0) Step #5: ==15385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558059be5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558059be4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558059be4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558059be3526 in writeFile InstrProfilingFile.c Step #5: #4 0x558059be3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39c0c048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39c0c04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55805969fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580596cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c0be2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55805969233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985527685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559894d91a70, 0x559894d9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559894d9c7b0,0x559894e49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15409==ERROR: AddressSanitizer: SEGV on unknown address 0x559896d01d60 (pc 0x55989497ba78 bp 0x000000000000 sp 0x7fff3b498c40 T0) Step #5: ==15409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55989497ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55989497ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55989497ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559894979526 in writeFile InstrProfilingFile.c Step #5: #4 0x559894979291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4cba95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cba95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559894435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559894460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cba93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55989442833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986457138 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559484f44a70, 0x559484f4f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559484f4f7b0,0x559484ffcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15433==ERROR: AddressSanitizer: SEGV on unknown address 0x559486eb4d60 (pc 0x559484b2ea78 bp 0x000000000000 sp 0x7fff19104110 T0) Step #5: ==15433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559484b2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559484b2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559484b2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559484b2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x559484b2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f856a3d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f856a3d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594845e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559484613e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856a3b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594845db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987375011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b35b06a70, 0x559b35b117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b35b117b0,0x559b35bbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15457==ERROR: AddressSanitizer: SEGV on unknown address 0x559b37a76d60 (pc 0x559b356f0a78 bp 0x000000000000 sp 0x7ffe1beb28e0 T0) Step #5: ==15457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b356f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b356efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b356efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b356ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b356ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97e24e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97e24e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b351aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b351d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97e24c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3519d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988294953 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc80e1ba70, 0x55bc80e267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc80e267b0,0x55bc80ed3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15481==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc82d8bd60 (pc 0x55bc80a05a78 bp 0x000000000000 sp 0x7ffc83cb40f0 T0) Step #5: ==15481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc80a05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc80a04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc80a04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc80a03526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc80a03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11a33a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a33a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc804bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc804eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a3386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc804b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989215885 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565254088a70, 0x5652540937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652540937b0,0x565254140ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15505==ERROR: AddressSanitizer: SEGV on unknown address 0x565255ff8d60 (pc 0x565253c72a78 bp 0x000000000000 sp 0x7fff9d919250 T0) Step #5: ==15505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565253c72a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565253c71d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565253c71c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565253c70526 in writeFile InstrProfilingFile.c Step #5: #4 0x565253c70291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8857fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8857fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56525372ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565253757e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8857dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56525371f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990140471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c81894a70, 0x555c8189f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c8189f7b0,0x555c8194cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15529==ERROR: AddressSanitizer: SEGV on unknown address 0x555c83804d60 (pc 0x555c8147ea78 bp 0x000000000000 sp 0x7ffcef147230 T0) Step #5: ==15529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c8147ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c8147dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c8147dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c8147c526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8147c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8209aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8209aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c80f38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c80f63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8209a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c80f2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991065735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591115c6a70, 0x5591115d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591115d17b0,0x55911167eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15553==ERROR: AddressSanitizer: SEGV on unknown address 0x559113536d60 (pc 0x5591111b0a78 bp 0x000000000000 sp 0x7ffc943a2d70 T0) Step #5: ==15553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591111b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591111afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591111afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591111ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591111ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32049b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32049b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559110c6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559110c95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320498f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559110c5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991990309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560433e47a70, 0x560433e527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560433e527b0,0x560433effba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15577==ERROR: AddressSanitizer: SEGV on unknown address 0x560435db7d60 (pc 0x560433a31a78 bp 0x000000000000 sp 0x7fffda63f580 T0) Step #5: ==15577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560433a31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560433a30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560433a30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560433a2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560433a2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c9ec888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c9ec88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604334eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560433516e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9ec66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604334de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992909311 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56341c27ca70, 0x56341c2877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56341c2877b0,0x56341c334ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15601==ERROR: AddressSanitizer: SEGV on unknown address 0x56341e1ecd60 (pc 0x56341be66a78 bp 0x000000000000 sp 0x7fffb5d6de00 T0) Step #5: ==15601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56341be66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56341be65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56341be65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56341be64526 in writeFile InstrProfilingFile.c Step #5: #4 0x56341be64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bfb9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bfb9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56341b920a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56341b94be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bfb9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56341b91333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993828015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b320af6a70, 0x55b320b017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b320b017b0,0x55b320baeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15627==ERROR: AddressSanitizer: SEGV on unknown address 0x55b322a66d60 (pc 0x55b3206e0a78 bp 0x000000000000 sp 0x7fff9f5b5b40 T0) Step #5: ==15627==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3206e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3206dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3206dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3206de526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3206de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2fad928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2fad92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b32019aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3201c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2fad70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b32018d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994750766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c03920da70, 0x55c0392187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0392187b0,0x55c0392c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15651==ERROR: AddressSanitizer: SEGV on unknown address 0x55c03b17dd60 (pc 0x55c038df7a78 bp 0x000000000000 sp 0x7ffe07325940 T0) Step #5: ==15651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c038df7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c038df6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c038df6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c038df5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c038df5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65c6dcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c6dcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0388b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0388dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c6dad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0388a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995671269 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b2dafda70, 0x563b2db087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b2db087b0,0x563b2dbb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15676==ERROR: AddressSanitizer: SEGV on unknown address 0x563b2fa6dd60 (pc 0x563b2d6e7a78 bp 0x000000000000 sp 0x7ffca133ed20 T0) Step #5: ==15676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b2d6e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b2d6e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b2d6e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b2d6e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b2d6e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbb8ccf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb8ccf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b2d1a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b2d1cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8cccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b2d19433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996596653 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dab0b2ea70, 0x55dab0b397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dab0b397b0,0x55dab0be6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15701==ERROR: AddressSanitizer: SEGV on unknown address 0x55dab2a9ed60 (pc 0x55dab0718a78 bp 0x000000000000 sp 0x7ffe11bada90 T0) Step #5: ==15701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dab0718a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dab0717d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dab0717c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dab0716526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dab0716291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4cb7e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cb7e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dab01d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dab01fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb7e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dab01c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997516438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a7cc25a70, 0x562a7cc307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a7cc307b0,0x562a7ccddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15724==ERROR: AddressSanitizer: SEGV on unknown address 0x562a7eb95d60 (pc 0x562a7c80fa78 bp 0x000000000000 sp 0x7ffca2e67890 T0) Step #5: ==15724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a7c80fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a7c80ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a7c80ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a7c80d526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a7c80d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff0ea4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0ea4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a7c2c9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a7c2f4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ea4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a7c2bc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998440113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564535318a70, 0x5645353237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645353237b0,0x5645353d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15749==ERROR: AddressSanitizer: SEGV on unknown address 0x564537288d60 (pc 0x564534f02a78 bp 0x000000000000 sp 0x7fffa217e850 T0) Step #5: ==15749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564534f02a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564534f01d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564534f01c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564534f00526 in writeFile InstrProfilingFile.c Step #5: #4 0x564534f00291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b377ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b377caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645349bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645349e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b377a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645349af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999360566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f246465a70, 0x55f2464707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2464707b0,0x55f24651dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15773==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2483d5d60 (pc 0x55f24604fa78 bp 0x000000000000 sp 0x7ffc70317300 T0) Step #5: ==15773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f24604fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f24604ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f24604ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f24604d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f24604d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b5aa668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b5aa66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f245b09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f245b34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5aa44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f245afc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000282940 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3cd89ca70, 0x55f3cd8a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3cd8a77b0,0x55f3cd954ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15797==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3cf80cd60 (pc 0x55f3cd486a78 bp 0x000000000000 sp 0x7fffcaf7d040 T0) Step #5: ==15797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3cd486a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3cd485d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3cd485c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3cd484526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3cd484291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0f38078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0f3807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3ccf40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3ccf6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f37e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3ccf3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001194964 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd3e738a70, 0x55dd3e7437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd3e7437b0,0x55dd3e7f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15821==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd406a8d60 (pc 0x55dd3e322a78 bp 0x000000000000 sp 0x7ffd37aa56d0 T0) Step #5: ==15821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd3e322a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd3e321d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd3e321c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd3e320526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd3e320291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f538764a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f538764aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd3dddca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd3de07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5387628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd3ddcf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002117245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9fe3aea70, 0x55c9fe3b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9fe3b97b0,0x55c9fe466ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15845==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca0031ed60 (pc 0x55c9fdf98a78 bp 0x000000000000 sp 0x7ffc507f1fc0 T0) Step #5: ==15845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9fdf98a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9fdf97d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9fdf97c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9fdf96526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9fdf96291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eef27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eef27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9fda52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9fda7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eef258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9fda4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003049089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfcf5b7a70, 0x55dfcf5c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfcf5c27b0,0x55dfcf66fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15869==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd1527d60 (pc 0x55dfcf1a1a78 bp 0x000000000000 sp 0x7fff0fa44830 T0) Step #5: ==15869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfcf1a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfcf1a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfcf1a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfcf19f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfcf19f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb852a0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb852a0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfcec5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfcec86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8529ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfcec4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003976883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558abaa5fa70, 0x558abaa6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558abaa6a7b0,0x558abab17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15893==ERROR: AddressSanitizer: SEGV on unknown address 0x558abc9cfd60 (pc 0x558aba649a78 bp 0x000000000000 sp 0x7ffc9a27f6f0 T0) Step #5: ==15893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aba649a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558aba648d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558aba648c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558aba647526 in writeFile InstrProfilingFile.c Step #5: #4 0x558aba647291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2087c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2087c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aba103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aba12ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe20879e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aba0f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004894002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dda1efa70, 0x556dda1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dda1fa7b0,0x556dda2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15917==ERROR: AddressSanitizer: SEGV on unknown address 0x556ddc15fd60 (pc 0x556dd9dd9a78 bp 0x000000000000 sp 0x7ffc95a80620 T0) Step #5: ==15917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd9dd9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dd9dd8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dd9dd8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dd9dd7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd9dd7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45800df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45800dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd9893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd98bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45800bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd988633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005812097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd83541a70, 0x55bd8354c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd8354c7b0,0x55bd835f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15941==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd854b1d60 (pc 0x55bd8312ba78 bp 0x000000000000 sp 0x7ffed66b1590 T0) Step #5: ==15941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd8312ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd8312ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd8312ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd83129526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd83129291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b2ab778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b2ab77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd82be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd82c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2ab55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd82bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006733914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec30ca6a70, 0x55ec30cb17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec30cb17b0,0x55ec30d5eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15965==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec32c16d60 (pc 0x55ec30890a78 bp 0x000000000000 sp 0x7fff5ee5beb0 T0) Step #5: ==15965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec30890a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec3088fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec3088fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec3088e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec3088e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f829f1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f829f1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec3034aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec30375e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829f17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec3033d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007653826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ffeabba70, 0x561ffeac67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ffeac67b0,0x561ffeb73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15989==ERROR: AddressSanitizer: SEGV on unknown address 0x562000a2bd60 (pc 0x561ffe6a5a78 bp 0x000000000000 sp 0x7fff53dd0c30 T0) Step #5: ==15989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ffe6a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ffe6a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ffe6a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ffe6a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ffe6a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc47c1728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc47c172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ffe15fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ffe18ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47c150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ffe15233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==15989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008570919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563017ef6a70, 0x563017f017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563017f017b0,0x563017faeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16013==ERROR: AddressSanitizer: SEGV on unknown address 0x563019e66d60 (pc 0x563017ae0a78 bp 0x000000000000 sp 0x7ffd569f8d70 T0) Step #5: ==16013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563017ae0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563017adfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563017adfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563017ade526 in writeFile InstrProfilingFile.c Step #5: #4 0x563017ade291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc35a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc35a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56301759aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630175c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc35a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56301758d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009494169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563605192a70, 0x56360519d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56360519d7b0,0x56360524aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16037==ERROR: AddressSanitizer: SEGV on unknown address 0x563607102d60 (pc 0x563604d7ca78 bp 0x000000000000 sp 0x7ffd7b9999f0 T0) Step #5: ==16037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563604d7ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563604d7bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563604d7bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563604d7a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563604d7a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61196238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6119623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563604836a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563604861e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6119601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56360482933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010413050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602488eaa70, 0x5602488f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602488f57b0,0x5602489a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16061==ERROR: AddressSanitizer: SEGV on unknown address 0x56024a85ad60 (pc 0x5602484d4a78 bp 0x000000000000 sp 0x7ffcc2763930 T0) Step #5: ==16061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602484d4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602484d3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602484d3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602484d2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602484d2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5af97a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af97a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560247f8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560247fb9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af9782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560247f8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011332103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c9b902a70, 0x558c9b90d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c9b90d7b0,0x558c9b9baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16085==ERROR: AddressSanitizer: SEGV on unknown address 0x558c9d872d60 (pc 0x558c9b4eca78 bp 0x000000000000 sp 0x7ffd89c93ee0 T0) Step #5: ==16085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c9b4eca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c9b4ebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c9b4ebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c9b4ea526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c9b4ea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4a4bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4a4bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c9afa6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c9afd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a4baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c9af9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012253207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc6102ba70, 0x55cc610367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc610367b0,0x55cc610e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16109==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc62f9bd60 (pc 0x55cc60c15a78 bp 0x000000000000 sp 0x7fff052e61b0 T0) Step #5: ==16109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc60c15a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc60c14d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc60c14c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc60c13526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc60c13291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0dfe2aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dfe2aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc606cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc606fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dfe288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc606c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013180174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c37e28a70, 0x564c37e337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c37e337b0,0x564c37ee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16133==ERROR: AddressSanitizer: SEGV on unknown address 0x564c39d98d60 (pc 0x564c37a12a78 bp 0x000000000000 sp 0x7ffede985de0 T0) Step #5: ==16133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c37a12a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c37a11d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c37a11c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c37a10526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c37a10291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c137da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c137daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c374cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c374f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c137b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c374bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014095986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55775f298a70, 0x55775f2a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55775f2a37b0,0x55775f350ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16157==ERROR: AddressSanitizer: SEGV on unknown address 0x557761208d60 (pc 0x55775ee82a78 bp 0x000000000000 sp 0x7ffd4d4cf170 T0) Step #5: ==16157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55775ee82a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55775ee81d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55775ee81c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55775ee80526 in writeFile InstrProfilingFile.c Step #5: #4 0x55775ee80291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa49153d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa49153da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55775e93ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55775e967e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49151b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55775e92f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015012523 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56202c015a70, 0x56202c0207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56202c0207b0,0x56202c0cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16181==ERROR: AddressSanitizer: SEGV on unknown address 0x56202df85d60 (pc 0x56202bbffa78 bp 0x000000000000 sp 0x7ffd15bc58a0 T0) Step #5: ==16181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56202bbffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56202bbfed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56202bbfec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56202bbfd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56202bbfd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8e1cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e1cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56202b6b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56202b6e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e1c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56202b6ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015937483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565415fb0a70, 0x565415fbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565415fbb7b0,0x565416068ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16205==ERROR: AddressSanitizer: SEGV on unknown address 0x565417f20d60 (pc 0x565415b9aa78 bp 0x000000000000 sp 0x7ffca5699f60 T0) Step #5: ==16205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565415b9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565415b99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565415b99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565415b98526 in writeFile InstrProfilingFile.c Step #5: #4 0x565415b98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf800e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf800e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565415654a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541567fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf800c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541564733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016857729 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5ceef1a70, 0x55a5ceefc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5ceefc7b0,0x55a5cefa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16229==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d0e61d60 (pc 0x55a5ceadba78 bp 0x000000000000 sp 0x7ffdd9db7e40 T0) Step #5: ==16229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5ceadba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5ceadad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5ceadac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5cead9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5cead9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb2bd3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb2bd3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5ce595a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5ce5c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb2bd1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5ce58833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017786020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cf1416a70, 0x558cf14217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cf14217b0,0x558cf14ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16253==ERROR: AddressSanitizer: SEGV on unknown address 0x558cf3386d60 (pc 0x558cf1000a78 bp 0x000000000000 sp 0x7ffdbc718d30 T0) Step #5: ==16253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cf1000a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558cf0fffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558cf0fffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558cf0ffe526 in writeFile InstrProfilingFile.c Step #5: #4 0x558cf0ffe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2e554b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2e554ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cf0abaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cf0ae5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e5529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cf0aad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018701664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d94584a70, 0x560d9458f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d9458f7b0,0x560d9463cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16276==ERROR: AddressSanitizer: SEGV on unknown address 0x560d964f4d60 (pc 0x560d9416ea78 bp 0x000000000000 sp 0x7ffd5b4cdfa0 T0) Step #5: ==16276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d9416ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d9416dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d9416dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d9416c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d9416c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6afa2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6afa2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d93c28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d93c53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6afa08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d93c1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019624344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c23a577a70, 0x55c23a5827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c23a5827b0,0x55c23a62fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16300==ERROR: AddressSanitizer: SEGV on unknown address 0x55c23c4e7d60 (pc 0x55c23a161a78 bp 0x000000000000 sp 0x7ffccfee3330 T0) Step #5: ==16300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c23a161a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c23a160d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c23a160c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c23a15f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c23a15f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e719088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e71908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c239c1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c239c46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e718e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c239c0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020546900 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55679dce4a70, 0x55679dcef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55679dcef7b0,0x55679dd9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16323==ERROR: AddressSanitizer: SEGV on unknown address 0x55679fc54d60 (pc 0x55679d8cea78 bp 0x000000000000 sp 0x7ffd4c609c40 T0) Step #5: ==16323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55679d8cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55679d8cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55679d8cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55679d8cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55679d8cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa88d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa88d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55679d388a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55679d3b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa88d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55679d37b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021476843 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f2f332a70, 0x556f2f33d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f2f33d7b0,0x556f2f3eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16347==ERROR: AddressSanitizer: SEGV on unknown address 0x556f312a2d60 (pc 0x556f2ef1ca78 bp 0x000000000000 sp 0x7ffe37090370 T0) Step #5: ==16347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f2ef1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f2ef1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f2ef1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f2ef1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f2ef1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f044e5908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f044e590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f2e9d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f2ea01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f044e56e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f2e9c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022403604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5612fecdca70, 0x5612fece77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612fece77b0,0x5612fed94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16369==ERROR: AddressSanitizer: SEGV on unknown address 0x561300c4cd60 (pc 0x5612fe8c6a78 bp 0x000000000000 sp 0x7ffe3a74da30 T0) Step #5: ==16369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612fe8c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612fe8c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612fe8c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612fe8c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612fe8c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9839988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd983998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612fe380a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612fe3abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd983976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612fe37333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023325113 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff6aea8a70, 0x55ff6aeb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff6aeb37b0,0x55ff6af60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16393==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff6ce18d60 (pc 0x55ff6aa92a78 bp 0x000000000000 sp 0x7fff3b63d200 T0) Step #5: ==16393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff6aa92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff6aa91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff6aa91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff6aa90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6aa90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6fb33f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb33f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff6a54ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff6a577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb33d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6a53f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024245277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd2b2b9a70, 0x55fd2b2c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd2b2c47b0,0x55fd2b371ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16417==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd2d229d60 (pc 0x55fd2aea3a78 bp 0x000000000000 sp 0x7ffdfc6f14a0 T0) Step #5: ==16417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd2aea3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd2aea2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd2aea2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd2aea1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd2aea1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4096c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4096c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd2a95da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd2a988e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb40969e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd2a95033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025161349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f919054a70, 0x55f91905f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f91905f7b0,0x55f91910cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16441==ERROR: AddressSanitizer: SEGV on unknown address 0x55f91afc4d60 (pc 0x55f918c3ea78 bp 0x000000000000 sp 0x7ffc0806cec0 T0) Step #5: ==16441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f918c3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f918c3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f918c3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f918c3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f918c3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f74d09ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74d09cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9186f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f918723e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d09ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9186eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026081747 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ad727fa70, 0x563ad728a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ad728a7b0,0x563ad7337ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16465==ERROR: AddressSanitizer: SEGV on unknown address 0x563ad91efd60 (pc 0x563ad6e69a78 bp 0x000000000000 sp 0x7ffc83a25fc0 T0) Step #5: ==16465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ad6e69a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ad6e68d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ad6e68c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ad6e67526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ad6e67291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2608dde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2608ddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ad6923a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ad694ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2608dbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ad691633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027006179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e10b9ea70, 0x557e10ba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e10ba97b0,0x557e10c56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16489==ERROR: AddressSanitizer: SEGV on unknown address 0x557e12b0ed60 (pc 0x557e10788a78 bp 0x000000000000 sp 0x7ffe65b955d0 T0) Step #5: ==16489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e10788a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e10787d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e10787c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e10786526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e10786291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd08ca718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd08ca71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e10242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e1026de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08ca4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1023533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027926696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dc5f445a70, 0x55dc5f4507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dc5f4507b0,0x55dc5f4fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16513==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc613b5d60 (pc 0x55dc5f02fa78 bp 0x000000000000 sp 0x7ffd0c782250 T0) Step #5: ==16513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc5f02fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dc5f02ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dc5f02ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dc5f02d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc5f02d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87f5faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f5faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc5eae9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc5eb14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f5f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc5eadc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028849504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cffbeb0a70, 0x55cffbebb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cffbebb7b0,0x55cffbf68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16537==ERROR: AddressSanitizer: SEGV on unknown address 0x55cffde20d60 (pc 0x55cffba9aa78 bp 0x000000000000 sp 0x7ffc9ae4f030 T0) Step #5: ==16537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cffba9aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cffba99d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cffba99c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cffba98526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cffba98291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac996a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac996a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cffb554a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cffb57fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac99686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cffb54733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029776218 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55881aa38a70, 0x55881aa437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55881aa437b0,0x55881aaf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16561==ERROR: AddressSanitizer: SEGV on unknown address 0x55881c9a8d60 (pc 0x55881a622a78 bp 0x000000000000 sp 0x7ffe464e4cd0 T0) Step #5: ==16561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55881a622a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55881a621d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55881a621c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55881a620526 in writeFile InstrProfilingFile.c Step #5: #4 0x55881a620291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a807bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a807bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55881a0dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55881a107e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a80799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55881a0cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030698934 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c49502a70, 0x557c4950d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c4950d7b0,0x557c495baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16585==ERROR: AddressSanitizer: SEGV on unknown address 0x557c4b472d60 (pc 0x557c490eca78 bp 0x000000000000 sp 0x7fff85026df0 T0) Step #5: ==16585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c490eca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c490ebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c490ebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c490ea526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c490ea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7458cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7458cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c48ba6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c48bd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7458ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c48b9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031623549 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628b1b5ca70, 0x5628b1b677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628b1b677b0,0x5628b1c14ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16609==ERROR: AddressSanitizer: SEGV on unknown address 0x5628b3accd60 (pc 0x5628b1746a78 bp 0x000000000000 sp 0x7ffc181c2fb0 T0) Step #5: ==16609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628b1746a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628b1745d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628b1745c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628b1744526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628b1744291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feeacf758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeacf75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628b1200a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628b122be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeacf53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628b11f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032539042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bab1a73a70, 0x55bab1a7e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bab1a7e7b0,0x55bab1b2bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16633==ERROR: AddressSanitizer: SEGV on unknown address 0x55bab39e3d60 (pc 0x55bab165da78 bp 0x000000000000 sp 0x7ffcc20e5830 T0) Step #5: ==16633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab165da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bab165cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bab165cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bab165b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab165b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10085658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1008565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab1117a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab1142e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1008543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab110a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033465673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557742d11a70, 0x557742d1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557742d1c7b0,0x557742dc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16657==ERROR: AddressSanitizer: SEGV on unknown address 0x557744c81d60 (pc 0x5577428fba78 bp 0x000000000000 sp 0x7ffd2f105100 T0) Step #5: ==16657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577428fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577428fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577428fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577428f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577428f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf53e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf53e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577423b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577423e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf53dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577423a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034392672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561150e88a70, 0x561150e937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561150e937b0,0x561150f40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16681==ERROR: AddressSanitizer: SEGV on unknown address 0x561152df8d60 (pc 0x561150a72a78 bp 0x000000000000 sp 0x7ffeb0a3dec0 T0) Step #5: ==16681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561150a72a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561150a71d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561150a71c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561150a70526 in writeFile InstrProfilingFile.c Step #5: #4 0x561150a70291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2193d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2193d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56115052ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561150557e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2193d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56115051f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035309776 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55decfb8fa70, 0x55decfb9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55decfb9a7b0,0x55decfc47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16705==ERROR: AddressSanitizer: SEGV on unknown address 0x55ded1affd60 (pc 0x55decf779a78 bp 0x000000000000 sp 0x7ffc945603b0 T0) Step #5: ==16705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55decf779a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55decf778d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55decf778c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55decf777526 in writeFile InstrProfilingFile.c Step #5: #4 0x55decf777291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e95b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e95b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55decf233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55decf25ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e95b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55decf22633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036236081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae3c73aa70, 0x55ae3c7457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae3c7457b0,0x55ae3c7f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16729==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae3e6aad60 (pc 0x55ae3c324a78 bp 0x000000000000 sp 0x7fff1d3c23a0 T0) Step #5: ==16729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae3c324a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae3c323d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae3c323c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae3c322526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae3c322291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d1856e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d1856ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae3bddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae3be09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1854c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae3bdd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037160236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c60a5b5a70, 0x55c60a5c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c60a5c07b0,0x55c60a66dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16753==ERROR: AddressSanitizer: SEGV on unknown address 0x55c60c525d60 (pc 0x55c60a19fa78 bp 0x000000000000 sp 0x7ffeefd84250 T0) Step #5: ==16753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c60a19fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c60a19ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c60a19ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c60a19d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c60a19d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56b7f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56b7f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c609c59a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c609c84e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b7ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c609c4c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038082312 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601c7cc0a70, 0x5601c7ccb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601c7ccb7b0,0x5601c7d78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16777==ERROR: AddressSanitizer: SEGV on unknown address 0x5601c9c30d60 (pc 0x5601c78aaa78 bp 0x000000000000 sp 0x7ffddc102dc0 T0) Step #5: ==16777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601c78aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601c78a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601c78a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601c78a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601c78a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53a60af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53a60afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601c7364a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601c738fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53a608d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601c735733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039004243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c34f90a70, 0x563c34f9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c34f9b7b0,0x563c35048ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16801==ERROR: AddressSanitizer: SEGV on unknown address 0x563c36f00d60 (pc 0x563c34b7aa78 bp 0x000000000000 sp 0x7ffea6ea6fd0 T0) Step #5: ==16801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c34b7aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c34b79d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c34b79c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c34b78526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c34b78291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7932d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7932d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c34634a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c3465fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7932b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c3462733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039926697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558177bc2a70, 0x558177bcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558177bcd7b0,0x558177c7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16825==ERROR: AddressSanitizer: SEGV on unknown address 0x558179b32d60 (pc 0x5581777aca78 bp 0x000000000000 sp 0x7ffe743041f0 T0) Step #5: ==16825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581777aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581777abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581777abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581777aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581777aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8e803248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e80324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558177266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558177291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e80302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817725933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040851797 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac90392a70, 0x55ac9039d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac9039d7b0,0x55ac9044aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16849==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac92302d60 (pc 0x55ac8ff7ca78 bp 0x000000000000 sp 0x7fffd9f7adc0 T0) Step #5: ==16849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8ff7ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac8ff7bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac8ff7bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac8ff7a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8ff7a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2953af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2953afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac8fa36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac8fa61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29538d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac8fa2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041772695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb7f843a70, 0x55cb7f84e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb7f84e7b0,0x55cb7f8fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16873==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb817b3d60 (pc 0x55cb7f42da78 bp 0x000000000000 sp 0x7fff45898b00 T0) Step #5: ==16873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb7f42da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb7f42cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb7f42cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb7f42b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb7f42b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb82e14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb82e14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb7eee7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7ef12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb82e128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7eeda33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042689317 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b0f08a70, 0x5605b0f137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b0f137b0,0x5605b0fc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16897==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b2e78d60 (pc 0x5605b0af2a78 bp 0x000000000000 sp 0x7ffe72cea7d0 T0) Step #5: ==16897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b0af2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605b0af1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605b0af1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605b0af0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b0af0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20278a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20278a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b05aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b05d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2027884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b059f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043609790 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b4ffb7a70, 0x557b4ffc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b4ffc27b0,0x557b5006fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16921==ERROR: AddressSanitizer: SEGV on unknown address 0x557b51f27d60 (pc 0x557b4fba1a78 bp 0x000000000000 sp 0x7ffc1c01fda0 T0) Step #5: ==16921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b4fba1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b4fba0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b4fba0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b4fb9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b4fb9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e7aabe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e7aabea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b4f65ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b4f686e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e7aa9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b4f64e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044529323 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f04a652a70, 0x55f04a65d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f04a65d7b0,0x55f04a70aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16945==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04c5c2d60 (pc 0x55f04a23ca78 bp 0x000000000000 sp 0x7ffc41142de0 T0) Step #5: ==16945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f04a23ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f04a23bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f04a23bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f04a23a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f04a23a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c390178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c39017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f049cf6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f049d21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c38ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f049ce933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045453075 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab67293a70, 0x55ab6729e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab6729e7b0,0x55ab6734bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16969==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab69203d60 (pc 0x55ab66e7da78 bp 0x000000000000 sp 0x7ffd6c3711b0 T0) Step #5: ==16969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab66e7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab66e7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab66e7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab66e7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab66e7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11730508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1173050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab66937a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab66962e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117302e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6692a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046377925 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55618492ba70, 0x5561849367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5561849367b0,0x5561849e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16993==ERROR: AddressSanitizer: SEGV on unknown address 0x55618689bd60 (pc 0x556184515a78 bp 0x000000000000 sp 0x7ffc6cfa2c00 T0) Step #5: ==16993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556184515a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556184514d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556184514c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556184513526 in writeFile InstrProfilingFile.c Step #5: #4 0x556184513291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f6c4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f6c423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556183fcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556183ffae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6c401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556183fc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==16993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047303090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c27054a70, 0x562c2705f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c2705f7b0,0x562c2710cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17017==ERROR: AddressSanitizer: SEGV on unknown address 0x562c28fc4d60 (pc 0x562c26c3ea78 bp 0x000000000000 sp 0x7ffc64dd7b60 T0) Step #5: ==17017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c26c3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c26c3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c26c3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c26c3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c26c3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc29d3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc29d321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c266f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c26723e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29d2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c266eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048225624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55994aaa7a70, 0x55994aab27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55994aab27b0,0x55994ab5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17041==ERROR: AddressSanitizer: SEGV on unknown address 0x55994ca17d60 (pc 0x55994a691a78 bp 0x000000000000 sp 0x7ffc155de010 T0) Step #5: ==17041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55994a691a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55994a690d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55994a690c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55994a68f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55994a68f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d4f6598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d4f659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55994a14ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55994a176e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4f637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55994a13e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049154829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c57af67a70, 0x55c57af727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c57af727b0,0x55c57b01fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17065==ERROR: AddressSanitizer: SEGV on unknown address 0x55c57ced7d60 (pc 0x55c57ab51a78 bp 0x000000000000 sp 0x7fff531b2390 T0) Step #5: ==17065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c57ab51a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c57ab50d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c57ab50c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c57ab4f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c57ab4f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65747f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65747f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c57a60ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c57a636e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65747cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c57a5fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050074060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608df993a70, 0x5608df99e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608df99e7b0,0x5608dfa4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17089==ERROR: AddressSanitizer: SEGV on unknown address 0x5608e1903d60 (pc 0x5608df57da78 bp 0x000000000000 sp 0x7ffeca3f0830 T0) Step #5: ==17089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608df57da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608df57cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608df57cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608df57b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608df57b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd751ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd751ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608df037a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608df062e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd751cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608df02a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051002660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55adbe35da70, 0x55adbe3687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55adbe3687b0,0x55adbe415ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17113==ERROR: AddressSanitizer: SEGV on unknown address 0x55adc02cdd60 (pc 0x55adbdf47a78 bp 0x000000000000 sp 0x7fff13027d10 T0) Step #5: ==17113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adbdf47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55adbdf46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55adbdf46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55adbdf45526 in writeFile InstrProfilingFile.c Step #5: #4 0x55adbdf45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93a44f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93a44f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adbda01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adbda2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a44d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adbd9f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051927852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef02a95a70, 0x55ef02aa07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef02aa07b0,0x55ef02b4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17137==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef04a05d60 (pc 0x55ef0267fa78 bp 0x000000000000 sp 0x7ffeefe83840 T0) Step #5: ==17137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef0267fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef0267ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef0267ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef0267d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef0267d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83976488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8397648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef02139a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef02164e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8397626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef0212c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052850010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5bbdf4a70, 0x55f5bbdff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5bbdff7b0,0x55f5bbeacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17161==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5bdd64d60 (pc 0x55f5bb9dea78 bp 0x000000000000 sp 0x7ffc25a67090 T0) Step #5: ==17161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5bb9dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5bb9ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5bb9ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5bb9dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5bb9dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f60b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f60b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5bb498a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5bb4c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f60b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5bb48b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053772403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be1e826a70, 0x55be1e8317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be1e8317b0,0x55be1e8deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17185==ERROR: AddressSanitizer: SEGV on unknown address 0x55be20796d60 (pc 0x55be1e410a78 bp 0x000000000000 sp 0x7ffcb2d32190 T0) Step #5: ==17185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be1e410a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be1e40fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be1e40fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be1e40e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be1e40e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc29751d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc29751da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be1decaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be1def5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2974fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be1debd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054696022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564402a32a70, 0x564402a3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564402a3d7b0,0x564402aeaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17209==ERROR: AddressSanitizer: SEGV on unknown address 0x5644049a2d60 (pc 0x56440261ca78 bp 0x000000000000 sp 0x7fff9dd552e0 T0) Step #5: ==17209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56440261ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56440261bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56440261bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56440261a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56440261a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79f6ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79f6ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644020d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564402101e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f6aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644020c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055617683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2509f0a70, 0x55d2509fb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2509fb7b0,0x55d250aa8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17233==ERROR: AddressSanitizer: SEGV on unknown address 0x55d252960d60 (pc 0x55d2505daa78 bp 0x000000000000 sp 0x7fff8f625d90 T0) Step #5: ==17233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2505daa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2505d9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2505d9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2505d8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2505d8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35195308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3519530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d250094a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2500bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351950e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d25008733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056539282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55842fe5aa70, 0x55842fe657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55842fe657b0,0x55842ff12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17257==ERROR: AddressSanitizer: SEGV on unknown address 0x558431dcad60 (pc 0x55842fa44a78 bp 0x000000000000 sp 0x7fffe2106160 T0) Step #5: ==17257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55842fa44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55842fa43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55842fa43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55842fa42526 in writeFile InstrProfilingFile.c Step #5: #4 0x55842fa42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbedec7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbedec7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55842f4fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55842f529e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbedec5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55842f4f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057464632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55760a6e5a70, 0x55760a6f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55760a6f07b0,0x55760a79dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17281==ERROR: AddressSanitizer: SEGV on unknown address 0x55760c655d60 (pc 0x55760a2cfa78 bp 0x000000000000 sp 0x7fff1f827440 T0) Step #5: ==17281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55760a2cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55760a2ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55760a2cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55760a2cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55760a2cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c92cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c92cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557609d89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557609db4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c92cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557609d7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058390536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b823bf5a70, 0x55b823c007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b823c007b0,0x55b823cadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17305==ERROR: AddressSanitizer: SEGV on unknown address 0x55b825b65d60 (pc 0x55b8237dfa78 bp 0x000000000000 sp 0x7ffd87b221b0 T0) Step #5: ==17305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8237dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8237ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8237dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8237dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8237dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8a286b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8a286ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b823299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8232c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a2849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b82328c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059318201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c45a09da70, 0x55c45a0a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c45a0a87b0,0x55c45a155ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17329==ERROR: AddressSanitizer: SEGV on unknown address 0x55c45c00dd60 (pc 0x55c459c87a78 bp 0x000000000000 sp 0x7ffd3c7a9ed0 T0) Step #5: ==17329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c459c87a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c459c86d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c459c86c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c459c85526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c459c85291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efc088438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc08843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c459741a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c45976ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc08821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c45973433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060238324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55558f96da70, 0x55558f9787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55558f9787b0,0x55558fa25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17353==ERROR: AddressSanitizer: SEGV on unknown address 0x5555918ddd60 (pc 0x55558f557a78 bp 0x000000000000 sp 0x7ffc9d990e70 T0) Step #5: ==17353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55558f557a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55558f556d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55558f556c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55558f555526 in writeFile InstrProfilingFile.c Step #5: #4 0x55558f555291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6e4b43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4b43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55558f011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55558f03ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4b419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55558f00433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061158606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55faec313a70, 0x55faec31e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55faec31e7b0,0x55faec3cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17377==ERROR: AddressSanitizer: SEGV on unknown address 0x55faee283d60 (pc 0x55faebefda78 bp 0x000000000000 sp 0x7ffd79a10d40 T0) Step #5: ==17377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55faebefda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55faebefcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55faebefcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55faebefb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55faebefb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32212488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3221248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55faeb9b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55faeb9e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3221226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55faeb9aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062076806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56342544ea70, 0x5634254597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634254597b0,0x563425506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17401==ERROR: AddressSanitizer: SEGV on unknown address 0x5634273bed60 (pc 0x563425038a78 bp 0x000000000000 sp 0x7ffee2498430 T0) Step #5: ==17401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563425038a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563425037d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563425037c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563425036526 in writeFile InstrProfilingFile.c Step #5: #4 0x563425036291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f434e4ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f434e4caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563424af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563424b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434e4a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563424ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062997966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a32a683a70, 0x55a32a68e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a32a68e7b0,0x55a32a73bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17425==ERROR: AddressSanitizer: SEGV on unknown address 0x55a32c5f3d60 (pc 0x55a32a26da78 bp 0x000000000000 sp 0x7ffcb24f6c00 T0) Step #5: ==17425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a32a26da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a32a26cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a32a26cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a32a26b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a32a26b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f4cdf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f4cdf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a329d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a329d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4cdd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a329d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063919693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aaa00f7a70, 0x55aaa01027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aaa01027b0,0x55aaa01afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17449==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa2067d60 (pc 0x55aa9fce1a78 bp 0x000000000000 sp 0x7ffd8532ce00 T0) Step #5: ==17449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9fce1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa9fce0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa9fce0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa9fcdf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9fcdf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b66dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b66dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9f79ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9f7c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b66da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9f78e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064836696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560254dbca70, 0x560254dc77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560254dc77b0,0x560254e74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17473==ERROR: AddressSanitizer: SEGV on unknown address 0x560256d2cd60 (pc 0x5602549a6a78 bp 0x000000000000 sp 0x7ffe0ac525d0 T0) Step #5: ==17473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602549a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602549a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602549a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602549a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602549a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12b0c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12b0c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560254460a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025448be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b0c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025445333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065758441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56223230fa70, 0x56223231a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56223231a7b0,0x5622323c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17497==ERROR: AddressSanitizer: SEGV on unknown address 0x56223427fd60 (pc 0x562231ef9a78 bp 0x000000000000 sp 0x7ffff3a89230 T0) Step #5: ==17497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562231ef9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562231ef8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562231ef8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562231ef7526 in writeFile InstrProfilingFile.c Step #5: #4 0x562231ef7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f7e1508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f7e150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622319b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622319dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f7e12e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622319a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066682481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e5e89aa70, 0x564e5e8a57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e5e8a57b0,0x564e5e952ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17520==ERROR: AddressSanitizer: SEGV on unknown address 0x564e6080ad60 (pc 0x564e5e484a78 bp 0x000000000000 sp 0x7ffd8a6e1010 T0) Step #5: ==17520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e5e484a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e5e483d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e5e483c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e5e482526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e5e482291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11fc1d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11fc1d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e5df3ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e5df69e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11fc1b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e5df3133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067598248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641ec564a70, 0x5641ec56f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641ec56f7b0,0x5641ec61cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17543==ERROR: AddressSanitizer: SEGV on unknown address 0x5641ee4d4d60 (pc 0x5641ec14ea78 bp 0x000000000000 sp 0x7ffc04f8c840 T0) Step #5: ==17543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641ec14ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641ec14dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641ec14dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641ec14c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641ec14c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c55a0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c55a0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ebc08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ebc33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c559ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ebbfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068514458 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582ff505a70, 0x5582ff5107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582ff5107b0,0x5582ff5bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17565==ERROR: AddressSanitizer: SEGV on unknown address 0x558301475d60 (pc 0x5582ff0efa78 bp 0x000000000000 sp 0x7ffd003531e0 T0) Step #5: ==17565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582ff0efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5582ff0eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5582ff0eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5582ff0ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5582ff0ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4acb198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4acb19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582feba9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582febd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4acaf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582feb9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069435868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555db7b9fa70, 0x555db7baa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555db7baa7b0,0x555db7c57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17589==ERROR: AddressSanitizer: SEGV on unknown address 0x555db9b0fd60 (pc 0x555db7789a78 bp 0x000000000000 sp 0x7fffc53ad6a0 T0) Step #5: ==17589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555db7789a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555db7788d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555db7788c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555db7787526 in writeFile InstrProfilingFile.c Step #5: #4 0x555db7787291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2200f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2200f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555db7243a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555db726ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2200f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555db723633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070353959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcbb075a70, 0x55fcbb0807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcbb0807b0,0x55fcbb12dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17613==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcbcfe5d60 (pc 0x55fcbac5fa78 bp 0x000000000000 sp 0x7ffc29fcd370 T0) Step #5: ==17613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcbac5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcbac5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcbac5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcbac5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcbac5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0977d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0977d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcba719a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcba744e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0977cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcba70c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071271726 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0e0180a70, 0x55d0e018b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0e018b7b0,0x55d0e0238ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17637==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0e20f0d60 (pc 0x55d0dfd6aa78 bp 0x000000000000 sp 0x7ffda21234d0 T0) Step #5: ==17637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0dfd6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0dfd69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0dfd69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0dfd68526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0dfd68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8d2ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8d2ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0df824a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0df84fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d2abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0df81733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072191109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e22cfcca70, 0x55e22cfd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e22cfd77b0,0x55e22d084ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17661==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22ef3cd60 (pc 0x55e22cbb6a78 bp 0x000000000000 sp 0x7ffda49cb450 T0) Step #5: ==17661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22cbb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e22cbb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e22cbb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e22cbb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e22cbb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ddd19f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ddd19fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22c670a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e22c69be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ddd17d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22c66333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073116064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563933289a70, 0x5639332947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5639332947b0,0x563933341ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17685==ERROR: AddressSanitizer: SEGV on unknown address 0x5639351f9d60 (pc 0x563932e73a78 bp 0x000000000000 sp 0x7ffd3c255220 T0) Step #5: ==17685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563932e73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563932e72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563932e72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563932e71526 in writeFile InstrProfilingFile.c Step #5: #4 0x563932e71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27c516b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27c516ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56393292da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563932958e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c5149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56393292033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074033579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55703d7f8a70, 0x55703d8037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55703d8037b0,0x55703d8b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17709==ERROR: AddressSanitizer: SEGV on unknown address 0x55703f768d60 (pc 0x55703d3e2a78 bp 0x000000000000 sp 0x7ffca0e471f0 T0) Step #5: ==17709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55703d3e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55703d3e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55703d3e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55703d3e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55703d3e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ffdd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ffdd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55703ce9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55703cec7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ffdd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55703ce8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074951929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55764c0a6a70, 0x55764c0b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55764c0b17b0,0x55764c15eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17733==ERROR: AddressSanitizer: SEGV on unknown address 0x55764e016d60 (pc 0x55764bc90a78 bp 0x000000000000 sp 0x7ffe287941d0 T0) Step #5: ==17733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55764bc90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55764bc8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55764bc8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55764bc8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55764bc8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f686dad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f686dad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55764b74aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55764b775e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686daaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55764b73d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075866739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d592ba0a70, 0x55d592bab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d592bab7b0,0x55d592c58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17757==ERROR: AddressSanitizer: SEGV on unknown address 0x55d594b10d60 (pc 0x55d59278aa78 bp 0x000000000000 sp 0x7ffd0b0b2040 T0) Step #5: ==17757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d59278aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d592789d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d592789c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d592788526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d592788291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ba42188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ba4218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d592244a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d59226fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba41f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d59223733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076782765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560caba27a70, 0x560caba327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560caba327b0,0x560cabadfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17781==ERROR: AddressSanitizer: SEGV on unknown address 0x560cad997d60 (pc 0x560cab611a78 bp 0x000000000000 sp 0x7fff313796a0 T0) Step #5: ==17781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cab611a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cab610d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cab610c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cab60f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cab60f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f7297c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f7297ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cab0cba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cab0f6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7295a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cab0be33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077700441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5dd3ffa70, 0x55b5dd40a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5dd40a7b0,0x55b5dd4b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17805==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5df36fd60 (pc 0x55b5dcfe9a78 bp 0x000000000000 sp 0x7ffeb3645b50 T0) Step #5: ==17805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5dcfe9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5dcfe8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5dcfe8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5dcfe7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5dcfe7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd38b1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38b187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5dcaa3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5dcacee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38b165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5dca9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078617809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0bcf9aa70, 0x55a0bcfa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0bcfa57b0,0x55a0bd052ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17829==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0bef0ad60 (pc 0x55a0bcb84a78 bp 0x000000000000 sp 0x7ffe391b1e50 T0) Step #5: ==17829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0bcb84a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a0bcb83d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a0bcb83c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a0bcb82526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0bcb82291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb3d5468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb3d546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0bc63ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0bc669e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3d524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0bc63133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079539875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca58e11a70, 0x55ca58e1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca58e1c7b0,0x55ca58ec9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17853==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca5ad81d60 (pc 0x55ca589fba78 bp 0x000000000000 sp 0x7ffdf3980ce0 T0) Step #5: ==17853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca589fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca589fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca589fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca589f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca589f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f512fd5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f512fd5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca584b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca584e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512fd39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca584a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080451477 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a48ac10a70, 0x55a48ac1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a48ac1b7b0,0x55a48acc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17877==ERROR: AddressSanitizer: SEGV on unknown address 0x55a48cb80d60 (pc 0x55a48a7faa78 bp 0x000000000000 sp 0x7fff47e46ed0 T0) Step #5: ==17877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a48a7faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a48a7f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a48a7f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a48a7f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a48a7f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1b77588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1b7758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a48a2b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a48a2dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1b7736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a48a2a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081374358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa50a3ca70, 0x55fa50a477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa50a477b0,0x55fa50af4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17901==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa529acd60 (pc 0x55fa50626a78 bp 0x000000000000 sp 0x7ffddd14e220 T0) Step #5: ==17901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa50626a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa50625d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa50625c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa50624526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa50624291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b2bab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b2bab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa500e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa5010be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b2ba93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa500d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082301437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f48466ea70, 0x55f4846797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4846797b0,0x55f484726ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17925==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4865ded60 (pc 0x55f484258a78 bp 0x000000000000 sp 0x7ffc907b8aa0 T0) Step #5: ==17925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f484258a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f484257d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f484257c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f484256526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f484256291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa48c45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa48c45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f483d12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f483d3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48c439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f483d0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083211901 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a59c38a70, 0x562a59c437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a59c437b0,0x562a59cf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17949==ERROR: AddressSanitizer: SEGV on unknown address 0x562a5bba8d60 (pc 0x562a59822a78 bp 0x000000000000 sp 0x7ffd5550f2d0 T0) Step #5: ==17949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a59822a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a59821d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a59821c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a59820526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a59820291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21b9b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21b9b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a592dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a59307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b9b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a592cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084127107 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e0f42ca70, 0x557e0f4377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e0f4377b0,0x557e0f4e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17973==ERROR: AddressSanitizer: SEGV on unknown address 0x557e1139cd60 (pc 0x557e0f016a78 bp 0x000000000000 sp 0x7ffd45b919b0 T0) Step #5: ==17973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e0f016a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e0f015d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e0f015c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e0f014526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e0f014291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd61d1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd61d139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e0ead0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e0eafbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd61d117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e0eac333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085045236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b7d8cca70, 0x562b7d8d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b7d8d77b0,0x562b7d984ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17997==ERROR: AddressSanitizer: SEGV on unknown address 0x562b7f83cd60 (pc 0x562b7d4b6a78 bp 0x000000000000 sp 0x7ffe17daca20 T0) Step #5: ==17997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b7d4b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b7d4b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b7d4b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b7d4b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b7d4b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f020c0fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f020c0faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7cf70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7cf9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020c0d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b7cf6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==17997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085964820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567e6dcaa70, 0x5567e6dd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567e6dd57b0,0x5567e6e82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18021==ERROR: AddressSanitizer: SEGV on unknown address 0x5567e8d3ad60 (pc 0x5567e69b4a78 bp 0x000000000000 sp 0x7ffc44350960 T0) Step #5: ==18021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567e69b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567e69b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567e69b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567e69b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567e69b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb3942e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb3942ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567e646ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567e6499e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3940c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567e646133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086891398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ec8e34a70, 0x557ec8e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ec8e3f7b0,0x557ec8eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18045==ERROR: AddressSanitizer: SEGV on unknown address 0x557ecada4d60 (pc 0x557ec8a1ea78 bp 0x000000000000 sp 0x7ffd3fc05580 T0) Step #5: ==18045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ec8a1ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ec8a1dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ec8a1dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ec8a1c526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ec8a1c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0db6c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0db6c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ec84d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ec8503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db6c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ec84cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087813584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c123d4ba70, 0x55c123d567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c123d567b0,0x55c123e03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18069==ERROR: AddressSanitizer: SEGV on unknown address 0x55c125cbbd60 (pc 0x55c123935a78 bp 0x000000000000 sp 0x7ffe30814710 T0) Step #5: ==18069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c123935a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c123934d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c123934c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c123933526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c123933291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a37e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a37e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1233efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c12341ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a37e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1233e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088735994 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603fb23fa70, 0x5603fb24a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603fb24a7b0,0x5603fb2f7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18093==ERROR: AddressSanitizer: SEGV on unknown address 0x5603fd1afd60 (pc 0x5603fae29a78 bp 0x000000000000 sp 0x7ffff503c0e0 T0) Step #5: ==18093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603fae29a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603fae28d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603fae28c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603fae27526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603fae27291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f049c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f049c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603fa8e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603fa90ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f049a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603fa8d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089660061 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c4ec8da70, 0x556c4ec987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c4ec987b0,0x556c4ed45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18117==ERROR: AddressSanitizer: SEGV on unknown address 0x556c50bfdd60 (pc 0x556c4e877a78 bp 0x000000000000 sp 0x7ffcab7f9be0 T0) Step #5: ==18117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c4e877a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c4e876d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c4e876c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c4e875526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c4e875291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1eca2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eca273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c4e331a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c4e35ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eca251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c4e32433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090583214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b5a484a70, 0x558b5a48f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b5a48f7b0,0x558b5a53cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18141==ERROR: AddressSanitizer: SEGV on unknown address 0x558b5c3f4d60 (pc 0x558b5a06ea78 bp 0x000000000000 sp 0x7ffc83d83ec0 T0) Step #5: ==18141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b5a06ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b5a06dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b5a06dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b5a06c526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b5a06c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fade67ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fade67eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b59b28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b59b53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade67ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b59b1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091500152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f30f458a70, 0x55f30f4637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f30f4637b0,0x55f30f510ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18165==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3113c8d60 (pc 0x55f30f042a78 bp 0x000000000000 sp 0x7ffe82f3cc70 T0) Step #5: ==18165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f30f042a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f30f041d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f30f041c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f30f040526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f30f040291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd28a31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd28a31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f30eafca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30eb27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28a2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30eaef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092427858 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed87e65a70, 0x55ed87e707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed87e707b0,0x55ed87f1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18191==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed89dd5d60 (pc 0x55ed87a4fa78 bp 0x000000000000 sp 0x7ffda919b000 T0) Step #5: ==18191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed87a4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed87a4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed87a4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed87a4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed87a4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84e0df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84e0df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed87509a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed87534e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e0dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed874fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093358083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556aadaefa70, 0x556aadafa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556aadafa7b0,0x556aadba7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18215==ERROR: AddressSanitizer: SEGV on unknown address 0x556aafa5fd60 (pc 0x556aad6d9a78 bp 0x000000000000 sp 0x7fffdbf9e330 T0) Step #5: ==18215==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aad6d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556aad6d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556aad6d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556aad6d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556aad6d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6e1a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6e1a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aad193a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aad1bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e19ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aad18633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094282040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d601b6ca70, 0x55d601b777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d601b777b0,0x55d601c24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18240==ERROR: AddressSanitizer: SEGV on unknown address 0x55d603adcd60 (pc 0x55d601756a78 bp 0x000000000000 sp 0x7fff0bd78c70 T0) Step #5: ==18240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d601756a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d601755d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d601755c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d601754526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d601754291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb21bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb21bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d601210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d60123be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb21b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d60120333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095197117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e24197fa70, 0x55e24198a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e24198a7b0,0x55e241a37ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18265==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2438efd60 (pc 0x55e241569a78 bp 0x000000000000 sp 0x7ffcd64321d0 T0) Step #5: ==18265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e241569a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e241568d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e241568c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e241567526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e241567291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ca81f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ca81f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e241023a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e24104ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca81d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e24101633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096120524 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d767f4a70, 0x557d767ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d767ff7b0,0x557d768acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18289==ERROR: AddressSanitizer: SEGV on unknown address 0x557d78764d60 (pc 0x557d763dea78 bp 0x000000000000 sp 0x7ffe1b43dc10 T0) Step #5: ==18289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d763dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d763ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d763ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d763dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d763dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7facccbdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facccbdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d75e98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d75ec3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facccbbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d75e8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097040409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558100107a70, 0x5581001127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581001127b0,0x5581001bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18313==ERROR: AddressSanitizer: SEGV on unknown address 0x558102077d60 (pc 0x5580ffcf1a78 bp 0x000000000000 sp 0x7ffd737dcfd0 T0) Step #5: ==18313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580ffcf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580ffcf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580ffcf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580ffcef526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580ffcef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f62a93ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62a93ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580ff7aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580ff7d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a93dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580ff79e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097963070 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3f6086a70, 0x55d3f60917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3f60917b0,0x55d3f613eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18337==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3f7ff6d60 (pc 0x55d3f5c70a78 bp 0x000000000000 sp 0x7ffd8e94d090 T0) Step #5: ==18337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3f5c70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3f5c6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3f5c6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3f5c6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3f5c6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e0baa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e0baa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3f572aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3f5755e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0ba86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3f571d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098880655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d66f47a70, 0x563d66f527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d66f527b0,0x563d66fffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18361==ERROR: AddressSanitizer: SEGV on unknown address 0x563d68eb7d60 (pc 0x563d66b31a78 bp 0x000000000000 sp 0x7ffd5ba63ca0 T0) Step #5: ==18361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d66b31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d66b30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d66b30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d66b2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d66b2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa30669e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa30669ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d665eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d66616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30667c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d665de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099798396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fddff3da70, 0x55fddff487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fddff487b0,0x55fddfff5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18385==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde1eadd60 (pc 0x55fddfb27a78 bp 0x000000000000 sp 0x7fffadf79090 T0) Step #5: ==18385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fddfb27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fddfb26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fddfb26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fddfb25526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fddfb25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa927e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa927e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fddf5e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fddf60ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa927e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fddf5d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100725806 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ac00e7a70, 0x561ac00f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ac00f27b0,0x561ac019fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18409==ERROR: AddressSanitizer: SEGV on unknown address 0x561ac2057d60 (pc 0x561abfcd1a78 bp 0x000000000000 sp 0x7ffdc47f22c0 T0) Step #5: ==18409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561abfcd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561abfcd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561abfcd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561abfccf526 in writeFile InstrProfilingFile.c Step #5: #4 0x561abfccf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4814eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4814eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561abf78ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561abf7b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4814c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561abf77e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101651281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bb44b8a70, 0x556bb44c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bb44c37b0,0x556bb4570ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18433==ERROR: AddressSanitizer: SEGV on unknown address 0x556bb6428d60 (pc 0x556bb40a2a78 bp 0x000000000000 sp 0x7ffc8060c450 T0) Step #5: ==18433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bb40a2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556bb40a1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556bb40a1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556bb40a0526 in writeFile InstrProfilingFile.c Step #5: #4 0x556bb40a0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca91cc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca91cc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bb3b5ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bb3b87e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca91ca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bb3b4f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102575018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdb8079a70, 0x55bdb80847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdb80847b0,0x55bdb8131ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18457==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb9fe9d60 (pc 0x55bdb7c63a78 bp 0x000000000000 sp 0x7fff7b6f0370 T0) Step #5: ==18457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb7c63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdb7c62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdb7c62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdb7c61526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb7c61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd99ab268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd99ab26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdb771da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdb7748e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99ab04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdb771033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103501006 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c408309a70, 0x55c4083147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4083147b0,0x55c4083c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18481==ERROR: AddressSanitizer: SEGV on unknown address 0x55c40a279d60 (pc 0x55c407ef3a78 bp 0x000000000000 sp 0x7ffcbd2d8fc0 T0) Step #5: ==18481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c407ef3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c407ef2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c407ef2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c407ef1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c407ef1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd666c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd666c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4079ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4079d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd666bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4079a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104425536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622ca67ba70, 0x5622ca6867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622ca6867b0,0x5622ca733ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18505==ERROR: AddressSanitizer: SEGV on unknown address 0x5622cc5ebd60 (pc 0x5622ca265a78 bp 0x000000000000 sp 0x7ffe310d8020 T0) Step #5: ==18505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ca265a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5622ca264d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5622ca264c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5622ca263526 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ca263291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68561128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6856112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622c9d1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622c9d4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68560f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622c9d1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105351774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a16e5fda70, 0x55a16e6087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a16e6087b0,0x55a16e6b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18529==ERROR: AddressSanitizer: SEGV on unknown address 0x55a17056dd60 (pc 0x55a16e1e7a78 bp 0x000000000000 sp 0x7ffd9d4d89d0 T0) Step #5: ==18529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a16e1e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a16e1e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a16e1e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a16e1e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a16e1e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b0a4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b0a4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a16dca1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a16dccce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b0a48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a16dc9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106273518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d46c568a70, 0x55d46c5737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d46c5737b0,0x55d46c620ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18553==ERROR: AddressSanitizer: SEGV on unknown address 0x55d46e4d8d60 (pc 0x55d46c152a78 bp 0x000000000000 sp 0x7fff0b105c40 T0) Step #5: ==18553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d46c152a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d46c151d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d46c151c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d46c150526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d46c150291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4f9cecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f9cecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d46bc0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d46bc37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9ceab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d46bbff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107191154 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da05322a70, 0x55da0532d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da0532d7b0,0x55da053daba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18577==ERROR: AddressSanitizer: SEGV on unknown address 0x55da07292d60 (pc 0x55da04f0ca78 bp 0x000000000000 sp 0x7ffc767bba00 T0) Step #5: ==18577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da04f0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da04f0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da04f0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da04f0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da04f0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a258fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a258fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da049c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da049f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a258dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da049b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108108760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564b30b8a70, 0x5564b30c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564b30c37b0,0x5564b3170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18601==ERROR: AddressSanitizer: SEGV on unknown address 0x5564b5028d60 (pc 0x5564b2ca2a78 bp 0x000000000000 sp 0x7ffeff136150 T0) Step #5: ==18601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564b2ca2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564b2ca1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564b2ca1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564b2ca0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564b2ca0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa48ba1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa48ba1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564b275ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564b2787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48b9f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564b274f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109034715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b7fecca70, 0x560b7fed77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b7fed77b0,0x560b7ff84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18625==ERROR: AddressSanitizer: SEGV on unknown address 0x560b81e3cd60 (pc 0x560b7fab6a78 bp 0x000000000000 sp 0x7ffe8470a1f0 T0) Step #5: ==18625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b7fab6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b7fab5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b7fab5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b7fab4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b7fab4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8324488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa832448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b7f570a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b7f59be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa832426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b7f56333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109954420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638193c2a70, 0x5638193cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638193cd7b0,0x56381947aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18649==ERROR: AddressSanitizer: SEGV on unknown address 0x56381b332d60 (pc 0x563818faca78 bp 0x000000000000 sp 0x7ffe82f90ec0 T0) Step #5: ==18649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563818faca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563818fabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563818fabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563818faa526 in writeFile InstrProfilingFile.c Step #5: #4 0x563818faa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5be03b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5be03ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563818a66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563818a91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5be019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563818a5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110875778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654a59daa70, 0x5654a59e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654a59e57b0,0x5654a5a92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18673==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a794ad60 (pc 0x5654a55c4a78 bp 0x000000000000 sp 0x7ffe540392b0 T0) Step #5: ==18673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a55c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5654a55c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5654a55c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5654a55c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a55c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f884f4308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f884f430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a507ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a50a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f884f40e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a507133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111799186 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557db65bfa70, 0x557db65ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557db65ca7b0,0x557db6677ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18696==ERROR: AddressSanitizer: SEGV on unknown address 0x557db852fd60 (pc 0x557db61a9a78 bp 0x000000000000 sp 0x7ffc90b29e10 T0) Step #5: ==18696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db61a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557db61a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557db61a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557db61a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x557db61a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2e707c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2e707ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db5c63a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db5c8ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e705a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db5c5633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112720192 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d59491da70, 0x55d5949287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5949287b0,0x55d5949d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18720==ERROR: AddressSanitizer: SEGV on unknown address 0x55d59688dd60 (pc 0x55d594507a78 bp 0x000000000000 sp 0x7fff7e12e4f0 T0) Step #5: ==18720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d594507a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d594506d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d594506c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d594505526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d594505291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0bdaf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0bdaf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d593fc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d593fece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bdad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d593fb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113639944 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9a2864a70, 0x55b9a286f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9a286f7b0,0x55b9a291cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18743==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9a47d4d60 (pc 0x55b9a244ea78 bp 0x000000000000 sp 0x7ffc2cce1b60 T0) Step #5: ==18743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9a244ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9a244dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9a244dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9a244c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9a244c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27fbc328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27fbc32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9a1f08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9a1f33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27fbc10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9a1efb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114564666 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599d32c7a70, 0x5599d32d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599d32d27b0,0x5599d337fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18765==ERROR: AddressSanitizer: SEGV on unknown address 0x5599d5237d60 (pc 0x5599d2eb1a78 bp 0x000000000000 sp 0x7ffeb824a590 T0) Step #5: ==18765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599d2eb1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599d2eb0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599d2eb0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599d2eaf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599d2eaf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94567228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9456722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599d296ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599d2996e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9456700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599d295e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115482604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fa204fa70, 0x564fa205a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fa205a7b0,0x564fa2107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18789==ERROR: AddressSanitizer: SEGV on unknown address 0x564fa3fbfd60 (pc 0x564fa1c39a78 bp 0x000000000000 sp 0x7ffdc32504b0 T0) Step #5: ==18789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fa1c39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fa1c38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fa1c38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fa1c37526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fa1c37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd18a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd18a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fa16f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fa171ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd189fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fa16e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116400907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588a78dca70, 0x5588a78e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588a78e77b0,0x5588a7994ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18813==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a984cd60 (pc 0x5588a74c6a78 bp 0x000000000000 sp 0x7ffea02943c0 T0) Step #5: ==18813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a74c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588a74c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588a74c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588a74c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a74c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f336e2578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f336e257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a6f80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a6fabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f336e235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a6f7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117321530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562004345a70, 0x5620043507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620043507b0,0x5620043fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18837==ERROR: AddressSanitizer: SEGV on unknown address 0x5620062b5d60 (pc 0x562003f2fa78 bp 0x000000000000 sp 0x7ffd761eda40 T0) Step #5: ==18837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562003f2fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562003f2ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562003f2ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562003f2d526 in writeFile InstrProfilingFile.c Step #5: #4 0x562003f2d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f57a6ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57a6ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620039e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562003a14e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a6aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620039dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118242654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628dc3b9a70, 0x5628dc3c47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628dc3c47b0,0x5628dc471ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18861==ERROR: AddressSanitizer: SEGV on unknown address 0x5628de329d60 (pc 0x5628dbfa3a78 bp 0x000000000000 sp 0x7fff68089780 T0) Step #5: ==18861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628dbfa3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628dbfa2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628dbfa2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628dbfa1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628dbfa1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7807f908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7807f90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628dba5da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628dba88e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7807f6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628dba5033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119160609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6ff4c3a70, 0x55a6ff4ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6ff4ce7b0,0x55a6ff57bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18885==ERROR: AddressSanitizer: SEGV on unknown address 0x55a701433d60 (pc 0x55a6ff0ada78 bp 0x000000000000 sp 0x7fff1b37e9a0 T0) Step #5: ==18885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6ff0ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6ff0acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6ff0acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6ff0ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6ff0ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30e3f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30e3f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6feb67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6feb92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e3ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6feb5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120086712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f9df10a70, 0x563f9df1b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f9df1b7b0,0x563f9dfc8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18909==ERROR: AddressSanitizer: SEGV on unknown address 0x563f9fe80d60 (pc 0x563f9dafaa78 bp 0x000000000000 sp 0x7ffc22e03650 T0) Step #5: ==18909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f9dafaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f9daf9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f9daf9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f9daf8526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f9daf8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcca379c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcca379ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f9d5b4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f9d5dfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca377a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f9d5a733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121013175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618b7994a70, 0x5618b799f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618b799f7b0,0x5618b7a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18933==ERROR: AddressSanitizer: SEGV on unknown address 0x5618b9904d60 (pc 0x5618b757ea78 bp 0x000000000000 sp 0x7ffdb3adf7f0 T0) Step #5: ==18933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618b757ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618b757dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618b757dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618b757c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618b757c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b341f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b341f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618b7038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618b7063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b341ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618b702b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121927982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561989d91a70, 0x561989d9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561989d9c7b0,0x561989e49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18957==ERROR: AddressSanitizer: SEGV on unknown address 0x56198bd01d60 (pc 0x56198997ba78 bp 0x000000000000 sp 0x7ffe60863db0 T0) Step #5: ==18957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56198997ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56198997ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56198997ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561989979526 in writeFile InstrProfilingFile.c Step #5: #4 0x561989979291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04799848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0479984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561989435a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561989460e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0479962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56198942833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122853447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecf5db0a70, 0x55ecf5dbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecf5dbb7b0,0x55ecf5e68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18981==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecf7d20d60 (pc 0x55ecf599aa78 bp 0x000000000000 sp 0x7ffffec1ab80 T0) Step #5: ==18981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecf599aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecf5999d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecf5999c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecf5998526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecf5998291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f770b5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f770b5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecf5454a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecf547fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f770b5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecf544733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==18981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123772346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d950b14a70, 0x55d950b1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d950b1f7b0,0x55d950bccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19005==ERROR: AddressSanitizer: SEGV on unknown address 0x55d952a84d60 (pc 0x55d9506fea78 bp 0x000000000000 sp 0x7ffe146b6e70 T0) Step #5: ==19005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9506fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9506fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9506fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9506fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9506fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f095ca4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f095ca4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9501b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9501e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f095ca2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9501ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124694270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6a7486a70, 0x55b6a74917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6a74917b0,0x55b6a753eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19029==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6a93f6d60 (pc 0x55b6a7070a78 bp 0x000000000000 sp 0x7fffae8d4870 T0) Step #5: ==19029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6a7070a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6a706fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6a706fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6a706e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6a706e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff362f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff362f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6a6b2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6a6b55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff362f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6a6b1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125612878 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55882eeeca70, 0x55882eef77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55882eef77b0,0x55882efa4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19053==ERROR: AddressSanitizer: SEGV on unknown address 0x558830e5cd60 (pc 0x55882ead6a78 bp 0x000000000000 sp 0x7ffdb02d17d0 T0) Step #5: ==19053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55882ead6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55882ead5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55882ead5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55882ead4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55882ead4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2699a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2699a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55882e590a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55882e5bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2699a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55882e58333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126536365 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564ffcb49a70, 0x564ffcb547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564ffcb547b0,0x564ffcc01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19077==ERROR: AddressSanitizer: SEGV on unknown address 0x564ffeab9d60 (pc 0x564ffc733a78 bp 0x000000000000 sp 0x7ffe2bf614e0 T0) Step #5: ==19077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ffc733a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564ffc732d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564ffc732c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564ffc731526 in writeFile InstrProfilingFile.c Step #5: #4 0x564ffc731291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f142c87d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f142c87da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ffc1eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ffc218e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f142c85b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ffc1e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127458897 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561191ea9a70, 0x561191eb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561191eb47b0,0x561191f61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19101==ERROR: AddressSanitizer: SEGV on unknown address 0x561193e19d60 (pc 0x561191a93a78 bp 0x000000000000 sp 0x7ffd933a3be0 T0) Step #5: ==19101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561191a93a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561191a92d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561191a92c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561191a91526 in writeFile InstrProfilingFile.c Step #5: #4 0x561191a91291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c9c3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c9c3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56119154da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561191578e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c9c3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56119154033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128379748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557061acca70, 0x557061ad77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557061ad77b0,0x557061b84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19125==ERROR: AddressSanitizer: SEGV on unknown address 0x557063a3cd60 (pc 0x5570616b6a78 bp 0x000000000000 sp 0x7ffcd18b3ae0 T0) Step #5: ==19125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570616b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570616b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570616b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570616b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570616b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6cd688c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cd688ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557061170a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55706119be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd686a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55706116333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129303816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e1751e0a70, 0x55e1751eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e1751eb7b0,0x55e175298ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19149==ERROR: AddressSanitizer: SEGV on unknown address 0x55e177150d60 (pc 0x55e174dcaa78 bp 0x000000000000 sp 0x7ffe0493eff0 T0) Step #5: ==19149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e174dcaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e174dc9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e174dc9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e174dc8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e174dc8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80f6abc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80f6abca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e174884a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1748afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f6a9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e17487733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130223058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d36f689a70, 0x55d36f6947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d36f6947b0,0x55d36f741ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19173==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3715f9d60 (pc 0x55d36f273a78 bp 0x000000000000 sp 0x7ffd6ba1dd20 T0) Step #5: ==19173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d36f273a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d36f272d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d36f272c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d36f271526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d36f271291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27fbf228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27fbf22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d36ed2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d36ed58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27fbf00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d36ed2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131153697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558df766da70, 0x558df76787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558df76787b0,0x558df7725ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19197==ERROR: AddressSanitizer: SEGV on unknown address 0x558df95ddd60 (pc 0x558df7257a78 bp 0x000000000000 sp 0x7ffca3e22f10 T0) Step #5: ==19197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558df7257a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558df7256d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558df7256c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558df7255526 in writeFile InstrProfilingFile.c Step #5: #4 0x558df7255291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a22ef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a22ef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558df6d11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558df6d3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a22ecf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558df6d0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132073654 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55923fc8ea70, 0x55923fc997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55923fc997b0,0x55923fd46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19221==ERROR: AddressSanitizer: SEGV on unknown address 0x559241bfed60 (pc 0x55923f878a78 bp 0x000000000000 sp 0x7ffd419a1f30 T0) Step #5: ==19221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55923f878a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55923f877d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55923f877c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55923f876526 in writeFile InstrProfilingFile.c Step #5: #4 0x55923f876291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbffec7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbffec7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55923f332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55923f35de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbffec58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55923f32533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132988208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ef169fa70, 0x556ef16aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ef16aa7b0,0x556ef1757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19245==ERROR: AddressSanitizer: SEGV on unknown address 0x556ef360fd60 (pc 0x556ef1289a78 bp 0x000000000000 sp 0x7ffe645b1120 T0) Step #5: ==19245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ef1289a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ef1288d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ef1288c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ef1287526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ef1287291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c15bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c15bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ef0d43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ef0d6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c15ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ef0d3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133913453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a3f57fa70, 0x555a3f58a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a3f58a7b0,0x555a3f637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19269==ERROR: AddressSanitizer: SEGV on unknown address 0x555a414efd60 (pc 0x555a3f169a78 bp 0x000000000000 sp 0x7fffb3aa9320 T0) Step #5: ==19269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a3f169a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a3f168d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a3f168c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a3f167526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a3f167291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85561768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8556176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a3ec23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a3ec4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8556154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a3ec1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134841132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c4a9b90a70, 0x55c4a9b9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c4a9b9b7b0,0x55c4a9c48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19293==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4abb00d60 (pc 0x55c4a977aa78 bp 0x000000000000 sp 0x7ffe5efedcc0 T0) Step #5: ==19293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4a977aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c4a9779d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c4a9779c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c4a9778526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4a9778291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb5a5bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb5a5bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4a9234a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4a925fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5a59b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4a922733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135759661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650a6be1a70, 0x5650a6bec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650a6bec7b0,0x5650a6c99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19317==ERROR: AddressSanitizer: SEGV on unknown address 0x5650a8b51d60 (pc 0x5650a67cba78 bp 0x000000000000 sp 0x7ffc5d61e020 T0) Step #5: ==19317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650a67cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650a67cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650a67cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650a67c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650a67c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d885c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d885c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650a6285a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650a62b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d885a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650a627833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136682600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f618dd0a70, 0x55f618ddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f618ddb7b0,0x55f618e88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19341==ERROR: AddressSanitizer: SEGV on unknown address 0x55f61ad40d60 (pc 0x55f6189baa78 bp 0x000000000000 sp 0x7ffd3bfe0f90 T0) Step #5: ==19341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6189baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6189b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6189b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6189b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6189b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93c414e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93c414ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f618474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f61849fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c412c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f61846733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137603777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559895862a70, 0x55989586d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55989586d7b0,0x55989591aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19365==ERROR: AddressSanitizer: SEGV on unknown address 0x5598977d2d60 (pc 0x55989544ca78 bp 0x000000000000 sp 0x7fffa5336020 T0) Step #5: ==19365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55989544ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55989544bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55989544bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55989544a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55989544a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f919ec758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f919ec75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559894f06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559894f31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919ec53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559894ef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138520426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e70c5bea70, 0x55e70c5c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e70c5c97b0,0x55e70c676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19389==ERROR: AddressSanitizer: SEGV on unknown address 0x55e70e52ed60 (pc 0x55e70c1a8a78 bp 0x000000000000 sp 0x7ffe308d3670 T0) Step #5: ==19389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e70c1a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e70c1a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e70c1a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e70c1a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e70c1a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc656468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc65646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e70bc62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e70bc8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc65624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e70bc5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139443874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56165b1c7a70, 0x56165b1d27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56165b1d27b0,0x56165b27fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19413==ERROR: AddressSanitizer: SEGV on unknown address 0x56165d137d60 (pc 0x56165adb1a78 bp 0x000000000000 sp 0x7ffc284df8a0 T0) Step #5: ==19413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165adb1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56165adb0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56165adb0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56165adaf526 in writeFile InstrProfilingFile.c Step #5: #4 0x56165adaf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa77a63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa77a63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165a86ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165a896e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77a61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165a85e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140368684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e17bce1a70, 0x55e17bcec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e17bcec7b0,0x55e17bd99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19437==ERROR: AddressSanitizer: SEGV on unknown address 0x55e17dc51d60 (pc 0x55e17b8cba78 bp 0x000000000000 sp 0x7ffea628cb20 T0) Step #5: ==19437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e17b8cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e17b8cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e17b8cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e17b8c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e17b8c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b6812b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b6812ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e17b385a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e17b3b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b68109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e17b37833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141292758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c82949a70, 0x558c829547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c829547b0,0x558c82a01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19461==ERROR: AddressSanitizer: SEGV on unknown address 0x558c848b9d60 (pc 0x558c82533a78 bp 0x000000000000 sp 0x7ffeed2e7b50 T0) Step #5: ==19461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c82533a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c82532d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c82532c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c82531526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c82531291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3627e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3627e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c81feda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c82018e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3627e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c81fe033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142210588 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560272ed8a70, 0x560272ee37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560272ee37b0,0x560272f90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19485==ERROR: AddressSanitizer: SEGV on unknown address 0x560274e48d60 (pc 0x560272ac2a78 bp 0x000000000000 sp 0x7ffd87582080 T0) Step #5: ==19485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560272ac2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560272ac1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560272ac1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560272ac0526 in writeFile InstrProfilingFile.c Step #5: #4 0x560272ac0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55dc92c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55dc92ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56027257ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602725a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55dc90a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56027256f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143131179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c6a22aa70, 0x557c6a2357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c6a2357b0,0x557c6a2e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19509==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6c19ad60 (pc 0x557c69e14a78 bp 0x000000000000 sp 0x7fffd5611870 T0) Step #5: ==19509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c69e14a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c69e13d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c69e13c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c69e12526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c69e12291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c806198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c80619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c698cea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c698f9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c805f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c698c133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144055788 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55688e566a70, 0x55688e5717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55688e5717b0,0x55688e61eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19533==ERROR: AddressSanitizer: SEGV on unknown address 0x5568904d6d60 (pc 0x55688e150a78 bp 0x000000000000 sp 0x7ffcebbb4600 T0) Step #5: ==19533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55688e150a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55688e14fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55688e14fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55688e14e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55688e14e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87ea6d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87ea6d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55688dc0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55688dc35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ea6b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55688dbfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144976183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55970bc19a70, 0x55970bc247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55970bc247b0,0x55970bcd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19557==ERROR: AddressSanitizer: SEGV on unknown address 0x55970db89d60 (pc 0x55970b803a78 bp 0x000000000000 sp 0x7ffe58727e50 T0) Step #5: ==19557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55970b803a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55970b802d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55970b802c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55970b801526 in writeFile InstrProfilingFile.c Step #5: #4 0x55970b801291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5fe9b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5fe9b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55970b2bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55970b2e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5fe995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970b2b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145899741 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de088d9a70, 0x55de088e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de088e47b0,0x55de08991ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19581==ERROR: AddressSanitizer: SEGV on unknown address 0x55de0a849d60 (pc 0x55de084c3a78 bp 0x000000000000 sp 0x7ffc142f24e0 T0) Step #5: ==19581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de084c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de084c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de084c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de084c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de084c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f006ec848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f006ec84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de07f7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de07fa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006ec62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de07f7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146822882 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56017ccb6a70, 0x56017ccc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56017ccc17b0,0x56017cd6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19605==ERROR: AddressSanitizer: SEGV on unknown address 0x56017ec26d60 (pc 0x56017c8a0a78 bp 0x000000000000 sp 0x7ffca2c7a500 T0) Step #5: ==19605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56017c8a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56017c89fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56017c89fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56017c89e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56017c89e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f521bd928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521bd92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56017c35aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56017c385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521bd70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56017c34d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147741238 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f98898fa70, 0x55f98899a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f98899a7b0,0x55f988a47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19626==ERROR: AddressSanitizer: SEGV on unknown address 0x55f98a8ffd60 (pc 0x55f988579a78 bp 0x000000000000 sp 0x7ffeb5feb3c0 T0) Step #5: ==19626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f988579a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f988578d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f988578c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f988577526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f988577291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41d28088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41d2808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f988033a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f98805ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d27e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f98802633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148671967 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580756c5a70, 0x5580756d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580756d07b0,0x55807577dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19652==ERROR: AddressSanitizer: SEGV on unknown address 0x558077635d60 (pc 0x5580752afa78 bp 0x000000000000 sp 0x7ffe0f225310 T0) Step #5: ==19652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580752afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5580752aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5580752aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5580752ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x5580752ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94815b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94815b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558074d69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558074d94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9481593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558074d5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149616381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a036546a70, 0x55a0365517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0365517b0,0x55a0365feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19672==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0384b6d60 (pc 0x55a036130a78 bp 0x000000000000 sp 0x7ffccf389910 T0) Step #5: ==19672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a036130a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a03612fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a03612fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a03612e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a03612e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fb23dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fb23dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a035beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a035c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb23bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a035bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150549637 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a0e151a70, 0x560a0e15c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a0e15c7b0,0x560a0e209ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19692==ERROR: AddressSanitizer: SEGV on unknown address 0x560a100c1d60 (pc 0x560a0dd3ba78 bp 0x000000000000 sp 0x7ffc5b348f60 T0) Step #5: ==19692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a0dd3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a0dd3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a0dd3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a0dd39526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a0dd39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc4c404d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4c404da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a0d7f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a0d820e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c402b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a0d7e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151471215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3c5428a70, 0x55c3c54337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3c54337b0,0x55c3c54e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19712==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3c7398d60 (pc 0x55c3c5012a78 bp 0x000000000000 sp 0x7ffd54375ff0 T0) Step #5: ==19712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3c5012a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3c5011d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3c5011c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3c5010526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3c5010291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d6b0e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d6b0e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3c4acca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3c4af7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6b0c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3c4abf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152390649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d86d08a70, 0x556d86d137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d86d137b0,0x556d86dc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19732==ERROR: AddressSanitizer: SEGV on unknown address 0x556d88c78d60 (pc 0x556d868f2a78 bp 0x000000000000 sp 0x7ffda3ec6850 T0) Step #5: ==19732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d868f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d868f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d868f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d868f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d868f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8287f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8287f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d863aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d863d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8287d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d8639f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153312562 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638d72b3a70, 0x5638d72be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638d72be7b0,0x5638d736bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19752==ERROR: AddressSanitizer: SEGV on unknown address 0x5638d9223d60 (pc 0x5638d6e9da78 bp 0x000000000000 sp 0x7ffc759f4370 T0) Step #5: ==19752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638d6e9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638d6e9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638d6e9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638d6e9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638d6e9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcdd61ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdd61efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638d6957a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638d6982e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd61cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638d694a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154238515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5575624dda70, 0x5575624e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575624e87b0,0x557562595ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19772==ERROR: AddressSanitizer: SEGV on unknown address 0x55756444dd60 (pc 0x5575620c7a78 bp 0x000000000000 sp 0x7ffcf666a880 T0) Step #5: ==19772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575620c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5575620c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5575620c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5575620c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5575620c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c6fc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6fc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557561b81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557561bace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6fc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557561b7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155165142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9dd94fa70, 0x55d9dd95a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9dd95a7b0,0x55d9dda07ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19792==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9df8bfd60 (pc 0x55d9dd539a78 bp 0x000000000000 sp 0x7ffe29fdb020 T0) Step #5: ==19792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9dd539a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9dd538d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9dd538c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9dd537526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9dd537291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f88323828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8832382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9dcff3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9dd01ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8832360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9dcfe633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156087923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6d4953a70, 0x55e6d495e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6d495e7b0,0x55e6d4a0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19812==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6d68c3d60 (pc 0x55e6d453da78 bp 0x000000000000 sp 0x7ffd200fbd20 T0) Step #5: ==19812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6d453da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6d453cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6d453cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6d453b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6d453b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f968a8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f968a870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6d3ff7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6d4022e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968a84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6d3fea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157005690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556543daea70, 0x556543db97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556543db97b0,0x556543e66ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19832==ERROR: AddressSanitizer: SEGV on unknown address 0x556545d1ed60 (pc 0x556543998a78 bp 0x000000000000 sp 0x7ffef184c140 T0) Step #5: ==19832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556543998a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556543997d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556543997c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556543996526 in writeFile InstrProfilingFile.c Step #5: #4 0x556543996291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7dea3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dea3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556543452a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55654347de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dea39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55654344533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157931490 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55971fe98a70, 0x55971fea37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55971fea37b0,0x55971ff50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19852==ERROR: AddressSanitizer: SEGV on unknown address 0x559721e08d60 (pc 0x55971fa82a78 bp 0x000000000000 sp 0x7ffeedc866e0 T0) Step #5: ==19852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55971fa82a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55971fa81d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55971fa81c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55971fa80526 in writeFile InstrProfilingFile.c Step #5: #4 0x55971fa80291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd946a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd946a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55971f53ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55971f567e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9469f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55971f52f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158855105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d666336a70, 0x55d6663417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6663417b0,0x55d6663eeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19872==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6682a6d60 (pc 0x55d665f20a78 bp 0x000000000000 sp 0x7ffdf55ada40 T0) Step #5: ==19872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d665f20a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d665f1fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d665f1fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d665f1e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d665f1e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95d11d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95d11d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6659daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d665a05e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d11b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6659cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159780383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df2e6dba70, 0x55df2e6e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df2e6e67b0,0x55df2e793ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19892==ERROR: AddressSanitizer: SEGV on unknown address 0x55df3064bd60 (pc 0x55df2e2c5a78 bp 0x000000000000 sp 0x7fff06cd9330 T0) Step #5: ==19892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df2e2c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df2e2c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df2e2c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df2e2c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df2e2c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d6e8f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6e8f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df2dd7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df2ddaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6e8d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df2dd7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160700262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c9d12da70, 0x556c9d1387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c9d1387b0,0x556c9d1e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19911==ERROR: AddressSanitizer: SEGV on unknown address 0x556c9f09dd60 (pc 0x556c9cd17a78 bp 0x000000000000 sp 0x7ffc08f41f60 T0) Step #5: ==19911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c9cd17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c9cd16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c9cd16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c9cd15526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c9cd15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00086838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0008683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c9c7d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c9c7fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0008661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c9c7c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161631066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5652731cea70, 0x5652731d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5652731d97b0,0x565273286ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19931==ERROR: AddressSanitizer: SEGV on unknown address 0x56527513ed60 (pc 0x565272db8a78 bp 0x000000000000 sp 0x7ffe2954a0c0 T0) Step #5: ==19931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565272db8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565272db7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565272db7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565272db6526 in writeFile InstrProfilingFile.c Step #5: #4 0x565272db6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4097ecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4097ecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565272872a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56527289de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4097eaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56527286533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162553023 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc80723a70, 0x55bc8072e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc8072e7b0,0x55bc807dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19950==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc82693d60 (pc 0x55bc8030da78 bp 0x000000000000 sp 0x7ffe7279ad30 T0) Step #5: ==19950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc8030da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc8030cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc8030cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc8030b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc8030b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcfe6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcfe673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc7fdc7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc7fdf2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcfe651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc7fdba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163471791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7e1f9aa70, 0x55b7e1fa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7e1fa57b0,0x55b7e2052ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19970==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7e3f0ad60 (pc 0x55b7e1b84a78 bp 0x000000000000 sp 0x7ffd67fe7e00 T0) Step #5: ==19970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7e1b84a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7e1b83d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7e1b83c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7e1b82526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7e1b82291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7facc9bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facc9bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7e163ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7e1669e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc9bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7e163133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164384105 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b88615a70, 0x562b886207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b886207b0,0x562b886cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19988==ERROR: AddressSanitizer: SEGV on unknown address 0x562b8a585d60 (pc 0x562b881ffa78 bp 0x000000000000 sp 0x7ffd474ccf00 T0) Step #5: ==19988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b881ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b881fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b881fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b881fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b881fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bdea648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bdea64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b87cb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b87ce4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bdea42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b87cac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==19988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165304314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b818f29a70, 0x55b818f347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b818f347b0,0x55b818fe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20008==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81ae99d60 (pc 0x55b818b13a78 bp 0x000000000000 sp 0x7ffe6a19c550 T0) Step #5: ==20008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b818b13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b818b12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b818b12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b818b11526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b818b11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf1109b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf1109ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8185cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8185f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf11079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8185c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166221641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2f8e70a70, 0x55c2f8e7b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2f8e7b7b0,0x55c2f8f28ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20028==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2fade0d60 (pc 0x55c2f8a5aa78 bp 0x000000000000 sp 0x7ffe07266ac0 T0) Step #5: ==20028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2f8a5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c2f8a59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c2f8a59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c2f8a58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2f8a58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3684c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3684c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2f8514a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2f853fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3684a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2f850733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167133646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56548c818a70, 0x56548c8237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56548c8237b0,0x56548c8d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20048==ERROR: AddressSanitizer: SEGV on unknown address 0x56548e788d60 (pc 0x56548c402a78 bp 0x000000000000 sp 0x7ffecd3ac720 T0) Step #5: ==20048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56548c402a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56548c401d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56548c401c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56548c400526 in writeFile InstrProfilingFile.c Step #5: #4 0x56548c400291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42260298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4226029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56548bebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56548bee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4226007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56548beaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168050950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d6fad2ea70, 0x55d6fad397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d6fad397b0,0x55d6fade6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20068==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6fcc9ed60 (pc 0x55d6fa918a78 bp 0x000000000000 sp 0x7ffc277cb1f0 T0) Step #5: ==20068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6fa918a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d6fa917d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d6fa917c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d6fa916526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6fa916291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd89d48d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd89d48da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6fa3d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6fa3fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd89d46b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6fa3c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168965899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8ac4d1a70, 0x55b8ac4dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8ac4dc7b0,0x55b8ac589ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20088==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8ae441d60 (pc 0x55b8ac0bba78 bp 0x000000000000 sp 0x7ffd4883ea40 T0) Step #5: ==20088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ac0bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8ac0bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8ac0bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8ac0b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ac0b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ea784b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea784ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8abb75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8abba0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea7829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8abb6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169887700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561415a89a70, 0x561415a947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561415a947b0,0x561415b41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20108==ERROR: AddressSanitizer: SEGV on unknown address 0x5614179f9d60 (pc 0x561415673a78 bp 0x000000000000 sp 0x7ffeef621400 T0) Step #5: ==20108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561415673a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561415672d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561415672c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561415671526 in writeFile InstrProfilingFile.c Step #5: #4 0x561415671291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbeae348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbeae34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56141512da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561415158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbeae12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56141512033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170807237 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558616728a70, 0x5586167337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586167337b0,0x5586167e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20128==ERROR: AddressSanitizer: SEGV on unknown address 0x558618698d60 (pc 0x558616312a78 bp 0x000000000000 sp 0x7ffece124e90 T0) Step #5: ==20128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558616312a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558616311d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558616311c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558616310526 in writeFile InstrProfilingFile.c Step #5: #4 0x558616310291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f007a6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f007a6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558615dcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558615df7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f007a6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558615dbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171727330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f6c319a70, 0x560f6c3247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f6c3247b0,0x560f6c3d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20148==ERROR: AddressSanitizer: SEGV on unknown address 0x560f6e289d60 (pc 0x560f6bf03a78 bp 0x000000000000 sp 0x7ffc0f979730 T0) Step #5: ==20148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f6bf03a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f6bf02d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f6bf02c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f6bf01526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f6bf01291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0631258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd063125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f6b9bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f6b9e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd063103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f6b9b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172645799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5622b9bfda70, 0x5622b9c087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622b9c087b0,0x5622b9cb5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20168==ERROR: AddressSanitizer: SEGV on unknown address 0x5622bbb6dd60 (pc 0x5622b97e7a78 bp 0x000000000000 sp 0x7ffeb8ebd420 T0) Step #5: ==20168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b97e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5622b97e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5622b97e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5622b97e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b97e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63056858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6305685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b92a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b92cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6305663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b929433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173572689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55986d43ca70, 0x55986d4477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55986d4477b0,0x55986d4f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20188==ERROR: AddressSanitizer: SEGV on unknown address 0x55986f3acd60 (pc 0x55986d026a78 bp 0x000000000000 sp 0x7fff3d319490 T0) Step #5: ==20188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55986d026a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55986d025d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55986d025c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55986d024526 in writeFile InstrProfilingFile.c Step #5: #4 0x55986d024291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f62b99e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62b99e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55986cae0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55986cb0be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62b99c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55986cad333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174496946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56524a1c1a70, 0x56524a1cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56524a1cc7b0,0x56524a279ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20208==ERROR: AddressSanitizer: SEGV on unknown address 0x56524c131d60 (pc 0x565249daba78 bp 0x000000000000 sp 0x7ffdb5e7e510 T0) Step #5: ==20208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565249daba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565249daad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565249daac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565249da9526 in writeFile InstrProfilingFile.c Step #5: #4 0x565249da9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f78b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f78b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565249865a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565249890e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f78b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56524985833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175414988 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0af1e1a70, 0x55c0af1ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0af1ec7b0,0x55c0af299ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20228==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0b1151d60 (pc 0x55c0aedcba78 bp 0x000000000000 sp 0x7ffe9a8f4560 T0) Step #5: ==20228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0aedcba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c0aedcad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c0aedcac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c0aedc9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0aedc9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99487408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9948740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0ae885a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0ae8b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f994871e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0ae87833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176339848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563750175a70, 0x5637501807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637501807b0,0x56375022dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20248==ERROR: AddressSanitizer: SEGV on unknown address 0x5637520e5d60 (pc 0x56374fd5fa78 bp 0x000000000000 sp 0x7fff74fa3c60 T0) Step #5: ==20248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56374fd5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56374fd5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56374fd5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56374fd5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56374fd5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f571f83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f571f83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56374f819a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56374f844e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571f819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56374f80c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177261895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa987bba70, 0x55aa987c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa987c67b0,0x55aa98873ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20268==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa9a72bd60 (pc 0x55aa983a5a78 bp 0x000000000000 sp 0x7ffe09821400 T0) Step #5: ==20268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa983a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa983a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa983a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa983a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa983a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b2c4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b2c482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa97e5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa97e8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b2c460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa97e5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178418826 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559485ecca70, 0x559485ed77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559485ed77b0,0x559485f84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20288==ERROR: AddressSanitizer: SEGV on unknown address 0x559487e3cd60 (pc 0x559485ab6a78 bp 0x000000000000 sp 0x7ffcbc1228e0 T0) Step #5: ==20288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559485ab6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559485ab5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559485ab5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559485ab4526 in writeFile InstrProfilingFile.c Step #5: #4 0x559485ab4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5b605a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5b605aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559485570a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55948559be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b6038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948556333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179334322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe9adbea70, 0x55fe9adc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe9adc97b0,0x55fe9ae76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20308==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe9cd2ed60 (pc 0x55fe9a9a8a78 bp 0x000000000000 sp 0x7ffd354c0410 T0) Step #5: ==20308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe9a9a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe9a9a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe9a9a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe9a9a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe9a9a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff0dba768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0dba76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe9a462a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe9a48de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0dba54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe9a45533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180256671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55950128aa70, 0x5595012957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595012957b0,0x559501342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20328==ERROR: AddressSanitizer: SEGV on unknown address 0x5595031fad60 (pc 0x559500e74a78 bp 0x000000000000 sp 0x7ffe377363f0 T0) Step #5: ==20328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559500e74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559500e73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559500e73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559500e72526 in writeFile InstrProfilingFile.c Step #5: #4 0x559500e72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e351ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e351ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55950092ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559500959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3518b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950092133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181179483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e74b684a70, 0x55e74b68f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e74b68f7b0,0x55e74b73cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20348==ERROR: AddressSanitizer: SEGV on unknown address 0x55e74d5f4d60 (pc 0x55e74b26ea78 bp 0x000000000000 sp 0x7ffd0a139690 T0) Step #5: ==20348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e74b26ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e74b26dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e74b26dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e74b26c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e74b26c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73c23c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73c23c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e74ad28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e74ad53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c239f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e74ad1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182100513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560323529a70, 0x5603235347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603235347b0,0x5603235e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20368==ERROR: AddressSanitizer: SEGV on unknown address 0x560325499d60 (pc 0x560323113a78 bp 0x000000000000 sp 0x7fffd76b6840 T0) Step #5: ==20368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560323113a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560323112d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560323112c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560323111526 in writeFile InstrProfilingFile.c Step #5: #4 0x560323111291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d9729c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d9729ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560322bcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560322bf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9727a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560322bc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183017440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558af8e80a70, 0x558af8e8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558af8e8b7b0,0x558af8f38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20388==ERROR: AddressSanitizer: SEGV on unknown address 0x558afadf0d60 (pc 0x558af8a6aa78 bp 0x000000000000 sp 0x7ffe0846d690 T0) Step #5: ==20388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558af8a6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558af8a69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558af8a69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558af8a68526 in writeFile InstrProfilingFile.c Step #5: #4 0x558af8a68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28f561f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28f561fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558af8524a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558af854fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f55fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558af851733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183939358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f31850a70, 0x555f3185b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f3185b7b0,0x555f31908ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20408==ERROR: AddressSanitizer: SEGV on unknown address 0x555f337c0d60 (pc 0x555f3143aa78 bp 0x000000000000 sp 0x7ffdb4b3c6e0 T0) Step #5: ==20408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f3143aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f31439d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f31439c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f31438526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f31438291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc98afa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc98afa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f30ef4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f30f1fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98af81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f30ee733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184867351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577260b8a70, 0x5577260c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577260c37b0,0x557726170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20428==ERROR: AddressSanitizer: SEGV on unknown address 0x557728028d60 (pc 0x557725ca2a78 bp 0x000000000000 sp 0x7ffd16fec050 T0) Step #5: ==20428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557725ca2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557725ca1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557725ca1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557725ca0526 in writeFile InstrProfilingFile.c Step #5: #4 0x557725ca0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f562c7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f562c7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55772575ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557725787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562c780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55772574f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185789470 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb3688aa70, 0x55fb368957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb368957b0,0x55fb36942ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20448==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb387fad60 (pc 0x55fb36474a78 bp 0x000000000000 sp 0x7ffe0583ae90 T0) Step #5: ==20448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb36474a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb36473d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb36473c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb36472526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb36472291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f72ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f72ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb35f2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb35f59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f72ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb35f2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186714946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625d0edaa70, 0x5625d0ee57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625d0ee57b0,0x5625d0f92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20470==ERROR: AddressSanitizer: SEGV on unknown address 0x5625d2e4ad60 (pc 0x5625d0ac4a78 bp 0x000000000000 sp 0x7ffda52a4f00 T0) Step #5: ==20470==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625d0ac4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5625d0ac3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5625d0ac3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5625d0ac2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5625d0ac2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f250278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f25027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625d057ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625d05a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f25005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625d057133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187631288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563cc0080a70, 0x563cc008b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563cc008b7b0,0x563cc0138ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20490==ERROR: AddressSanitizer: SEGV on unknown address 0x563cc1ff0d60 (pc 0x563cbfc6aa78 bp 0x000000000000 sp 0x7ffd24eaffc0 T0) Step #5: ==20490==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cbfc6aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563cbfc69d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563cbfc69c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563cbfc68526 in writeFile InstrProfilingFile.c Step #5: #4 0x563cbfc68291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f007a5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f007a561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cbf724a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cbf74fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f007a53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cbf71733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188556506 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bbe15ea70, 0x559bbe1697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bbe1697b0,0x559bbe216ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20510==ERROR: AddressSanitizer: SEGV on unknown address 0x559bc00ced60 (pc 0x559bbdd48a78 bp 0x000000000000 sp 0x7ffe80d03c10 T0) Step #5: ==20510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bbdd48a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bbdd47d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bbdd47c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bbdd46526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bbdd46291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ded5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ded556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bbd802a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bbd82de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ded534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bbd7f533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189479867 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d4d91ba70, 0x564d4d9267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d4d9267b0,0x564d4d9d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20530==ERROR: AddressSanitizer: SEGV on unknown address 0x564d4f88bd60 (pc 0x564d4d505a78 bp 0x000000000000 sp 0x7ffcc7e91eb0 T0) Step #5: ==20530==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d4d505a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d4d504d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d4d504c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d4d503526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d4d503291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f553a3b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f553a3b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d4cfbfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d4cfeae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f553a394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d4cfb233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190397841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f7b02da70, 0x555f7b0387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f7b0387b0,0x555f7b0e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20551==ERROR: AddressSanitizer: SEGV on unknown address 0x555f7cf9dd60 (pc 0x555f7ac17a78 bp 0x000000000000 sp 0x7fff19dcf3f0 T0) Step #5: ==20551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f7ac17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f7ac16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f7ac16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f7ac15526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f7ac15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8123598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe812359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f7a6d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f7a6fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe812337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f7a6c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191319846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55acdbc32a70, 0x55acdbc3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55acdbc3d7b0,0x55acdbceaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20571==ERROR: AddressSanitizer: SEGV on unknown address 0x55acddba2d60 (pc 0x55acdb81ca78 bp 0x000000000000 sp 0x7ffc26ef8460 T0) Step #5: ==20571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acdb81ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55acdb81bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55acdb81bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55acdb81a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55acdb81a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3012c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3012c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acdb2d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acdb301e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3012c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acdb2c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192235810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561862114a70, 0x56186211f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56186211f7b0,0x5618621ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20591==ERROR: AddressSanitizer: SEGV on unknown address 0x561864084d60 (pc 0x561861cfea78 bp 0x000000000000 sp 0x7ffeb1caa120 T0) Step #5: ==20591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561861cfea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561861cfdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561861cfdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561861cfc526 in writeFile InstrProfilingFile.c Step #5: #4 0x561861cfc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4120b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4120b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618617b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618617e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4120b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618617ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193151255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a5968ea70, 0x559a596997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a596997b0,0x559a59746ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20611==ERROR: AddressSanitizer: SEGV on unknown address 0x559a5b5fed60 (pc 0x559a59278a78 bp 0x000000000000 sp 0x7fff130fc8f0 T0) Step #5: ==20611==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a59278a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a59277d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a59277c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a59276526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a59276291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6528d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6528d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a58d32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a58d5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6528d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a58d2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194075126 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba78bdda70, 0x55ba78be87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba78be87b0,0x55ba78c95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20632==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba7ab4dd60 (pc 0x55ba787c7a78 bp 0x000000000000 sp 0x7ffcd0429b10 T0) Step #5: ==20632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba787c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba787c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba787c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba787c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba787c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b046ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b046aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba78281a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba782ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b0468a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba7827433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194999883 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560973a2a70, 0x5560973ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560973ad7b0,0x55609745aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20652==ERROR: AddressSanitizer: SEGV on unknown address 0x556099312d60 (pc 0x556096f8ca78 bp 0x000000000000 sp 0x7ffd092156f0 T0) Step #5: ==20652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556096f8ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556096f8bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556096f8bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556096f8a526 in writeFile InstrProfilingFile.c Step #5: #4 0x556096f8a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4907db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4907db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556096a46a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556096a71e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4907d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556096a3933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195919232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5580a009ba70, 0x5580a00a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5580a00a67b0,0x5580a0153ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20672==ERROR: AddressSanitizer: SEGV on unknown address 0x5580a200bd60 (pc 0x55809fc85a78 bp 0x000000000000 sp 0x7ffd02cbbd10 T0) Step #5: ==20672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55809fc85a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55809fc84d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55809fc84c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55809fc83526 in writeFile InstrProfilingFile.c Step #5: #4 0x55809fc83291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f12e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f12e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55809f73fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55809f76ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f12e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809f73233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196835596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9580f8a70, 0x55c9581037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9581037b0,0x55c9581b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20692==ERROR: AddressSanitizer: SEGV on unknown address 0x55c95a068d60 (pc 0x55c957ce2a78 bp 0x000000000000 sp 0x7fff3d60b790 T0) Step #5: ==20692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c957ce2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c957ce1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c957ce1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c957ce0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c957ce0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f498bc748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f498bc74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95779ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9577c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498bc52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95778f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197759345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56159580fa70, 0x56159581a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56159581a7b0,0x5615958c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20712==ERROR: AddressSanitizer: SEGV on unknown address 0x56159777fd60 (pc 0x5615953f9a78 bp 0x000000000000 sp 0x7ffe818817b0 T0) Step #5: ==20712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615953f9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5615953f8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5615953f8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5615953f7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5615953f7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ef38d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ef38d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561594eb3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561594edee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef38b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561594ea633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198680714 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3a5e34a70, 0x55c3a5e3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3a5e3f7b0,0x55c3a5eecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20732==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3a7da4d60 (pc 0x55c3a5a1ea78 bp 0x000000000000 sp 0x7ffc8275fc70 T0) Step #5: ==20732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3a5a1ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3a5a1dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3a5a1dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3a5a1c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3a5a1c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46eed6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46eed6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3a54d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3a5503e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46eed4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3a54cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199603300 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3d3fe9a70, 0x55f3d3ff47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3d3ff47b0,0x55f3d40a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20752==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3d5f59d60 (pc 0x55f3d3bd3a78 bp 0x000000000000 sp 0x7ffedd39b950 T0) Step #5: ==20752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3d3bd3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3d3bd2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3d3bd2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3d3bd1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3d3bd1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d80f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d80f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3d368da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3d36b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d80f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3d368033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200527177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607dced2a70, 0x5607dcedd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607dcedd7b0,0x5607dcf8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20772==ERROR: AddressSanitizer: SEGV on unknown address 0x5607dee42d60 (pc 0x5607dcabca78 bp 0x000000000000 sp 0x7ffe83ca6dc0 T0) Step #5: ==20772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607dcabca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5607dcabbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5607dcabbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5607dcaba526 in writeFile InstrProfilingFile.c Step #5: #4 0x5607dcaba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e518d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e518d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607dc576a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607dc5a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e518af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607dc56933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201448059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5631b4332a70, 0x5631b433d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5631b433d7b0,0x5631b43eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20792==ERROR: AddressSanitizer: SEGV on unknown address 0x5631b62a2d60 (pc 0x5631b3f1ca78 bp 0x000000000000 sp 0x7fff805bd500 T0) Step #5: ==20792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631b3f1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631b3f1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631b3f1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631b3f1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631b3f1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f997226b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f997226ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631b39d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631b3a01e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9972249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631b39c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202369865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe29a5ba70, 0x55fe29a667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe29a667b0,0x55fe29b13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20812==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe2b9cbd60 (pc 0x55fe29645a78 bp 0x000000000000 sp 0x7ffc64b80850 T0) Step #5: ==20812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe29645a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe29644d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe29644c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe29643526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe29643291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f95f18868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95f1886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe290ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe2912ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f1864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe290f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203290261 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562244368a70, 0x5622443737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5622443737b0,0x562244420ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20832==ERROR: AddressSanitizer: SEGV on unknown address 0x5622462d8d60 (pc 0x562243f52a78 bp 0x000000000000 sp 0x7ffcb462dbf0 T0) Step #5: ==20832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562243f52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562243f51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562243f51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562243f50526 in writeFile InstrProfilingFile.c Step #5: #4 0x562243f50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6eecb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6eecb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562243a0ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562243a37e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6eec94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622439ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204218961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2d9bafa70, 0x55d2d9bba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2d9bba7b0,0x55d2d9c67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20852==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2dbb1fd60 (pc 0x55d2d9799a78 bp 0x000000000000 sp 0x7fff039d4850 T0) Step #5: ==20852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2d9799a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2d9798d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2d9798c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2d9797526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2d9797291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5422538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe542253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2d9253a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2d927ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe542231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2d924633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205140820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f592113a70, 0x55f59211e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f59211e7b0,0x55f5921cbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20872==ERROR: AddressSanitizer: SEGV on unknown address 0x55f594083d60 (pc 0x55f591cfda78 bp 0x000000000000 sp 0x7fff895763e0 T0) Step #5: ==20872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f591cfda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f591cfcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f591cfcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f591cfb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f591cfb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb62c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb62c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5917b7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5917e2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb62c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5917aa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206060526 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ef3ba4a70, 0x561ef3baf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ef3baf7b0,0x561ef3c5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20892==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef5b14d60 (pc 0x561ef378ea78 bp 0x000000000000 sp 0x7ffccb65b380 T0) Step #5: ==20892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef378ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ef378dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ef378dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ef378c526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef378c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f860ba228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f860ba22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef3248a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef3273e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860ba00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef323b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206984600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f309dafa70, 0x55f309dba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f309dba7b0,0x55f309e67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20911==ERROR: AddressSanitizer: SEGV on unknown address 0x55f30bd1fd60 (pc 0x55f309999a78 bp 0x000000000000 sp 0x7fffdb470af0 T0) Step #5: ==20911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f309999a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f309998d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f309998c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f309997526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f309997291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7dcb2d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dcb2d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f309453a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f30947ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcb2b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f30944633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207907177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562603ad0a70, 0x562603adb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562603adb7b0,0x562603b88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20931==ERROR: AddressSanitizer: SEGV on unknown address 0x562605a40d60 (pc 0x5626036baa78 bp 0x000000000000 sp 0x7ffde8bfaf40 T0) Step #5: ==20931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626036baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626036b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626036b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626036b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626036b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56ea3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ea3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562603174a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56260319fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ea3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56260316733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208826236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c287c81a70, 0x55c287c8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c287c8c7b0,0x55c287d39ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20950==ERROR: AddressSanitizer: SEGV on unknown address 0x55c289bf1d60 (pc 0x55c28786ba78 bp 0x000000000000 sp 0x7ffc1c136500 T0) Step #5: ==20950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c28786ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c28786ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c28786ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c287869526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c287869291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e0c2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e0c259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c287325a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c287350e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0c237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c28731833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209758325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d23c7ca70, 0x559d23c877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d23c877b0,0x559d23d34ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20970==ERROR: AddressSanitizer: SEGV on unknown address 0x559d25becd60 (pc 0x559d23866a78 bp 0x000000000000 sp 0x7ffd4aeff280 T0) Step #5: ==20970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d23866a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d23865d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d23865c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d23864526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d23864291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63eb48b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63eb48ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d23320a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d2334be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63eb469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2331333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210674986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564734d8aa70, 0x564734d957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564734d957b0,0x564734e42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20988==ERROR: AddressSanitizer: SEGV on unknown address 0x564736cfad60 (pc 0x564734974a78 bp 0x000000000000 sp 0x7fff31189370 T0) Step #5: ==20988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564734974a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564734973d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564734973c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564734972526 in writeFile InstrProfilingFile.c Step #5: #4 0x564734972291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f757fb7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f757fb7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56473442ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564734459e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757fb59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56473442133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==20988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211594309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de3a9bea70, 0x55de3a9c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de3a9c97b0,0x55de3aa76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21008==ERROR: AddressSanitizer: SEGV on unknown address 0x55de3c92ed60 (pc 0x55de3a5a8a78 bp 0x000000000000 sp 0x7ffe6bad6b00 T0) Step #5: ==21008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de3a5a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de3a5a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de3a5a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de3a5a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de3a5a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0709288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb070928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de3a062a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de3a08de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb070906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de3a05533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212523346 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565274401a70, 0x56527440c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56527440c7b0,0x5652744b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21028==ERROR: AddressSanitizer: SEGV on unknown address 0x565276371d60 (pc 0x565273feba78 bp 0x000000000000 sp 0x7ffce2292cd0 T0) Step #5: ==21028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565273feba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565273fead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565273feac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565273fe9526 in writeFile InstrProfilingFile.c Step #5: #4 0x565273fe9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f477fcab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f477fcaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565273aa5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565273ad0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f477fc89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565273a9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213446368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc6a04fa70, 0x55fc6a05a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc6a05a7b0,0x55fc6a107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21048==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc6bfbfd60 (pc 0x55fc69c39a78 bp 0x000000000000 sp 0x7ffe81f63f60 T0) Step #5: ==21048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc69c39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc69c38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc69c38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc69c37526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc69c37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f405e0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f405e086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc696f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc6971ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f405e064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc696e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214364522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfd3602a70, 0x55dfd360d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfd360d7b0,0x55dfd36baba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21068==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd5572d60 (pc 0x55dfd31eca78 bp 0x000000000000 sp 0x7ffcc9862630 T0) Step #5: ==21068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfd31eca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfd31ebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfd31ebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfd31ea526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfd31ea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3348f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3348f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfd2ca6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfd2cd1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3348d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfd2c9933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215282116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559b247fa70, 0x5559b248a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559b248a7b0,0x5559b2537ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21088==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b43efd60 (pc 0x5559b2069a78 bp 0x000000000000 sp 0x7ffc613317b0 T0) Step #5: ==21088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559b2069a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559b2068d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559b2068c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559b2067526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559b2067291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69a45748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69a4574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559b1b23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559b1b4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69a4552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559b1b1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216207228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599ef3d6a70, 0x5599ef3e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599ef3e17b0,0x5599ef48eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21108==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f1346d60 (pc 0x5599eefc0a78 bp 0x000000000000 sp 0x7ffc1ee3bee0 T0) Step #5: ==21108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599eefc0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599eefbfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599eefbfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599eefbe526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599eefbe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f05ceba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05ceba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599eea7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599eeaa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ceb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599eea6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217134124 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557691a9aa70, 0x557691aa57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557691aa57b0,0x557691b52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21128==ERROR: AddressSanitizer: SEGV on unknown address 0x557693a0ad60 (pc 0x557691684a78 bp 0x000000000000 sp 0x7fffd61e85b0 T0) Step #5: ==21128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557691684a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557691683d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557691683c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557691682526 in writeFile InstrProfilingFile.c Step #5: #4 0x557691682291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f999ef398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f999ef39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55769113ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557691169e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999ef17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55769113133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218055079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55611cc11a70, 0x55611cc1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55611cc1c7b0,0x55611ccc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21148==ERROR: AddressSanitizer: SEGV on unknown address 0x55611eb81d60 (pc 0x55611c7fba78 bp 0x000000000000 sp 0x7ffd7b481c70 T0) Step #5: ==21148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55611c7fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55611c7fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55611c7fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55611c7f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55611c7f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f472d2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f472d2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55611c2b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55611c2e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f472d2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55611c2a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218977536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590126b4a70, 0x5590126bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590126bf7b0,0x55901276cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21168==ERROR: AddressSanitizer: SEGV on unknown address 0x559014624d60 (pc 0x55901229ea78 bp 0x000000000000 sp 0x7ffe22755b60 T0) Step #5: ==21168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55901229ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55901229dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55901229dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55901229c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55901229c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46889b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46889b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559011d58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559011d83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4688990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559011d4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219904969 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f691c1a70, 0x556f691cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f691cc7b0,0x556f69279ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21188==ERROR: AddressSanitizer: SEGV on unknown address 0x556f6b131d60 (pc 0x556f68daba78 bp 0x000000000000 sp 0x7ffd6351aab0 T0) Step #5: ==21188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f68daba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f68daad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f68daac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f68da9526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f68da9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b7120f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b7120fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f68865a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f68890e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b711ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f6885833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220831149 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a77a65a70, 0x561a77a707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a77a707b0,0x561a77b1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21208==ERROR: AddressSanitizer: SEGV on unknown address 0x561a799d5d60 (pc 0x561a7764fa78 bp 0x000000000000 sp 0x7fffaed96300 T0) Step #5: ==21208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a7764fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a7764ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a7764ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a7764d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a7764d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa814e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa814e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a77109a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a77134e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa814ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a770fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221746480 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd6e291a70, 0x55dd6e29c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd6e29c7b0,0x55dd6e349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21228==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd70201d60 (pc 0x55dd6de7ba78 bp 0x000000000000 sp 0x7ffcc91187f0 T0) Step #5: ==21228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd6de7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd6de7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd6de7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd6de79526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd6de79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2cd18c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cd18c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd6d935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd6d960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cd18a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd6d92833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222671974 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f7c64ba70, 0x562f7c6567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f7c6567b0,0x562f7c703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21248==ERROR: AddressSanitizer: SEGV on unknown address 0x562f7e5bbd60 (pc 0x562f7c235a78 bp 0x000000000000 sp 0x7ffe3648f140 T0) Step #5: ==21248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f7c235a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f7c234d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f7c234c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f7c233526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7c233291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f330454a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f330454aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f7bcefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7bd1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3304528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7bce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223595059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e96f8a9a70, 0x55e96f8b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e96f8b47b0,0x55e96f961ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21268==ERROR: AddressSanitizer: SEGV on unknown address 0x55e971819d60 (pc 0x55e96f493a78 bp 0x000000000000 sp 0x7ffe6b519490 T0) Step #5: ==21268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e96f493a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e96f492d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e96f492c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e96f491526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e96f491291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff45342e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff45342ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e96ef4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e96ef78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff45340c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e96ef4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224514236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55941aacfa70, 0x55941aada7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55941aada7b0,0x55941ab87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21288==ERROR: AddressSanitizer: SEGV on unknown address 0x55941ca3fd60 (pc 0x55941a6b9a78 bp 0x000000000000 sp 0x7ffeb7620240 T0) Step #5: ==21288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55941a6b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55941a6b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55941a6b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55941a6b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55941a6b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f11bdeed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11bdeeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941a173a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55941a19ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bdecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941a16633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225438314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55633068ca70, 0x5563306977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563306977b0,0x556330744ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21308==ERROR: AddressSanitizer: SEGV on unknown address 0x5563325fcd60 (pc 0x556330276a78 bp 0x000000000000 sp 0x7ffc34ab87e0 T0) Step #5: ==21308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556330276a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556330275d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556330275c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556330274526 in writeFile InstrProfilingFile.c Step #5: #4 0x556330274291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ade0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ade018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55632fd30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55632fd5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8addff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55632fd2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226359913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca035bea70, 0x55ca035c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca035c97b0,0x55ca03676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21328==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca0552ed60 (pc 0x55ca031a8a78 bp 0x000000000000 sp 0x7ffe19b7cff0 T0) Step #5: ==21328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca031a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca031a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca031a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca031a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca031a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1379938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa137993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca02c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca02c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa137971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca02c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227276193 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c2ebe0a70, 0x555c2ebeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c2ebeb7b0,0x555c2ec98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21348==ERROR: AddressSanitizer: SEGV on unknown address 0x555c30b50d60 (pc 0x555c2e7caa78 bp 0x000000000000 sp 0x7ffd574a3de0 T0) Step #5: ==21348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c2e7caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c2e7c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c2e7c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c2e7c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c2e7c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb108d238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb108d23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c2e284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c2e2afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb108d01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c2e27733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228193263 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5603aa23da70, 0x5603aa2487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603aa2487b0,0x5603aa2f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21368==ERROR: AddressSanitizer: SEGV on unknown address 0x5603ac1add60 (pc 0x5603a9e27a78 bp 0x000000000000 sp 0x7ffe13e72760 T0) Step #5: ==21368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603a9e27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5603a9e26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5603a9e26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5603a9e25526 in writeFile InstrProfilingFile.c Step #5: #4 0x5603a9e25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f235cfea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f235cfeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603a98e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603a990ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f235cfc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603a98d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229108386 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56297431da70, 0x5629743287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629743287b0,0x5629743d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21388==ERROR: AddressSanitizer: SEGV on unknown address 0x56297628dd60 (pc 0x562973f07a78 bp 0x000000000000 sp 0x7ffd50624000 T0) Step #5: ==21388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562973f07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562973f06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562973f06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562973f05526 in writeFile InstrProfilingFile.c Step #5: #4 0x562973f05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8936d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8936d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629739c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629739ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8936ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629739b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230030985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592ccb49a70, 0x5592ccb547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592ccb547b0,0x5592ccc01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21408==ERROR: AddressSanitizer: SEGV on unknown address 0x5592ceab9d60 (pc 0x5592cc733a78 bp 0x000000000000 sp 0x7ffde13e22b0 T0) Step #5: ==21408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592cc733a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592cc732d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592cc732c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592cc731526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592cc731291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac46f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac46f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592cc1eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592cc218e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac46f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592cc1e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230946383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f090b95a70, 0x55f090ba07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f090ba07b0,0x55f090c4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21428==ERROR: AddressSanitizer: SEGV on unknown address 0x55f092b05d60 (pc 0x55f09077fa78 bp 0x000000000000 sp 0x7ffd44c09b30 T0) Step #5: ==21428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f09077fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f09077ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f09077ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f09077d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f09077d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25eeb5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25eeb5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f090239a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f090264e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25eeb39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f09022c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231863720 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cb2b35a70, 0x562cb2b407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cb2b407b0,0x562cb2bedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21448==ERROR: AddressSanitizer: SEGV on unknown address 0x562cb4aa5d60 (pc 0x562cb271fa78 bp 0x000000000000 sp 0x7ffd6375c390 T0) Step #5: ==21448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cb271fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cb271ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cb271ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cb271d526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cb271d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98986048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9898604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cb21d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cb2204e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98985e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cb21cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232780519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c892721a70, 0x55c89272c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c89272c7b0,0x55c8927d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21468==ERROR: AddressSanitizer: SEGV on unknown address 0x55c894691d60 (pc 0x55c89230ba78 bp 0x000000000000 sp 0x7fff42e6b730 T0) Step #5: ==21468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c89230ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c89230ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c89230ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c892309526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c892309291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d5f4f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d5f4f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c891dc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c891df0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5f4cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c891db833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233705232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c65f101a70, 0x55c65f10c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c65f10c7b0,0x55c65f1b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21488==ERROR: AddressSanitizer: SEGV on unknown address 0x55c661071d60 (pc 0x55c65eceba78 bp 0x000000000000 sp 0x7ffdcf3db9a0 T0) Step #5: ==21488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c65eceba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c65ecead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c65eceac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c65ece9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c65ece9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2fdc6028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fdc602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c65e7a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c65e7d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fdc5e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c65e79833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234622056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c846f68a70, 0x55c846f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c846f737b0,0x55c847020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21508==ERROR: AddressSanitizer: SEGV on unknown address 0x55c848ed8d60 (pc 0x55c846b52a78 bp 0x000000000000 sp 0x7fff7af878b0 T0) Step #5: ==21508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c846b52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c846b51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c846b51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c846b50526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c846b50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc37f00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc37f00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c84660ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c846637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37efed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8465ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235533792 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9bf786a70, 0x55b9bf7917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9bf7917b0,0x55b9bf83eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21528==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9c16f6d60 (pc 0x55b9bf370a78 bp 0x000000000000 sp 0x7ffdb7553a30 T0) Step #5: ==21528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9bf370a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9bf36fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9bf36fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9bf36e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9bf36e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6939a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6939a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9bee2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9bee55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6939a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9bee1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236454258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616ecc0da70, 0x5616ecc187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616ecc187b0,0x5616eccc5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21548==ERROR: AddressSanitizer: SEGV on unknown address 0x5616eeb7dd60 (pc 0x5616ec7f7a78 bp 0x000000000000 sp 0x7fff96399eb0 T0) Step #5: ==21548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616ec7f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616ec7f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616ec7f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616ec7f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616ec7f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65b915e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65b915ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616ec2b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616ec2dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b913c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616ec2a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237373292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55653b876a70, 0x55653b8817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55653b8817b0,0x55653b92eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21568==ERROR: AddressSanitizer: SEGV on unknown address 0x55653d7e6d60 (pc 0x55653b460a78 bp 0x000000000000 sp 0x7ffc6caadaa0 T0) Step #5: ==21568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55653b460a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55653b45fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55653b45fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55653b45e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55653b45e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2dd2b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dd2b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55653af1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55653af45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd2b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55653af0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238303080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c97d0bba70, 0x55c97d0c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c97d0c67b0,0x55c97d173ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21588==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97f02bd60 (pc 0x55c97cca5a78 bp 0x000000000000 sp 0x7ffe75a38f40 T0) Step #5: ==21588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97cca5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c97cca4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c97cca4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c97cca3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97cca3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ab88cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ab88cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97c75fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97c78ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ab88ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97c75233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239225240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d86246a70, 0x558d862517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d862517b0,0x558d862feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21608==ERROR: AddressSanitizer: SEGV on unknown address 0x558d881b6d60 (pc 0x558d85e30a78 bp 0x000000000000 sp 0x7ffc439677a0 T0) Step #5: ==21608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d85e30a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d85e2fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d85e2fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d85e2e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d85e2e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe27e4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe27e4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d858eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d85915e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27e48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d858dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240145545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad42599a70, 0x55ad425a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad425a47b0,0x55ad42651ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21628==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad44509d60 (pc 0x55ad42183a78 bp 0x000000000000 sp 0x7ffcb007c9f0 T0) Step #5: ==21628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad42183a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad42182d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad42182c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad42181526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad42181291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5dd66558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dd6655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad41c3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad41c68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dd6633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad41c3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241064744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f0c308a70, 0x557f0c3137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f0c3137b0,0x557f0c3c0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21648==ERROR: AddressSanitizer: SEGV on unknown address 0x557f0e278d60 (pc 0x557f0bef2a78 bp 0x000000000000 sp 0x7ffe0cbf4f90 T0) Step #5: ==21648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f0bef2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f0bef1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f0bef1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f0bef0526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f0bef0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f233784d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f233784da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f0b9aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f0b9d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233782b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f0b99f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241986250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ae3072a70, 0x555ae307d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ae307d7b0,0x555ae312aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21668==ERROR: AddressSanitizer: SEGV on unknown address 0x555ae4fe2d60 (pc 0x555ae2c5ca78 bp 0x000000000000 sp 0x7fffedf4bd80 T0) Step #5: ==21668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae2c5ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ae2c5bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ae2c5bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ae2c5a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae2c5a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0cb1998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0cb199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae2716a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae2741e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0cb177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae270933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242909066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f392ac4a70, 0x55f392acf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f392acf7b0,0x55f392b7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21688==ERROR: AddressSanitizer: SEGV on unknown address 0x55f394a34d60 (pc 0x55f3926aea78 bp 0x000000000000 sp 0x7fff672de150 T0) Step #5: ==21688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3926aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3926add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3926adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3926ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3926ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b157a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b157a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f392168a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f392193e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b15785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f39215b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243831631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55747a31aa70, 0x55747a3257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55747a3257b0,0x55747a3d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21708==ERROR: AddressSanitizer: SEGV on unknown address 0x55747c28ad60 (pc 0x557479f04a78 bp 0x000000000000 sp 0x7ffe46218750 T0) Step #5: ==21708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557479f04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557479f03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557479f03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557479f02526 in writeFile InstrProfilingFile.c Step #5: #4 0x557479f02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f393cb1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f393cb1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574799bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574799e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393cafa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574799b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244753813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560146db1a70, 0x560146dbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560146dbc7b0,0x560146e69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21728==ERROR: AddressSanitizer: SEGV on unknown address 0x560148d21d60 (pc 0x56014699ba78 bp 0x000000000000 sp 0x7fffc8f8cb70 T0) Step #5: ==21728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56014699ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56014699ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56014699ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560146999526 in writeFile InstrProfilingFile.c Step #5: #4 0x560146999291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e603d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e603d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560146455a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560146480e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e603b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56014644833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245678465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e735043a70, 0x55e73504e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e73504e7b0,0x55e7350fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21748==ERROR: AddressSanitizer: SEGV on unknown address 0x55e736fb3d60 (pc 0x55e734c2da78 bp 0x000000000000 sp 0x7ffe4a9de0d0 T0) Step #5: ==21748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e734c2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e734c2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e734c2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e734c2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e734c2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68578c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68578c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7346e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e734712e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68578a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7346da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246611179 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56359f5e1a70, 0x56359f5ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56359f5ec7b0,0x56359f699ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21768==ERROR: AddressSanitizer: SEGV on unknown address 0x5635a1551d60 (pc 0x56359f1cba78 bp 0x000000000000 sp 0x7ffc23e4db90 T0) Step #5: ==21768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56359f1cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56359f1cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56359f1cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56359f1c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56359f1c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4b01518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4b0151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56359ec85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56359ecb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4b012f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56359ec7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247531906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557772f41a70, 0x557772f4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557772f4c7b0,0x557772ff9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21788==ERROR: AddressSanitizer: SEGV on unknown address 0x557774eb1d60 (pc 0x557772b2ba78 bp 0x000000000000 sp 0x7ffd0c130c50 T0) Step #5: ==21788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557772b2ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557772b2ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557772b2ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557772b29526 in writeFile InstrProfilingFile.c Step #5: #4 0x557772b29291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f988bd2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f988bd2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577725e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557772610e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988bd08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577725d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248447962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610706e8a70, 0x5610706f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610706f37b0,0x5610707a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21808==ERROR: AddressSanitizer: SEGV on unknown address 0x561072658d60 (pc 0x5610702d2a78 bp 0x000000000000 sp 0x7fff6d347790 T0) Step #5: ==21808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610702d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610702d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610702d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610702d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610702d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f686fac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f686fac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56106fd8ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56106fdb7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686fa9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56106fd7f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249371341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccd5a5fa70, 0x55ccd5a6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccd5a6a7b0,0x55ccd5b17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21828==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccd79cfd60 (pc 0x55ccd5649a78 bp 0x000000000000 sp 0x7ffd0893ceb0 T0) Step #5: ==21828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccd5649a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ccd5648d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ccd5648c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ccd5647526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccd5647291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4b27db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4b27dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccd5103a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccd512ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b27b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccd50f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250285787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55900f24ba70, 0x55900f2567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55900f2567b0,0x55900f303ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21848==ERROR: AddressSanitizer: SEGV on unknown address 0x5590111bbd60 (pc 0x55900ee35a78 bp 0x000000000000 sp 0x7ffc0058c580 T0) Step #5: ==21848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55900ee35a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55900ee34d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55900ee34c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55900ee33526 in writeFile InstrProfilingFile.c Step #5: #4 0x55900ee33291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f914b21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f914b21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55900e8efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900e91ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914b1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900e8e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251201260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577a6c90a70, 0x5577a6c9b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577a6c9b7b0,0x5577a6d48ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21868==ERROR: AddressSanitizer: SEGV on unknown address 0x5577a8c00d60 (pc 0x5577a687aa78 bp 0x000000000000 sp 0x7ffff5a6c630 T0) Step #5: ==21868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577a687aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577a6879d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577a6879c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577a6878526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577a6878291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c1e25c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c1e25ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577a6334a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577a635fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c1e23a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577a632733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252126455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fac373aa70, 0x55fac37457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fac37457b0,0x55fac37f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21888==ERROR: AddressSanitizer: SEGV on unknown address 0x55fac56aad60 (pc 0x55fac3324a78 bp 0x000000000000 sp 0x7ffebed54670 T0) Step #5: ==21888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fac3324a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fac3323d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fac3323c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fac3322526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fac3322291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61f572e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61f572ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fac2ddea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fac2e09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61f570c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fac2dd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253042133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b887818a70, 0x55b8878237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8878237b0,0x55b8878d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21908==ERROR: AddressSanitizer: SEGV on unknown address 0x55b889788d60 (pc 0x55b887402a78 bp 0x000000000000 sp 0x7ffe47e6be20 T0) Step #5: ==21908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b887402a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b887401d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b887401c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b887400526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b887400291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96f100e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96f100ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b886ebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b886ee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96f0fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b886eaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253961122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba97ea3a70, 0x55ba97eae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba97eae7b0,0x55ba97f5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21928==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba99e13d60 (pc 0x55ba97a8da78 bp 0x000000000000 sp 0x7ffdfa768bc0 T0) Step #5: ==21928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba97a8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba97a8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba97a8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba97a8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba97a8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f455390b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f455390ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba97547a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba97572e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45538e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba9753a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254883518 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb05148a70, 0x55bb051537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb051537b0,0x55bb05200ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21947==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb070b8d60 (pc 0x55bb04d32a78 bp 0x000000000000 sp 0x7ffd0fee5410 T0) Step #5: ==21947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb04d32a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb04d31d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb04d31c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb04d30526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb04d30291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe1433158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe143315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb047eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb04817e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1432f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb047df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255809388 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a0cdbeca70, 0x55a0cdbf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a0cdbf77b0,0x55a0cdca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21967==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0cfb5cd60 (pc 0x55a0cd7d6a78 bp 0x000000000000 sp 0x7fff80677360 T0) Step #5: ==21967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0cd7d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a0cd7d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a0cd7d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a0cd7d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0cd7d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f59146c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59146c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0cd290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0cd2bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f591469e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0cd28333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256730259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6de742a70, 0x55f6de74d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6de74d7b0,0x55f6de7faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21986==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6e06b2d60 (pc 0x55f6de32ca78 bp 0x000000000000 sp 0x7ffc4c173080 T0) Step #5: ==21986==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6de32ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6de32bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6de32bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6de32a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6de32a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f060e95f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f060e95fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6ddde6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6dde11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060e93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6dddd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==21986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257651066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd703fca70, 0x55fd704077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd704077b0,0x55fd704b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22004==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd7236cd60 (pc 0x55fd6ffe6a78 bp 0x000000000000 sp 0x7ffd3370cc90 T0) Step #5: ==22004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd6ffe6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd6ffe5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd6ffe5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd6ffe4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd6ffe4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71b22f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b22f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd6faa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd6facbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b22d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd6fa9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258577984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f15edd0a70, 0x55f15eddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f15eddb7b0,0x55f15ee88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22024==ERROR: AddressSanitizer: SEGV on unknown address 0x55f160d40d60 (pc 0x55f15e9baa78 bp 0x000000000000 sp 0x7ffeb5b3f900 T0) Step #5: ==22024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f15e9baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f15e9b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f15e9b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f15e9b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f15e9b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdffd1e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdffd1e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f15e474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f15e49fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdffd1c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f15e46733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259496606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf828efa70, 0x55bf828fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf828fa7b0,0x55bf829a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22044==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf8485fd60 (pc 0x55bf824d9a78 bp 0x000000000000 sp 0x7ffd1fde81b0 T0) Step #5: ==22044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf824d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf824d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf824d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf824d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf824d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4093a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4093a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf81f93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf81fbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4093a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf81f8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260418584 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56181363aa70, 0x5618136457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618136457b0,0x5618136f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22064==ERROR: AddressSanitizer: SEGV on unknown address 0x5618155aad60 (pc 0x561813224a78 bp 0x000000000000 sp 0x7ffdf7c37a30 T0) Step #5: ==22064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561813224a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561813223d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561813223c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561813222526 in writeFile InstrProfilingFile.c Step #5: #4 0x561813222291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f830d94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f830d94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561812cdea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561812d09e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830d929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561812cd133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261340927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d79bdba70, 0x560d79be67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d79be67b0,0x560d79c93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22084==ERROR: AddressSanitizer: SEGV on unknown address 0x560d7bb4bd60 (pc 0x560d797c5a78 bp 0x000000000000 sp 0x7ffc805cb080 T0) Step #5: ==22084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d797c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d797c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d797c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d797c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d797c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ab85b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ab85b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d7927fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d792aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab8594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d7927233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262265053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b600619a70, 0x55b6006247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6006247b0,0x55b6006d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22104==ERROR: AddressSanitizer: SEGV on unknown address 0x55b602589d60 (pc 0x55b600203a78 bp 0x000000000000 sp 0x7fff6f321f60 T0) Step #5: ==22104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b600203a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b600202d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b600202c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b600201526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b600201291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64104f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64104f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5ffcbda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5ffce8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64104d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5ffcb033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263187088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cf2b83a70, 0x562cf2b8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cf2b8e7b0,0x562cf2c3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22124==ERROR: AddressSanitizer: SEGV on unknown address 0x562cf4af3d60 (pc 0x562cf276da78 bp 0x000000000000 sp 0x7ffdbc551270 T0) Step #5: ==22124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cf276da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cf276cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cf276cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cf276b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cf276b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5658d868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5658d86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cf2227a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cf2252e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5658d64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cf221a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264106045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed9261ca70, 0x55ed926277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed926277b0,0x55ed926d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22144==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed9458cd60 (pc 0x55ed92206a78 bp 0x000000000000 sp 0x7fff7cdea150 T0) Step #5: ==22144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed92206a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed92205d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed92205c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed92204526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed92204291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad8a98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad8a98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed91cc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed91cebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad8a969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed91cb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265026337 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa7dabca70, 0x55aa7dac77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa7dac77b0,0x55aa7db74ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22164==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa7fa2cd60 (pc 0x55aa7d6a6a78 bp 0x000000000000 sp 0x7ffdee4bddd0 T0) Step #5: ==22164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa7d6a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa7d6a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa7d6a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa7d6a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa7d6a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7eff674c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff674c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa7d160a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa7d18be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff674a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa7d15333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265945889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df77ee2a70, 0x55df77eed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df77eed7b0,0x55df77f9aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22184==ERROR: AddressSanitizer: SEGV on unknown address 0x55df79e52d60 (pc 0x55df77acca78 bp 0x000000000000 sp 0x7ffd1a95a7b0 T0) Step #5: ==22184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df77acca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df77acbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df77acbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df77aca526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df77aca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f802067b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f802067ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df77586a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df775b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8020659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df7757933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266872250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5c3265a70, 0x55d5c32707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5c32707b0,0x55d5c331dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22204==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5c51d5d60 (pc 0x55d5c2e4fa78 bp 0x000000000000 sp 0x7ffcc96b44d0 T0) Step #5: ==22204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5c2e4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d5c2e4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d5c2e4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d5c2e4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5c2e4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d453cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d453cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5c2909a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5c2934e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d453a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5c28fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267794383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7d4b34a70, 0x55c7d4b3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7d4b3f7b0,0x55c7d4becba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22224==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7d6aa4d60 (pc 0x55c7d471ea78 bp 0x000000000000 sp 0x7fff03daecc0 T0) Step #5: ==22224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7d471ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7d471dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7d471dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7d471c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7d471c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4568df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4568df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7d41d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7d4203e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4568dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7d41cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268708572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600c296ba70, 0x5600c29767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600c29767b0,0x5600c2a23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22244==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c48dbd60 (pc 0x5600c2555a78 bp 0x000000000000 sp 0x7ffd3ac7e380 T0) Step #5: ==22244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600c2555a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600c2554d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600c2554c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600c2553526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600c2553291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63ecf1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63ecf1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600c200fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600c203ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ecef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600c200233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269631939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb45592a70, 0x55fb4559d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb4559d7b0,0x55fb4564aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22264==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb47502d60 (pc 0x55fb4517ca78 bp 0x000000000000 sp 0x7fff82ad4f50 T0) Step #5: ==22264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb4517ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb4517bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb4517bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb4517a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb4517a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82ed9208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82ed920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb44c36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb44c61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ed8fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb44c2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270555146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55938bc9da70, 0x55938bca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55938bca87b0,0x55938bd55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22284==ERROR: AddressSanitizer: SEGV on unknown address 0x55938dc0dd60 (pc 0x55938b887a78 bp 0x000000000000 sp 0x7ffe8b599990 T0) Step #5: ==22284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55938b887a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55938b886d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55938b886c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55938b885526 in writeFile InstrProfilingFile.c Step #5: #4 0x55938b885291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2f27eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f27eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55938b341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55938b36ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f27e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55938b33433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271475383 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572f7ca9a70, 0x5572f7cb47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572f7cb47b0,0x5572f7d61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22304==ERROR: AddressSanitizer: SEGV on unknown address 0x5572f9c19d60 (pc 0x5572f7893a78 bp 0x000000000000 sp 0x7ffcac11ff60 T0) Step #5: ==22304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572f7893a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572f7892d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572f7892c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572f7891526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572f7891291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a434478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a43447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572f734da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572f7378e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a43425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572f734033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272402038 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56514cd69a70, 0x56514cd747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56514cd747b0,0x56514ce21ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22324==ERROR: AddressSanitizer: SEGV on unknown address 0x56514ecd9d60 (pc 0x56514c953a78 bp 0x000000000000 sp 0x7ffde451cac0 T0) Step #5: ==22324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56514c953a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56514c952d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56514c952c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56514c951526 in writeFile InstrProfilingFile.c Step #5: #4 0x56514c951291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec619318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec61931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56514c40da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56514c438e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec6190f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56514c40033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273325354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b7f3861a70, 0x55b7f386c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7f386c7b0,0x55b7f3919ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22344==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7f57d1d60 (pc 0x55b7f344ba78 bp 0x000000000000 sp 0x7fffc6263b70 T0) Step #5: ==22344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7f344ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b7f344ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b7f344ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b7f3449526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7f3449291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9da72708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9da7270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7f2f05a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7f2f30e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da724e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7f2ef833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274245233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5642349cea70, 0x5642349d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5642349d97b0,0x564234a86ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22364==ERROR: AddressSanitizer: SEGV on unknown address 0x56423693ed60 (pc 0x5642345b8a78 bp 0x000000000000 sp 0x7ffcf4c41490 T0) Step #5: ==22364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642345b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5642345b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5642345b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5642345b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5642345b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fd049d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fd049da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564234072a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56423409de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd047b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56423406533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275164403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6b61c4a70, 0x55e6b61cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6b61cf7b0,0x55e6b627cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22384==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6b8134d60 (pc 0x55e6b5daea78 bp 0x000000000000 sp 0x7ffef9d54840 T0) Step #5: ==22384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6b5daea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6b5dadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6b5dadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6b5dac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6b5dac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81116258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8111625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6b5868a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6b5893e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8111603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6b585b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276087475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56047d3d7a70, 0x56047d3e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56047d3e27b0,0x56047d48fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22404==ERROR: AddressSanitizer: SEGV on unknown address 0x56047f347d60 (pc 0x56047cfc1a78 bp 0x000000000000 sp 0x7ffd9cc853f0 T0) Step #5: ==22404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56047cfc1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56047cfc0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56047cfc0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56047cfbf526 in writeFile InstrProfilingFile.c Step #5: #4 0x56047cfbf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16db7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16db7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56047ca7ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56047caa6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16db7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56047ca6e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277012008 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83d4dfa70, 0x55e83d4ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83d4ea7b0,0x55e83d597ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22424==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83f44fd60 (pc 0x55e83d0c9a78 bp 0x000000000000 sp 0x7ffcca1dc520 T0) Step #5: ==22424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83d0c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e83d0c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e83d0c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e83d0c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83d0c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2310dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2310dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e83cb83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83cbaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2310db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83cb7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277941832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559356a4ca70, 0x559356a577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559356a577b0,0x559356b04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22446==ERROR: AddressSanitizer: SEGV on unknown address 0x5593589bcd60 (pc 0x559356636a78 bp 0x000000000000 sp 0x7fffcc9b1310 T0) Step #5: ==22446==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559356636a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559356635d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559356635c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559356634526 in writeFile InstrProfilingFile.c Step #5: #4 0x559356634291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fbb6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fbb689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593560f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55935611be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fbb667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593560e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278867025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f02c444a70, 0x55f02c44f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f02c44f7b0,0x55f02c4fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22466==ERROR: AddressSanitizer: SEGV on unknown address 0x55f02e3b4d60 (pc 0x55f02c02ea78 bp 0x000000000000 sp 0x7fffd00896a0 T0) Step #5: ==22466==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f02c02ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f02c02dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f02c02dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f02c02c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f02c02c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10e89bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10e89bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f02bae8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f02bb13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e899b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f02badb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279781086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fec8e1da70, 0x55fec8e287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fec8e287b0,0x55fec8ed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22484==ERROR: AddressSanitizer: SEGV on unknown address 0x55fecad8dd60 (pc 0x55fec8a07a78 bp 0x000000000000 sp 0x7ffe548df620 T0) Step #5: ==22484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec8a07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fec8a06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fec8a06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fec8a05526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec8a05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc804eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc804ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec84c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec84ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc804e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec84b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280706870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55653a734a70, 0x55653a73f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55653a73f7b0,0x55653a7ecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22504==ERROR: AddressSanitizer: SEGV on unknown address 0x55653c6a4d60 (pc 0x55653a31ea78 bp 0x000000000000 sp 0x7ffc6f6cbdd0 T0) Step #5: ==22504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55653a31ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55653a31dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55653a31dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55653a31c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55653a31c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1c20668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1c2066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556539dd8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556539e03e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c2044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556539dcb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281630963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6ad0a3a70, 0x55c6ad0ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6ad0ae7b0,0x55c6ad15bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22526==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6af013d60 (pc 0x55c6acc8da78 bp 0x000000000000 sp 0x7fff66cb5290 T0) Step #5: ==22526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6acc8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6acc8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6acc8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6acc8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6acc8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6788fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6788fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ac747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ac772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6788dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ac73a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282554963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557715c72a70, 0x557715c7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557715c7d7b0,0x557715d2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22546==ERROR: AddressSanitizer: SEGV on unknown address 0x557717be2d60 (pc 0x55771585ca78 bp 0x000000000000 sp 0x7ffe2e2f5e10 T0) Step #5: ==22546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55771585ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55771585bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55771585bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55771585a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55771585a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb89ad2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb89ad2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557715316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557715341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb89ad0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55771530933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283474082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d14e77a70, 0x557d14e827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d14e827b0,0x557d14f2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22566==ERROR: AddressSanitizer: SEGV on unknown address 0x557d16de7d60 (pc 0x557d14a61a78 bp 0x000000000000 sp 0x7ffe1f62bcf0 T0) Step #5: ==22566==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d14a61a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d14a60d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d14a60c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d14a5f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d14a5f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ac2ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ac2ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d1451ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d14546e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ac2ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d1450e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284396117 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56469ac82a70, 0x56469ac8d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56469ac8d7b0,0x56469ad3aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22586==ERROR: AddressSanitizer: SEGV on unknown address 0x56469cbf2d60 (pc 0x56469a86ca78 bp 0x000000000000 sp 0x7fff8dfbc030 T0) Step #5: ==22586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56469a86ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56469a86bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56469a86bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56469a86a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56469a86a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7efea6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7efea6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469a326a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56469a351e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7efea4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469a31933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285314928 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a605ff0a70, 0x55a605ffb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a605ffb7b0,0x55a6060a8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22606==ERROR: AddressSanitizer: SEGV on unknown address 0x55a607f60d60 (pc 0x55a605bdaa78 bp 0x000000000000 sp 0x7ffe8673d1d0 T0) Step #5: ==22606==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a605bdaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a605bd9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a605bd9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a605bd8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a605bd8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1691bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1691bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a605694a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6056bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1691b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a60568733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286241652 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595b187ba70, 0x5595b18867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595b18867b0,0x5595b1933ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22626==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b37ebd60 (pc 0x5595b1465a78 bp 0x000000000000 sp 0x7ffc15245ad0 T0) Step #5: ==22626==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595b1465a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595b1464d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595b1464c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595b1463526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595b1463291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1955ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1955ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595b0f1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595b0f4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1955caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595b0f1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287161982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5640953c4a70, 0x5640953cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5640953cf7b0,0x56409547cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22646==ERROR: AddressSanitizer: SEGV on unknown address 0x564097334d60 (pc 0x564094faea78 bp 0x000000000000 sp 0x7ffd6b148540 T0) Step #5: ==22646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564094faea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564094fadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564094fadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564094fac526 in writeFile InstrProfilingFile.c Step #5: #4 0x564094fac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0cb5b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cb5b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564094a68a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564094a93e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb5b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564094a5b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288083787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e5a27da70, 0x559e5a2887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e5a2887b0,0x559e5a335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22667==ERROR: AddressSanitizer: SEGV on unknown address 0x559e5c1edd60 (pc 0x559e59e67a78 bp 0x000000000000 sp 0x7fff5ecd2d60 T0) Step #5: ==22667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e59e67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e59e66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e59e66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e59e65526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e59e65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18814768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1881476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e59921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e5994ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1881454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e5991433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289006634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563791ebaa70, 0x563791ec57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563791ec57b0,0x563791f72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22686==ERROR: AddressSanitizer: SEGV on unknown address 0x563793e2ad60 (pc 0x563791aa4a78 bp 0x000000000000 sp 0x7ffcd4847aa0 T0) Step #5: ==22686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563791aa4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563791aa3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563791aa3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563791aa2526 in writeFile InstrProfilingFile.c Step #5: #4 0x563791aa2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf6718c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf6718ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56379155ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563791589e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf6716a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56379155133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289931146 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c47a8cfa70, 0x55c47a8da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c47a8da7b0,0x55c47a987ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22707==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47c83fd60 (pc 0x55c47a4b9a78 bp 0x000000000000 sp 0x7fff729b26a0 T0) Step #5: ==22707==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c47a4b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c47a4b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c47a4b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c47a4b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c47a4b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0bca62e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bca62ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c479f73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c479f9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bca60c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c479f6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290855088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0ea966a70, 0x55d0ea9717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0ea9717b0,0x55d0eaa1eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22727==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0ec8d6d60 (pc 0x55d0ea550a78 bp 0x000000000000 sp 0x7ffc691223e0 T0) Step #5: ==22727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0ea550a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0ea54fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0ea54fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0ea54e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0ea54e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a94cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a94cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0ea00aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0ea035e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a94cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0e9ffd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291771021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebcd3c2a70, 0x55ebcd3cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebcd3cd7b0,0x55ebcd47aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22747==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebcf332d60 (pc 0x55ebccfaca78 bp 0x000000000000 sp 0x7fff4f84a2d0 T0) Step #5: ==22747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebccfaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebccfabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebccfabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebccfaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebccfaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27aacd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27aacd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebcca66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebcca91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27aacb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebcca5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292684049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d16552da70, 0x55d1655387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1655387b0,0x55d1655e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22766==ERROR: AddressSanitizer: SEGV on unknown address 0x55d16749dd60 (pc 0x55d165117a78 bp 0x000000000000 sp 0x7ffe6aad34a0 T0) Step #5: ==22766==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d165117a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d165116d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d165116c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d165115526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d165115291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44c22de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44c22dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d164bd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d164bfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c22bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d164bc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293604799 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571e2e74a70, 0x5571e2e7f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571e2e7f7b0,0x5571e2f2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22786==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e4de4d60 (pc 0x5571e2a5ea78 bp 0x000000000000 sp 0x7ffc82a607e0 T0) Step #5: ==22786==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e2a5ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5571e2a5dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5571e2a5dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5571e2a5c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e2a5c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc0473c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc0473ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e2518a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e2543e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0471a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e250b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294526814 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559089d67a70, 0x559089d727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559089d727b0,0x559089e1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22807==ERROR: AddressSanitizer: SEGV on unknown address 0x55908bcd7d60 (pc 0x559089951a78 bp 0x000000000000 sp 0x7fff7cfad5c0 T0) Step #5: ==22807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559089951a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559089950d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559089950c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55908994f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55908994f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbae394f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbae394fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55908940ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559089436e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae392d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590893fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c8f214a70, 0x558c8f21f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c8f21f7b0,0x558c8f2ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22827==ERROR: AddressSanitizer: SEGV on unknown address 0x558c91184d60 (pc 0x558c8edfea78 bp 0x000000000000 sp 0x7ffff24efc70 T0) Step #5: ==22827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c8edfea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c8edfdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c8edfdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c8edfc526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c8edfc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42b85188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42b8518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c8e8b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c8e8e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b84f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c8e8ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400027 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563da8a9fa70, 0x563da8aaa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563da8aaa7b0,0x563da8b57ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22848==ERROR: AddressSanitizer: SEGV on unknown address 0x563daaa0fd60 (pc 0x563da8689a78 bp 0x000000000000 sp 0x7fff2f1ae250 T0) Step #5: ==22848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563da8689a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563da8688d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563da8688c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563da8687526 in writeFile InstrProfilingFile.c Step #5: #4 0x563da8687291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb256028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb25602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563da8143a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563da816ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb255e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563da813633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2317235 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d493c2a70, 0x564d493cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d493cd7b0,0x564d4947aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22868==ERROR: AddressSanitizer: SEGV on unknown address 0x564d4b332d60 (pc 0x564d48faca78 bp 0x000000000000 sp 0x7ffeaf4c6e20 T0) Step #5: ==22868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d48faca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d48fabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d48fabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d48faa526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d48faa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f679bcfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f679bcfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d48a66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d48a91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679bcda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d48a5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea633b4a70, 0x55ea633bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea633bf7b0,0x55ea6346cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22887==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea65324d60 (pc 0x55ea62f9ea78 bp 0x000000000000 sp 0x7ffe7e5810d0 T0) Step #5: ==22887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea62f9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea62f9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea62f9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea62f9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea62f9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76f0e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76f0e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea62a58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea62a83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f0e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea62a4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a38815ca70, 0x55a3881677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a3881677b0,0x55a388214ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22907==ERROR: AddressSanitizer: SEGV on unknown address 0x55a38a0ccd60 (pc 0x55a387d46a78 bp 0x000000000000 sp 0x7ffd551dcbd0 T0) Step #5: ==22907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a387d46a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a387d45d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a387d45c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a387d44526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a387d44291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd10e7a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd10e7a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a387800a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a38782be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10e77f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3877f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5073288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55686b264a70, 0x55686b26f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55686b26f7b0,0x55686b31cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22928==ERROR: AddressSanitizer: SEGV on unknown address 0x55686d1d4d60 (pc 0x55686ae4ea78 bp 0x000000000000 sp 0x7fff65cd58f0 T0) Step #5: ==22928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55686ae4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55686ae4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55686ae4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55686ae4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55686ae4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fadf43d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadf43d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55686a908a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55686a933e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf43b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686a8fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5990432 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fbb070a70, 0x559fbb07b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fbb07b7b0,0x559fbb128ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22948==ERROR: AddressSanitizer: SEGV on unknown address 0x559fbcfe0d60 (pc 0x559fbac5aa78 bp 0x000000000000 sp 0x7ffe521e7c50 T0) Step #5: ==22948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fbac5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559fbac59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559fbac59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559fbac58526 in writeFile InstrProfilingFile.c Step #5: #4 0x559fbac58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d464068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d46406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fba714a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fba73fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d463e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fba70733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6912060 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556e71eba70, 0x5556e71f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556e71f67b0,0x5556e72a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22968==ERROR: AddressSanitizer: SEGV on unknown address 0x5556e915bd60 (pc 0x5556e6dd5a78 bp 0x000000000000 sp 0x7ffc2b577310 T0) Step #5: ==22968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556e6dd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556e6dd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556e6dd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556e6dd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556e6dd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93c48ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93c48eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556e688fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556e68bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c48c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556e688233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7834899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5571803fca70, 0x5571804077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571804077b0,0x5571804b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22988==ERROR: AddressSanitizer: SEGV on unknown address 0x55718236cd60 (pc 0x55717ffe6a78 bp 0x000000000000 sp 0x7ffd84329130 T0) Step #5: ==22988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55717ffe6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55717ffe5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55717ffe5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55717ffe4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55717ffe4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a421e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a421e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55717faa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55717facbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a421c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55717fa9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==22988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8753184 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562411933a70, 0x56241193e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56241193e7b0,0x5624119ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23008==ERROR: AddressSanitizer: SEGV on unknown address 0x5624138a3d60 (pc 0x56241151da78 bp 0x000000000000 sp 0x7ffc38aeb950 T0) Step #5: ==23008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56241151da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56241151cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56241151cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56241151b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56241151b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54a9bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54a9bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562410fd7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562411002e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a9bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562410fca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9665987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffacef3a70, 0x55ffacefe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffacefe7b0,0x55ffacfabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23027==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffaee63d60 (pc 0x55ffacadda78 bp 0x000000000000 sp 0x7fff81289a70 T0) Step #5: ==23027==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffacadda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ffacadcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ffacadcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ffacadb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffacadb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92776f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92776f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffac597a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffac5c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92776cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffac58a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10578010 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e50b478a70, 0x55e50b4837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e50b4837b0,0x55e50b530ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23046==ERROR: AddressSanitizer: SEGV on unknown address 0x55e50d3e8d60 (pc 0x55e50b062a78 bp 0x000000000000 sp 0x7ffcd8bb1160 T0) Step #5: ==23046==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e50b062a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e50b061d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e50b061c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e50b060526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e50b060291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee2818e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee2818ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e50ab1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e50ab47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee2816c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50ab0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11493951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8c658fa70, 0x55b8c659a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8c659a7b0,0x55b8c6647ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23065==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8c84ffd60 (pc 0x55b8c6179a78 bp 0x000000000000 sp 0x7ffce7a37010 T0) Step #5: ==23065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8c6179a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8c6178d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8c6178c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8c6177526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8c6177291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ff9e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ff9e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8c5c33a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8c5c5ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff9e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8c5c2633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12415444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c7008dea70, 0x55c7008e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c7008e97b0,0x55c700996ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23084==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70284ed60 (pc 0x55c7004c8a78 bp 0x000000000000 sp 0x7ffe2fd826b0 T0) Step #5: ==23084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7004c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c7004c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c7004c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c7004c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7004c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e118d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e118d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6fff82a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6fffade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e118b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6fff7533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13330519 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b14ee87a70, 0x55b14ee927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b14ee927b0,0x55b14ef3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23104==ERROR: AddressSanitizer: SEGV on unknown address 0x55b150df7d60 (pc 0x55b14ea71a78 bp 0x000000000000 sp 0x7ffc19591bb0 T0) Step #5: ==23104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b14ea71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b14ea70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b14ea70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b14ea6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b14ea6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6bda068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6bda06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b14e52ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b14e556e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6bd9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b14e51e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14242435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ba6625a70, 0x561ba66307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ba66307b0,0x561ba66ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23123==ERROR: AddressSanitizer: SEGV on unknown address 0x561ba8595d60 (pc 0x561ba620fa78 bp 0x000000000000 sp 0x7ffd697e6f40 T0) Step #5: ==23123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ba620fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ba620ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ba620ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ba620d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ba620d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f773552a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f773552aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ba5cc9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ba5cf4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7735508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ba5cbc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15161827 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fea62eaa70, 0x55fea62f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fea62f57b0,0x55fea63a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23143==ERROR: AddressSanitizer: SEGV on unknown address 0x55fea825ad60 (pc 0x55fea5ed4a78 bp 0x000000000000 sp 0x7fff49830f60 T0) Step #5: ==23143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fea5ed4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fea5ed3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fea5ed3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fea5ed2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fea5ed2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38006fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38006fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fea598ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fea59b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38006d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fea598133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16083841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f3b340da70, 0x55f3b34187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3b34187b0,0x55f3b34c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23163==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3b537dd60 (pc 0x55f3b2ff7a78 bp 0x000000000000 sp 0x7ffe2381b1c0 T0) Step #5: ==23163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3b2ff7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3b2ff6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3b2ff6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3b2ff5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3b2ff5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc19167e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc19167ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b2ab1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b2adce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19165c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b2aa433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17003535 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56076b0dfa70, 0x56076b0ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56076b0ea7b0,0x56076b197ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23183==ERROR: AddressSanitizer: SEGV on unknown address 0x56076d04fd60 (pc 0x56076acc9a78 bp 0x000000000000 sp 0x7ffe0ffae5f0 T0) Step #5: ==23183==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56076acc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56076acc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56076acc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56076acc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x56076acc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43e32db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43e32dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56076a783a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56076a7aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43e32b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56076a77633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17926762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1200e1a70, 0x55f1200ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1200ec7b0,0x55f120199ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23204==ERROR: AddressSanitizer: SEGV on unknown address 0x55f122051d60 (pc 0x55f11fccba78 bp 0x000000000000 sp 0x7ffcc213ab80 T0) Step #5: ==23204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f11fccba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f11fccad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f11fccac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f11fcc9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f11fcc9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecf86ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecf86eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f11f785a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f11f7b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf86c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f11f77833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18848514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb880d9a70, 0x55cb880e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb880e47b0,0x55cb88191ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23224==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb8a049d60 (pc 0x55cb87cc3a78 bp 0x000000000000 sp 0x7ffc14ba4260 T0) Step #5: ==23224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb87cc3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb87cc2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb87cc2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb87cc1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb87cc1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2cd1ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2cd1aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb8777da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb877a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2cd18c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb8777033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19770553 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de674faa70, 0x55de675057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de675057b0,0x55de675b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23244==ERROR: AddressSanitizer: SEGV on unknown address 0x55de6946ad60 (pc 0x55de670e4a78 bp 0x000000000000 sp 0x7ffce33636a0 T0) Step #5: ==23244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de670e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de670e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de670e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de670e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de670e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b437158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b43715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de66b9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de66bc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b436f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de66b9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20691924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb9eb17a70, 0x55fb9eb227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb9eb227b0,0x55fb9ebcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23264==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba0a87d60 (pc 0x55fb9e701a78 bp 0x000000000000 sp 0x7fffa36d6d00 T0) Step #5: ==23264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb9e701a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb9e700d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb9e700c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb9e6ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb9e6ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e61b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e61b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb9e1bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb9e1e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e61b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb9e1ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21617284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ad3cd0a70, 0x555ad3cdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ad3cdb7b0,0x555ad3d88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23284==ERROR: AddressSanitizer: SEGV on unknown address 0x555ad5c40d60 (pc 0x555ad38baa78 bp 0x000000000000 sp 0x7ffc855cd590 T0) Step #5: ==23284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ad38baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ad38b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ad38b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ad38b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ad38b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84116168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8411616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ad3374a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ad339fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84115f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ad336733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22540623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c20bf3a70, 0x561c20bfe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c20bfe7b0,0x561c20cabba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23304==ERROR: AddressSanitizer: SEGV on unknown address 0x561c22b63d60 (pc 0x561c207dda78 bp 0x000000000000 sp 0x7ffe876bbaf0 T0) Step #5: ==23304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c207dda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c207dcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c207dcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c207db526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c207db291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91da3ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91da3baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c20297a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c202c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91da398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c2028a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23464822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ea857fa70, 0x555ea858a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ea858a7b0,0x555ea8637ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23324==ERROR: AddressSanitizer: SEGV on unknown address 0x555eaa4efd60 (pc 0x555ea8169a78 bp 0x000000000000 sp 0x7ffc01d72230 T0) Step #5: ==23324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ea8169a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ea8168d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ea8168c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ea8167526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ea8167291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe58e9908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe58e990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ea7c23a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ea7c4ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58e96e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ea7c1633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24391892 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647af430a70, 0x5647af43b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647af43b7b0,0x5647af4e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23344==ERROR: AddressSanitizer: SEGV on unknown address 0x5647b13a0d60 (pc 0x5647af01aa78 bp 0x000000000000 sp 0x7ffea4cdaa00 T0) Step #5: ==23344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647af01aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5647af019d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5647af019c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5647af018526 in writeFile InstrProfilingFile.c Step #5: #4 0x5647af018291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58655358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5865535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647aead4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647aeaffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5865513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647aeac733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25314079 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d38964ca70, 0x55d3896577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3896577b0,0x55d389704ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23364==ERROR: AddressSanitizer: SEGV on unknown address 0x55d38b5bcd60 (pc 0x55d389236a78 bp 0x000000000000 sp 0x7ffd2cd0c2d0 T0) Step #5: ==23364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d389236a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d389235d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d389235c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d389234526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d389234291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73cc9548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73cc954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d388cf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d388d1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73cc932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d388ce333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26231945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7ecc1da70, 0x55d7ecc287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7ecc287b0,0x55d7eccd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23384==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7eeb8dd60 (pc 0x55d7ec807a78 bp 0x000000000000 sp 0x7ffc30f4c040 T0) Step #5: ==23384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7ec807a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7ec806d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7ec806c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7ec805526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7ec805291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7797fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7797fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7ec2c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7ec2ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7797f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7ec2b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27152765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629db646a70, 0x5629db6517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629db6517b0,0x5629db6feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23404==ERROR: AddressSanitizer: SEGV on unknown address 0x5629dd5b6d60 (pc 0x5629db230a78 bp 0x000000000000 sp 0x7ffdfe6bb6f0 T0) Step #5: ==23404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629db230a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629db22fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629db22fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629db22e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629db22e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd34fcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd34fcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629daceaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629dad15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34fcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629dacdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28071658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e733bda70, 0x556e733c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e733c87b0,0x556e73475ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23424==ERROR: AddressSanitizer: SEGV on unknown address 0x556e7532dd60 (pc 0x556e72fa7a78 bp 0x000000000000 sp 0x7ffef01d9c90 T0) Step #5: ==23424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e72fa7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e72fa6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e72fa6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e72fa5526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e72fa5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe58aa988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe58aa98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e72a61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e72a8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58aa76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e72a5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28992737 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d83e3dfa70, 0x55d83e3ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d83e3ea7b0,0x55d83e497ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23444==ERROR: AddressSanitizer: SEGV on unknown address 0x55d84034fd60 (pc 0x55d83dfc9a78 bp 0x000000000000 sp 0x7fff559708e0 T0) Step #5: ==23444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d83dfc9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d83dfc8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d83dfc8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d83dfc7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d83dfc7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72756cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72756cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d83da83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d83daaee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72756ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d83da7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29913360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f02b7d1a70, 0x55f02b7dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f02b7dc7b0,0x55f02b889ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23464==ERROR: AddressSanitizer: SEGV on unknown address 0x55f02d741d60 (pc 0x55f02b3bba78 bp 0x000000000000 sp 0x7fff6cf653a0 T0) Step #5: ==23464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f02b3bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f02b3bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f02b3bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f02b3b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f02b3b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4c296c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4c296ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f02ae75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f02aea0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c294a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f02ae6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30836503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f45885a70, 0x561f458907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f458907b0,0x561f4593dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23484==ERROR: AddressSanitizer: SEGV on unknown address 0x561f477f5d60 (pc 0x561f4546fa78 bp 0x000000000000 sp 0x7ffcec1a36f0 T0) Step #5: ==23484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f4546fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f4546ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f4546ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f4546d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f4546d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc379d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc379d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f44f29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f44f54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc379d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f44f1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31762732 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56210a407a70, 0x56210a4127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56210a4127b0,0x56210a4bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23504==ERROR: AddressSanitizer: SEGV on unknown address 0x56210c377d60 (pc 0x562109ff1a78 bp 0x000000000000 sp 0x7ffd39ea5130 T0) Step #5: ==23504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562109ff1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562109ff0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562109ff0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562109fef526 in writeFile InstrProfilingFile.c Step #5: #4 0x562109fef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa918de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa918de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562109aaba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562109ad6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa918dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562109a9e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32684947 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559689f5da70, 0x559689f687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559689f687b0,0x55968a015ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23524==ERROR: AddressSanitizer: SEGV on unknown address 0x55968becdd60 (pc 0x559689b47a78 bp 0x000000000000 sp 0x7ffdadde11c0 T0) Step #5: ==23524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559689b47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559689b46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559689b46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559689b45526 in writeFile InstrProfilingFile.c Step #5: #4 0x559689b45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30547da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30547daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559689601a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55968962ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30547b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596895f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33602285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf706c3a70, 0x55bf706ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf706ce7b0,0x55bf7077bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23544==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf72633d60 (pc 0x55bf702ada78 bp 0x000000000000 sp 0x7ffc78c462c0 T0) Step #5: ==23544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf702ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf702acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf702acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf702ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf702ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5ac64e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5ac64ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf6fd67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf6fd92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5ac62c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf6fd5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34521888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1fa03ba70, 0x55f1fa0467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1fa0467b0,0x55f1fa0f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23564==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1fbfabd60 (pc 0x55f1f9c25a78 bp 0x000000000000 sp 0x7fffe9e87230 T0) Step #5: ==23564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f9c25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1f9c24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1f9c24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1f9c23526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f9c23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92811348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9281134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f96dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f970ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9281112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f96d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35439984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e307dd2a70, 0x55e307ddd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e307ddd7b0,0x55e307e8aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23584==ERROR: AddressSanitizer: SEGV on unknown address 0x55e309d42d60 (pc 0x55e3079bca78 bp 0x000000000000 sp 0x7ffe44d91f70 T0) Step #5: ==23584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3079bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3079bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3079bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3079ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3079ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c7f7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c7f796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e307476a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3074a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c7f774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e30746933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36359318 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc21994a70, 0x55bc2199f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc2199f7b0,0x55bc21a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23604==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc23904d60 (pc 0x55bc2157ea78 bp 0x000000000000 sp 0x7ffc703b3090 T0) Step #5: ==23604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc2157ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc2157dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc2157dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc2157c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc2157c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6479c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6479c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc21038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc21063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6479c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc2102b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37268576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5ecd0ba70, 0x55d5ecd167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5ecd167b0,0x55d5ecdc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23624==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5eec7bd60 (pc 0x55d5ec8f5a78 bp 0x000000000000 sp 0x7ffebd15c8c0 T0) Step #5: ==23624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ec8f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d5ec8f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d5ec8f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d5ec8f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ec8f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f452a6da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f452a6daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5ec3afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5ec3dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452a6b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5ec3a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38189554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db2f1c2a70, 0x55db2f1cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db2f1cd7b0,0x55db2f27aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23644==ERROR: AddressSanitizer: SEGV on unknown address 0x55db31132d60 (pc 0x55db2edaca78 bp 0x000000000000 sp 0x7ffd2d8c9360 T0) Step #5: ==23644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db2edaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db2edabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db2edabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db2edaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db2edaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1c582e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1c582ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db2e866a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db2e891e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c580c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db2e85933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39109058 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5557cbb28a70, 0x5557cbb337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5557cbb337b0,0x5557cbbe0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23664==ERROR: AddressSanitizer: SEGV on unknown address 0x5557cda98d60 (pc 0x5557cb712a78 bp 0x000000000000 sp 0x7ffc339c8e70 T0) Step #5: ==23664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557cb712a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5557cb711d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5557cb711c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5557cb710526 in writeFile InstrProfilingFile.c Step #5: #4 0x5557cb710291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6317538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd631753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557cb1cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557cb1f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd631731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557cb1bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40032371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c33e3b4a70, 0x55c33e3bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c33e3bf7b0,0x55c33e46cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23684==ERROR: AddressSanitizer: SEGV on unknown address 0x55c340324d60 (pc 0x55c33df9ea78 bp 0x000000000000 sp 0x7ffc0bc939a0 T0) Step #5: ==23684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33df9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c33df9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c33df9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c33df9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33df9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a3a6238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a3a623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c33da58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33da83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3a601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33da4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40954612 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563db29dfa70, 0x563db29ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563db29ea7b0,0x563db2a97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23704==ERROR: AddressSanitizer: SEGV on unknown address 0x563db494fd60 (pc 0x563db25c9a78 bp 0x000000000000 sp 0x7ffe6404ffb0 T0) Step #5: ==23704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563db25c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563db25c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563db25c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563db25c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x563db25c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f417c0fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f417c0fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563db2083a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563db20aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417c0db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563db207633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41869542 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4d975ea70, 0x55a4d97697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4d97697b0,0x55a4d9816ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23724==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4db6ced60 (pc 0x55a4d9348a78 bp 0x000000000000 sp 0x7ffd6347eeb0 T0) Step #5: ==23724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4d9348a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4d9347d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4d9347c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4d9346526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4d9346291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c834498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c83449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4d8e02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4d8e2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c83427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4d8df533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42783009 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556545cfea70, 0x556545d097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556545d097b0,0x556545db6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23744==ERROR: AddressSanitizer: SEGV on unknown address 0x556547c6ed60 (pc 0x5565458e8a78 bp 0x000000000000 sp 0x7ffd2bbc3f40 T0) Step #5: ==23744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565458e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5565458e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5565458e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5565458e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5565458e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2f4ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2f4ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565453a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565453cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f4eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55654539533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43700975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca39176a70, 0x55ca391817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca391817b0,0x55ca3922eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23764==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca3b0e6d60 (pc 0x55ca38d60a78 bp 0x000000000000 sp 0x7ffc895c6100 T0) Step #5: ==23764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca38d60a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca38d5fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca38d5fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca38d5e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca38d5e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6af13938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6af1393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca3881aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca38845e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af1371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca3880d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44620552 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1b24c6a70, 0x55c1b24d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1b24d17b0,0x55c1b257eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23784==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1b4436d60 (pc 0x55c1b20b0a78 bp 0x000000000000 sp 0x7ffe8b9c7190 T0) Step #5: ==23784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1b20b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1b20afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1b20afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1b20ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1b20ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0f647c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0f647ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1b1b6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1b1b95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f645a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1b1b5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45528723 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5f594aa70, 0x55b5f59557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5f59557b0,0x55b5f5a02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23804==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f78bad60 (pc 0x55b5f5534a78 bp 0x000000000000 sp 0x7ffef26bb810 T0) Step #5: ==23804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f5534a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5f5533d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5f5533c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5f5532526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f5532291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2cc18b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cc18b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f4feea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f5019e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc1892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f4fe133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46443360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccff490a70, 0x55ccff49b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccff49b7b0,0x55ccff548ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23824==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd01400d60 (pc 0x55ccff07aa78 bp 0x000000000000 sp 0x7ffff6bfcdc0 T0) Step #5: ==23824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccff07aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ccff079d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ccff079c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ccff078526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccff078291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37ecfab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37ecfaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccfeb34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccfeb5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ecf89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccfeb2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47369625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b988a86a70, 0x55b988a917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b988a917b0,0x55b988b3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23844==ERROR: AddressSanitizer: SEGV on unknown address 0x55b98a9f6d60 (pc 0x55b988670a78 bp 0x000000000000 sp 0x7fff64e1c810 T0) Step #5: ==23844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b988670a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b98866fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b98866fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b98866e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b98866e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2e0a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2e0a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b98812aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b988155e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e0a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b98811d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48291700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f34680da70, 0x55f3468187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f3468187b0,0x55f3468c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23864==ERROR: AddressSanitizer: SEGV on unknown address 0x55f34877dd60 (pc 0x55f3463f7a78 bp 0x000000000000 sp 0x7fffb312c650 T0) Step #5: ==23864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3463f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f3463f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f3463f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f3463f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3463f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c3c6028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c3c602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f345eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f345edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3c5e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f345ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49222277 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fd3d67a70, 0x559fd3d727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fd3d727b0,0x559fd3e1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23884==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd5cd7d60 (pc 0x559fd3951a78 bp 0x000000000000 sp 0x7ffffeaadab0 T0) Step #5: ==23884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fd3951a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559fd3950d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559fd3950c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559fd394f526 in writeFile InstrProfilingFile.c Step #5: #4 0x559fd394f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f03c694e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03c694ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fd340ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fd3436e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c692c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fd33fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50147065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56343dd77a70, 0x56343dd827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56343dd827b0,0x56343de2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23904==ERROR: AddressSanitizer: SEGV on unknown address 0x56343fce7d60 (pc 0x56343d961a78 bp 0x000000000000 sp 0x7ffd28197850 T0) Step #5: ==23904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56343d961a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56343d960d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56343d960c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56343d95f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56343d95f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb5bb868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb5bb86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56343d41ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56343d446e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5bb64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56343d40e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51080002 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558342c72a70, 0x558342c7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558342c7d7b0,0x558342d2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23924==ERROR: AddressSanitizer: SEGV on unknown address 0x558344be2d60 (pc 0x55834285ca78 bp 0x000000000000 sp 0x7fff7f367650 T0) Step #5: ==23924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55834285ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55834285bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55834285bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55834285a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55834285a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe5dc5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5dc5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558342316a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558342341e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5dc589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55834230933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52001372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cb50ffea70, 0x55cb510097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cb510097b0,0x55cb510b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23944==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb52f6ed60 (pc 0x55cb50be8a78 bp 0x000000000000 sp 0x7fff618b3150 T0) Step #5: ==23944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb50be8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cb50be7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cb50be7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cb50be6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb50be6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe26e2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe26e2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb506a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb506cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe26e2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5069533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52925860 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558950091a70, 0x55895009c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55895009c7b0,0x558950149ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23964==ERROR: AddressSanitizer: SEGV on unknown address 0x558952001d60 (pc 0x55894fc7ba78 bp 0x000000000000 sp 0x7ffcf5ae6b80 T0) Step #5: ==23964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55894fc7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55894fc7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55894fc7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55894fc79526 in writeFile InstrProfilingFile.c Step #5: #4 0x55894fc79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed9cf878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed9cf87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55894f735a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55894f760e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9cf65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55894f72833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53846086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5582551eda70, 0x5582551f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5582551f87b0,0x5582552a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23983==ERROR: AddressSanitizer: SEGV on unknown address 0x55825715dd60 (pc 0x558254dd7a78 bp 0x000000000000 sp 0x7ffce19f5240 T0) Step #5: ==23983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558254dd7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558254dd6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558254dd6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558254dd5526 in writeFile InstrProfilingFile.c Step #5: #4 0x558254dd5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a85e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a85e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558254891a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582548bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a85e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55825488433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==23983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54764611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3067e4a70, 0x55b3067ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3067ef7b0,0x55b30689cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24003==ERROR: AddressSanitizer: SEGV on unknown address 0x55b308754d60 (pc 0x55b3063cea78 bp 0x000000000000 sp 0x7ffe46266b40 T0) Step #5: ==24003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3063cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3063cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3063cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3063cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3063cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f882d6298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f882d629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b305e88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b305eb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882d607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b305e7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55687142 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec291d4a70, 0x55ec291df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec291df7b0,0x55ec2928cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24022==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec2b144d60 (pc 0x55ec28dbea78 bp 0x000000000000 sp 0x7ffdccbcdb00 T0) Step #5: ==24022==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec28dbea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec28dbdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec28dbdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec28dbc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec28dbc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6cb836b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cb836ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec28878a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec288a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb8349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec2886b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56607554 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c51fe9a70, 0x564c51ff47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c51ff47b0,0x564c520a1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24040==ERROR: AddressSanitizer: SEGV on unknown address 0x564c53f59d60 (pc 0x564c51bd3a78 bp 0x000000000000 sp 0x7ffe74105580 T0) Step #5: ==24040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c51bd3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c51bd2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c51bd2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c51bd1526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c51bd1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd03b2f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd03b2f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c5168da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c516b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03b2d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c5168033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57536671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c68600aa70, 0x55c6860157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6860157b0,0x55c6860c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24060==ERROR: AddressSanitizer: SEGV on unknown address 0x55c687f7ad60 (pc 0x55c685bf4a78 bp 0x000000000000 sp 0x7ffc827b53d0 T0) Step #5: ==24060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c685bf4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c685bf3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c685bf3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c685bf2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c685bf2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86d1d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86d1d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6856aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6856d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d1d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6856a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58462864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fa693ba70, 0x559fa69467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fa69467b0,0x559fa69f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24080==ERROR: AddressSanitizer: SEGV on unknown address 0x559fa88abd60 (pc 0x559fa6525a78 bp 0x000000000000 sp 0x7ffd14e075c0 T0) Step #5: ==24080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fa6525a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559fa6524d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559fa6524c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559fa6523526 in writeFile InstrProfilingFile.c Step #5: #4 0x559fa6523291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45642ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45642caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fa5fdfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fa600ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45642a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fa5fd233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59381080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d88a5da70, 0x564d88a687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d88a687b0,0x564d88b15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24100==ERROR: AddressSanitizer: SEGV on unknown address 0x564d8a9cdd60 (pc 0x564d88647a78 bp 0x000000000000 sp 0x7ffd1c5a1d20 T0) Step #5: ==24100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d88647a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d88646d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d88646c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d88645526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d88645291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27f7e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27f7e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d88101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d8812ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27f7e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d880f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60295784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c1996ca70, 0x561c199777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c199777b0,0x561c19a24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24120==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1b8dcd60 (pc 0x561c19556a78 bp 0x000000000000 sp 0x7fff5a4e9c30 T0) Step #5: ==24120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c19556a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c19555d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c19555c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c19554526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c19554291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f298fd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f298fd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c19010a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c1903be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298fd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1900333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61218217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b3d96ba70, 0x559b3d9767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b3d9767b0,0x559b3da23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24140==ERROR: AddressSanitizer: SEGV on unknown address 0x559b3f8dbd60 (pc 0x559b3d555a78 bp 0x000000000000 sp 0x7ffdb2434b10 T0) Step #5: ==24140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b3d555a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b3d554d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b3d554c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b3d553526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b3d553291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdabde448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdabde44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b3d00fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b3d03ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabde22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b3d00233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62131655 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579bade3a70, 0x5579badee7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579badee7b0,0x5579bae9bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24160==ERROR: AddressSanitizer: SEGV on unknown address 0x5579bcd53d60 (pc 0x5579ba9cda78 bp 0x000000000000 sp 0x7ffd43cf0920 T0) Step #5: ==24160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579ba9cda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579ba9ccd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579ba9ccc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579ba9cb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579ba9cb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a933668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a93366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579ba487a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579ba4b2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a93344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579ba47a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63052321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610ffbeca70, 0x5610ffbf77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610ffbf77b0,0x5610ffca4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24180==ERROR: AddressSanitizer: SEGV on unknown address 0x561101b5cd60 (pc 0x5610ff7d6a78 bp 0x000000000000 sp 0x7fff8063f6c0 T0) Step #5: ==24180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610ff7d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610ff7d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610ff7d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610ff7d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610ff7d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4c496b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4c496ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610ff290a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610ff2bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c4949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610ff28333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63976645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f1b399a70, 0x563f1b3a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f1b3a47b0,0x563f1b451ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24202==ERROR: AddressSanitizer: SEGV on unknown address 0x563f1d309d60 (pc 0x563f1af83a78 bp 0x000000000000 sp 0x7ffe3b53d2f0 T0) Step #5: ==24202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f1af83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f1af82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f1af82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f1af81526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f1af81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1e17108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1e1710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f1aa3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f1aa68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1e16ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f1aa3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64898565 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb66363a70, 0x55bb6636e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb6636e7b0,0x55bb6641bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24221==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb682d3d60 (pc 0x55bb65f4da78 bp 0x000000000000 sp 0x7ffd3128a8e0 T0) Step #5: ==24221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb65f4da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb65f4cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb65f4cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb65f4b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb65f4b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff20ec348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff20ec34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb65a07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb65a32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20ec12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb659fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65822170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619edcdca70, 0x5619edce77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619edce77b0,0x5619edd94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24242==ERROR: AddressSanitizer: SEGV on unknown address 0x5619efc4cd60 (pc 0x5619ed8c6a78 bp 0x000000000000 sp 0x7ffd78dd8a30 T0) Step #5: ==24242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619ed8c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619ed8c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619ed8c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619ed8c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619ed8c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72d3ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d3eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ed380a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ed3abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d3e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ed37333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66747832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cced95da70, 0x55cced9687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cced9687b0,0x55cceda15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24262==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccef8cdd60 (pc 0x55cced547a78 bp 0x000000000000 sp 0x7ffd6c5fbfa0 T0) Step #5: ==24262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cced547a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cced546d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cced546c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cced545526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cced545291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37d0bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37d0beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cced001a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cced02ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d0bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccecff433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67666520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c85adda70, 0x559c85ae87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c85ae87b0,0x559c85b95ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24282==ERROR: AddressSanitizer: SEGV on unknown address 0x559c87a4dd60 (pc 0x559c856c7a78 bp 0x000000000000 sp 0x7ffff3461090 T0) Step #5: ==24282==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c856c7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c856c6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c856c6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c856c5526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c856c5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdcb50058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb5005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c85181a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c851ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb4fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c8517433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68584905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557515ed8a70, 0x557515ee37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557515ee37b0,0x557515f90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24302==ERROR: AddressSanitizer: SEGV on unknown address 0x557517e48d60 (pc 0x557515ac2a78 bp 0x000000000000 sp 0x7ffe29c1ae20 T0) Step #5: ==24302==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557515ac2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557515ac1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557515ac1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557515ac0526 in writeFile InstrProfilingFile.c Step #5: #4 0x557515ac0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0280daa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0280daaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55751557ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575155a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0280d88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55751556f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69504696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ac26f9a70, 0x557ac27047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ac27047b0,0x557ac27b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24322==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac4669d60 (pc 0x557ac22e3a78 bp 0x000000000000 sp 0x7ffe8de539d0 T0) Step #5: ==24322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac22e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ac22e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ac22e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ac22e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac22e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f037b7608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f037b760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac1d9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac1dc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f037b73e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac1d9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70430236 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55879964ba70, 0x5587996567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587996567b0,0x558799703ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24343==ERROR: AddressSanitizer: SEGV on unknown address 0x55879b5bbd60 (pc 0x558799235a78 bp 0x000000000000 sp 0x7ffea57b05e0 T0) Step #5: ==24343==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558799235a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558799234d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558799234c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558799233526 in writeFile InstrProfilingFile.c Step #5: #4 0x558799233291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d246bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d246bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558798cefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558798d1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d24699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558798ce233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71358169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa0f189a70, 0x55aa0f1947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa0f1947b0,0x55aa0f241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24364==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa110f9d60 (pc 0x55aa0ed73a78 bp 0x000000000000 sp 0x7fff4251de10 T0) Step #5: ==24364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0ed73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa0ed72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa0ed72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa0ed71526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0ed71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92a97ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92a97aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0e82da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0e858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a978a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0e82033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72274888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564de75c3a70, 0x564de75ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564de75ce7b0,0x564de767bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24383==ERROR: AddressSanitizer: SEGV on unknown address 0x564de9533d60 (pc 0x564de71ada78 bp 0x000000000000 sp 0x7fffcd984f20 T0) Step #5: ==24383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de71ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564de71acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564de71acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564de71ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x564de71ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc32fe618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc32fe61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de6c67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de6c92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc32fe3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de6c5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73198739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac6e7b2a70, 0x55ac6e7bd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac6e7bd7b0,0x55ac6e86aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24403==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac70722d60 (pc 0x55ac6e39ca78 bp 0x000000000000 sp 0x7ffc5621d700 T0) Step #5: ==24403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac6e39ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac6e39bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac6e39bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac6e39a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac6e39a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f965b95c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f965b95ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac6de56a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac6de81e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965b93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac6de4933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74121284 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aab3f63a70, 0x55aab3f6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aab3f6e7b0,0x55aab401bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24424==ERROR: AddressSanitizer: SEGV on unknown address 0x55aab5ed3d60 (pc 0x55aab3b4da78 bp 0x000000000000 sp 0x7ffe405fdb30 T0) Step #5: ==24424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aab3b4da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aab3b4cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aab3b4cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aab3b4b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aab3b4b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96d09008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96d0900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aab3607a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aab3632e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d08de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aab35fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75043579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d31e93a70, 0x555d31e9e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d31e9e7b0,0x555d31f4bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24444==ERROR: AddressSanitizer: SEGV on unknown address 0x555d33e03d60 (pc 0x555d31a7da78 bp 0x000000000000 sp 0x7ffdb1b9b330 T0) Step #5: ==24444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d31a7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d31a7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d31a7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d31a7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d31a7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2bfea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2bfea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d31537a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d31562e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bfe85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3152a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75965661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561262498a70, 0x5612624a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5612624a37b0,0x561262550ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24464==ERROR: AddressSanitizer: SEGV on unknown address 0x561264408d60 (pc 0x561262082a78 bp 0x000000000000 sp 0x7ffd158adfa0 T0) Step #5: ==24464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561262082a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561262081d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561262081c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561262080526 in writeFile InstrProfilingFile.c Step #5: #4 0x561262080291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78490088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7849008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561261b3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561261b67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7848fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561261b2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76887787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572ba777a70, 0x5572ba7827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572ba7827b0,0x5572ba82fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24484==ERROR: AddressSanitizer: SEGV on unknown address 0x5572bc6e7d60 (pc 0x5572ba361a78 bp 0x000000000000 sp 0x7ffd1f74e870 T0) Step #5: ==24484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572ba361a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572ba360d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572ba360c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572ba35f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572ba35f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f214e2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f214e2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572b9e1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572b9e46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f214e283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572b9e0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77805503 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a388ae6a70, 0x55a388af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a388af17b0,0x55a388b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24504==ERROR: AddressSanitizer: SEGV on unknown address 0x55a38aa56d60 (pc 0x55a3886d0a78 bp 0x000000000000 sp 0x7ffeec62a940 T0) Step #5: ==24504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3886d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a3886cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a3886cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a3886ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3886ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c60d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c60d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a38818aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3881b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c60cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a38817d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78730055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579cf370a70, 0x5579cf37b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579cf37b7b0,0x5579cf428ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24524==ERROR: AddressSanitizer: SEGV on unknown address 0x5579d12e0d60 (pc 0x5579cef5aa78 bp 0x000000000000 sp 0x7fffb630e210 T0) Step #5: ==24524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579cef5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579cef59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579cef59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579cef58526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579cef58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9995fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9995fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579cea14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579cea3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9995fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579cea0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79652314 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56300f03ea70, 0x56300f0497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56300f0497b0,0x56300f0f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24544==ERROR: AddressSanitizer: SEGV on unknown address 0x563010faed60 (pc 0x56300ec28a78 bp 0x000000000000 sp 0x7ffdde1f2260 T0) Step #5: ==24544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56300ec28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56300ec27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56300ec27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56300ec26526 in writeFile InstrProfilingFile.c Step #5: #4 0x56300ec26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f463c18a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f463c18aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56300e6e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56300e70de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f463c168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56300e6d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80571336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562506471a70, 0x56250647c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56250647c7b0,0x562506529ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24564==ERROR: AddressSanitizer: SEGV on unknown address 0x5625083e1d60 (pc 0x56250605ba78 bp 0x000000000000 sp 0x7ffcd5b028f0 T0) Step #5: ==24564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56250605ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56250605ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56250605ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562506059526 in writeFile InstrProfilingFile.c Step #5: #4 0x562506059291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f682e83d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f682e83da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562505b15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562505b40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682e81b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562505b0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81489678 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddb1d87a70, 0x55ddb1d927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddb1d927b0,0x55ddb1e3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24584==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb3cf7d60 (pc 0x55ddb1971a78 bp 0x000000000000 sp 0x7ffd5cb63310 T0) Step #5: ==24584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddb1971a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddb1970d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddb1970c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddb196f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddb196f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c32db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c32db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddb142ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddb1456e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c32d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddb141e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82411459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647f33e4a70, 0x5647f33ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647f33ef7b0,0x5647f349cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24604==ERROR: AddressSanitizer: SEGV on unknown address 0x5647f5354d60 (pc 0x5647f2fcea78 bp 0x000000000000 sp 0x7ffe5f438df0 T0) Step #5: ==24604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647f2fcea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5647f2fcdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5647f2fcdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5647f2fcc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5647f2fcc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf6b4f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf6b4f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647f2a88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647f2ab3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6b4d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647f2a7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83338183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55643abf5a70, 0x55643ac007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55643ac007b0,0x55643acadba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24624==ERROR: AddressSanitizer: SEGV on unknown address 0x55643cb65d60 (pc 0x55643a7dfa78 bp 0x000000000000 sp 0x7ffeb68e5d50 T0) Step #5: ==24624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55643a7dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55643a7ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55643a7dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55643a7dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55643a7dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d34a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d34a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55643a299a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55643a2c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d34a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55643a28c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84264078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7bbaa8a70, 0x55a7bbab37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7bbab37b0,0x55a7bbb60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24644==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7bda18d60 (pc 0x55a7bb692a78 bp 0x000000000000 sp 0x7ffce1ae22a0 T0) Step #5: ==24644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7bb692a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7bb691d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7bb691c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7bb690526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7bb690291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f842570a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f842570aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7bb14ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7bb177e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84256e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7bb13f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85186886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c76ddb8a70, 0x55c76ddc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c76ddc37b0,0x55c76de70ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24664==ERROR: AddressSanitizer: SEGV on unknown address 0x55c76fd28d60 (pc 0x55c76d9a2a78 bp 0x000000000000 sp 0x7ffd13ce1f00 T0) Step #5: ==24664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c76d9a2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c76d9a1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c76d9a1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c76d9a0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c76d9a0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f511000e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f511000ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c76d45ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c76d487e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510ffec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c76d44f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86107153 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55852f8eba70, 0x55852f8f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55852f8f67b0,0x55852f9a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24684==ERROR: AddressSanitizer: SEGV on unknown address 0x55853185bd60 (pc 0x55852f4d5a78 bp 0x000000000000 sp 0x7ffca584d6d0 T0) Step #5: ==24684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55852f4d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55852f4d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55852f4d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55852f4d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55852f4d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe44e3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe44e315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852ef8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55852efbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44e2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852ef8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87028572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec458d1a70, 0x55ec458dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec458dc7b0,0x55ec45989ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24704==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec47841d60 (pc 0x55ec454bba78 bp 0x000000000000 sp 0x7ffd5e2bf060 T0) Step #5: ==24704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec454bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec454bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec454bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec454b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec454b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b2578f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b2578fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec44f75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec44fa0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b2576d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec44f6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87948313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd738dfa70, 0x55bd738ea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd738ea7b0,0x55bd73997ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24724==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd7584fd60 (pc 0x55bd734c9a78 bp 0x000000000000 sp 0x7fffc5afdb50 T0) Step #5: ==24724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd734c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd734c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd734c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd734c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd734c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c10d488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c10d48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd72f83a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd72faee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c10d26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd72f7633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88867240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3a45a9a70, 0x55b3a45b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3a45b47b0,0x55b3a4661ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24744==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3a6519d60 (pc 0x55b3a4193a78 bp 0x000000000000 sp 0x7fff24b86f90 T0) Step #5: ==24744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3a4193a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3a4192d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3a4192c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3a4191526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3a4191291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d71d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d71d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3a3c4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3a3c78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d71d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3a3c4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89796224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564a0fa98a70, 0x564a0faa37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564a0faa37b0,0x564a0fb50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24764==ERROR: AddressSanitizer: SEGV on unknown address 0x564a11a08d60 (pc 0x564a0f682a78 bp 0x000000000000 sp 0x7fff696ad630 T0) Step #5: ==24764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a0f682a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564a0f681d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564a0f681c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564a0f680526 in writeFile InstrProfilingFile.c Step #5: #4 0x564a0f680291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe941df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe941df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a0f13ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a0f167e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe941dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a0f12f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90711040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff10e79a70, 0x55ff10e847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff10e847b0,0x55ff10f31ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24784==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff12de9d60 (pc 0x55ff10a63a78 bp 0x000000000000 sp 0x7ffe01f4ae20 T0) Step #5: ==24784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff10a63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff10a62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff10a62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff10a61526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff10a61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b13cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b13cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff1051da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff10548e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b13cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff1051033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91633328 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561247a00a70, 0x561247a0b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561247a0b7b0,0x561247ab8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24804==ERROR: AddressSanitizer: SEGV on unknown address 0x561249970d60 (pc 0x5612475eaa78 bp 0x000000000000 sp 0x7fff54ade1d0 T0) Step #5: ==24804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612475eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5612475e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5612475e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5612475e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5612475e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34485e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34485e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612470a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612470cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34485c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56124709733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92551004 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ae891bda70, 0x55ae891c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ae891c87b0,0x55ae89275ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24824==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae8b12dd60 (pc 0x55ae88da7a78 bp 0x000000000000 sp 0x7ffd3f31f270 T0) Step #5: ==24824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae88da7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ae88da6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ae88da6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ae88da5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae88da5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21896518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2189651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae88861a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae8888ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f218962f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae8885433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93473948 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3e4b58a70, 0x55c3e4b637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3e4b637b0,0x55c3e4c10ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24844==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e6ac8d60 (pc 0x55c3e4742a78 bp 0x000000000000 sp 0x7ffc34694e40 T0) Step #5: ==24844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e4742a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3e4741d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3e4741c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3e4740526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e4740291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1f63908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1f6390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e41fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e4227e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1f636e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e41ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94394601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649e2642a70, 0x5649e264d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649e264d7b0,0x5649e26faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24864==ERROR: AddressSanitizer: SEGV on unknown address 0x5649e45b2d60 (pc 0x5649e222ca78 bp 0x000000000000 sp 0x7ffc2192dad0 T0) Step #5: ==24864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649e222ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649e222bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649e222bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649e222a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649e222a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f67249468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6724946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649e1ce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649e1d11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6724924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649e1cd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95318476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cc34c0a70, 0x557cc34cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cc34cb7b0,0x557cc3578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24884==ERROR: AddressSanitizer: SEGV on unknown address 0x557cc5430d60 (pc 0x557cc30aaa78 bp 0x000000000000 sp 0x7ffdcb548fe0 T0) Step #5: ==24884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cc30aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557cc30a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557cc30a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557cc30a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x557cc30a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64220d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64220d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cc2b64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cc2b8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64220b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cc2b5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96242033 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c77521a70, 0x557c7752c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c7752c7b0,0x557c775d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24904==ERROR: AddressSanitizer: SEGV on unknown address 0x557c79491d60 (pc 0x557c7710ba78 bp 0x000000000000 sp 0x7fff93246fe0 T0) Step #5: ==24904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c7710ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c7710ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c7710ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c77109526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c77109291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb558b4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb558b4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c76bc5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c76bf0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb558b2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c76bb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97175742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c226c9da70, 0x55c226ca87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c226ca87b0,0x55c226d55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24924==ERROR: AddressSanitizer: SEGV on unknown address 0x55c228c0dd60 (pc 0x55c226887a78 bp 0x000000000000 sp 0x7fff66c3f470 T0) Step #5: ==24924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c226887a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c226886d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c226886c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c226885526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c226885291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc244c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc244c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c226341a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c22636ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc244a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22633433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98098913 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c21f539a70, 0x55c21f5447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c21f5447b0,0x55c21f5f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24944==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2214a9d60 (pc 0x55c21f123a78 bp 0x000000000000 sp 0x7ffe7b39f4e0 T0) Step #5: ==24944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c21f123a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c21f122d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c21f122c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c21f121526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c21f121291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f046acd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f046acd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c21ebdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c21ec08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046acb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21ebd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99022837 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557bad8f2a70, 0x557bad8fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557bad8fd7b0,0x557bad9aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24964==ERROR: AddressSanitizer: SEGV on unknown address 0x557baf862d60 (pc 0x557bad4dca78 bp 0x000000000000 sp 0x7ffde70d5330 T0) Step #5: ==24964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bad4dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557bad4dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557bad4dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557bad4da526 in writeFile InstrProfilingFile.c Step #5: #4 0x557bad4da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52696688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5269668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bacf96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bacfc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5269646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bacf8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99951903 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55baa2648a70, 0x55baa26537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55baa26537b0,0x55baa2700ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24983==ERROR: AddressSanitizer: SEGV on unknown address 0x55baa45b8d60 (pc 0x55baa2232a78 bp 0x000000000000 sp 0x7ffd2f3e98b0 T0) Step #5: ==24983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baa2232a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55baa2231d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55baa2231c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55baa2230526 in writeFile InstrProfilingFile.c Step #5: #4 0x55baa2230291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76dc8a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76dc8a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baa1ceca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baa1d17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76dc883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baa1cdf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==24983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100874627 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559680215a70, 0x5596802207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596802207b0,0x5596802cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25003==ERROR: AddressSanitizer: SEGV on unknown address 0x559682185d60 (pc 0x55967fdffa78 bp 0x000000000000 sp 0x7ffc82d1a850 T0) Step #5: ==25003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55967fdffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55967fdfed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55967fdfec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55967fdfd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55967fdfd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4571d8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4571d8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55967f8b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55967f8e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4571d6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55967f8ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101796894 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579e561ca70, 0x5579e56277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579e56277b0,0x5579e56d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25023==ERROR: AddressSanitizer: SEGV on unknown address 0x5579e758cd60 (pc 0x5579e5206a78 bp 0x000000000000 sp 0x7ffc3eb893c0 T0) Step #5: ==25023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e5206a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579e5205d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579e5205c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579e5204526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e5204291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8936a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8936a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e4cc0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e4cebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8936a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e4cb333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102720802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613d6965a70, 0x5613d69707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613d69707b0,0x5613d6a1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25042==ERROR: AddressSanitizer: SEGV on unknown address 0x5613d88d5d60 (pc 0x5613d654fa78 bp 0x000000000000 sp 0x7ffea1e24c60 T0) Step #5: ==25042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613d654fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613d654ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613d654ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613d654d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613d654d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2bbd638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bbd63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613d6009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613d6034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bbd41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613d5ffc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103637936 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558771e2a70, 0x5558771ed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558771ed7b0,0x55587729aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25060==ERROR: AddressSanitizer: SEGV on unknown address 0x555879152d60 (pc 0x555876dcca78 bp 0x000000000000 sp 0x7fff8ba29b30 T0) Step #5: ==25060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555876dcca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555876dcbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555876dcbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555876dca526 in writeFile InstrProfilingFile.c Step #5: #4 0x555876dca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f631bc0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f631bc0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555876886a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558768b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631bbeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55587687933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104563959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7ae000a70, 0x55d7ae00b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7ae00b7b0,0x55d7ae0b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25080==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7aff70d60 (pc 0x55d7adbeaa78 bp 0x000000000000 sp 0x7ffee6172800 T0) Step #5: ==25080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7adbeaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7adbe9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7adbe9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7adbe8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7adbe8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b12e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b12e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7ad6a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7ad6cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b12e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7ad69733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105478329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddd91d3a70, 0x55ddd91de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddd91de7b0,0x55ddd928bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25100==ERROR: AddressSanitizer: SEGV on unknown address 0x55dddb143d60 (pc 0x55ddd8dbda78 bp 0x000000000000 sp 0x7ffe3b8b9f00 T0) Step #5: ==25100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddd8dbda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddd8dbcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddd8dbcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddd8dbb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddd8dbb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafe54008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafe5400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddd8877a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddd88a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe53de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddd886a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106400316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55982c3a7a70, 0x55982c3b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55982c3b27b0,0x55982c45fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25120==ERROR: AddressSanitizer: SEGV on unknown address 0x55982e317d60 (pc 0x55982bf91a78 bp 0x000000000000 sp 0x7ffc6567a500 T0) Step #5: ==25120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55982bf91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55982bf90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55982bf90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55982bf8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55982bf8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fae402488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae40248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55982ba4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55982ba76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae40226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55982ba3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107323960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4fc4a5a70, 0x55e4fc4b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4fc4b07b0,0x55e4fc55dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25140==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4fe415d60 (pc 0x55e4fc08fa78 bp 0x000000000000 sp 0x7ffda1b619d0 T0) Step #5: ==25140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4fc08fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4fc08ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4fc08ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4fc08d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4fc08d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99e76088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99e7608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4fbb49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4fbb74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e75e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4fbb3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108239608 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3ab7d2a70, 0x55c3ab7dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3ab7dd7b0,0x55c3ab88aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25160==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3ad742d60 (pc 0x55c3ab3bca78 bp 0x000000000000 sp 0x7ffca5f9be90 T0) Step #5: ==25160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3ab3bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3ab3bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3ab3bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3ab3ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3ab3ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7712bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7712bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3aae76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3aaea1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77129d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3aae6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109162288 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f17a0b8a70, 0x55f17a0c37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f17a0c37b0,0x55f17a170ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25180==ERROR: AddressSanitizer: SEGV on unknown address 0x55f17c028d60 (pc 0x55f179ca2a78 bp 0x000000000000 sp 0x7ffc958c79a0 T0) Step #5: ==25180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f179ca2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f179ca1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f179ca1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f179ca0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f179ca0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3fc89b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3fc89ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f17975ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f179787e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3fc879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f17974f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110089080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c7f42ca70, 0x558c7f4377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c7f4377b0,0x558c7f4e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25202==ERROR: AddressSanitizer: SEGV on unknown address 0x558c8139cd60 (pc 0x558c7f016a78 bp 0x000000000000 sp 0x7ffdb5952bd0 T0) Step #5: ==25202==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c7f016a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c7f015d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c7f015c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c7f014526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c7f014291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6123b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6123b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c7ead0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c7eafbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6123b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c7eac333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111017832 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af425e0a70, 0x55af425eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af425eb7b0,0x55af42698ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25222==ERROR: AddressSanitizer: SEGV on unknown address 0x55af44550d60 (pc 0x55af421caa78 bp 0x000000000000 sp 0x7ffc56e9c860 T0) Step #5: ==25222==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af421caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af421c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af421c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af421c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af421c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa60b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa60b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af41c84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af41cafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa60b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af41c7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111933449 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db71f96a70, 0x55db71fa17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db71fa17b0,0x55db7204eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25242==ERROR: AddressSanitizer: SEGV on unknown address 0x55db73f06d60 (pc 0x55db71b80a78 bp 0x000000000000 sp 0x7fffa1967b80 T0) Step #5: ==25242==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db71b80a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db71b7fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db71b7fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db71b7e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db71b7e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec715528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec71552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db7163aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db71665e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec71530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db7162d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112857622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e239bba70, 0x561e239c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e239c67b0,0x561e23a73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25262==ERROR: AddressSanitizer: SEGV on unknown address 0x561e2592bd60 (pc 0x561e235a5a78 bp 0x000000000000 sp 0x7ffda54e2bc0 T0) Step #5: ==25262==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e235a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e235a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e235a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e235a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e235a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd53ba1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd53ba1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e2305fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e2308ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53b9fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2305233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113784787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d465b4ea70, 0x55d465b597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d465b597b0,0x55d465c06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25283==ERROR: AddressSanitizer: SEGV on unknown address 0x55d467abed60 (pc 0x55d465738a78 bp 0x000000000000 sp 0x7ffc2bf94820 T0) Step #5: ==25283==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d465738a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d465737d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d465737c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d465736526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d465736291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17d26a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17d26a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4651f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d46521de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d2682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4651e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25283==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114705144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555eaceba70, 0x5555eacf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555eacf67b0,0x5555eada3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25304==ERROR: AddressSanitizer: SEGV on unknown address 0x5555ecc5bd60 (pc 0x5555ea8d5a78 bp 0x000000000000 sp 0x7ffc4c5cec70 T0) Step #5: ==25304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555ea8d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555ea8d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555ea8d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555ea8d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555ea8d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f469412b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f469412ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ea38fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ea3bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4694109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ea38233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115633728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b864e54a70, 0x55b864e5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b864e5f7b0,0x55b864f0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25324==ERROR: AddressSanitizer: SEGV on unknown address 0x55b866dc4d60 (pc 0x55b864a3ea78 bp 0x000000000000 sp 0x7ffd92e5b880 T0) Step #5: ==25324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b864a3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b864a3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b864a3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b864a3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b864a3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ef2ebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ef2ebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8644f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b864523e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef2e9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8644eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116548975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623b1706a70, 0x5623b17117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623b17117b0,0x5623b17beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25344==ERROR: AddressSanitizer: SEGV on unknown address 0x5623b3676d60 (pc 0x5623b12f0a78 bp 0x000000000000 sp 0x7ffce3780600 T0) Step #5: ==25344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623b12f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623b12efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623b12efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623b12ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623b12ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f952f23e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f952f23ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623b0daaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623b0dd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f952f21c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623b0d9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117476733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56178edb0a70, 0x56178edbb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56178edbb7b0,0x56178ee68ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25364==ERROR: AddressSanitizer: SEGV on unknown address 0x561790d20d60 (pc 0x56178e99aa78 bp 0x000000000000 sp 0x7fffbc688340 T0) Step #5: ==25364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56178e99aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56178e999d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56178e999c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56178e998526 in writeFile InstrProfilingFile.c Step #5: #4 0x56178e998291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5e3d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e3d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56178e454a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56178e47fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e3d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56178e44733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118394849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f465bca70, 0x563f465c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f465c77b0,0x563f46674ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25384==ERROR: AddressSanitizer: SEGV on unknown address 0x563f4852cd60 (pc 0x563f461a6a78 bp 0x000000000000 sp 0x7fff797009f0 T0) Step #5: ==25384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f461a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f461a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f461a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f461a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f461a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ef8fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ef8fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f45c60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f45c8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef8f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f45c5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119316443 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56519110ea70, 0x5651911197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651911197b0,0x5651911c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25404==ERROR: AddressSanitizer: SEGV on unknown address 0x56519307ed60 (pc 0x565190cf8a78 bp 0x000000000000 sp 0x7fffd5c62e50 T0) Step #5: ==25404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565190cf8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565190cf7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565190cf7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565190cf6526 in writeFile InstrProfilingFile.c Step #5: #4 0x565190cf6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5f6f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5f6f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651907b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651907dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f6ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651907a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120239162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56271de3ea70, 0x56271de497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56271de497b0,0x56271def6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25424==ERROR: AddressSanitizer: SEGV on unknown address 0x56271fdaed60 (pc 0x56271da28a78 bp 0x000000000000 sp 0x7ffce10ab2d0 T0) Step #5: ==25424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56271da28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56271da27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56271da27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56271da26526 in writeFile InstrProfilingFile.c Step #5: #4 0x56271da26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b26bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b26bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56271d4e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56271d50de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b26bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56271d4d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121161849 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557003f36a70, 0x557003f417af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557003f417b0,0x557003feeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25444==ERROR: AddressSanitizer: SEGV on unknown address 0x557005ea6d60 (pc 0x557003b20a78 bp 0x000000000000 sp 0x7ffd266b2af0 T0) Step #5: ==25444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557003b20a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557003b1fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557003b1fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557003b1e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557003b1e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6f13c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f13c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570035daa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557003605e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f13c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570035cd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122081387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad67509a70, 0x55ad675147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad675147b0,0x55ad675c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25464==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad69479d60 (pc 0x55ad670f3a78 bp 0x000000000000 sp 0x7fff8b253bf0 T0) Step #5: ==25464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad670f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad670f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad670f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad670f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad670f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b13d408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b13d40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad66bada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad66bd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b13d1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad66ba033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123006414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556627ea0a70, 0x556627eab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556627eab7b0,0x556627f58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25484==ERROR: AddressSanitizer: SEGV on unknown address 0x556629e10d60 (pc 0x556627a8aa78 bp 0x000000000000 sp 0x7ffc63c7dff0 T0) Step #5: ==25484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556627a8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556627a89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556627a89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556627a88526 in writeFile InstrProfilingFile.c Step #5: #4 0x556627a88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7699708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb769970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556627544a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55662756fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb76994e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55662753733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124005182 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557439a49a70, 0x557439a547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557439a547b0,0x557439b01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25504==ERROR: AddressSanitizer: SEGV on unknown address 0x55743b9b9d60 (pc 0x557439633a78 bp 0x000000000000 sp 0x7ffe06c61630 T0) Step #5: ==25504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557439633a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557439632d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557439632c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557439631526 in writeFile InstrProfilingFile.c Step #5: #4 0x557439631291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53bf9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53bf9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574390eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557439118e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53bf9d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574390e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125209804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56127ace7a70, 0x56127acf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56127acf27b0,0x56127ad9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25524==ERROR: AddressSanitizer: SEGV on unknown address 0x56127cc57d60 (pc 0x56127a8d1a78 bp 0x000000000000 sp 0x7ffdd7f18050 T0) Step #5: ==25524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56127a8d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56127a8d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56127a8d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56127a8cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x56127a8cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9de19ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de19eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56127a38ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56127a3b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de19c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56127a37e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126308232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556c06c9a70, 0x5556c06d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556c06d47b0,0x5556c0781ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25544==ERROR: AddressSanitizer: SEGV on unknown address 0x5556c2639d60 (pc 0x5556c02b3a78 bp 0x000000000000 sp 0x7ffdad8cb2a0 T0) Step #5: ==25544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556c02b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556c02b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556c02b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556c02b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556c02b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c7f9268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c7f926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556bfd6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556bfd98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7f904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556bfd6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127228305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5651c5e61a70, 0x5651c5e6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5651c5e6c7b0,0x5651c5f19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25564==ERROR: AddressSanitizer: SEGV on unknown address 0x5651c7dd1d60 (pc 0x5651c5a4ba78 bp 0x000000000000 sp 0x7ffcd6e0c100 T0) Step #5: ==25564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c5a4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5651c5a4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5651c5a4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5651c5a49526 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c5a49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd485938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd48593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c5505a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c5530e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd48571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c54f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128149143 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d64a089a70, 0x55d64a0947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d64a0947b0,0x55d64a141ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25584==ERROR: AddressSanitizer: SEGV on unknown address 0x55d64bff9d60 (pc 0x55d649c73a78 bp 0x000000000000 sp 0x7ffc7b2ed690 T0) Step #5: ==25584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d649c73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d649c72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d649c72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d649c71526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d649c71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f38947388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3894738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d64972da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d649758e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3894716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d64972033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129072090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a308f9a70, 0x556a309047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a309047b0,0x556a309b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25604==ERROR: AddressSanitizer: SEGV on unknown address 0x556a32869d60 (pc 0x556a304e3a78 bp 0x000000000000 sp 0x7ffeab46d820 T0) Step #5: ==25604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a304e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a304e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a304e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a304e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a304e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0428b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0428b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a2ff9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a2ffc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb042896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a2ff9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129992818 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9ce3da70, 0x55bc9ce487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc9ce487b0,0x55bc9cef5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25624==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc9edadd60 (pc 0x55bc9ca27a78 bp 0x000000000000 sp 0x7fffecea9050 T0) Step #5: ==25624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9ca27a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc9ca26d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc9ca26c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc9ca25526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9ca25291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65573038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6557303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc9c4e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc9c50ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65572e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc9c4d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130909556 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aef1d98a70, 0x55aef1da37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aef1da37b0,0x55aef1e50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25644==ERROR: AddressSanitizer: SEGV on unknown address 0x55aef3d08d60 (pc 0x55aef1982a78 bp 0x000000000000 sp 0x7fff2f1ded10 T0) Step #5: ==25644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aef1982a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aef1981d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aef1981c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aef1980526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aef1980291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8e46258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8e4625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aef143ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aef1467e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e4603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aef142f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131833520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aea4b40a70, 0x55aea4b4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aea4b4b7b0,0x55aea4bf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25664==ERROR: AddressSanitizer: SEGV on unknown address 0x55aea6ab0d60 (pc 0x55aea472aa78 bp 0x000000000000 sp 0x7ffe6be5bc40 T0) Step #5: ==25664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aea472aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aea4729d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aea4729c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aea4728526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aea4728291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffa872708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa87270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aea41e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aea420fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8724e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aea41d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132756822 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5568013a3a70, 0x5568013ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568013ae7b0,0x55680145bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25684==ERROR: AddressSanitizer: SEGV on unknown address 0x556803313d60 (pc 0x556800f8da78 bp 0x000000000000 sp 0x7ffecd7ea9d0 T0) Step #5: ==25684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556800f8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556800f8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556800f8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556800f8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x556800f8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77d61c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77d61c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556800a47a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556800a72e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d61a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556800a3a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133677829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c26853a70, 0x562c2685e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c2685e7b0,0x562c2690bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25704==ERROR: AddressSanitizer: SEGV on unknown address 0x562c287c3d60 (pc 0x562c2643da78 bp 0x000000000000 sp 0x7ffd795ffad0 T0) Step #5: ==25704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c2643da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c2643cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c2643cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c2643b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c2643b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcd174e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd174e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c25ef7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c25f22e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd174c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c25eea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134601899 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b6dff3a70, 0x564b6dffe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b6dffe7b0,0x564b6e0abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25724==ERROR: AddressSanitizer: SEGV on unknown address 0x564b6ff63d60 (pc 0x564b6dbdda78 bp 0x000000000000 sp 0x7fff1dd7da50 T0) Step #5: ==25724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b6dbdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b6dbdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b6dbdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b6dbdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b6dbdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c3ee408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c3ee40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b6d697a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b6d6c2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3ee1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b6d68a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135526939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555cb2e4a70, 0x5555cb2ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555cb2ef7b0,0x5555cb39cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25744==ERROR: AddressSanitizer: SEGV on unknown address 0x5555cd254d60 (pc 0x5555caecea78 bp 0x000000000000 sp 0x7ffd0b382370 T0) Step #5: ==25744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555caecea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555caecdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555caecdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555caecc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555caecc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f874d7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f874d7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555ca988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555ca9b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874d7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555ca97b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136450567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d73126a70, 0x556d731317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d731317b0,0x556d731deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25764==ERROR: AddressSanitizer: SEGV on unknown address 0x556d75096d60 (pc 0x556d72d10a78 bp 0x000000000000 sp 0x7ffe3259f160 T0) Step #5: ==25764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d72d10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d72d0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d72d0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d72d0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d72d0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f832851d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f832851da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d727caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d727f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83284fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d727bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137377255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610f2e40a70, 0x5610f2e4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610f2e4b7b0,0x5610f2ef8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25784==ERROR: AddressSanitizer: SEGV on unknown address 0x5610f4db0d60 (pc 0x5610f2a2aa78 bp 0x000000000000 sp 0x7ffe5b548eb0 T0) Step #5: ==25784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610f2a2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610f2a29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610f2a29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610f2a28526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610f2a28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f939209c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f939209ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610f24e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610f250fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f939207a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610f24d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138297566 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625c8a4ea70, 0x5625c8a597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625c8a597b0,0x5625c8b06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25804==ERROR: AddressSanitizer: SEGV on unknown address 0x5625ca9bed60 (pc 0x5625c8638a78 bp 0x000000000000 sp 0x7ffc93a4e380 T0) Step #5: ==25804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625c8638a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5625c8637d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5625c8637c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5625c8636526 in writeFile InstrProfilingFile.c Step #5: #4 0x5625c8636291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa7f9b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7f9b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625c80f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625c811de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f9b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625c80e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139221734 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564edb69ca70, 0x564edb6a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564edb6a77b0,0x564edb754ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25824==ERROR: AddressSanitizer: SEGV on unknown address 0x564edd60cd60 (pc 0x564edb286a78 bp 0x000000000000 sp 0x7fffdb34dca0 T0) Step #5: ==25824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564edb286a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564edb285d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564edb285c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564edb284526 in writeFile InstrProfilingFile.c Step #5: #4 0x564edb284291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f92969a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92969a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564edad40a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564edad6be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929697f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564edad3333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140145664 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d768685a70, 0x55d7686907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7686907b0,0x55d76873dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25844==ERROR: AddressSanitizer: SEGV on unknown address 0x55d76a5f5d60 (pc 0x55d76826fa78 bp 0x000000000000 sp 0x7ffdba0569b0 T0) Step #5: ==25844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d76826fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d76826ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d76826ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d76826d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d76826d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8d877d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8d877da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d767d29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d767d54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d875b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d767d1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141068889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e2aeea8a70, 0x55e2aeeb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e2aeeb37b0,0x55e2aef60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25864==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b0e18d60 (pc 0x55e2aea92a78 bp 0x000000000000 sp 0x7ffd25ad4280 T0) Step #5: ==25864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2aea92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e2aea91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e2aea91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e2aea90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2aea90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e324b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e324b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2ae54ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ae577e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e32497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ae53f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141999132 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56397f164a70, 0x56397f16f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56397f16f7b0,0x56397f21cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25884==ERROR: AddressSanitizer: SEGV on unknown address 0x5639810d4d60 (pc 0x56397ed4ea78 bp 0x000000000000 sp 0x7ffdd716f080 T0) Step #5: ==25884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56397ed4ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56397ed4dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56397ed4dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56397ed4c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56397ed4c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec624798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec62479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56397e808a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56397e833e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec62457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56397e7fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142922898 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e204a8a70, 0x561e204b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e204b37b0,0x561e20560ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25904==ERROR: AddressSanitizer: SEGV on unknown address 0x561e22418d60 (pc 0x561e20092a78 bp 0x000000000000 sp 0x7ffc7eba30f0 T0) Step #5: ==25904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e20092a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e20091d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e20091c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e20090526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e20090291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f694830c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f694830ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e1fb4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e1fb77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69482ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e1fb3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143846582 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55afeadc0a70, 0x55afeadcb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55afeadcb7b0,0x55afeae78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25924==ERROR: AddressSanitizer: SEGV on unknown address 0x55afecd30d60 (pc 0x55afea9aaa78 bp 0x000000000000 sp 0x7ffee891b330 T0) Step #5: ==25924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afea9aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55afea9a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55afea9a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55afea9a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55afea9a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7320198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd732019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afea464a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afea48fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd731ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afea45733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144766245 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a101601a70, 0x55a10160c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a10160c7b0,0x55a1016b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25944==ERROR: AddressSanitizer: SEGV on unknown address 0x55a103571d60 (pc 0x55a1011eba78 bp 0x000000000000 sp 0x7ffcd6431380 T0) Step #5: ==25944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1011eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1011ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1011eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1011e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1011e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ab47b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ab47b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a100ca5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a100cd0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab4793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a100c9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145689802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5560685bba70, 0x5560685c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5560685c67b0,0x556068673ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25964==ERROR: AddressSanitizer: SEGV on unknown address 0x55606a52bd60 (pc 0x5560681a5a78 bp 0x000000000000 sp 0x7ffdcb336dc0 T0) Step #5: ==25964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560681a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560681a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560681a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560681a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560681a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36454c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36454c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556067c5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556067c8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f364549f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556067c5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146613136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fe2312a70, 0x556fe231d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fe231d7b0,0x556fe23caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25984==ERROR: AddressSanitizer: SEGV on unknown address 0x556fe4282d60 (pc 0x556fe1efca78 bp 0x000000000000 sp 0x7ffef8a051f0 T0) Step #5: ==25984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fe1efca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fe1efbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fe1efbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fe1efa526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fe1efa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9f730c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9f730ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fe19b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fe19e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f72ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fe19a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==25984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147541462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab67968a70, 0x55ab679737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab679737b0,0x55ab67a20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26003==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab698d8d60 (pc 0x55ab67552a78 bp 0x000000000000 sp 0x7fff80c70380 T0) Step #5: ==26003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab67552a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab67551d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab67551c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab67550526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab67550291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f67e74fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e74faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6700ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab67037e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e74d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab66fff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148468262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594b8f6ca70, 0x5594b8f777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594b8f777b0,0x5594b9024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26023==ERROR: AddressSanitizer: SEGV on unknown address 0x5594baedcd60 (pc 0x5594b8b56a78 bp 0x000000000000 sp 0x7ffec7cbb470 T0) Step #5: ==26023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594b8b56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594b8b55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594b8b55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594b8b54526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594b8b54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79d10998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79d1099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594b8610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594b863be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d1077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594b860333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149386262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a4f3675a70, 0x55a4f36807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a4f36807b0,0x55a4f372dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26042==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4f55e5d60 (pc 0x55a4f325fa78 bp 0x000000000000 sp 0x7ffd34eb3440 T0) Step #5: ==26042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4f325fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a4f325ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a4f325ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a4f325d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4f325d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa80cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa80cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4f2d19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4f2d44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa80cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4f2d0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150310215 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d61bbc6a70, 0x55d61bbd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d61bbd17b0,0x55d61bc7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26062==ERROR: AddressSanitizer: SEGV on unknown address 0x55d61db36d60 (pc 0x55d61b7b0a78 bp 0x000000000000 sp 0x7ffe2651ee60 T0) Step #5: ==26062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d61b7b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d61b7afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d61b7afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d61b7ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d61b7ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1513728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff151372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d61b26aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d61b295e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff151350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d61b25d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151228546 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8e21faa70, 0x55a8e22057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8e22057b0,0x55a8e22b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26080==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8e416ad60 (pc 0x55a8e1de4a78 bp 0x000000000000 sp 0x7fff4ded86d0 T0) Step #5: ==26080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8e1de4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a8e1de3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a8e1de3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a8e1de2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8e1de2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafa6b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafa6b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8e189ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8e18c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa6b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8e189133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152154570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cd3feba70, 0x562cd3ff67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cd3ff67b0,0x562cd40a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26100==ERROR: AddressSanitizer: SEGV on unknown address 0x562cd5f5bd60 (pc 0x562cd3bd5a78 bp 0x000000000000 sp 0x7ffcf6dd9480 T0) Step #5: ==26100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cd3bd5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cd3bd4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cd3bd4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cd3bd3526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cd3bd3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb42dfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb42dfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cd368fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cd36bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb42dda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cd368233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153072736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecba914a70, 0x55ecba91f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecba91f7b0,0x55ecba9ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26120==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecbc884d60 (pc 0x55ecba4fea78 bp 0x000000000000 sp 0x7ffd5dab18d0 T0) Step #5: ==26120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecba4fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecba4fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecba4fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecba4fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecba4fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e5936a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e5936aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb9fb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb9fe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e59348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb9fab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153997683 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c22709ca70, 0x55c2270a77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2270a77b0,0x55c227154ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26140==ERROR: AddressSanitizer: SEGV on unknown address 0x55c22900cd60 (pc 0x55c226c86a78 bp 0x000000000000 sp 0x7ffc548b7900 T0) Step #5: ==26140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c226c86a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c226c85d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c226c85c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c226c84526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c226c84291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac669e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac669e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c226740a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c22676be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac669c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c22673333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154913455 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55556ea5da70, 0x55556ea687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55556ea687b0,0x55556eb15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26160==ERROR: AddressSanitizer: SEGV on unknown address 0x5555709cdd60 (pc 0x55556e647a78 bp 0x000000000000 sp 0x7ffde4446640 T0) Step #5: ==26160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55556e647a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55556e646d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55556e646c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55556e645526 in writeFile InstrProfilingFile.c Step #5: #4 0x55556e645291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9dacac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dacac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55556e101a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55556e12ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dacaa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55556e0f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155835134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aba2517a70, 0x55aba25227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aba25227b0,0x55aba25cfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26180==ERROR: AddressSanitizer: SEGV on unknown address 0x55aba4487d60 (pc 0x55aba2101a78 bp 0x000000000000 sp 0x7ffdd5e59760 T0) Step #5: ==26180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba2101a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aba2100d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aba2100c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aba20ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba20ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49861ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49861caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba1bbba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba1be6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49861a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba1bae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156756093 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563acf3d8a70, 0x563acf3e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563acf3e37b0,0x563acf490ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26200==ERROR: AddressSanitizer: SEGV on unknown address 0x563ad1348d60 (pc 0x563acefc2a78 bp 0x000000000000 sp 0x7ffdb8ee3bf0 T0) Step #5: ==26200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563acefc2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563acefc1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563acefc1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563acefc0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563acefc0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d0e1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d0e155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563acea7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aceaa7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d0e133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563acea6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157674869 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557297037a70, 0x5572970427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572970427b0,0x5572970efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26220==ERROR: AddressSanitizer: SEGV on unknown address 0x557298fa7d60 (pc 0x557296c21a78 bp 0x000000000000 sp 0x7ffccc9b6ff0 T0) Step #5: ==26220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557296c21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557296c20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557296c20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557296c1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557296c1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1ba1bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ba1bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572966dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557296706e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba1b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572966ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158594610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f1608da70, 0x558f160987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f160987b0,0x558f16145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26240==ERROR: AddressSanitizer: SEGV on unknown address 0x558f17ffdd60 (pc 0x558f15c77a78 bp 0x000000000000 sp 0x7fff2cddc7e0 T0) Step #5: ==26240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f15c77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f15c76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f15c76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f15c75526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f15c75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f279b4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f279b452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f15731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f1575ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279b430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f1572433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159520755 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559c87c64a70, 0x559c87c6f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559c87c6f7b0,0x559c87d1cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26260==ERROR: AddressSanitizer: SEGV on unknown address 0x559c89bd4d60 (pc 0x559c8784ea78 bp 0x000000000000 sp 0x7ffede76f620 T0) Step #5: ==26260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c8784ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559c8784dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559c8784dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559c8784c526 in writeFile InstrProfilingFile.c Step #5: #4 0x559c8784c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f294568b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f294568ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c87308a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c87333e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2945669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c872fb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160437543 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ce5cc7a70, 0x561ce5cd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ce5cd27b0,0x561ce5d7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26280==ERROR: AddressSanitizer: SEGV on unknown address 0x561ce7c37d60 (pc 0x561ce58b1a78 bp 0x000000000000 sp 0x7ffd644cc5d0 T0) Step #5: ==26280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ce58b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ce58b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ce58b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ce58af526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ce58af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f93ac1158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93ac115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ce536ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ce5396e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ac0f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ce535e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161362127 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3bcbf6a70, 0x55e3bcc017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3bcc017b0,0x55e3bccaeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26300==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3beb66d60 (pc 0x55e3bc7e0a78 bp 0x000000000000 sp 0x7ffff3c3a350 T0) Step #5: ==26300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3bc7e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3bc7dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3bc7dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3bc7de526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3bc7de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc061f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc061f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3bc29aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3bc2c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc061f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3bc28d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162286718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aca9171a70, 0x55aca917c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aca917c7b0,0x55aca9229ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26320==ERROR: AddressSanitizer: SEGV on unknown address 0x55acab0e1d60 (pc 0x55aca8d5ba78 bp 0x000000000000 sp 0x7ffcff48e040 T0) Step #5: ==26320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aca8d5ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aca8d5ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aca8d5ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aca8d59526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aca8d59291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f195cb988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f195cb98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca8815a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca8840e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195cb76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca880833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163215350 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9390a4a70, 0x55d9390af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9390af7b0,0x55d93915cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26340==ERROR: AddressSanitizer: SEGV on unknown address 0x55d93b014d60 (pc 0x55d938c8ea78 bp 0x000000000000 sp 0x7ffe2d063070 T0) Step #5: ==26340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d938c8ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d938c8dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d938c8dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d938c8c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d938c8c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4376348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff437634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d938748a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d938773e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff437612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d93873b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164139998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56338f7e5a70, 0x56338f7f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56338f7f07b0,0x56338f89dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26360==ERROR: AddressSanitizer: SEGV on unknown address 0x563391755d60 (pc 0x56338f3cfa78 bp 0x000000000000 sp 0x7ffe2207f610 T0) Step #5: ==26360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56338f3cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56338f3ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56338f3cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56338f3cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x56338f3cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb74e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb74e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56338ee89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56338eeb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb74e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56338ee7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165062399 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b41f528a70, 0x55b41f5337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b41f5337b0,0x55b41f5e0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26380==ERROR: AddressSanitizer: SEGV on unknown address 0x55b421498d60 (pc 0x55b41f112a78 bp 0x000000000000 sp 0x7ffda9f4a660 T0) Step #5: ==26380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b41f112a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b41f111d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b41f111c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b41f110526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b41f110291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feae71138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae7113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b41ebcca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b41ebf7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae70f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b41ebbf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165989067 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee8ca84a70, 0x55ee8ca8f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee8ca8f7b0,0x55ee8cb3cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26400==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee8e9f4d60 (pc 0x55ee8c66ea78 bp 0x000000000000 sp 0x7fff1482ba20 T0) Step #5: ==26400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee8c66ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee8c66dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee8c66dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee8c66c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee8c66c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8f1a4068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f1a406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee8c128a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee8c153e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1a3e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee8c11b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166905504 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574b8fffa70, 0x5574b900a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574b900a7b0,0x5574b90b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26420==ERROR: AddressSanitizer: SEGV on unknown address 0x5574baf6fd60 (pc 0x5574b8be9a78 bp 0x000000000000 sp 0x7ffd9ba186a0 T0) Step #5: ==26420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b8be9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574b8be8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574b8be8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574b8be7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b8be7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7458a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7458a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b86a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b86cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7458a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b869633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167827420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559d9511ea70, 0x559d951297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559d951297b0,0x559d951d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26440==ERROR: AddressSanitizer: SEGV on unknown address 0x559d9708ed60 (pc 0x559d94d08a78 bp 0x000000000000 sp 0x7ffc45198480 T0) Step #5: ==26440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d94d08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559d94d07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559d94d07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559d94d06526 in writeFile InstrProfilingFile.c Step #5: #4 0x559d94d06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1bfdcc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1bfdcc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d947c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d947ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bfdca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d947b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168748475 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7f47fba70, 0x55e7f48067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7f48067b0,0x55e7f48b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26460==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7f676bd60 (pc 0x55e7f43e5a78 bp 0x000000000000 sp 0x7ffefc066d50 T0) Step #5: ==26460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f43e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7f43e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7f43e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7f43e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f43e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feeebf708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeebf70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f3e9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f3ecae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeebf4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f3e9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169671874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55714158da70, 0x5571415987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5571415987b0,0x557141645ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26480==ERROR: AddressSanitizer: SEGV on unknown address 0x5571434fdd60 (pc 0x557141177a78 bp 0x000000000000 sp 0x7ffff13ce6e0 T0) Step #5: ==26480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557141177a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557141176d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557141176c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557141175526 in writeFile InstrProfilingFile.c Step #5: #4 0x557141175291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb08669a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb08669aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557140c31a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557140c5ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb086678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557140c2433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170589630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a12eea1a70, 0x55a12eeac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a12eeac7b0,0x55a12ef59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26500==ERROR: AddressSanitizer: SEGV on unknown address 0x55a130e11d60 (pc 0x55a12ea8ba78 bp 0x000000000000 sp 0x7ffd8a8bcf90 T0) Step #5: ==26500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12ea8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a12ea8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a12ea8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a12ea89526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a12ea89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1c4093e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c4093ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a12e545a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a12e570e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4091c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a12e53833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171518459 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e385085a70, 0x55e3850907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3850907b0,0x55e38513dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26520==ERROR: AddressSanitizer: SEGV on unknown address 0x55e386ff5d60 (pc 0x55e384c6fa78 bp 0x000000000000 sp 0x7ffcdb649ac0 T0) Step #5: ==26520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e384c6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e384c6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e384c6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e384c6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e384c6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fff5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fff562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e384729a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e384754e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fff540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e38471c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172449326 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f15265a70, 0x557f152707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f152707b0,0x557f1531dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26540==ERROR: AddressSanitizer: SEGV on unknown address 0x557f171d5d60 (pc 0x557f14e4fa78 bp 0x000000000000 sp 0x7ffcc6392fa0 T0) Step #5: ==26540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f14e4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f14e4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f14e4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f14e4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f14e4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9af02b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9af02ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f14909a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f14934e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9af009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f148fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173377431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c826e4ca70, 0x55c826e577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c826e577b0,0x55c826f04ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26560==ERROR: AddressSanitizer: SEGV on unknown address 0x55c828dbcd60 (pc 0x55c826a36a78 bp 0x000000000000 sp 0x7fff79d1bdc0 T0) Step #5: ==26560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c826a36a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c826a35d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c826a35c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c826a34526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c826a34291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7468d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7468d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8264f0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c82651be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7468d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8264e333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174302845 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608583d9a70, 0x5608583e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608583e47b0,0x560858491ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26580==ERROR: AddressSanitizer: SEGV on unknown address 0x56085a349d60 (pc 0x560857fc3a78 bp 0x000000000000 sp 0x7ffea796fd20 T0) Step #5: ==26580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560857fc3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560857fc2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560857fc2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560857fc1526 in writeFile InstrProfilingFile.c Step #5: #4 0x560857fc1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f907dab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f907dab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560857a7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560857aa8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907da96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560857a7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175225907 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556da5a4da70, 0x556da5a587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556da5a587b0,0x556da5b05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26600==ERROR: AddressSanitizer: SEGV on unknown address 0x556da79bdd60 (pc 0x556da5637a78 bp 0x000000000000 sp 0x7ffdd74f2940 T0) Step #5: ==26600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556da5637a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556da5636d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556da5636c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556da5635526 in writeFile InstrProfilingFile.c Step #5: #4 0x556da5635291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54e6dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e6dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556da50f1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556da511ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e6da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556da50e433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176143544 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5556bf20ea70, 0x5556bf2197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5556bf2197b0,0x5556bf2c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26620==ERROR: AddressSanitizer: SEGV on unknown address 0x5556c117ed60 (pc 0x5556bedf8a78 bp 0x000000000000 sp 0x7fffd530b190 T0) Step #5: ==26620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556bedf8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5556bedf7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5556bedf7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5556bedf6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5556bedf6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b26d5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b26d5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556be8b2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556be8dde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b26d3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556be8a533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177060632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569ebbc7a70, 0x5569ebbd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569ebbd27b0,0x5569ebc7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26640==ERROR: AddressSanitizer: SEGV on unknown address 0x5569edb37d60 (pc 0x5569eb7b1a78 bp 0x000000000000 sp 0x7ffd533e5870 T0) Step #5: ==26640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569eb7b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5569eb7b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5569eb7b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5569eb7af526 in writeFile InstrProfilingFile.c Step #5: #4 0x5569eb7af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4d0fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d0fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569eb26ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569eb296e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d0fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569eb25e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177986462 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555bbe818a70, 0x555bbe8237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555bbe8237b0,0x555bbe8d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26660==ERROR: AddressSanitizer: SEGV on unknown address 0x555bc0788d60 (pc 0x555bbe402a78 bp 0x000000000000 sp 0x7ffe9c532510 T0) Step #5: ==26660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bbe402a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555bbe401d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555bbe401c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555bbe400526 in writeFile InstrProfilingFile.c Step #5: #4 0x555bbe400291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f16592298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1659229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bbdebca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bbdee7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1659207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bbdeaf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178913577 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561551230a70, 0x56155123b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56155123b7b0,0x5615512e8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26680==ERROR: AddressSanitizer: SEGV on unknown address 0x5615531a0d60 (pc 0x561550e1aa78 bp 0x000000000000 sp 0x7fff1af59100 T0) Step #5: ==26680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561550e1aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561550e19d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561550e19c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561550e18526 in writeFile InstrProfilingFile.c Step #5: #4 0x561550e18291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f319615c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f319615ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615508d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615508ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f319613a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615508c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179840904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dcffe1a70, 0x560dcffec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dcffec7b0,0x560dd0099ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26700==ERROR: AddressSanitizer: SEGV on unknown address 0x560dd1f51d60 (pc 0x560dcfbcba78 bp 0x000000000000 sp 0x7ffdb3d44ff0 T0) Step #5: ==26700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dcfbcba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560dcfbcad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560dcfbcac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560dcfbc9526 in writeFile InstrProfilingFile.c Step #5: #4 0x560dcfbc9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efecafb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efecafb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dcf685a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dcf6b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efecaf91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dcf67833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180762855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9a3185a70, 0x55d9a31907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9a31907b0,0x55d9a323dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26720==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9a50f5d60 (pc 0x55d9a2d6fa78 bp 0x000000000000 sp 0x7ffcbdbc8770 T0) Step #5: ==26720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9a2d6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9a2d6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9a2d6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9a2d6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9a2d6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcee382d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcee382da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9a2829a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9a2854e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee380b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9a281c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181681794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1e6bc3a70, 0x55c1e6bce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1e6bce7b0,0x55c1e6c7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26740==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1e8b33d60 (pc 0x55c1e67ada78 bp 0x000000000000 sp 0x7ffd83cd1190 T0) Step #5: ==26740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1e67ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c1e67acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c1e67acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c1e67ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1e67ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcdb32a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdb32a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1e6267a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1e6292e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb3284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1e625a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182601824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5588f4287a70, 0x5588f42927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588f42927b0,0x5588f433fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26760==ERROR: AddressSanitizer: SEGV on unknown address 0x5588f61f7d60 (pc 0x5588f3e71a78 bp 0x000000000000 sp 0x7ffc3fbe3b80 T0) Step #5: ==26760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588f3e71a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5588f3e70d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5588f3e70c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5588f3e6f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5588f3e6f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8a9d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8a9d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588f392ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588f3956e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a9d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588f391e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183518555 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55763674ca70, 0x5576367577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576367577b0,0x557636804ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26780==ERROR: AddressSanitizer: SEGV on unknown address 0x5576386bcd60 (pc 0x557636336a78 bp 0x000000000000 sp 0x7fff9dced8f0 T0) Step #5: ==26780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557636336a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557636335d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557636335c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557636334526 in writeFile InstrProfilingFile.c Step #5: #4 0x557636334291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d0c3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d0c3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557635df0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557635e1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d0c39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557635de333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184441309 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56472ec38a70, 0x56472ec437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56472ec437b0,0x56472ecf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26800==ERROR: AddressSanitizer: SEGV on unknown address 0x564730ba8d60 (pc 0x56472e822a78 bp 0x000000000000 sp 0x7fff8edb6dd0 T0) Step #5: ==26800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56472e822a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56472e821d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56472e821c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56472e820526 in writeFile InstrProfilingFile.c Step #5: #4 0x56472e820291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a490018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a49001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56472e2dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56472e307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a48fdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56472e2cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185356856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56148ccf4a70, 0x56148ccff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56148ccff7b0,0x56148cdacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26820==ERROR: AddressSanitizer: SEGV on unknown address 0x56148ec64d60 (pc 0x56148c8dea78 bp 0x000000000000 sp 0x7fff1c5fc4b0 T0) Step #5: ==26820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148c8dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56148c8ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56148c8ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56148c8dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56148c8dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f63491d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63491d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148c398a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148c3c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63491b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148c38b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186288517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1d59aca70, 0x55d1d59b77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1d59b77b0,0x55d1d5a64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26840==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1d791cd60 (pc 0x55d1d5596a78 bp 0x000000000000 sp 0x7ffd71102ed0 T0) Step #5: ==26840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d5596a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1d5595d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1d5595c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1d5594526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d5594291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0007908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd000790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d5050a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d507be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd00076e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d504333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187215066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5b228aa70, 0x55d5b22957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5b22957b0,0x55d5b2342ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26860==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5b41fad60 (pc 0x55d5b1e74a78 bp 0x000000000000 sp 0x7ffef3c02620 T0) Step #5: ==26860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5b1e74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d5b1e73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d5b1e73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d5b1e72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5b1e72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7c5c388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7c5c38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5b192ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5b1959e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c5c16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5b192133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188135172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d9d15aa70, 0x556d9d1657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d9d1657b0,0x556d9d212ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26880==ERROR: AddressSanitizer: SEGV on unknown address 0x556d9f0cad60 (pc 0x556d9cd44a78 bp 0x000000000000 sp 0x7ffcdab88810 T0) Step #5: ==26880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d9cd44a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d9cd43d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d9cd43c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d9cd42526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d9cd42291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37a89fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37a89fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d9c7fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d9c829e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a89dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9c7f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189053144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e33e3dda70, 0x55e33e3e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e33e3e87b0,0x55e33e495ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26900==ERROR: AddressSanitizer: SEGV on unknown address 0x55e34034dd60 (pc 0x55e33dfc7a78 bp 0x000000000000 sp 0x7ffd12a89ff0 T0) Step #5: ==26900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e33dfc7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e33dfc6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e33dfc6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e33dfc5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e33dfc5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45e80f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45e80f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e33da81a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e33daace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e80d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33da7433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189975082 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55782bd6aa70, 0x55782bd757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55782bd757b0,0x55782be22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26920==ERROR: AddressSanitizer: SEGV on unknown address 0x55782dcdad60 (pc 0x55782b954a78 bp 0x000000000000 sp 0x7ffca4893b60 T0) Step #5: ==26920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55782b954a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55782b953d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55782b953c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55782b952526 in writeFile InstrProfilingFile.c Step #5: #4 0x55782b952291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1702b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1702b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55782b40ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55782b439e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1702b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55782b40133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190898929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba0746fa70, 0x55ba0747a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba0747a7b0,0x55ba07527ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26940==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba093dfd60 (pc 0x55ba07059a78 bp 0x000000000000 sp 0x7ffe32b2de50 T0) Step #5: ==26940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba07059a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba07058d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba07058c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba07057526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba07057291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3bbae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3bbae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba06b13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba06b3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bbabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba06b0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191822375 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9217fea70, 0x55d9218097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9218097b0,0x55d9218b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26960==ERROR: AddressSanitizer: SEGV on unknown address 0x55d92376ed60 (pc 0x55d9213e8a78 bp 0x000000000000 sp 0x7fffaac64e00 T0) Step #5: ==26960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9213e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9213e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9213e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9213e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9213e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9fc4b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9fc4b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d920ea2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d920ecde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9fc490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d920e9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192740851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644c388ba70, 0x5644c38967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644c38967b0,0x5644c3943ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26980==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c57fbd60 (pc 0x5644c3475a78 bp 0x000000000000 sp 0x7fff8006e1f0 T0) Step #5: ==26980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644c3475a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644c3474d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644c3474c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644c3473526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644c3473291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1fb1e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fb1e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644c2f2fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644c2f5ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb1dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644c2f2233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==26980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193663984 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d9cd34a70, 0x560d9cd3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d9cd3f7b0,0x560d9cdecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27000==ERROR: AddressSanitizer: SEGV on unknown address 0x560d9eca4d60 (pc 0x560d9c91ea78 bp 0x000000000000 sp 0x7ffde86cb7e0 T0) Step #5: ==27000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d9c91ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d9c91dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d9c91dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d9c91c526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d9c91c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b5a95f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b5a95fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d9c3d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d9c403e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b5a93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d9c3cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194581982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b3e895a70, 0x560b3e8a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b3e8a07b0,0x560b3e94dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27020==ERROR: AddressSanitizer: SEGV on unknown address 0x560b40805d60 (pc 0x560b3e47fa78 bp 0x000000000000 sp 0x7ffc49821700 T0) Step #5: ==27020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b3e47fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b3e47ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b3e47ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b3e47d526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b3e47d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f621f4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f621f4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b3df39a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b3df64e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f621f49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b3df2c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195501937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614a112da70, 0x5614a11387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614a11387b0,0x5614a11e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27039==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a309dd60 (pc 0x5614a0d17a78 bp 0x000000000000 sp 0x7ffec8402590 T0) Step #5: ==27039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a0d17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614a0d16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614a0d16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614a0d15526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a0d15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa5726bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5726bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a07d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a07fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57269a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a07c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196427206 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561bfcd85a70, 0x561bfcd907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561bfcd907b0,0x561bfce3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27059==ERROR: AddressSanitizer: SEGV on unknown address 0x561bfecf5d60 (pc 0x561bfc96fa78 bp 0x000000000000 sp 0x7ffdf4ef0aa0 T0) Step #5: ==27059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bfc96fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561bfc96ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561bfc96ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561bfc96d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561bfc96d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bcce358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bcce35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bfc429a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bfc454e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bcce13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bfc41c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197351080 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f85b47a70, 0x557f85b527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f85b527b0,0x557f85bffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27078==ERROR: AddressSanitizer: SEGV on unknown address 0x557f87ab7d60 (pc 0x557f85731a78 bp 0x000000000000 sp 0x7ffd9be17240 T0) Step #5: ==27078==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f85731a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f85730d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f85730c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f8572f526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f8572f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efe0dafc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe0dafca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f851eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f85216e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0dada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f851de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198269232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55770e10aa70, 0x55770e1157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55770e1157b0,0x55770e1c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27098==ERROR: AddressSanitizer: SEGV on unknown address 0x55771007ad60 (pc 0x55770dcf4a78 bp 0x000000000000 sp 0x7ffe47b7ab30 T0) Step #5: ==27098==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55770dcf4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55770dcf3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55770dcf3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55770dcf2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55770dcf2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64dc3f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64dc3f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55770d7aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55770d7d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64dc3d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55770d7a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199179349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5d4baba70, 0x55a5d4bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5d4bb67b0,0x55a5d4c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27116==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d6b1bd60 (pc 0x55a5d4795a78 bp 0x000000000000 sp 0x7fff1a7009c0 T0) Step #5: ==27116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d4795a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5d4794d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5d4794c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5d4793526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d4793291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb72fd368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb72fd36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d424fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d427ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb72fd14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d424233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200095937 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de1459ba70, 0x55de145a67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de145a67b0,0x55de14653ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27136==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1650bd60 (pc 0x55de14185a78 bp 0x000000000000 sp 0x7ffe7b6ccc00 T0) Step #5: ==27136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de14185a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de14184d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de14184c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de14183526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de14183291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f21a13708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a1370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de13c3fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de13c6ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a134e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de13c3233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201018133 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b4e9a7a70, 0x559b4e9b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b4e9b27b0,0x559b4ea5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27156==ERROR: AddressSanitizer: SEGV on unknown address 0x559b50917d60 (pc 0x559b4e591a78 bp 0x000000000000 sp 0x7ffda79fd1c0 T0) Step #5: ==27156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b4e591a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b4e590d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b4e590c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b4e58f526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b4e58f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6693c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6693c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b4e04ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b4e076e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6693bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b4e03e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201941349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e963b3a70, 0x563e963be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e963be7b0,0x563e9646bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27176==ERROR: AddressSanitizer: SEGV on unknown address 0x563e98323d60 (pc 0x563e95f9da78 bp 0x000000000000 sp 0x7ffd475c19f0 T0) Step #5: ==27176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e95f9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e95f9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e95f9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e95f9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e95f9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90673da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90673daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e95a57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e95a82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90673b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e95a4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202864102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619e1344a70, 0x5619e134f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619e134f7b0,0x5619e13fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27196==ERROR: AddressSanitizer: SEGV on unknown address 0x5619e32b4d60 (pc 0x5619e0f2ea78 bp 0x000000000000 sp 0x7ffef2f58e70 T0) Step #5: ==27196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619e0f2ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619e0f2dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619e0f2dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619e0f2c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619e0f2c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febf337b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febf337ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619e09e8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619e0a13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf3359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619e09db33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203785493 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559cf704fa70, 0x559cf705a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559cf705a7b0,0x559cf7107ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27216==ERROR: AddressSanitizer: SEGV on unknown address 0x559cf8fbfd60 (pc 0x559cf6c39a78 bp 0x000000000000 sp 0x7ffddc166a50 T0) Step #5: ==27216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cf6c39a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559cf6c38d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559cf6c38c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559cf6c37526 in writeFile InstrProfilingFile.c Step #5: #4 0x559cf6c37291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34537218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3453721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cf66f3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cf671ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34536ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cf66e633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204705927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c76dd40a70, 0x55c76dd4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c76dd4b7b0,0x55c76ddf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27236==ERROR: AddressSanitizer: SEGV on unknown address 0x55c76fcb0d60 (pc 0x55c76d92aa78 bp 0x000000000000 sp 0x7ffc1ee72300 T0) Step #5: ==27236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c76d92aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c76d929d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c76d929c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c76d928526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c76d928291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8305f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8305f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c76d3e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c76d40fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8305efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c76d3d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205622198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cccbcfa70, 0x557cccbda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cccbda7b0,0x557cccc87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27256==ERROR: AddressSanitizer: SEGV on unknown address 0x557cceb3fd60 (pc 0x557ccc7b9a78 bp 0x000000000000 sp 0x7ffe24edd7a0 T0) Step #5: ==27256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ccc7b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ccc7b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ccc7b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ccc7b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ccc7b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08839a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08839a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ccc273a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ccc29ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0883982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ccc26633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206545643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563aff892a70, 0x563aff89d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563aff89d7b0,0x563aff94aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27276==ERROR: AddressSanitizer: SEGV on unknown address 0x563b01802d60 (pc 0x563aff47ca78 bp 0x000000000000 sp 0x7ffd4b557e20 T0) Step #5: ==27276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aff47ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563aff47bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563aff47bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563aff47a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563aff47a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f571e12d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f571e12da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563afef36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563afef61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571e10b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563afef2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207459581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f61684ea70, 0x55f6168597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6168597b0,0x55f616906ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27296==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6187bed60 (pc 0x55f616438a78 bp 0x000000000000 sp 0x7ffe928bab30 T0) Step #5: ==27296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f616438a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f616437d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f616437c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f616436526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f616436291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44127888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4412788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f615ef2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f615f1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4412766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f615ee533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208382377 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2adb85a70, 0x55d2adb907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2adb907b0,0x55d2adc3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27316==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2afaf5d60 (pc 0x55d2ad76fa78 bp 0x000000000000 sp 0x7ffd16817bd0 T0) Step #5: ==27316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2ad76fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2ad76ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2ad76ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2ad76d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2ad76d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f759918f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f759918fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2ad229a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2ad254e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759916d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2ad21c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209306425 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623495e5a70, 0x5623495f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623495f07b0,0x56234969dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27336==ERROR: AddressSanitizer: SEGV on unknown address 0x56234b555d60 (pc 0x5623491cfa78 bp 0x000000000000 sp 0x7ffde8bcb600 T0) Step #5: ==27336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623491cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623491ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623491cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623491cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623491cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f785f9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785f9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562348c89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562348cb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785f9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562348c7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210239329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638b44f8a70, 0x5638b45037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638b45037b0,0x5638b45b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27356==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b6468d60 (pc 0x5638b40e2a78 bp 0x000000000000 sp 0x7fff39c322c0 T0) Step #5: ==27356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638b40e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638b40e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638b40e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638b40e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638b40e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c019728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c01972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638b3b9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638b3bc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c01950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638b3b8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211160536 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e94945ea70, 0x55e9494697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9494697b0,0x55e949516ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27376==ERROR: AddressSanitizer: SEGV on unknown address 0x55e94b3ced60 (pc 0x55e949048a78 bp 0x000000000000 sp 0x7ffc4e14f770 T0) Step #5: ==27376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e949048a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e949047d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e949047c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e949046526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e949046291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ce989f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ce989fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e948b02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e948b2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce987d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e948af533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212083820 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ba2941a70, 0x555ba294c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ba294c7b0,0x555ba29f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27396==ERROR: AddressSanitizer: SEGV on unknown address 0x555ba48b1d60 (pc 0x555ba252ba78 bp 0x000000000000 sp 0x7fff57f19f90 T0) Step #5: ==27396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ba252ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ba252ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ba252ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ba2529526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ba2529291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39fb1868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39fb186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ba1fe5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ba2010e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39fb164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ba1fd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213009111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646baafba70, 0x5646bab067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646bab067b0,0x5646babb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27416==ERROR: AddressSanitizer: SEGV on unknown address 0x5646bca6bd60 (pc 0x5646ba6e5a78 bp 0x000000000000 sp 0x7ffff61dee50 T0) Step #5: ==27416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ba6e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646ba6e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646ba6e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646ba6e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ba6e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b5347b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b5347ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ba19fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ba1cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b53459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ba19233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213928986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d1304efa70, 0x55d1304fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d1304fa7b0,0x55d1305a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27436==ERROR: AddressSanitizer: SEGV on unknown address 0x55d13245fd60 (pc 0x55d1300d9a78 bp 0x000000000000 sp 0x7ffdcdd28eb0 T0) Step #5: ==27436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1300d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1300d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1300d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1300d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1300d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f388d30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f388d30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d12fb93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d12fbbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388d2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d12fb8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214846975 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bdb1cfa70, 0x556bdb1da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bdb1da7b0,0x556bdb287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27456==ERROR: AddressSanitizer: SEGV on unknown address 0x556bdd13fd60 (pc 0x556bdadb9a78 bp 0x000000000000 sp 0x7ffe474dccd0 T0) Step #5: ==27456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bdadb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556bdadb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556bdadb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556bdadb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556bdadb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60a4f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60a4f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bda873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bda89ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a4f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bda86633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215766904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c39b9e4a70, 0x55c39b9ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c39b9ef7b0,0x55c39ba9cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27476==ERROR: AddressSanitizer: SEGV on unknown address 0x55c39d954d60 (pc 0x55c39b5cea78 bp 0x000000000000 sp 0x7ffc32ad9a90 T0) Step #5: ==27476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c39b5cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c39b5cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c39b5cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c39b5cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c39b5cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e2cd1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e2cd1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c39b088a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c39b0b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e2ccfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c39b07b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216691679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5644b070ba70, 0x5644b07167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5644b07167b0,0x5644b07c3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27496==ERROR: AddressSanitizer: SEGV on unknown address 0x5644b267bd60 (pc 0x5644b02f5a78 bp 0x000000000000 sp 0x7ffccdfe32b0 T0) Step #5: ==27496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644b02f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5644b02f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5644b02f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5644b02f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5644b02f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f897a6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f897a6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644afdafa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644afddae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f897a694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644afda233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217615473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5629cfacda70, 0x5629cfad87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5629cfad87b0,0x5629cfb85ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27516==ERROR: AddressSanitizer: SEGV on unknown address 0x5629d1a3dd60 (pc 0x5629cf6b7a78 bp 0x000000000000 sp 0x7ffcb3f4f8c0 T0) Step #5: ==27516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629cf6b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5629cf6b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5629cf6b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5629cf6b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5629cf6b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f85b4b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85b4b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629cf171a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629cf19ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b4ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629cf16433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218541793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1a5f81a70, 0x55a1a5f8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1a5f8c7b0,0x55a1a6039ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27536==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1a7ef1d60 (pc 0x55a1a5b6ba78 bp 0x000000000000 sp 0x7ffcb043b0c0 T0) Step #5: ==27536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1a5b6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1a5b6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1a5b6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1a5b69526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1a5b69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40781d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40781d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1a5625a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1a5650e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40781b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1a561833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219466305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af05c48a70, 0x55af05c537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af05c537b0,0x55af05d00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27556==ERROR: AddressSanitizer: SEGV on unknown address 0x55af07bb8d60 (pc 0x55af05832a78 bp 0x000000000000 sp 0x7fff20cc5670 T0) Step #5: ==27556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af05832a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af05831d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af05831c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af05830526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af05830291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07d02478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07d0247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af052eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af05317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d0225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af052df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220388224 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed95a4aa70, 0x55ed95a557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed95a557b0,0x55ed95b02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27576==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed979bad60 (pc 0x55ed95634a78 bp 0x000000000000 sp 0x7fff82f4bd70 T0) Step #5: ==27576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed95634a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed95633d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed95633c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed95632526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed95632291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1dae8938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dae893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed950eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed95119e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dae871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed950e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221304313 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56483dfa1a70, 0x56483dfac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56483dfac7b0,0x56483e059ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27596==ERROR: AddressSanitizer: SEGV on unknown address 0x56483ff11d60 (pc 0x56483db8ba78 bp 0x000000000000 sp 0x7ffed01e3c30 T0) Step #5: ==27596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56483db8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56483db8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56483db8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56483db89526 in writeFile InstrProfilingFile.c Step #5: #4 0x56483db89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd252d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd252d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56483d645a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56483d670e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd252d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56483d63833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222222748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d2bc8fa70, 0x558d2bc9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d2bc9a7b0,0x558d2bd47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27616==ERROR: AddressSanitizer: SEGV on unknown address 0x558d2dbffd60 (pc 0x558d2b879a78 bp 0x000000000000 sp 0x7fff7ef81c70 T0) Step #5: ==27616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d2b879a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d2b878d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d2b878c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d2b877526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d2b877291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a2d6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a2d6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d2b333a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d2b35ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a2d6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d2b32633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223146444 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a75121da70, 0x55a7512287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7512287b0,0x55a7512d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27636==ERROR: AddressSanitizer: SEGV on unknown address 0x55a75318dd60 (pc 0x55a750e07a78 bp 0x000000000000 sp 0x7ffe398cf280 T0) Step #5: ==27636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a750e07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a750e06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a750e06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a750e05526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a750e05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc3a0658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc3a065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7508c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7508ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc3a043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7508b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224066482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c2de4bca70, 0x55c2de4c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c2de4c77b0,0x55c2de574ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27656==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e042cd60 (pc 0x55c2de0a6a78 bp 0x000000000000 sp 0x7ffcb2c2a320 T0) Step #5: ==27656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2de0a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c2de0a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c2de0a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c2de0a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2de0a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d137478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d13747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2ddb60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2ddb8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d13725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2ddb5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224981693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b1e589a70, 0x557b1e5947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b1e5947b0,0x557b1e641ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27676==ERROR: AddressSanitizer: SEGV on unknown address 0x557b204f9d60 (pc 0x557b1e173a78 bp 0x000000000000 sp 0x7ffd1eb18e90 T0) Step #5: ==27676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b1e173a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b1e172d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b1e172c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b1e171526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b1e171291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73affe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73affe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b1dc2da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b1dc58e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73affc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b1dc2033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225904484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573d410da70, 0x5573d41187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573d41187b0,0x5573d41c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27696==ERROR: AddressSanitizer: SEGV on unknown address 0x5573d607dd60 (pc 0x5573d3cf7a78 bp 0x000000000000 sp 0x7fff52b77fd0 T0) Step #5: ==27696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573d3cf7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573d3cf6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573d3cf6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573d3cf5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573d3cf5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a820b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a820b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573d37b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573d37dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a82091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573d37a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226823968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bdb23d6a70, 0x55bdb23e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bdb23e17b0,0x55bdb248eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27716==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdb4346d60 (pc 0x55bdb1fc0a78 bp 0x000000000000 sp 0x7ffed4429830 T0) Step #5: ==27716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb1fc0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bdb1fbfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bdb1fbfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bdb1fbe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb1fbe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e45bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e45bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdb1a7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdb1aa5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e45b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdb1a6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227744467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638b4686a70, 0x5638b46917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638b46917b0,0x5638b473eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27736==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b65f6d60 (pc 0x5638b4270a78 bp 0x000000000000 sp 0x7ffefd843290 T0) Step #5: ==27736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638b4270a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638b426fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638b426fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638b426e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638b426e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbdea13c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdea13ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638b3d2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638b3d55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdea11a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638b3d1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228669481 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608c92f5a70, 0x5608c93007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608c93007b0,0x5608c93adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27756==ERROR: AddressSanitizer: SEGV on unknown address 0x5608cb265d60 (pc 0x5608c8edfa78 bp 0x000000000000 sp 0x7fffba2ee4b0 T0) Step #5: ==27756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608c8edfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608c8eded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608c8edec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608c8edd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608c8edd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f175c9a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f175c9a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608c8999a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608c89c4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175c980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608c898c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229588625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563403fb9a70, 0x563403fc47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563403fc47b0,0x563404071ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27776==ERROR: AddressSanitizer: SEGV on unknown address 0x563405f29d60 (pc 0x563403ba3a78 bp 0x000000000000 sp 0x7ffe6cb89320 T0) Step #5: ==27776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563403ba3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563403ba2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563403ba2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563403ba1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563403ba1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a328378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a32837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56340365da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563403688e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a32815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56340365033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230515511 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aac64c3a70, 0x55aac64ce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aac64ce7b0,0x55aac657bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27796==ERROR: AddressSanitizer: SEGV on unknown address 0x55aac8433d60 (pc 0x55aac60ada78 bp 0x000000000000 sp 0x7ffe3a7c53d0 T0) Step #5: ==27796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aac60ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aac60acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aac60acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aac60ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aac60ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe578d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe578d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aac5b67a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aac5b92e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe578d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aac5b5a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231440439 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b87b9ea70, 0x561b87ba97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b87ba97b0,0x561b87c56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27816==ERROR: AddressSanitizer: SEGV on unknown address 0x561b89b0ed60 (pc 0x561b87788a78 bp 0x000000000000 sp 0x7ffef6f71190 T0) Step #5: ==27816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b87788a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b87787d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b87787c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b87786526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b87786291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08799908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0879990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b87242a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8726de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087996e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8723533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232365387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55603b1fca70, 0x55603b2077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55603b2077b0,0x55603b2b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27836==ERROR: AddressSanitizer: SEGV on unknown address 0x55603d16cd60 (pc 0x55603ade6a78 bp 0x000000000000 sp 0x7fff5b219a80 T0) Step #5: ==27836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55603ade6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55603ade5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55603ade5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55603ade4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55603ade4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd348fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd348fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603a8a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55603a8cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd348fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603a89333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233290134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbccd4ea70, 0x55cbccd597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbccd597b0,0x55cbcce06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27856==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbcecbed60 (pc 0x55cbcc938a78 bp 0x000000000000 sp 0x7ffc3120cb10 T0) Step #5: ==27856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbcc938a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbcc937d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbcc937c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbcc936526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbcc936291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f481a6948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f481a694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbcc3f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbcc41de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f481a672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbcc3e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234205859 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f4a812da70, 0x55f4a81387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f4a81387b0,0x55f4a81e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27876==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4aa09dd60 (pc 0x55f4a7d17a78 bp 0x000000000000 sp 0x7ffca31da050 T0) Step #5: ==27876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4a7d17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f4a7d16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f4a7d16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f4a7d15526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4a7d15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02bf53b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02bf53ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4a77d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4a77fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02bf519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4a77c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235131262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56162dafea70, 0x56162db097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56162db097b0,0x56162dbb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27896==ERROR: AddressSanitizer: SEGV on unknown address 0x56162fa6ed60 (pc 0x56162d6e8a78 bp 0x000000000000 sp 0x7ffd2bca4310 T0) Step #5: ==27896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56162d6e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56162d6e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56162d6e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56162d6e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56162d6e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35e3a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35e3a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56162d1a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56162d1cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e3a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56162d19533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236099275 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614752e4a70, 0x5614752ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614752ef7b0,0x56147539cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27916==ERROR: AddressSanitizer: SEGV on unknown address 0x561477254d60 (pc 0x561474ecea78 bp 0x000000000000 sp 0x7fff3ec75e60 T0) Step #5: ==27916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561474ecea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561474ecdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561474ecdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561474ecc526 in writeFile InstrProfilingFile.c Step #5: #4 0x561474ecc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0257be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0257bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561474988a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614749b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02579c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56147497b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237424017 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628ac514a70, 0x5628ac51f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628ac51f7b0,0x5628ac5ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27936==ERROR: AddressSanitizer: SEGV on unknown address 0x5628ae484d60 (pc 0x5628ac0fea78 bp 0x000000000000 sp 0x7ffc6b584b20 T0) Step #5: ==27936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628ac0fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628ac0fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628ac0fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628ac0fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628ac0fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfd6ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfd6ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628abbb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628abbe3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd6e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628abbab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238793695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56395bf49a70, 0x56395bf547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56395bf547b0,0x56395c001ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27956==ERROR: AddressSanitizer: SEGV on unknown address 0x56395deb9d60 (pc 0x56395bb33a78 bp 0x000000000000 sp 0x7fff80993e80 T0) Step #5: ==27956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56395bb33a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56395bb32d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56395bb32c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56395bb31526 in writeFile InstrProfilingFile.c Step #5: #4 0x56395bb31291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd4e9e608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e9e60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56395b5eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56395b618e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e9e3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56395b5e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240109438 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db34baba70, 0x55db34bb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db34bb67b0,0x55db34c63ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27976==ERROR: AddressSanitizer: SEGV on unknown address 0x55db36b1bd60 (pc 0x55db34795a78 bp 0x000000000000 sp 0x7ffe8b60e5b0 T0) Step #5: ==27976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db34795a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db34794d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db34794c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db34793526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db34793291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d5cb238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d5cb23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db3424fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db3427ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5cb01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db3424233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241561690 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5b5faba70, 0x55c5b5fb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5b5fb67b0,0x55c5b6063ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27996==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5b7f1bd60 (pc 0x55c5b5b95a78 bp 0x000000000000 sp 0x7ffc53af1080 T0) Step #5: ==27996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5b5b95a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5b5b94d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5b5b94c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5b5b93526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5b5b93291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d3144a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d3144aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5b564fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5b567ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d31428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5b564233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==27996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242979436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbcb4f2a70, 0x55fbcb4fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbcb4fd7b0,0x55fbcb5aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28016==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbcd462d60 (pc 0x55fbcb0dca78 bp 0x000000000000 sp 0x7ffec7632390 T0) Step #5: ==28016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbcb0dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbcb0dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbcb0dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbcb0da526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbcb0da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f988fd088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f988fd08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbcab96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbcabc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988fce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbcab8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244356929 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee00e0ba70, 0x55ee00e167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee00e167b0,0x55ee00ec3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28036==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee02d7bd60 (pc 0x55ee009f5a78 bp 0x000000000000 sp 0x7fffd0ed8b50 T0) Step #5: ==28036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee009f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee009f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee009f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee009f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee009f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdcd02db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcd02dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee004afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee004dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd02b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee004a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246040030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdc90a4a70, 0x55fdc90af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdc90af7b0,0x55fdc915cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28056==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdcb014d60 (pc 0x55fdc8c8ea78 bp 0x000000000000 sp 0x7ffcc4299240 T0) Step #5: ==28056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc8c8ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdc8c8dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdc8c8dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdc8c8c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc8c8c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7890d408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7890d40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc8748a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc8773e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7890d1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc873b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247790166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d42455a70, 0x563d424607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d424607b0,0x563d4250dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28075==ERROR: AddressSanitizer: SEGV on unknown address 0x563d443c5d60 (pc 0x563d4203fa78 bp 0x000000000000 sp 0x7ffdfb8b96c0 T0) Step #5: ==28075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d4203fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d4203ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d4203ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d4203d526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d4203d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f026e4448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f026e444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d41af9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d41b24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026e422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d41aec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249231247 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f93cac6a70, 0x55f93cad17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f93cad17b0,0x55f93cb7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28094==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93ea36d60 (pc 0x55f93c6b0a78 bp 0x000000000000 sp 0x7fff84f017d0 T0) Step #5: ==28094==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f93c6b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f93c6afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f93c6afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f93c6ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f93c6ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0327cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0327cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f93c16aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f93c195e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0327c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93c15d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250629721 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a643f9fa70, 0x55a643faa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a643faa7b0,0x55a644057ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28112==ERROR: AddressSanitizer: SEGV on unknown address 0x55a645f0fd60 (pc 0x55a643b89a78 bp 0x000000000000 sp 0x7fff682635a0 T0) Step #5: ==28112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a643b89a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a643b88d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a643b88c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a643b87526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a643b87291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49eece08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49eece0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a643643a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a64366ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49eecbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a64363633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252026167 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606c3558a70, 0x5606c35637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606c35637b0,0x5606c3610ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28132==ERROR: AddressSanitizer: SEGV on unknown address 0x5606c54c8d60 (pc 0x5606c3142a78 bp 0x000000000000 sp 0x7ffd9975eb70 T0) Step #5: ==28132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606c3142a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606c3141d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606c3141c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606c3140526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606c3140291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9f54aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9f54aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606c2bfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606c2c27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f5488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606c2bef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253466016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c2ebc2a70, 0x556c2ebcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c2ebcd7b0,0x556c2ec7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28152==ERROR: AddressSanitizer: SEGV on unknown address 0x556c30b32d60 (pc 0x556c2e7aca78 bp 0x000000000000 sp 0x7ffc77c9b630 T0) Step #5: ==28152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c2e7aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c2e7abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c2e7abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c2e7aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c2e7aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f376d80b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f376d80ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c2e266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c2e291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376d7e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c2e25933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254851125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b2f1e8a70, 0x556b2f1f37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b2f1f37b0,0x556b2f2a0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28172==ERROR: AddressSanitizer: SEGV on unknown address 0x556b31158d60 (pc 0x556b2edd2a78 bp 0x000000000000 sp 0x7ffd997db550 T0) Step #5: ==28172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b2edd2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b2edd1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b2edd1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b2edd0526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b2edd0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffaa79f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaa79f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b2e88ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b2e8b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa79d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b2e87f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256267011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56466e3fca70, 0x56466e4077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56466e4077b0,0x56466e4b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28192==ERROR: AddressSanitizer: SEGV on unknown address 0x56467036cd60 (pc 0x56466dfe6a78 bp 0x000000000000 sp 0x7ffe6457f1f0 T0) Step #5: ==28192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56466dfe6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56466dfe5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56466dfe5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56466dfe4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56466dfe4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c8226f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c8226fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56466daa0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56466dacbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c8224d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56466da9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257622492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573e4dc8a70, 0x5573e4dd37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573e4dd37b0,0x5573e4e80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28212==ERROR: AddressSanitizer: SEGV on unknown address 0x5573e6d38d60 (pc 0x5573e49b2a78 bp 0x000000000000 sp 0x7fffc2adc2d0 T0) Step #5: ==28212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573e49b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573e49b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573e49b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573e49b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573e49b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a01d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a01d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573e446ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573e4497e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a01cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573e445f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258964109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c172cea70, 0x556c172d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c172d97b0,0x556c17386ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28232==ERROR: AddressSanitizer: SEGV on unknown address 0x556c1923ed60 (pc 0x556c16eb8a78 bp 0x000000000000 sp 0x7ffda4a41090 T0) Step #5: ==28232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c16eb8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c16eb7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c16eb7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c16eb6526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c16eb6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbe77dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbe77dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c16972a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c1699de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe77ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c1696533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260316479 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618e3f23a70, 0x5618e3f2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618e3f2e7b0,0x5618e3fdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28252==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e5e93d60 (pc 0x5618e3b0da78 bp 0x000000000000 sp 0x7ffe92d92810 T0) Step #5: ==28252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e3b0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618e3b0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618e3b0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618e3b0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e3b0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d2e26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d2e26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e35c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e35f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2e24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e35ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261678533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601e97e1a70, 0x5601e97ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601e97ec7b0,0x5601e9899ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28272==ERROR: AddressSanitizer: SEGV on unknown address 0x5601eb751d60 (pc 0x5601e93cba78 bp 0x000000000000 sp 0x7ffcf97e8cd0 T0) Step #5: ==28272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601e93cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601e93cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601e93cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601e93c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601e93c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2ea2b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2ea2b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601e8e85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601e8eb0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ea294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601e8e7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263035252 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556009c1aa70, 0x556009c257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556009c257b0,0x556009cd2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28292==ERROR: AddressSanitizer: SEGV on unknown address 0x55600bb8ad60 (pc 0x556009804a78 bp 0x000000000000 sp 0x7ffe07f49690 T0) Step #5: ==28292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556009804a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556009803d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556009803c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556009802526 in writeFile InstrProfilingFile.c Step #5: #4 0x556009802291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71667d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71667d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560092bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560092e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71667b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560092b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264385162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581793bda70, 0x5581793c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581793c87b0,0x558179475ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28312==ERROR: AddressSanitizer: SEGV on unknown address 0x55817b32dd60 (pc 0x558178fa7a78 bp 0x000000000000 sp 0x7ffe6a794a60 T0) Step #5: ==28312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558178fa7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558178fa6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558178fa6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558178fa5526 in writeFile InstrProfilingFile.c Step #5: #4 0x558178fa5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f622e3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f622e397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558178a61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558178a8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622e375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558178a5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265742065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5562b07dca70, 0x5562b07e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562b07e77b0,0x5562b0894ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28332==ERROR: AddressSanitizer: SEGV on unknown address 0x5562b274cd60 (pc 0x5562b03c6a78 bp 0x000000000000 sp 0x7ffdc4ff71d0 T0) Step #5: ==28332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562b03c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5562b03c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5562b03c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5562b03c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5562b03c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd18b1bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd18b1bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562afe80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562afeabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd18b19a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562afe7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267113999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5e5b1fa70, 0x55e5e5b2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5e5b2a7b0,0x55e5e5bd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28352==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5e7a8fd60 (pc 0x55e5e5709a78 bp 0x000000000000 sp 0x7fffa6abe980 T0) Step #5: ==28352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5e5709a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5e5708d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5e5708c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5e5707526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5e5707291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2867fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2867fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5e51c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5e51eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2867fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5e51b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268469807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e086e1a70, 0x561e086ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e086ec7b0,0x561e08799ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28372==ERROR: AddressSanitizer: SEGV on unknown address 0x561e0a651d60 (pc 0x561e082cba78 bp 0x000000000000 sp 0x7ffc4224fb00 T0) Step #5: ==28372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e082cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e082cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e082cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e082c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e082c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41d0bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41d0beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e07d85a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e07db0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d0bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e07d7833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269820409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5574afea7a70, 0x5574afeb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5574afeb27b0,0x5574aff5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28392==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b1e17d60 (pc 0x5574afa91a78 bp 0x000000000000 sp 0x7ffeb085ac70 T0) Step #5: ==28392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574afa91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5574afa90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5574afa90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5574afa8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5574afa8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20f43798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20f4379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574af54ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574af576e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f4357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574af53e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271186722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589e7869a70, 0x5589e78747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589e78747b0,0x5589e7921ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28412==ERROR: AddressSanitizer: SEGV on unknown address 0x5589e97d9d60 (pc 0x5589e7453a78 bp 0x000000000000 sp 0x7fffd24e3860 T0) Step #5: ==28412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589e7453a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589e7452d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589e7452c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589e7451526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589e7451291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5ebc048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5ebc04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589e6f0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589e6f38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ebbe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589e6f0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272549382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555993b9aa70, 0x555993ba57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555993ba57b0,0x555993c52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28432==ERROR: AddressSanitizer: SEGV on unknown address 0x555995b0ad60 (pc 0x555993784a78 bp 0x000000000000 sp 0x7ffd41396290 T0) Step #5: ==28432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555993784a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555993783d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555993783c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555993782526 in writeFile InstrProfilingFile.c Step #5: #4 0x555993782291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0473d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0473d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55599323ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555993269e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0473ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55599323133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273906239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db7c640a70, 0x55db7c64b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db7c64b7b0,0x55db7c6f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28452==ERROR: AddressSanitizer: SEGV on unknown address 0x55db7e5b0d60 (pc 0x55db7c22aa78 bp 0x000000000000 sp 0x7ffcc8c8f1e0 T0) Step #5: ==28452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db7c22aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db7c229d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db7c229c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db7c228526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db7c228291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f609ae6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f609ae6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db7bce4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db7bd0fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609ae4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db7bcd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275260387 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ec85282a70, 0x55ec8528d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ec8528d7b0,0x55ec8533aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28472==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec871f2d60 (pc 0x55ec84e6ca78 bp 0x000000000000 sp 0x7ffd09207c50 T0) Step #5: ==28472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec84e6ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ec84e6bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ec84e6bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ec84e6a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec84e6a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f57d53b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57d53b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec84926a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec84951e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d538e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec8491933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276608155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611df248a70, 0x5611df2537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611df2537b0,0x5611df300ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28492==ERROR: AddressSanitizer: SEGV on unknown address 0x5611e11b8d60 (pc 0x5611dee32a78 bp 0x000000000000 sp 0x7ffcf29f5220 T0) Step #5: ==28492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611dee32a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611dee31d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611dee31c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611dee30526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611dee30291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8635a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8635a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611de8eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611de917e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8635a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611de8df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278069356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589c76b0a70, 0x5589c76bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589c76bb7b0,0x5589c7768ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28512==ERROR: AddressSanitizer: SEGV on unknown address 0x5589c9620d60 (pc 0x5589c729aa78 bp 0x000000000000 sp 0x7ffd46f6eb10 T0) Step #5: ==28512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589c729aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589c7299d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589c7299c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589c7298526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589c7298291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb28a4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb28a4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589c6d54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589c6d7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb28a48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589c6d4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279461926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559b37c2ba70, 0x559b37c367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559b37c367b0,0x559b37ce3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28532==ERROR: AddressSanitizer: SEGV on unknown address 0x559b39b9bd60 (pc 0x559b37815a78 bp 0x000000000000 sp 0x7ffc5f0734f0 T0) Step #5: ==28532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b37815a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559b37814d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559b37814c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559b37813526 in writeFile InstrProfilingFile.c Step #5: #4 0x559b37813291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0e9047a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e9047aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b372cfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b372fae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e90458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b372c233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280859657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56367f639a70, 0x56367f6447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56367f6447b0,0x56367f6f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28552==ERROR: AddressSanitizer: SEGV on unknown address 0x5636815a9d60 (pc 0x56367f223a78 bp 0x000000000000 sp 0x7fff4c205760 T0) Step #5: ==28552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56367f223a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56367f222d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56367f222c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56367f221526 in writeFile InstrProfilingFile.c Step #5: #4 0x56367f221291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f409bb588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f409bb58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56367ecdda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56367ed08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f409bb36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56367ecd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282226207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a7dad8a70, 0x561a7dae37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a7dae37b0,0x561a7db90ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28572==ERROR: AddressSanitizer: SEGV on unknown address 0x561a7fa48d60 (pc 0x561a7d6c2a78 bp 0x000000000000 sp 0x7ffdf37e97d0 T0) Step #5: ==28572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a7d6c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a7d6c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a7d6c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a7d6c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a7d6c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1659d908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1659d90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a7d17ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a7d1a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1659d6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a7d16f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283569646 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56482f816a70, 0x56482f8217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56482f8217b0,0x56482f8ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28592==ERROR: AddressSanitizer: SEGV on unknown address 0x564831786d60 (pc 0x56482f400a78 bp 0x000000000000 sp 0x7ffe40a103b0 T0) Step #5: ==28592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56482f400a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56482f3ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56482f3ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56482f3fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x56482f3fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d726b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d726b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56482eebaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56482eee5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d72690082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56482eead33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284937196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560a17b96a70, 0x560a17ba17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560a17ba17b0,0x560a17c4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28612==ERROR: AddressSanitizer: SEGV on unknown address 0x560a19b06d60 (pc 0x560a17780a78 bp 0x000000000000 sp 0x7ffceba575b0 T0) Step #5: ==28612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a17780a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560a1777fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560a1777fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560a1777e526 in writeFile InstrProfilingFile.c Step #5: #4 0x560a1777e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd26f4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd26f4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a1723aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a17265e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26f499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a1722d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286299973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645d8006a70, 0x5645d80117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645d80117b0,0x5645d80beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28632==ERROR: AddressSanitizer: SEGV on unknown address 0x5645d9f76d60 (pc 0x5645d7bf0a78 bp 0x000000000000 sp 0x7ffe3ed470d0 T0) Step #5: ==28632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645d7bf0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645d7befd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645d7befc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645d7bee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645d7bee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6cd2b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6cd2b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645d76aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645d76d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6cd290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645d769d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287661668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593ee106a70, 0x5593ee1117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593ee1117b0,0x5593ee1beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28652==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f0076d60 (pc 0x5593edcf0a78 bp 0x000000000000 sp 0x7ffdbac094d0 T0) Step #5: ==28652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593edcf0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593edcefd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593edcefc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593edcee526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593edcee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0850498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb085049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593ed7aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593ed7d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb085027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593ed79d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289013316 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1105d0a70, 0x55a1105db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1105db7b0,0x55a110688ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28672==ERROR: AddressSanitizer: SEGV on unknown address 0x55a112540d60 (pc 0x55a1101baa78 bp 0x000000000000 sp 0x7fff4bdf5d90 T0) Step #5: ==28672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1101baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1101b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1101b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1101b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1101b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b8dc408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b8dc40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a10fc74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a10fc9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b8dc1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a10fc6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290380371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c79ac6a70, 0x557c79ad17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c79ad17b0,0x557c79b7eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28692==ERROR: AddressSanitizer: SEGV on unknown address 0x557c7ba36d60 (pc 0x557c796b0a78 bp 0x000000000000 sp 0x7fff36cdd710 T0) Step #5: ==28692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c796b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c796afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c796afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c796ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c796ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48f6e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48f6e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c7916aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c79195e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48f6e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c7915d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291751187 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ae5433a70, 0x558ae543e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ae543e7b0,0x558ae54ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28712==ERROR: AddressSanitizer: SEGV on unknown address 0x558ae73a3d60 (pc 0x558ae501da78 bp 0x000000000000 sp 0x7ffcbda4f8c0 T0) Step #5: ==28712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ae501da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ae501cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ae501cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ae501b526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ae501b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f278636b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f278636ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ae4ad7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ae4b02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2786349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ae4aca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293106085 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b1ac8ea70, 0x555b1ac997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b1ac997b0,0x555b1ad46ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28732==ERROR: AddressSanitizer: SEGV on unknown address 0x555b1cbfed60 (pc 0x555b1a878a78 bp 0x000000000000 sp 0x7ffe08d79df0 T0) Step #5: ==28732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b1a878a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b1a877d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b1a877c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b1a876526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b1a876291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00a9ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00a9ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b1a332a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b1a35de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a9ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b1a32533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294481915 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac4f40ea70, 0x55ac4f4197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac4f4197b0,0x55ac4f4c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28752==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac5137ed60 (pc 0x55ac4eff8a78 bp 0x000000000000 sp 0x7ffcc2bad250 T0) Step #5: ==28752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac4eff8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac4eff7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac4eff7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac4eff6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac4eff6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb93c1d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb93c1d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac4eab2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac4eadde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93c1b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac4eaa533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295854147 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc8f6a8a70, 0x55bc8f6b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc8f6b37b0,0x55bc8f760ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28772==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc91618d60 (pc 0x55bc8f292a78 bp 0x000000000000 sp 0x7ffea355b600 T0) Step #5: ==28772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc8f292a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc8f291d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc8f291c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc8f290526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc8f290291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff86c47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff86c47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc8ed4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc8ed77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff86c45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc8ed3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297213140 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c92d678a70, 0x55c92d6837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c92d6837b0,0x55c92d730ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28792==ERROR: AddressSanitizer: SEGV on unknown address 0x55c92f5e8d60 (pc 0x55c92d262a78 bp 0x000000000000 sp 0x7ffc5b590170 T0) Step #5: ==28792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c92d262a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c92d261d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c92d261c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c92d260526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c92d260291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9be4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9be4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c92cd1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c92cd47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9be4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c92cd0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298559512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56150b393a70, 0x56150b39e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56150b39e7b0,0x56150b44bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28812==ERROR: AddressSanitizer: SEGV on unknown address 0x56150d303d60 (pc 0x56150af7da78 bp 0x000000000000 sp 0x7ffc46ea35e0 T0) Step #5: ==28812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56150af7da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56150af7cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56150af7cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56150af7b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56150af7b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9e8fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e8fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56150aa37a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56150aa62e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e8fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56150aa2a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299906083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a4d610a70, 0x562a4d61b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a4d61b7b0,0x562a4d6c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28832==ERROR: AddressSanitizer: SEGV on unknown address 0x562a4f580d60 (pc 0x562a4d1faa78 bp 0x000000000000 sp 0x7ffcc2054250 T0) Step #5: ==28832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a4d1faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a4d1f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a4d1f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a4d1f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a4d1f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdaf4ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaf4ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a4ccb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a4ccdfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf4ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a4cca733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301271538 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586c591ea70, 0x5586c59297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586c59297b0,0x5586c59d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28852==ERROR: AddressSanitizer: SEGV on unknown address 0x5586c788ed60 (pc 0x5586c5508a78 bp 0x000000000000 sp 0x7ffef4887cd0 T0) Step #5: ==28852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586c5508a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586c5507d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586c5507c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586c5506526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586c5506291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f329bede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f329bedea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586c4fc2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586c4fede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329bebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586c4fb533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302621920 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562bd044ea70, 0x562bd04597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562bd04597b0,0x562bd0506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28872==ERROR: AddressSanitizer: SEGV on unknown address 0x562bd23bed60 (pc 0x562bd0038a78 bp 0x000000000000 sp 0x7ffe2add1650 T0) Step #5: ==28872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bd0038a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562bd0037d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562bd0037c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562bd0036526 in writeFile InstrProfilingFile.c Step #5: #4 0x562bd0036291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ca3a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ca3a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bcfaf2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bcfb1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ca3a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bcfae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303942794 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b040faca70, 0x55b040fb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b040fb77b0,0x55b041064ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28892==ERROR: AddressSanitizer: SEGV on unknown address 0x55b042f1cd60 (pc 0x55b040b96a78 bp 0x000000000000 sp 0x7ffe4f6b1020 T0) Step #5: ==28892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b040b96a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b040b95d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b040b95c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b040b94526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b040b94291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60ba0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60ba079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b040650a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b04067be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ba057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b04064333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305352765 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56254e8efa70, 0x56254e8fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56254e8fa7b0,0x56254e9a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28912==ERROR: AddressSanitizer: SEGV on unknown address 0x56255085fd60 (pc 0x56254e4d9a78 bp 0x000000000000 sp 0x7ffc2263f800 T0) Step #5: ==28912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56254e4d9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56254e4d8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56254e4d8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56254e4d7526 in writeFile InstrProfilingFile.c Step #5: #4 0x56254e4d7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0b532a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0b532aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56254df93a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56254dfbee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0b5308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56254df8633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306709686 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ebf5f22a70, 0x55ebf5f2d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ebf5f2d7b0,0x55ebf5fdaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28931==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebf7e92d60 (pc 0x55ebf5b0ca78 bp 0x000000000000 sp 0x7ffd36f5da80 T0) Step #5: ==28931==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebf5b0ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ebf5b0bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ebf5b0bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ebf5b0a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebf5b0a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb18f5b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb18f5b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebf55c6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebf55f1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18f591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebf55b933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308051014 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b4f499a70, 0x561b4f4a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b4f4a47b0,0x561b4f551ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28951==ERROR: AddressSanitizer: SEGV on unknown address 0x561b51409d60 (pc 0x561b4f083a78 bp 0x000000000000 sp 0x7fff30e4ec40 T0) Step #5: ==28951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b4f083a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b4f082d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b4f082c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b4f081526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b4f081291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f849f2ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f849f2eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b4eb3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b4eb68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849f2cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b4eb3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309407888 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641bd814a70, 0x5641bd81f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641bd81f7b0,0x5641bd8ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28970==ERROR: AddressSanitizer: SEGV on unknown address 0x5641bf784d60 (pc 0x5641bd3fea78 bp 0x000000000000 sp 0x7ffd78507230 T0) Step #5: ==28970==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641bd3fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641bd3fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641bd3fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641bd3fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641bd3fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd908a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd908a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641bceb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641bcee3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9089fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641bceab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310745084 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe6dc38a70, 0x55fe6dc437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe6dc437b0,0x55fe6dcf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28988==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe6fba8d60 (pc 0x55fe6d822a78 bp 0x000000000000 sp 0x7ffd71a9fec0 T0) Step #5: ==28988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe6d822a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe6d821d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe6d821c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe6d820526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe6d820291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0566648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe056664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe6d2dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe6d307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe056642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe6d2cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==28988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312072351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558e635a4a70, 0x558e635af7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558e635af7b0,0x558e6365cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29008==ERROR: AddressSanitizer: SEGV on unknown address 0x558e65514d60 (pc 0x558e6318ea78 bp 0x000000000000 sp 0x7ffdd681fce0 T0) Step #5: ==29008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e6318ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558e6318dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558e6318dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558e6318c526 in writeFile InstrProfilingFile.c Step #5: #4 0x558e6318c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70d00778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70d0077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e62c48a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e62c73e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70d0055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e62c3b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313394474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a83677ca70, 0x55a8367877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8367877b0,0x55a836834ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29028==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8386ecd60 (pc 0x55a836366a78 bp 0x000000000000 sp 0x7ffce8e6c3c0 T0) Step #5: ==29028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a836366a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a836365d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a836365c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a836364526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a836364291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5218d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5218d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a835e20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a835e4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5218d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a835e1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314729361 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f7a2efa70, 0x558f7a2fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f7a2fa7b0,0x558f7a3a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29048==ERROR: AddressSanitizer: SEGV on unknown address 0x558f7c25fd60 (pc 0x558f79ed9a78 bp 0x000000000000 sp 0x7ffc7a111430 T0) Step #5: ==29048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f79ed9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f79ed8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f79ed8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f79ed7526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f79ed7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4201b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4201b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f79993a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f799bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4201b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f7998633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316075355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563eeb7c8a70, 0x563eeb7d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563eeb7d37b0,0x563eeb880ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29068==ERROR: AddressSanitizer: SEGV on unknown address 0x563eed738d60 (pc 0x563eeb3b2a78 bp 0x000000000000 sp 0x7ffe398aac10 T0) Step #5: ==29068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563eeb3b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563eeb3b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563eeb3b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563eeb3b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x563eeb3b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b7373a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b7373aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563eeae6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563eeae97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b73718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563eeae5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317421190 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee57ab3a70, 0x55ee57abe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee57abe7b0,0x55ee57b6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29090==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee59a23d60 (pc 0x55ee5769da78 bp 0x000000000000 sp 0x7ffd4692cb20 T0) Step #5: ==29090==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee5769da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee5769cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee5769cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee5769b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee5769b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe27db848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe27db84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee57157a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee57182e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27db62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee5714a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318758591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fd774da70, 0x556fd77587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fd77587b0,0x556fd7805ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29109==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd96bdd60 (pc 0x556fd7337a78 bp 0x000000000000 sp 0x7ffe077f99c0 T0) Step #5: ==29109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd7337a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fd7336d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fd7336c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fd7335526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd7335291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac73b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac73b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd6df1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd6e1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac73aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd6de433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320098203 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5609903f9a70, 0x5609904047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5609904047b0,0x5609904b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29128==ERROR: AddressSanitizer: SEGV on unknown address 0x560992369d60 (pc 0x56098ffe3a78 bp 0x000000000000 sp 0x7ffd2f933b50 T0) Step #5: ==29128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56098ffe3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56098ffe2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56098ffe2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56098ffe1526 in writeFile InstrProfilingFile.c Step #5: #4 0x56098ffe1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f609b77b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f609b77ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56098fa9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56098fac8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609b759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56098fa9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321455764 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585fefc3a70, 0x5585fefce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585fefce7b0,0x5585ff07bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29150==ERROR: AddressSanitizer: SEGV on unknown address 0x558600f33d60 (pc 0x5585febada78 bp 0x000000000000 sp 0x7ffe30c6fe00 T0) Step #5: ==29150==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585febada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585febacd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585febacc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585febab526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585febab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c150298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c15029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585fe667a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585fe692e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c15007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585fe65a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322804528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b9628ca70, 0x562b962977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b962977b0,0x562b96344ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29168==ERROR: AddressSanitizer: SEGV on unknown address 0x562b981fcd60 (pc 0x562b95e76a78 bp 0x000000000000 sp 0x7ffed9c6f3f0 T0) Step #5: ==29168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b95e76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b95e75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b95e75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b95e74526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b95e74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f59590258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5959025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b95930a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b9595be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5959003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b9592333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324149838 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562266201a70, 0x56226620c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56226620c7b0,0x5622662b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29188==ERROR: AddressSanitizer: SEGV on unknown address 0x562268171d60 (pc 0x562265deba78 bp 0x000000000000 sp 0x7ffdd5a7a4a0 T0) Step #5: ==29188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562265deba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562265dead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562265deac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562265de9526 in writeFile InstrProfilingFile.c Step #5: #4 0x562265de9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6333ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6333aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622658a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622658d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb633389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56226589833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325599863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56157201ea70, 0x5615720297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5615720297b0,0x5615720d6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29210==ERROR: AddressSanitizer: SEGV on unknown address 0x561573f8ed60 (pc 0x561571c08a78 bp 0x000000000000 sp 0x7ffd492a0e60 T0) Step #5: ==29210==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561571c08a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561571c07d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561571c07c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561571c06526 in writeFile InstrProfilingFile.c Step #5: #4 0x561571c06291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f67130db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67130dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615716c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615716ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67130b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615716b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327058548 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb5109a70, 0x55abb51147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb51147b0,0x55abb51c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29230==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb7079d60 (pc 0x55abb4cf3a78 bp 0x000000000000 sp 0x7ffdaab269e0 T0) Step #5: ==29230==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb4cf3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55abb4cf2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55abb4cf2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55abb4cf1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb4cf1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f201432f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f201432fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb47ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb47d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201430d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb47a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328448385 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627fd586a70, 0x5627fd5917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627fd5917b0,0x5627fd63eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29250==ERROR: AddressSanitizer: SEGV on unknown address 0x5627ff4f6d60 (pc 0x5627fd170a78 bp 0x000000000000 sp 0x7ffe3a5fe9f0 T0) Step #5: ==29250==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627fd170a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627fd16fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627fd16fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627fd16e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627fd16e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f405ec0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f405ec0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627fcc2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627fcc55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f405ebeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627fcc1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329879909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56064d79ea70, 0x56064d7a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56064d7a97b0,0x56064d856ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29271==ERROR: AddressSanitizer: SEGV on unknown address 0x56064f70ed60 (pc 0x56064d388a78 bp 0x000000000000 sp 0x7ffee42d4600 T0) Step #5: ==29271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56064d388a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56064d387d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56064d387c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56064d386526 in writeFile InstrProfilingFile.c Step #5: #4 0x56064d386291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc98a9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc98a927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56064ce42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56064ce6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98a905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56064ce3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331344971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3cd311a70, 0x55d3cd31c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3cd31c7b0,0x55d3cd3c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29292==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3cf281d60 (pc 0x55d3ccefba78 bp 0x000000000000 sp 0x7ffe2c1b9770 T0) Step #5: ==29292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ccefba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3ccefad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3ccefac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3ccef9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ccef9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf33fba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf33fbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3cc9b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3cc9e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf33f98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3cc9a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332712266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dd2d0afa70, 0x55dd2d0ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dd2d0ba7b0,0x55dd2d167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29313==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd2f01fd60 (pc 0x55dd2cc99a78 bp 0x000000000000 sp 0x7ffefdbb0fc0 T0) Step #5: ==29313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd2cc99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dd2cc98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dd2cc98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dd2cc97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd2cc97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a8650d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a8650da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd2c753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd2c77ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a864eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd2c74633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334069406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5655229f1a70, 0x5655229fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5655229fc7b0,0x565522aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29334==ERROR: AddressSanitizer: SEGV on unknown address 0x565524961d60 (pc 0x5655225dba78 bp 0x000000000000 sp 0x7fff9285e770 T0) Step #5: ==29334==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5655225dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5655225dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5655225dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5655225d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5655225d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56593688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5659368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565522095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655220c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5659346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56552208833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335431372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf78823a70, 0x55bf7882e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf7882e7b0,0x55bf788dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29355==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf7a793d60 (pc 0x55bf7840da78 bp 0x000000000000 sp 0x7ffde34f4480 T0) Step #5: ==29355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf7840da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf7840cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf7840cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf7840b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf7840b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f70b13858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70b1385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf77ec7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf77ef2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b1363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf77eba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336773389 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557fa2285a70, 0x557fa22907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557fa22907b0,0x557fa233dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29376==ERROR: AddressSanitizer: SEGV on unknown address 0x557fa41f5d60 (pc 0x557fa1e6fa78 bp 0x000000000000 sp 0x7ffc879997b0 T0) Step #5: ==29376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fa1e6fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557fa1e6ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557fa1e6ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557fa1e6d526 in writeFile InstrProfilingFile.c Step #5: #4 0x557fa1e6d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc55c6a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc55c6a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fa1929a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fa1954e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55c682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fa191c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338164453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8f73cca70, 0x55d8f73d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8f73d77b0,0x55d8f7484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29396==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8f933cd60 (pc 0x55d8f6fb6a78 bp 0x000000000000 sp 0x7ffc417e90f0 T0) Step #5: ==29396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8f6fb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8f6fb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8f6fb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8f6fb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8f6fb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1202fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1202fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8f6a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8f6a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1202da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8f6a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339572904 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562609b3da70, 0x562609b487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562609b487b0,0x562609bf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29416==ERROR: AddressSanitizer: SEGV on unknown address 0x56260baadd60 (pc 0x562609727a78 bp 0x000000000000 sp 0x7ffcba534b90 T0) Step #5: ==29416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562609727a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562609726d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562609726c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562609725526 in writeFile InstrProfilingFile.c Step #5: #4 0x562609725291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e32d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e32d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626091e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56260920ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e32d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626091d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340993828 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f24758a70, 0x555f247637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f247637b0,0x555f24810ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29436==ERROR: AddressSanitizer: SEGV on unknown address 0x555f266c8d60 (pc 0x555f24342a78 bp 0x000000000000 sp 0x7ffc244e6ef0 T0) Step #5: ==29436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f24342a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f24341d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f24341c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f24340526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f24340291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80544708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8054470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f23dfca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f23e27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f805444e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f23def33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342402570 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555977f30a70, 0x555977f3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555977f3b7b0,0x555977fe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29454==ERROR: AddressSanitizer: SEGV on unknown address 0x555979ea0d60 (pc 0x555977b1aa78 bp 0x000000000000 sp 0x7ffec3eec0a0 T0) Step #5: ==29454==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555977b1aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555977b19d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555977b19c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555977b18526 in writeFile InstrProfilingFile.c Step #5: #4 0x555977b18291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ad4b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ad4b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559775d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559775ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad4b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559775c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343862861 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d40464a70, 0x558d4046f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d4046f7b0,0x558d4051cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29476==ERROR: AddressSanitizer: SEGV on unknown address 0x558d423d4d60 (pc 0x558d4004ea78 bp 0x000000000000 sp 0x7fffc7a92030 T0) Step #5: ==29476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d4004ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d4004dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d4004dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d4004c526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d4004c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82020ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82020ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d3fb08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d3fb33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f820208b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d3fafb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345376816 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570f8291a70, 0x5570f829c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570f829c7b0,0x5570f8349ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29496==ERROR: AddressSanitizer: SEGV on unknown address 0x5570fa201d60 (pc 0x5570f7e7ba78 bp 0x000000000000 sp 0x7fff21909630 T0) Step #5: ==29496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570f7e7ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570f7e7ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570f7e7ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570f7e79526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570f7e79291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa51995d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa51995da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570f7935a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570f7960e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51993b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570f792833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346983097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56000c69fa70, 0x56000c6aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56000c6aa7b0,0x56000c757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29516==ERROR: AddressSanitizer: SEGV on unknown address 0x56000e60fd60 (pc 0x56000c289a78 bp 0x000000000000 sp 0x7ffd31be1ad0 T0) Step #5: ==29516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56000c289a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56000c288d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56000c288c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56000c287526 in writeFile InstrProfilingFile.c Step #5: #4 0x56000c287291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bd25118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bd2511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56000bd43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56000bd6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd24ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56000bd3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348702672 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8d6ec4a70, 0x55e8d6ecf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8d6ecf7b0,0x55e8d6f7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29538==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8d8e34d60 (pc 0x55e8d6aaea78 bp 0x000000000000 sp 0x7ffd76709d80 T0) Step #5: ==29538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d6aaea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8d6aadd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8d6aadc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8d6aac526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d6aac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbf9cad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf9cad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d6568a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d6593e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9cab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d655b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349945496 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564fb79f1a70, 0x564fb79fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564fb79fc7b0,0x564fb7aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29557==ERROR: AddressSanitizer: SEGV on unknown address 0x564fb9961d60 (pc 0x564fb75dba78 bp 0x000000000000 sp 0x7ffdd45d19d0 T0) Step #5: ==29557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fb75dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564fb75dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564fb75dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564fb75d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x564fb75d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94401598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9440159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fb7095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fb70c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9440137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fb708833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350934446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562236443a70, 0x56223644e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56223644e7b0,0x5622364fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29578==ERROR: AddressSanitizer: SEGV on unknown address 0x5622383b3d60 (pc 0x56223602da78 bp 0x000000000000 sp 0x7fffce6786f0 T0) Step #5: ==29578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56223602da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56223602cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56223602cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56223602b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56223602b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f191ad1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f191ad1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562235ae7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562235b12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f191acfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562235ada33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351882259 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559128df9a70, 0x559128e047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559128e047b0,0x559128eb1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29598==ERROR: AddressSanitizer: SEGV on unknown address 0x55912ad69d60 (pc 0x5591289e3a78 bp 0x000000000000 sp 0x7fff9923af80 T0) Step #5: ==29598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591289e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591289e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591289e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591289e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591289e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9b5025d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5025da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55912849da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591284c8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5023b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55912849033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352825889 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b54f0ba70, 0x556b54f167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b54f167b0,0x556b54fc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29616==ERROR: AddressSanitizer: SEGV on unknown address 0x556b56e7bd60 (pc 0x556b54af5a78 bp 0x000000000000 sp 0x7ffc9eac8eb0 T0) Step #5: ==29616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b54af5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b54af4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b54af4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b54af3526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b54af3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf5658f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf5658fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b545afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b545dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5656d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b545a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353763896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b587273a70, 0x55b58727e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b58727e7b0,0x55b58732bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29638==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5891e3d60 (pc 0x55b586e5da78 bp 0x000000000000 sp 0x7fff261dab80 T0) Step #5: ==29638==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b586e5da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b586e5cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b586e5cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b586e5b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b586e5b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fded138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fded13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b586917a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b586942e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fdecf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b58690a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354687740 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560281adaa70, 0x560281ae57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560281ae57b0,0x560281b92ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29656==ERROR: AddressSanitizer: SEGV on unknown address 0x560283a4ad60 (pc 0x5602816c4a78 bp 0x000000000000 sp 0x7ffe72ece390 T0) Step #5: ==29656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602816c4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602816c3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602816c3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602816c2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602816c2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fac9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fac945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56028117ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602811a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fac923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56028117133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355628512 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56129d1c8a70, 0x56129d1d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56129d1d37b0,0x56129d280ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29678==ERROR: AddressSanitizer: SEGV on unknown address 0x56129f138d60 (pc 0x56129cdb2a78 bp 0x000000000000 sp 0x7ffe4811e1a0 T0) Step #5: ==29678==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56129cdb2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56129cdb1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56129cdb1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56129cdb0526 in writeFile InstrProfilingFile.c Step #5: #4 0x56129cdb0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d7117c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d7117ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56129c86ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56129c897e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7115a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56129c85f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356548762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559fc0c07a70, 0x559fc0c127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559fc0c127b0,0x559fc0cbfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29698==ERROR: AddressSanitizer: SEGV on unknown address 0x559fc2b77d60 (pc 0x559fc07f1a78 bp 0x000000000000 sp 0x7ffd5f39d7c0 T0) Step #5: ==29698==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fc07f1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559fc07f0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559fc07f0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559fc07ef526 in writeFile InstrProfilingFile.c Step #5: #4 0x559fc07ef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36060e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36060e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc02aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc02d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36060c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc029e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357472715 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c9c9dca70, 0x564c9c9e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c9c9e77b0,0x564c9ca94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29718==ERROR: AddressSanitizer: SEGV on unknown address 0x564c9e94cd60 (pc 0x564c9c5c6a78 bp 0x000000000000 sp 0x7ffe370b9010 T0) Step #5: ==29718==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c9c5c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c9c5c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c9c5c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c9c5c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c9c5c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd9ae408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd9ae40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c9c080a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c9c0abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9ae1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c9c07333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358404401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9f8b3da70, 0x55d9f8b487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9f8b487b0,0x55d9f8bf5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29739==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9faaadd60 (pc 0x55d9f8727a78 bp 0x000000000000 sp 0x7ffc1e214560 T0) Step #5: ==29739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9f8727a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9f8726d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9f8726c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9f8725526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9f8725291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f727fb808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f727fb80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9f81e1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9f820ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727fb5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9f81d433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359325839 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6ee799a70, 0x55e6ee7a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6ee7a47b0,0x55e6ee851ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29760==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6f0709d60 (pc 0x55e6ee383a78 bp 0x000000000000 sp 0x7ffed1fda8e0 T0) Step #5: ==29760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6ee383a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6ee382d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6ee382c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6ee381526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6ee381291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3ebf0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3ebf0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6ede3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6ede68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ebeec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6ede3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360244336 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a9a4fca70, 0x558a9a5077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a9a5077b0,0x558a9a5b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29778==ERROR: AddressSanitizer: SEGV on unknown address 0x558a9c46cd60 (pc 0x558a9a0e6a78 bp 0x000000000000 sp 0x7ffc62e09c80 T0) Step #5: ==29778==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a9a0e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a9a0e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a9a0e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a9a0e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a9a0e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60ac5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60ac5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a99ba0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a99bcbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ac58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a99b9333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361169446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b14218a70, 0x560b142237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b142237b0,0x560b142d0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29799==ERROR: AddressSanitizer: SEGV on unknown address 0x560b16188d60 (pc 0x560b13e02a78 bp 0x000000000000 sp 0x7ffff9988a10 T0) Step #5: ==29799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b13e02a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b13e01d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b13e01c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b13e00526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b13e00291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76a2dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76a2dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b138bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b138e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a2db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b138af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362091476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56076fd1da70, 0x56076fd287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56076fd287b0,0x56076fdd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29818==ERROR: AddressSanitizer: SEGV on unknown address 0x560771c8dd60 (pc 0x56076f907a78 bp 0x000000000000 sp 0x7ffdf8cfa2f0 T0) Step #5: ==29818==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56076f907a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56076f906d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56076f906c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56076f905526 in writeFile InstrProfilingFile.c Step #5: #4 0x56076f905291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb18c2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb18c2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56076f3c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56076f3ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18c2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56076f3b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363018234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f349d3a70, 0x563f349de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f349de7b0,0x563f34a8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29836==ERROR: AddressSanitizer: SEGV on unknown address 0x563f36943d60 (pc 0x563f345bda78 bp 0x000000000000 sp 0x7fffe6aec330 T0) Step #5: ==29836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f345bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f345bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f345bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f345bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f345bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec125198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec12519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f34077a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f340a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec124f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f3406a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363940260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ac72864a70, 0x55ac7286f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ac7286f7b0,0x55ac7291cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac747d4d60 (pc 0x55ac7244ea78 bp 0x000000000000 sp 0x7ffcf1adb380 T0) Step #5: ==29856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac7244ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ac7244dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ac7244dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ac7244c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac7244c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff1188988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff118898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac71f08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac71f33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff118876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac71efb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364862420 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc72ca8a70, 0x55bc72cb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc72cb37b0,0x55bc72d60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29876==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc74c18d60 (pc 0x55bc72892a78 bp 0x000000000000 sp 0x7fff8ba0d1b0 T0) Step #5: ==29876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc72892a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc72891d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc72891c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc72890526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc72890291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f503725b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f503725ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc7234ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc72377e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5037239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc7233f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365786576 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618a837ea70, 0x5618a83897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618a83897b0,0x5618a8436ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29896==ERROR: AddressSanitizer: SEGV on unknown address 0x5618aa2eed60 (pc 0x5618a7f68a78 bp 0x000000000000 sp 0x7ffdb6f035c0 T0) Step #5: ==29896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a7f68a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618a7f67d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618a7f67c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618a7f66526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a7f66291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2f3c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f3c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a7a22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a7a4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f3c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a7a1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366710537 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a09f6a9a70, 0x55a09f6b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a09f6b47b0,0x55a09f761ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29916==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0a1619d60 (pc 0x55a09f293a78 bp 0x000000000000 sp 0x7fff4376e0d0 T0) Step #5: ==29916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a09f293a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a09f292d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a09f292c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a09f291526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a09f291291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f66058d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66058d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a09ed4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a09ed78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66058b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a09ed4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367627356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562733ad7a70, 0x562733ae27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562733ae27b0,0x562733b8fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29936==ERROR: AddressSanitizer: SEGV on unknown address 0x562735a47d60 (pc 0x5627336c1a78 bp 0x000000000000 sp 0x7ffe46566e00 T0) Step #5: ==29936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627336c1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627336c0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627336c0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627336bf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627336bf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd37eba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37eba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56273317ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627331a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37eb82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56273316e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368549100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d5803b4a70, 0x55d5803bf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d5803bf7b0,0x55d58046cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29956==ERROR: AddressSanitizer: SEGV on unknown address 0x55d582324d60 (pc 0x55d57ff9ea78 bp 0x000000000000 sp 0x7ffc3d61a110 T0) Step #5: ==29956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d57ff9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d57ff9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d57ff9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d57ff9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d57ff9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f688d39f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f688d39fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d57fa58a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d57fa83e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f688d37d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d57fa4b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369467243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efe4ab7a70, 0x55efe4ac27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efe4ac27b0,0x55efe4b6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29976==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe6a27d60 (pc 0x55efe46a1a78 bp 0x000000000000 sp 0x7ffe1ab50740 T0) Step #5: ==29976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe46a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efe46a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efe46a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efe469f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe469f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f69fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f69fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe415ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe4186e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f69f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe414e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370383677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d19446a70, 0x564d194517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d194517b0,0x564d194feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29996==ERROR: AddressSanitizer: SEGV on unknown address 0x564d1b3b6d60 (pc 0x564d19030a78 bp 0x000000000000 sp 0x7ffd79677250 T0) Step #5: ==29996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d19030a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d1902fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d1902fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d1902e526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d1902e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30f49f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30f49f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d18aeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d18b15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f49d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d18add33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==29996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371309530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558f9a8f1a70, 0x558f9a8fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558f9a8fc7b0,0x558f9a9a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30016==ERROR: AddressSanitizer: SEGV on unknown address 0x558f9c861d60 (pc 0x558f9a4dba78 bp 0x000000000000 sp 0x7ffe85775be0 T0) Step #5: ==30016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f9a4dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558f9a4dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558f9a4dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558f9a4d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x558f9a4d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5825d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5825d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f99f95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f99fc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5825b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f99f8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372234876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd7f9fca70, 0x55fd7fa077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd7fa077b0,0x55fd7fab4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30036==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd8196cd60 (pc 0x55fd7f5e6a78 bp 0x000000000000 sp 0x7ffc92404750 T0) Step #5: ==30036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd7f5e6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd7f5e5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd7f5e5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd7f5e4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd7f5e4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90372878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9037287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd7f0a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd7f0cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9037265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd7f09333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373157736 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625a11eaa70, 0x5625a11f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625a11f57b0,0x5625a12a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30056==ERROR: AddressSanitizer: SEGV on unknown address 0x5625a315ad60 (pc 0x5625a0dd4a78 bp 0x000000000000 sp 0x7ffe04d17e60 T0) Step #5: ==30056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625a0dd4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5625a0dd3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5625a0dd3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5625a0dd2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5625a0dd2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9e99f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e99f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625a088ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625a08b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e99d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625a088133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374083442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7d2669a70, 0x55e7d26747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7d26747b0,0x55e7d2721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30076==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d45d9d60 (pc 0x55e7d2253a78 bp 0x000000000000 sp 0x7ffc8212a240 T0) Step #5: ==30076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d2253a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7d2252d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7d2252c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7d2251526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d2251291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2460f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2460f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d1d0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d1d38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2460f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d1d0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375004520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559a30cf1a70, 0x559a30cfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559a30cfc7b0,0x559a30da9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30096==ERROR: AddressSanitizer: SEGV on unknown address 0x559a32c61d60 (pc 0x559a308dba78 bp 0x000000000000 sp 0x7ffea56600d0 T0) Step #5: ==30096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a308dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559a308dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559a308dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559a308d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559a308d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30756cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30756cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a30395a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a303c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30756ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a3038833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375924777 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56091315fa70, 0x56091316a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56091316a7b0,0x560913217ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30116==ERROR: AddressSanitizer: SEGV on unknown address 0x5609150cfd60 (pc 0x560912d49a78 bp 0x000000000000 sp 0x7ffe61e1b5a0 T0) Step #5: ==30116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560912d49a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560912d48d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560912d48c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560912d47526 in writeFile InstrProfilingFile.c Step #5: #4 0x560912d47291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f109a7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f109a716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560912803a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56091282ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f109a6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609127f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376844580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558abfb6aa70, 0x558abfb757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558abfb757b0,0x558abfc22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30136==ERROR: AddressSanitizer: SEGV on unknown address 0x558ac1adad60 (pc 0x558abf754a78 bp 0x000000000000 sp 0x7ffe0bb0e900 T0) Step #5: ==30136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558abf754a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558abf753d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558abf753c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558abf752526 in writeFile InstrProfilingFile.c Step #5: #4 0x558abf752291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f23bb4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23bb475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558abf20ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558abf239e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23bb453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558abf20133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377770020 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594b6d11a70, 0x5594b6d1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594b6d1c7b0,0x5594b6dc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30156==ERROR: AddressSanitizer: SEGV on unknown address 0x5594b8c81d60 (pc 0x5594b68fba78 bp 0x000000000000 sp 0x7ffebb6826b0 T0) Step #5: ==30156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594b68fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594b68fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594b68fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594b68f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594b68f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f748f82a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f748f82aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594b63b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594b63e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748f808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594b63a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378689078 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56211f7f2a70, 0x56211f7fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56211f7fd7b0,0x56211f8aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30176==ERROR: AddressSanitizer: SEGV on unknown address 0x562121762d60 (pc 0x56211f3dca78 bp 0x000000000000 sp 0x7ffeea7e6650 T0) Step #5: ==30176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56211f3dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56211f3dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56211f3dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56211f3da526 in writeFile InstrProfilingFile.c Step #5: #4 0x56211f3da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b4877f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b4877fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56211ee96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56211eec1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4875d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56211ee8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379611987 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c87198ba70, 0x55c8719967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8719967b0,0x55c871a43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30196==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8738fbd60 (pc 0x55c871575a78 bp 0x000000000000 sp 0x7ffc5b3d9db0 T0) Step #5: ==30196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c871575a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c871574d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c871574c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c871573526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c871573291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdeb3a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeb3a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c87102fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c87105ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb3a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c87102233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380524992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c802fb1a70, 0x55c802fbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c802fbc7b0,0x55c803069ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30216==ERROR: AddressSanitizer: SEGV on unknown address 0x55c804f21d60 (pc 0x55c802b9ba78 bp 0x000000000000 sp 0x7fff1bd46f10 T0) Step #5: ==30216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c802b9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c802b9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c802b9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c802b99526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c802b99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9395258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe939525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c802655a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c802680e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe939503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c80264833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381446762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9e304aa70, 0x55e9e30557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9e30557b0,0x55e9e3102ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30236==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9e4fbad60 (pc 0x55e9e2c34a78 bp 0x000000000000 sp 0x7ffe9c0f2e00 T0) Step #5: ==30236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9e2c34a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e9e2c33d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e9e2c33c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e9e2c32526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9e2c32291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5eb42868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eb4286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9e26eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9e2719e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb4264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9e26e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382373933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56284fce1a70, 0x56284fcec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56284fcec7b0,0x56284fd99ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30256==ERROR: AddressSanitizer: SEGV on unknown address 0x562851c51d60 (pc 0x56284f8cba78 bp 0x000000000000 sp 0x7fffc5c96bc0 T0) Step #5: ==30256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56284f8cba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56284f8cad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56284f8cac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56284f8c9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56284f8c9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffafc7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffafc7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56284f385a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56284f3b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffafc7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56284f37833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383292258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557cba0afa70, 0x557cba0ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557cba0ba7b0,0x557cba167ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30276==ERROR: AddressSanitizer: SEGV on unknown address 0x557cbc01fd60 (pc 0x557cb9c99a78 bp 0x000000000000 sp 0x7ffdb45e59c0 T0) Step #5: ==30276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cb9c99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557cb9c98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557cb9c98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557cb9c97526 in writeFile InstrProfilingFile.c Step #5: #4 0x557cb9c97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb37a1cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb37a1cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cb9753a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cb977ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37a1ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cb974633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384210600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55845ea4ea70, 0x55845ea597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55845ea597b0,0x55845eb06ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30296==ERROR: AddressSanitizer: SEGV on unknown address 0x5584609bed60 (pc 0x55845e638a78 bp 0x000000000000 sp 0x7ffd40c73900 T0) Step #5: ==30296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55845e638a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55845e637d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55845e637c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55845e636526 in writeFile InstrProfilingFile.c Step #5: #4 0x55845e636291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad898de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad898dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55845e0f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55845e11de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad898bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55845e0e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385140657 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56390cc0ba70, 0x56390cc167af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56390cc167b0,0x56390ccc3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30316==ERROR: AddressSanitizer: SEGV on unknown address 0x56390eb7bd60 (pc 0x56390c7f5a78 bp 0x000000000000 sp 0x7ffdfee5d4d0 T0) Step #5: ==30316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56390c7f5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56390c7f4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56390c7f4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56390c7f3526 in writeFile InstrProfilingFile.c Step #5: #4 0x56390c7f3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d71f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d71f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56390c2afa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56390c2dae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d71f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56390c2a233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386062424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636ad031a70, 0x5636ad03c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636ad03c7b0,0x5636ad0e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30336==ERROR: AddressSanitizer: SEGV on unknown address 0x5636aefa1d60 (pc 0x5636acc1ba78 bp 0x000000000000 sp 0x7ffe445e7bf0 T0) Step #5: ==30336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636acc1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636acc1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636acc1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636acc19526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636acc19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f263106b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263106ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636ac6d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636ac700e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2631049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636ac6c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386989022 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddf611ca70, 0x55ddf61277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddf61277b0,0x55ddf61d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30356==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddf808cd60 (pc 0x55ddf5d06a78 bp 0x000000000000 sp 0x7fffcd71f580 T0) Step #5: ==30356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddf5d06a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddf5d05d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddf5d05c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddf5d04526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddf5d04291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c6dc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c6dc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf57c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf57ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6dc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf57b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387923042 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dda8704a70, 0x55dda870f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dda870f7b0,0x55dda87bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30376==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddaa674d60 (pc 0x55dda82eea78 bp 0x000000000000 sp 0x7fff424ff1d0 T0) Step #5: ==30376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dda82eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dda82edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dda82edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dda82ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dda82ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efcf14188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcf1418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dda7da8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dda7dd3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf13f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dda7d9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388855567 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ba1ecaa70, 0x563ba1ed57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ba1ed57b0,0x563ba1f82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30396==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba3e3ad60 (pc 0x563ba1ab4a78 bp 0x000000000000 sp 0x7ffdc53599e0 T0) Step #5: ==30396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ba1ab4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ba1ab3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ba1ab3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ba1ab2526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ba1ab2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf2adb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf2adb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba156ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba1599e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2ad8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba156133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389776043 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606249a5a70, 0x5606249b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606249b07b0,0x560624a5dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30416==ERROR: AddressSanitizer: SEGV on unknown address 0x560626915d60 (pc 0x56062458fa78 bp 0x000000000000 sp 0x7ffc52d91380 T0) Step #5: ==30416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56062458fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56062458ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56062458ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56062458d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56062458d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf8b9468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf8b946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560624049a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560624074e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8b924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56062403c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390703610 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646b911ca70, 0x5646b91277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646b91277b0,0x5646b91d4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30436==ERROR: AddressSanitizer: SEGV on unknown address 0x5646bb08cd60 (pc 0x5646b8d06a78 bp 0x000000000000 sp 0x7ffeb6085b10 T0) Step #5: ==30436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646b8d06a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646b8d05d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646b8d05c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646b8d04526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646b8d04291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f10dd4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10dd458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646b87c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646b87ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10dd436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646b87b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391625998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a045c85a70, 0x55a045c907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a045c907b0,0x55a045d3dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30456==ERROR: AddressSanitizer: SEGV on unknown address 0x55a047bf5d60 (pc 0x55a04586fa78 bp 0x000000000000 sp 0x7fff269592e0 T0) Step #5: ==30456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a04586fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a04586ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a04586ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a04586d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a04586d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5b37e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5b37e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a045329a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a045354e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b37c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a04531c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392550209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555985627a70, 0x5559856327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559856327b0,0x5559856dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30476==ERROR: AddressSanitizer: SEGV on unknown address 0x555987597d60 (pc 0x555985211a78 bp 0x000000000000 sp 0x7ffcf8911a90 T0) Step #5: ==30476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555985211a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555985210d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555985210c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55598520f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55598520f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdbb75738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbb7573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555984ccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555984cf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb7551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555984cbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393473958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e83cccfa70, 0x55e83ccda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e83ccda7b0,0x55e83cd87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30496==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83ec3fd60 (pc 0x55e83c8b9a78 bp 0x000000000000 sp 0x7ffc0be84720 T0) Step #5: ==30496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83c8b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e83c8b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e83c8b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e83c8b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83c8b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde20cd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde20cd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e83c373a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e83c39ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde20cae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e83c36633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394400476 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5591ff93ea70, 0x5591ff9497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591ff9497b0,0x5591ff9f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30516==ERROR: AddressSanitizer: SEGV on unknown address 0x5592018aed60 (pc 0x5591ff528a78 bp 0x000000000000 sp 0x7ffe584281d0 T0) Step #5: ==30516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591ff528a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591ff527d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591ff527c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591ff526526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591ff526291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff144fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff144fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591fefe2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591ff00de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff144f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591fefd533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395320887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b0e3c2a70, 0x558b0e3cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b0e3cd7b0,0x558b0e47aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30536==ERROR: AddressSanitizer: SEGV on unknown address 0x558b10332d60 (pc 0x558b0dfaca78 bp 0x000000000000 sp 0x7ffdcb614850 T0) Step #5: ==30536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b0dfaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b0dfabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b0dfabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b0dfaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b0dfaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e919de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e919dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b0da66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b0da91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e919bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b0da5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396252372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558a51b2ca70, 0x558a51b377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558a51b377b0,0x558a51be4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30556==ERROR: AddressSanitizer: SEGV on unknown address 0x558a53a9cd60 (pc 0x558a51716a78 bp 0x000000000000 sp 0x7fff07031bf0 T0) Step #5: ==30556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a51716a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558a51715d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558a51715c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558a51714526 in writeFile InstrProfilingFile.c Step #5: #4 0x558a51714291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc3d82398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d8239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a511d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a511fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d8217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a511c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397173748 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562fbcba3a70, 0x562fbcbae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562fbcbae7b0,0x562fbcc5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30576==ERROR: AddressSanitizer: SEGV on unknown address 0x562fbeb13d60 (pc 0x562fbc78da78 bp 0x000000000000 sp 0x7ffd7d614bc0 T0) Step #5: ==30576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fbc78da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562fbc78cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562fbc78cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562fbc78b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562fbc78b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab709008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab70900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fbc247a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fbc272e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab708de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fbc23a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398099908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b20a08a70, 0x561b20a137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b20a137b0,0x561b20ac0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30596==ERROR: AddressSanitizer: SEGV on unknown address 0x561b22978d60 (pc 0x561b205f2a78 bp 0x000000000000 sp 0x7ffcac5f84d0 T0) Step #5: ==30596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b205f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b205f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b205f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b205f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b205f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99923558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9992355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b200aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b200d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9992333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b2009f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399020564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2dc114a70, 0x55d2dc11f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2dc11f7b0,0x55d2dc1ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30616==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2de084d60 (pc 0x55d2dbcfea78 bp 0x000000000000 sp 0x7fff88c94270 T0) Step #5: ==30616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2dbcfea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2dbcfdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2dbcfdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2dbcfc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2dbcfc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6eb0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6eb053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2db7b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2db7e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6eb031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2db7ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399934887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c097d5a70, 0x555c097e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c097e07b0,0x555c0988dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30636==ERROR: AddressSanitizer: SEGV on unknown address 0x555c0b745d60 (pc 0x555c093bfa78 bp 0x000000000000 sp 0x7ffcbcae8610 T0) Step #5: ==30636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c093bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c093bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c093bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c093bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c093bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39411478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3941147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c08e79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c08ea4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3941125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c08e6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400854249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558514b75a70, 0x558514b807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558514b807b0,0x558514c2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30656==ERROR: AddressSanitizer: SEGV on unknown address 0x558516ae5d60 (pc 0x55851475fa78 bp 0x000000000000 sp 0x7ffc2ad43140 T0) Step #5: ==30656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55851475fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55851475ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55851475ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55851475d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55851475d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2b4f7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b4f7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558514219a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558514244e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4f77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55851420c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401780044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641c30bda70, 0x5641c30c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641c30c87b0,0x5641c3175ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30676==ERROR: AddressSanitizer: SEGV on unknown address 0x5641c502dd60 (pc 0x5641c2ca7a78 bp 0x000000000000 sp 0x7fff57b70520 T0) Step #5: ==30676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641c2ca7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641c2ca6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641c2ca6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641c2ca5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641c2ca5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8c38fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c38faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641c2761a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641c278ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c38d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641c275433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402699958 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ff6a9ea70, 0x559ff6aa97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ff6aa97b0,0x559ff6b56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30696==ERROR: AddressSanitizer: SEGV on unknown address 0x559ff8a0ed60 (pc 0x559ff6688a78 bp 0x000000000000 sp 0x7fff295327f0 T0) Step #5: ==30696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ff6688a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ff6687d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ff6687c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ff6686526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ff6686291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3c296c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3c296ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ff6142a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ff616de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c294a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ff613533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403617645 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc06da1a70, 0x55fc06dac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc06dac7b0,0x55fc06e59ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30716==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc08d11d60 (pc 0x55fc0698ba78 bp 0x000000000000 sp 0x7ffd3deaffb0 T0) Step #5: ==30716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc0698ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc0698ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc0698ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc06989526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc06989291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc283aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc283aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc06445a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc06470e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc283a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc0643833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404541198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56418119da70, 0x5641811a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641811a87b0,0x564181255ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30736==ERROR: AddressSanitizer: SEGV on unknown address 0x56418310dd60 (pc 0x564180d87a78 bp 0x000000000000 sp 0x7ffc9e187960 T0) Step #5: ==30736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564180d87a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564180d86d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564180d86c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564180d85526 in writeFile InstrProfilingFile.c Step #5: #4 0x564180d85291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fecb68468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecb6846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564180841a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418086ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecb6824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418083433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405459157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562691a28a70, 0x562691a337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562691a337b0,0x562691ae0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30756==ERROR: AddressSanitizer: SEGV on unknown address 0x562693998d60 (pc 0x562691612a78 bp 0x000000000000 sp 0x7ffc40177d30 T0) Step #5: ==30756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562691612a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562691611d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562691611c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562691610526 in writeFile InstrProfilingFile.c Step #5: #4 0x562691610291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe324ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe324ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626910cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626910f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe324ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626910bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406384446 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555df5520a70, 0x555df552b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555df552b7b0,0x555df55d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30775==ERROR: AddressSanitizer: SEGV on unknown address 0x555df7490d60 (pc 0x555df510aa78 bp 0x000000000000 sp 0x7ffddfa60450 T0) Step #5: ==30775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555df510aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555df5109d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555df5109c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555df5108526 in writeFile InstrProfilingFile.c Step #5: #4 0x555df5108291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd50b1f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd50b1f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555df4bc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555df4befe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50b1d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555df4bb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407306225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55702f16aa70, 0x55702f1757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55702f1757b0,0x55702f222ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30795==ERROR: AddressSanitizer: SEGV on unknown address 0x5570310dad60 (pc 0x55702ed54a78 bp 0x000000000000 sp 0x7fff5d532c90 T0) Step #5: ==30795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55702ed54a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55702ed53d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55702ed53c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55702ed52526 in writeFile InstrProfilingFile.c Step #5: #4 0x55702ed52291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fb9bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fb9bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55702e80ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55702e839e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb9b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55702e80133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408231205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558f27caa70, 0x5558f27d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558f27d57b0,0x5558f2882ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30814==ERROR: AddressSanitizer: SEGV on unknown address 0x5558f473ad60 (pc 0x5558f23b4a78 bp 0x000000000000 sp 0x7ffc2b2f5080 T0) Step #5: ==30814==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558f23b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558f23b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558f23b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558f23b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558f23b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd5601f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd5601fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558f1e6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558f1e99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd55ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558f1e6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409155358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e42f8ca70, 0x557e42f977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e42f977b0,0x557e43044ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30834==ERROR: AddressSanitizer: SEGV on unknown address 0x557e44efcd60 (pc 0x557e42b76a78 bp 0x000000000000 sp 0x7fff611b5560 T0) Step #5: ==30834==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e42b76a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e42b75d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e42b75c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e42b74526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e42b74291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0c347668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c34766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e42630a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e4265be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c34744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e4262333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410071986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557395e12a70, 0x557395e1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557395e1d7b0,0x557395ecaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30852==ERROR: AddressSanitizer: SEGV on unknown address 0x557397d82d60 (pc 0x5573959fca78 bp 0x000000000000 sp 0x7ffd943c00a0 T0) Step #5: ==30852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573959fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573959fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573959fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573959fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573959fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8b8f50d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b8f50da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573954b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573954e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b8f4eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573954a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410992932 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e772bc9a70, 0x55e772bd47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e772bd47b0,0x55e772c81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30872==ERROR: AddressSanitizer: SEGV on unknown address 0x55e774b39d60 (pc 0x55e7727b3a78 bp 0x000000000000 sp 0x7fff0d588840 T0) Step #5: ==30872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7727b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7727b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7727b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7727b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7727b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f354bbcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f354bbcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e77226da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e772298e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f354bbaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e77226033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411912170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602218baa70, 0x5602218c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602218c57b0,0x560221972ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30892==ERROR: AddressSanitizer: SEGV on unknown address 0x56022382ad60 (pc 0x5602214a4a78 bp 0x000000000000 sp 0x7fffb77908b0 T0) Step #5: ==30892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602214a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602214a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602214a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602214a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602214a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9674a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9674a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560220f5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560220f89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96749fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560220f5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412843401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56436e8d2a70, 0x56436e8dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56436e8dd7b0,0x56436e98aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30912==ERROR: AddressSanitizer: SEGV on unknown address 0x564370842d60 (pc 0x56436e4bca78 bp 0x000000000000 sp 0x7ffedc802870 T0) Step #5: ==30912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56436e4bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56436e4bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56436e4bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56436e4ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x56436e4ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb6469d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb6469da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56436df76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56436dfa1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6467b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56436df6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413777086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f868ca0a70, 0x55f868cab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f868cab7b0,0x55f868d58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30932==ERROR: AddressSanitizer: SEGV on unknown address 0x55f86ac10d60 (pc 0x55f86888aa78 bp 0x000000000000 sp 0x7fffb83ca0d0 T0) Step #5: ==30932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f86888aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f868889d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f868889c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f868888526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f868888291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8aecb4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8aecb4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f868344a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f86836fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aecb28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f86833733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414692979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573ed040a70, 0x5573ed04b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573ed04b7b0,0x5573ed0f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30952==ERROR: AddressSanitizer: SEGV on unknown address 0x5573eefb0d60 (pc 0x5573ecc2aa78 bp 0x000000000000 sp 0x7ffd3269c940 T0) Step #5: ==30952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573ecc2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573ecc29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573ecc29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573ecc28526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573ecc28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a5b6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a5b653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573ec6e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573ec70fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5b631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573ec6d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415614906 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626c30bba70, 0x5626c30c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626c30c67b0,0x5626c3173ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30972==ERROR: AddressSanitizer: SEGV on unknown address 0x5626c502bd60 (pc 0x5626c2ca5a78 bp 0x000000000000 sp 0x7ffea12d5ac0 T0) Step #5: ==30972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626c2ca5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626c2ca4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626c2ca4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626c2ca3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626c2ca3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff5990aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5990aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626c275fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626c278ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff599088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626c275233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416541802 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557757692a70, 0x55775769d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55775769d7b0,0x55775774aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30992==ERROR: AddressSanitizer: SEGV on unknown address 0x557759602d60 (pc 0x55775727ca78 bp 0x000000000000 sp 0x7ffc06c03ff0 T0) Step #5: ==30992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55775727ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55775727bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55775727bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55775727a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55775727a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f2b6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f2b688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557756d36a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557756d61e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2b666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557756d2933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==30992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417462170 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a89a578a70, 0x55a89a5837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a89a5837b0,0x55a89a630ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31012==ERROR: AddressSanitizer: SEGV on unknown address 0x55a89c4e8d60 (pc 0x55a89a162a78 bp 0x000000000000 sp 0x7ffdb2f10130 T0) Step #5: ==31012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a89a162a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a89a161d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a89a161c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a89a160526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a89a160291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f57034ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57034ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a899c1ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a899c47e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57034dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a899c0f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418386611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f6bec1ca70, 0x55f6bec277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6bec277b0,0x55f6becd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31032==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6c0b8cd60 (pc 0x55f6be806a78 bp 0x000000000000 sp 0x7ffd4dd0ff20 T0) Step #5: ==31032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6be806a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f6be805d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f6be805c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f6be804526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6be804291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f596242e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f596242ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6be2c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6be2ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f596240c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6be2b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419310418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fa8fb5aa70, 0x55fa8fb657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fa8fb657b0,0x55fa8fc12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31052==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa91acad60 (pc 0x55fa8f744a78 bp 0x000000000000 sp 0x7ffd1045b1e0 T0) Step #5: ==31052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa8f744a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fa8f743d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fa8f743c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fa8f742526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa8f742291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb6ac23a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6ac23aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa8f1fea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa8f229e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ac218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa8f1f133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420227724 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eafd664a70, 0x55eafd66f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eafd66f7b0,0x55eafd71cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31072==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaff5d4d60 (pc 0x55eafd24ea78 bp 0x000000000000 sp 0x7fffb0cd6780 T0) Step #5: ==31072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eafd24ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eafd24dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eafd24dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eafd24c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eafd24c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d1cbc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d1cbc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eafcd08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eafcd33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d1cba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eafccfb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421150875 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8a7a06a70, 0x55b8a7a117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8a7a117b0,0x55b8a7abeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31092==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8a9976d60 (pc 0x55b8a75f0a78 bp 0x000000000000 sp 0x7ffc760b9520 T0) Step #5: ==31092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8a75f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8a75efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8a75efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8a75ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8a75ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7feb95b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb95b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8a70aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8a70d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb95b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8a709d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422075789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b33756a70, 0x561b337617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b337617b0,0x561b3380eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31112==ERROR: AddressSanitizer: SEGV on unknown address 0x561b356c6d60 (pc 0x561b33340a78 bp 0x000000000000 sp 0x7ffe4027b350 T0) Step #5: ==31112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b33340a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b3333fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b3333fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b3333e526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b3333e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6bc6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6bc6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b32dfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b32e25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6bc683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b32ded33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423005039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564bf8dc4a70, 0x564bf8dcf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564bf8dcf7b0,0x564bf8e7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31132==ERROR: AddressSanitizer: SEGV on unknown address 0x564bfad34d60 (pc 0x564bf89aea78 bp 0x000000000000 sp 0x7ffed491f280 T0) Step #5: ==31132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bf89aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564bf89add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564bf89adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564bf89ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x564bf89ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f14915938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1491593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bf8468a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bf8493e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1491571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bf845b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423925558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55838194da70, 0x5583819587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583819587b0,0x558381a05ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31152==ERROR: AddressSanitizer: SEGV on unknown address 0x5583838bdd60 (pc 0x558381537a78 bp 0x000000000000 sp 0x7ffe46818bd0 T0) Step #5: ==31152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558381537a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558381536d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558381536c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558381535526 in writeFile InstrProfilingFile.c Step #5: #4 0x558381535291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b494fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b494fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558380ff1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55838101ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b494da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558380fe433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424844801 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abb757ba70, 0x55abb75867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abb75867b0,0x55abb7633ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31172==ERROR: AddressSanitizer: SEGV on unknown address 0x55abb94ebd60 (pc 0x55abb7165a78 bp 0x000000000000 sp 0x7ffcf263a500 T0) Step #5: ==31172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abb7165a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55abb7164d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55abb7164c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55abb7163526 in writeFile InstrProfilingFile.c Step #5: #4 0x55abb7163291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe19dc9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe19dc9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abb6c1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abb6c4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe19dc78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abb6c1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425762789 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5641d1fcca70, 0x5641d1fd77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5641d1fd77b0,0x5641d2084ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31192==ERROR: AddressSanitizer: SEGV on unknown address 0x5641d3f3cd60 (pc 0x5641d1bb6a78 bp 0x000000000000 sp 0x7ffde22edf60 T0) Step #5: ==31192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641d1bb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641d1bb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641d1bb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641d1bb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641d1bb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad5914e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad5914ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641d1670a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641d169be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad5912c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641d166333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426685069 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dcb638a70, 0x563dcb6437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dcb6437b0,0x563dcb6f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31212==ERROR: AddressSanitizer: SEGV on unknown address 0x563dcd5a8d60 (pc 0x563dcb222a78 bp 0x000000000000 sp 0x7ffe725f10a0 T0) Step #5: ==31212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dcb222a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dcb221d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dcb221c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dcb220526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dcb220291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f562c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f562c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dcacdca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dcad07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f562a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dcaccf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427610344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563867eb4a70, 0x563867ebf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563867ebf7b0,0x563867f6cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31232==ERROR: AddressSanitizer: SEGV on unknown address 0x563869e24d60 (pc 0x563867a9ea78 bp 0x000000000000 sp 0x7fff247e6f30 T0) Step #5: ==31232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563867a9ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563867a9dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563867a9dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563867a9c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563867a9c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fab5c2248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab5c224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563867558a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563867583e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab5c202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56386754b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428529629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55598dec1a70, 0x55598decc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55598decc7b0,0x55598df79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31252==ERROR: AddressSanitizer: SEGV on unknown address 0x55598fe31d60 (pc 0x55598daaba78 bp 0x000000000000 sp 0x7ffe24fda410 T0) Step #5: ==31252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55598daaba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55598daaad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55598daaac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55598daa9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55598daa9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffbba55e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbba55ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55598d565a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55598d590e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbba53c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55598d55833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429448661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559467bc7a70, 0x559467bd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559467bd27b0,0x559467c7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31272==ERROR: AddressSanitizer: SEGV on unknown address 0x559469b37d60 (pc 0x5594677b1a78 bp 0x000000000000 sp 0x7ffd4b575ad0 T0) Step #5: ==31272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594677b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594677b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594677b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594677af526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594677af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a4d7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a4d754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55946726ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559467296e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4d732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55946725e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430375162 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e75361da70, 0x55e7536287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7536287b0,0x55e7536d5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31292==ERROR: AddressSanitizer: SEGV on unknown address 0x55e75558dd60 (pc 0x55e753207a78 bp 0x000000000000 sp 0x7fff55ad0a70 T0) Step #5: ==31292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e753207a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e753206d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e753206c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e753205526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e753205291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd97865d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd97865da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e752cc1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e752cece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd97863b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e752cb433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431301431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56364dca8a70, 0x56364dcb37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56364dcb37b0,0x56364dd60ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31312==ERROR: AddressSanitizer: SEGV on unknown address 0x56364fc18d60 (pc 0x56364d892a78 bp 0x000000000000 sp 0x7ffdc4903420 T0) Step #5: ==31312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56364d892a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56364d891d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56364d891c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56364d890526 in writeFile InstrProfilingFile.c Step #5: #4 0x56364d890291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78d870c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d870ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56364d34ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56364d377e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d86ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56364d33f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432226289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f7800da70, 0x555f780187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f780187b0,0x555f780c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31332==ERROR: AddressSanitizer: SEGV on unknown address 0x555f79f7dd60 (pc 0x555f77bf7a78 bp 0x000000000000 sp 0x7ffe4ecc0bc0 T0) Step #5: ==31332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f77bf7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f77bf6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f77bf6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f77bf5526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f77bf5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3aeac088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aeac08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f776b1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f776dce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aeabe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f776a433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433142687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d6e801a70, 0x555d6e80c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d6e80c7b0,0x555d6e8b9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31352==ERROR: AddressSanitizer: SEGV on unknown address 0x555d70771d60 (pc 0x555d6e3eba78 bp 0x000000000000 sp 0x7ffd70f85fa0 T0) Step #5: ==31352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d6e3eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d6e3ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d6e3eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d6e3e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d6e3e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f281103e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f281103ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d6dea5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d6ded0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f281101c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d6de9833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434057304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d595bea70, 0x555d595c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d595c97b0,0x555d59676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31372==ERROR: AddressSanitizer: SEGV on unknown address 0x555d5b52ed60 (pc 0x555d591a8a78 bp 0x000000000000 sp 0x7ffe35465990 T0) Step #5: ==31372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d591a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d591a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d591a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d591a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d591a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f40ced158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40ced15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d58c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d58c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40cecf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d58c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434978255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d9a642a70, 0x561d9a64d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d9a64d7b0,0x561d9a6faba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31392==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9c5b2d60 (pc 0x561d9a22ca78 bp 0x000000000000 sp 0x7ffc07a6c5d0 T0) Step #5: ==31392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d9a22ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d9a22bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d9a22bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d9a22a526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d9a22a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa3d8b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3d8b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d99ce6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d99d11e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d8ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d99cd933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435892750 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab687f7a70, 0x55ab688027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab688027b0,0x55ab688afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31412==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab6a767d60 (pc 0x55ab683e1a78 bp 0x000000000000 sp 0x7ffe2a9882f0 T0) Step #5: ==31412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab683e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab683e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab683e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab683df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab683df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6894b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6894b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab67e9ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab67ec6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6894b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab67e8e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436810396 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c327f9a70, 0x563c328047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c328047b0,0x563c328b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31432==ERROR: AddressSanitizer: SEGV on unknown address 0x563c34769d60 (pc 0x563c323e3a78 bp 0x000000000000 sp 0x7ffca890e5d0 T0) Step #5: ==31432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c323e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c323e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c323e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c323e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c323e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f43818dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43818dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c31e9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c31ec8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43818ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c31e9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437732939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557ce3b8ba70, 0x557ce3b967af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557ce3b967b0,0x557ce3c43ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31452==ERROR: AddressSanitizer: SEGV on unknown address 0x557ce5afbd60 (pc 0x557ce3775a78 bp 0x000000000000 sp 0x7ffd540fa780 T0) Step #5: ==31452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce3775a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557ce3774d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557ce3774c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557ce3773526 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce3773291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f8433d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f8433da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce322fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce325ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8431b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce322233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438650533 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557666c98a70, 0x557666ca37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557666ca37b0,0x557666d50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31472==ERROR: AddressSanitizer: SEGV on unknown address 0x557668c08d60 (pc 0x557666882a78 bp 0x000000000000 sp 0x7ffd52e14ae0 T0) Step #5: ==31472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557666882a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557666881d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557666881c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557666880526 in writeFile InstrProfilingFile.c Step #5: #4 0x557666880291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4995de18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4995de1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55766633ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557666367e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4995dbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55766632f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439566368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bec7deba70, 0x55bec7df67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bec7df67b0,0x55bec7ea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31492==ERROR: AddressSanitizer: SEGV on unknown address 0x55bec9d5bd60 (pc 0x55bec79d5a78 bp 0x000000000000 sp 0x7fff0a477d60 T0) Step #5: ==31492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bec79d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bec79d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bec79d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bec79d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bec79d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcfba188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcfba18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bec748fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bec74bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcfb9f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bec748233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440493933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e7eff1a70, 0x559e7effc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e7effc7b0,0x559e7f0a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31512==ERROR: AddressSanitizer: SEGV on unknown address 0x559e80f61d60 (pc 0x559e7ebdba78 bp 0x000000000000 sp 0x7fff6b273770 T0) Step #5: ==31512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e7ebdba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e7ebdad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e7ebdac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e7ebd9526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e7ebd9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53ff7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53ff7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e7e695a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e7e6c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ff788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e7e68833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441414914 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2ee690a70, 0x55d2ee69b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2ee69b7b0,0x55d2ee748ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31532==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2f0600d60 (pc 0x55d2ee27aa78 bp 0x000000000000 sp 0x7fff34625aa0 T0) Step #5: ==31532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2ee27aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2ee279d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2ee279c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2ee278526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2ee278291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbcb319f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcb319fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2edd34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2edd5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb317d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2edd2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442341473 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558838e0a70, 0x5558838eb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558838eb7b0,0x555883998ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31552==ERROR: AddressSanitizer: SEGV on unknown address 0x555885850d60 (pc 0x5558834caa78 bp 0x000000000000 sp 0x7ffe832e6140 T0) Step #5: ==31552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558834caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558834c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558834c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558834c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558834c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41bb9fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41bb9fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555882f84a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555882fafe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41bb9db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555882f7733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443258200 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8a2fd0a70, 0x55f8a2fdb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8a2fdb7b0,0x55f8a3088ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31572==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8a4f40d60 (pc 0x55f8a2bbaa78 bp 0x000000000000 sp 0x7ffde7fb1a10 T0) Step #5: ==31572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8a2bbaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8a2bb9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8a2bb9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8a2bb8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8a2bb8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc0b4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc0b482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8a2674a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8a269fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc0b460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8a266733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444180216 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d864a87a70, 0x55d864a927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d864a927b0,0x55d864b3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31592==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8669f7d60 (pc 0x55d864671a78 bp 0x000000000000 sp 0x7ffe2d4ab890 T0) Step #5: ==31592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d864671a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d864670d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d864670c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d86466f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d86466f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5cddcdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cddcdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d86412ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d864156e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cddcbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d86411e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445097123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbd503aa70, 0x55cbd50457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbd50457b0,0x55cbd50f2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31612==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbd6faad60 (pc 0x55cbd4c24a78 bp 0x000000000000 sp 0x7ffc9ac54b80 T0) Step #5: ==31612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbd4c24a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbd4c23d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbd4c23c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbd4c22526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbd4c22291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f952a3468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f952a346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbd46dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbd4709e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f952a324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbd46d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446012673 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f122d5ba70, 0x55f122d667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f122d667b0,0x55f122e13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31629==ERROR: AddressSanitizer: SEGV on unknown address 0x55f124ccbd60 (pc 0x55f122945a78 bp 0x000000000000 sp 0x7ffcf9bdfad0 T0) Step #5: ==31629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f122945a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f122944d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f122944c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f122943526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f122943291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a055a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a055a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1223ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12242ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a05582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1223f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446962409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b56c506a70, 0x55b56c5117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b56c5117b0,0x55b56c5beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31651==ERROR: AddressSanitizer: SEGV on unknown address 0x55b56e476d60 (pc 0x55b56c0f0a78 bp 0x000000000000 sp 0x7ffdfa8d70b0 T0) Step #5: ==31651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b56c0f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b56c0efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b56c0efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b56c0ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b56c0ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9e8cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e8cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b56bbaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b56bbd5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e8c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b56bb9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447932209 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6b438ea70, 0x55e6b43997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6b43997b0,0x55e6b4446ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31667==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6b62fed60 (pc 0x55e6b3f78a78 bp 0x000000000000 sp 0x7ffcf07d3530 T0) Step #5: ==31667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6b3f78a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6b3f77d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6b3f77c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6b3f76526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6b3f76291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb955c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb955c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6b3a32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6b3a5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb955c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6b3a2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448862658 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56205fd0ca70, 0x56205fd177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56205fd177b0,0x56205fdc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31683==ERROR: AddressSanitizer: SEGV on unknown address 0x562061c7cd60 (pc 0x56205f8f6a78 bp 0x000000000000 sp 0x7ffcbef8a230 T0) Step #5: ==31683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56205f8f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56205f8f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56205f8f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56205f8f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56205f8f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc92a00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc92a00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56205f3b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56205f3dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc929fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56205f3a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449793589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649a43baa70, 0x5649a43c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649a43c57b0,0x5649a4472ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31699==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a632ad60 (pc 0x5649a3fa4a78 bp 0x000000000000 sp 0x7ffde62fff20 T0) Step #5: ==31699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a3fa4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649a3fa3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649a3fa3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649a3fa2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a3fa2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb10eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb10eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a3a5ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a3a89e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb10e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a3a5133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450719463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd4693ca70, 0x55fd469477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd469477b0,0x55fd469f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31715==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd488acd60 (pc 0x55fd46526a78 bp 0x000000000000 sp 0x7fffbb0d67f0 T0) Step #5: ==31715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd46526a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd46525d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd46525c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd46524526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd46524291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75c4bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75c4bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd45fe0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd4600be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c4bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd45fd333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451639427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c47d59a70, 0x558c47d647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c47d647b0,0x558c47e11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31731==ERROR: AddressSanitizer: SEGV on unknown address 0x558c49cc9d60 (pc 0x558c47943a78 bp 0x000000000000 sp 0x7ffe11888ac0 T0) Step #5: ==31731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c47943a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c47942d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c47942c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c47941526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c47941291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d5fae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d5fae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c473fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c47428e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d5fac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c473f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452562029 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56156c04ea70, 0x56156c0597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56156c0597b0,0x56156c106ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31746==ERROR: AddressSanitizer: SEGV on unknown address 0x56156dfbed60 (pc 0x56156bc38a78 bp 0x000000000000 sp 0x7ffd778a5470 T0) Step #5: ==31746==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56156bc38a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56156bc37d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56156bc37c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56156bc36526 in writeFile InstrProfilingFile.c Step #5: #4 0x56156bc36291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd8ceb018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8ceb01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56156b6f2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56156b71de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8ceadf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56156b6e533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453480733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5636b6d3aa70, 0x5636b6d457af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5636b6d457b0,0x5636b6df2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31762==ERROR: AddressSanitizer: SEGV on unknown address 0x5636b8caad60 (pc 0x5636b6924a78 bp 0x000000000000 sp 0x7ffd64105440 T0) Step #5: ==31762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636b6924a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5636b6923d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5636b6923c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5636b6922526 in writeFile InstrProfilingFile.c Step #5: #4 0x5636b6922291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f91ec8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ec860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636b63dea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636b6409e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ec83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636b63d133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454399278 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56077a39da70, 0x56077a3a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56077a3a87b0,0x56077a455ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31777==ERROR: AddressSanitizer: SEGV on unknown address 0x56077c30dd60 (pc 0x560779f87a78 bp 0x000000000000 sp 0x7ffe54bbcc30 T0) Step #5: ==31777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560779f87a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560779f86d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560779f86c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560779f85526 in writeFile InstrProfilingFile.c Step #5: #4 0x560779f85291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f17ea8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17ea876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560779a41a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560779a6ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ea854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560779a3433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455324394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bde251a70, 0x560bde25c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bde25c7b0,0x560bde309ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31791==ERROR: AddressSanitizer: SEGV on unknown address 0x560be01c1d60 (pc 0x560bdde3ba78 bp 0x000000000000 sp 0x7ffedc5bbcb0 T0) Step #5: ==31791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bdde3ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560bdde3ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560bdde3ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560bdde39526 in writeFile InstrProfilingFile.c Step #5: #4 0x560bdde39291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda936738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda93673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bdd8f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bdd920e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda93651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bdd8e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456253484 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56093c9dea70, 0x56093c9e97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56093c9e97b0,0x56093ca96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31807==ERROR: AddressSanitizer: SEGV on unknown address 0x56093e94ed60 (pc 0x56093c5c8a78 bp 0x000000000000 sp 0x7ffe1bfe94c0 T0) Step #5: ==31807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56093c5c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56093c5c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56093c5c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56093c5c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x56093c5c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7652dd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7652dd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56093c082a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56093c0ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7652dae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56093c07533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457168634 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562787714a70, 0x56278771f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56278771f7b0,0x5627877ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31823==ERROR: AddressSanitizer: SEGV on unknown address 0x562789684d60 (pc 0x5627872fea78 bp 0x000000000000 sp 0x7ffc9fd10070 T0) Step #5: ==31823==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627872fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627872fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627872fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627872fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627872fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9babb9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9babb9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562786db8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562786de3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9babb79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562786dab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31823==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458094540 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56320e07aa70, 0x56320e0857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56320e0857b0,0x56320e132ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31839==ERROR: AddressSanitizer: SEGV on unknown address 0x56320ffead60 (pc 0x56320dc64a78 bp 0x000000000000 sp 0x7ffc6d09b9d0 T0) Step #5: ==31839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56320dc64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56320dc63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56320dc63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56320dc62526 in writeFile InstrProfilingFile.c Step #5: #4 0x56320dc62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81565f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81565f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56320d71ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56320d749e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81565d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56320d71133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459013197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614f1f92a70, 0x5614f1f9d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614f1f9d7b0,0x5614f204aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31855==ERROR: AddressSanitizer: SEGV on unknown address 0x5614f3f02d60 (pc 0x5614f1b7ca78 bp 0x000000000000 sp 0x7ffc1557ade0 T0) Step #5: ==31855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614f1b7ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614f1b7bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614f1b7bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614f1b7a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614f1b7a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f482d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f482d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614f1636a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614f1661e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f482b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614f162933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459931241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5649d0ad1a70, 0x5649d0adc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5649d0adc7b0,0x5649d0b89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31871==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d2a41d60 (pc 0x5649d06bba78 bp 0x000000000000 sp 0x7ffe8110bba0 T0) Step #5: ==31871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649d06bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5649d06bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5649d06bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5649d06b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5649d06b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c26c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c26c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649d0175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649d01a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c26c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649d016833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460852961 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626ba4b1a70, 0x5626ba4bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626ba4bc7b0,0x5626ba569ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31887==ERROR: AddressSanitizer: SEGV on unknown address 0x5626bc421d60 (pc 0x5626ba09ba78 bp 0x000000000000 sp 0x7ffc69c539f0 T0) Step #5: ==31887==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626ba09ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626ba09ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626ba09ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626ba099526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626ba099291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f958d56d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958d56da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b9b55a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b9b80e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958d54b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b9b4833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461778233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2bd871a70, 0x55f2bd87c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2bd87c7b0,0x55f2bd929ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31903==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2bf7e1d60 (pc 0x55f2bd45ba78 bp 0x000000000000 sp 0x7ffea26d01b0 T0) Step #5: ==31903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2bd45ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2bd45ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2bd45ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2bd459526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2bd459291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f105c2298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f105c229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2bcf15a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2bcf40e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105c207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2bcf0833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462697946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55722dfcfa70, 0x55722dfda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55722dfda7b0,0x55722e087ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31919==ERROR: AddressSanitizer: SEGV on unknown address 0x55722ff3fd60 (pc 0x55722dbb9a78 bp 0x000000000000 sp 0x7fffadbc3f10 T0) Step #5: ==31919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55722dbb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55722dbb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55722dbb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55722dbb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55722dbb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7de73718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7de7371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55722d673a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55722d69ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de734f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55722d66633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463620728 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e85aaaa70, 0x557e85ab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e85ab57b0,0x557e85b62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31935==ERROR: AddressSanitizer: SEGV on unknown address 0x557e87a1ad60 (pc 0x557e85694a78 bp 0x000000000000 sp 0x7fffb5e23f30 T0) Step #5: ==31935==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e85694a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e85693d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e85693c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e85692526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e85692291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6cbdce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cbdce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e8514ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e85179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cbdcc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e8514133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464538643 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564d0645ea70, 0x564d064697af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564d064697b0,0x564d06516ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31951==ERROR: AddressSanitizer: SEGV on unknown address 0x564d083ced60 (pc 0x564d06048a78 bp 0x000000000000 sp 0x7ffff8201b80 T0) Step #5: ==31951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d06048a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564d06047d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564d06047c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564d06046526 in writeFile InstrProfilingFile.c Step #5: #4 0x564d06046291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb37e8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb37e809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d05b02a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d05b2de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37e7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d05af533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465458976 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56506d852a70, 0x56506d85d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56506d85d7b0,0x56506d90aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31967==ERROR: AddressSanitizer: SEGV on unknown address 0x56506f7c2d60 (pc 0x56506d43ca78 bp 0x000000000000 sp 0x7ffc0abcf960 T0) Step #5: ==31967==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56506d43ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56506d43bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56506d43bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56506d43a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56506d43a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6376c648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6376c64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56506cef6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56506cf21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6376c42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56506cee933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466375717 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e3da09a70, 0x557e3da147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e3da147b0,0x557e3dac1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31983==ERROR: AddressSanitizer: SEGV on unknown address 0x557e3f979d60 (pc 0x557e3d5f3a78 bp 0x000000000000 sp 0x7ffe735ae100 T0) Step #5: ==31983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e3d5f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e3d5f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e3d5f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e3d5f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e3d5f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94b88f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94b88f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e3d0ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e3d0d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94b88d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e3d0a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467291495 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fd5c1ba70, 0x561fd5c267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fd5c267b0,0x561fd5cd3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31999==ERROR: AddressSanitizer: SEGV on unknown address 0x561fd7b8bd60 (pc 0x561fd5805a78 bp 0x000000000000 sp 0x7fffd3ecce70 T0) Step #5: ==31999==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fd5805a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561fd5804d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561fd5804c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561fd5803526 in writeFile InstrProfilingFile.c Step #5: #4 0x561fd5803291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f514c8bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f514c8bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fd52bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fd52eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514c899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fd52b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==31999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468211030 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e324e6a70, 0x559e324f17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e324f17b0,0x559e3259eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32015==ERROR: AddressSanitizer: SEGV on unknown address 0x559e34456d60 (pc 0x559e320d0a78 bp 0x000000000000 sp 0x7fff7ba04e70 T0) Step #5: ==32015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e320d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e320cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e320cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e320ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e320ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b1b7118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b1b711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e31b8aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e31bb5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1b6ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e31b7d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469133196 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634e5d7ba70, 0x5634e5d867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634e5d867b0,0x5634e5e33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32031==ERROR: AddressSanitizer: SEGV on unknown address 0x5634e7cebd60 (pc 0x5634e5965a78 bp 0x000000000000 sp 0x7fff3d78c1f0 T0) Step #5: ==32031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634e5965a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634e5964d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634e5964c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634e5963526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634e5963291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c9a2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9a2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634e541fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634e544ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9a2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634e541233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470051675 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5604106c8a70, 0x5604106d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5604106d37b0,0x560410780ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32047==ERROR: AddressSanitizer: SEGV on unknown address 0x560412638d60 (pc 0x5604102b2a78 bp 0x000000000000 sp 0x7fff2fc08a60 T0) Step #5: ==32047==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604102b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5604102b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5604102b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5604102b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5604102b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc03e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc03e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56040fd6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56040fd97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc03de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56040fd5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470975870 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624e8357a70, 0x5624e83627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624e83627b0,0x5624e840fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32063==ERROR: AddressSanitizer: SEGV on unknown address 0x5624ea2c7d60 (pc 0x5624e7f41a78 bp 0x000000000000 sp 0x7fff093a58a0 T0) Step #5: ==32063==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624e7f41a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624e7f40d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624e7f40c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624e7f3f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624e7f3f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fafbf9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafbf9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624e79fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624e7a26e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafbf9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624e79ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471893021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564dc3839a70, 0x564dc38447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564dc38447b0,0x564dc38f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32079==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc57a9d60 (pc 0x564dc3423a78 bp 0x000000000000 sp 0x7ffc734370e0 T0) Step #5: ==32079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc3423a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564dc3422d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564dc3422c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564dc3421526 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc3421291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc53d0c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc53d0c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc2edda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc2f08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53d0a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc2ed033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472812641 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557d0fe1ba70, 0x557d0fe267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557d0fe267b0,0x557d0fed3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32095==ERROR: AddressSanitizer: SEGV on unknown address 0x557d11d8bd60 (pc 0x557d0fa05a78 bp 0x000000000000 sp 0x7ffcf2c8ef20 T0) Step #5: ==32095==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d0fa05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557d0fa04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557d0fa04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557d0fa03526 in writeFile InstrProfilingFile.c Step #5: #4 0x557d0fa03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f600d89f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f600d89fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d0f4bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d0f4eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600d87d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d0f4b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473730212 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638b83eaa70, 0x5638b83f57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638b83f57b0,0x5638b84a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32111==ERROR: AddressSanitizer: SEGV on unknown address 0x5638ba35ad60 (pc 0x5638b7fd4a78 bp 0x000000000000 sp 0x7ffe96058490 T0) Step #5: ==32111==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638b7fd4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638b7fd3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638b7fd3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638b7fd2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638b7fd2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8064b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8064b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638b7a8ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638b7ab9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8064b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638b7a8133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474653590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559adf835a70, 0x559adf8407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559adf8407b0,0x559adf8edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32127==ERROR: AddressSanitizer: SEGV on unknown address 0x559ae17a5d60 (pc 0x559adf41fa78 bp 0x000000000000 sp 0x7ffc0f253380 T0) Step #5: ==32127==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559adf41fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559adf41ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559adf41ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559adf41d526 in writeFile InstrProfilingFile.c Step #5: #4 0x559adf41d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc31e7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc31e7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559adeed9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559adef04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31e7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559adeecc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475574103 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56271eccaa70, 0x56271ecd57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56271ecd57b0,0x56271ed82ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32143==ERROR: AddressSanitizer: SEGV on unknown address 0x562720c3ad60 (pc 0x56271e8b4a78 bp 0x000000000000 sp 0x7ffdc0c73df0 T0) Step #5: ==32143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56271e8b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56271e8b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56271e8b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56271e8b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x56271e8b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08cd5008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08cd500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56271e36ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56271e399e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08cd4de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56271e36133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476492739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3c2cc2a70, 0x55d3c2ccd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3c2ccd7b0,0x55d3c2d7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32159==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c4c32d60 (pc 0x55d3c28aca78 bp 0x000000000000 sp 0x7ffd020c14c0 T0) Step #5: ==32159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3c28aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3c28abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3c28abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3c28aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3c28aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02b86a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b86a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3c2366a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3c2391e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b8680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3c235933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477415391 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624ebe94a70, 0x5624ebe9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624ebe9f7b0,0x5624ebf4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32175==ERROR: AddressSanitizer: SEGV on unknown address 0x5624ede04d60 (pc 0x5624eba7ea78 bp 0x000000000000 sp 0x7ffce8b6f950 T0) Step #5: ==32175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624eba7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624eba7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624eba7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624eba7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624eba7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f953b3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f953b364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624eb538a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624eb563e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f953b342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624eb52b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478336733 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a030f6aa70, 0x55a030f757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a030f757b0,0x55a031022ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32191==ERROR: AddressSanitizer: SEGV on unknown address 0x55a032edad60 (pc 0x55a030b54a78 bp 0x000000000000 sp 0x7fff4e944880 T0) Step #5: ==32191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a030b54a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a030b53d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a030b53c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a030b52526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a030b52291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee6dc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee6dc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a03060ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a030639e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee6dbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a03060133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479260648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556eda8c6a70, 0x556eda8d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556eda8d17b0,0x556eda97eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32207==ERROR: AddressSanitizer: SEGV on unknown address 0x556edc836d60 (pc 0x556eda4b0a78 bp 0x000000000000 sp 0x7fff1832bc00 T0) Step #5: ==32207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556eda4b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556eda4afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556eda4afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556eda4ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x556eda4ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8814c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8814c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ed9f6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ed9f95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8814c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ed9f5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480183751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c597cb1a70, 0x55c597cbc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c597cbc7b0,0x55c597d69ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32223==ERROR: AddressSanitizer: SEGV on unknown address 0x55c599c21d60 (pc 0x55c59789ba78 bp 0x000000000000 sp 0x7ffe39824120 T0) Step #5: ==32223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c59789ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c59789ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c59789ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c597899526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c597899291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc66b81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc66b81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c597355a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c597380e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66b7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c59734833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481105322 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b1e380da70, 0x55b1e38187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b1e38187b0,0x55b1e38c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32239==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1e577dd60 (pc 0x55b1e33f7a78 bp 0x000000000000 sp 0x7fff50fda5b0 T0) Step #5: ==32239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1e33f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b1e33f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b1e33f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b1e33f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1e33f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4207738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa420773a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1e2eb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1e2edce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa420751082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1e2ea433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482018644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558cfbd3fa70, 0x558cfbd4a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558cfbd4a7b0,0x558cfbdf7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32255==ERROR: AddressSanitizer: SEGV on unknown address 0x558cfdcafd60 (pc 0x558cfb929a78 bp 0x000000000000 sp 0x7ffed6625dc0 T0) Step #5: ==32255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cfb929a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558cfb928d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558cfb928c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558cfb927526 in writeFile InstrProfilingFile.c Step #5: #4 0x558cfb927291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fee2bc318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee2bc31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cfb3e3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cfb40ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee2bc0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cfb3d633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482945989 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5645d4b35a70, 0x5645d4b407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5645d4b407b0,0x5645d4bedba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32271==ERROR: AddressSanitizer: SEGV on unknown address 0x5645d6aa5d60 (pc 0x5645d471fa78 bp 0x000000000000 sp 0x7fff0791b860 T0) Step #5: ==32271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645d471fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5645d471ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5645d471ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5645d471d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5645d471d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf146558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf14655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645d41d9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645d4204e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf14633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645d41cc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483873175 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b543054a70, 0x55b54305f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b54305f7b0,0x55b54310cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32287==ERROR: AddressSanitizer: SEGV on unknown address 0x55b544fc4d60 (pc 0x55b542c3ea78 bp 0x000000000000 sp 0x7fffbf5899a0 T0) Step #5: ==32287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b542c3ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b542c3dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b542c3dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b542c3c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b542c3c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f76e6d708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76e6d70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5426f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b542723e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76e6d4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5426eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484791896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556d48b32a70, 0x556d48b3d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556d48b3d7b0,0x556d48beaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32303==ERROR: AddressSanitizer: SEGV on unknown address 0x556d4aaa2d60 (pc 0x556d4871ca78 bp 0x000000000000 sp 0x7ffe0ad1b640 T0) Step #5: ==32303==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d4871ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556d4871bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556d4871bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556d4871a526 in writeFile InstrProfilingFile.c Step #5: #4 0x556d4871a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f225100e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f225100ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d481d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d48201e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2250fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d481c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32303==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485709334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a8a5681a70, 0x55a8a568c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a8a568c7b0,0x55a8a5739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32319==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a75f1d60 (pc 0x55a8a526ba78 bp 0x000000000000 sp 0x7ffd5f96a910 T0) Step #5: ==32319==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8a526ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a8a526ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a8a526ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a8a5269526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8a5269291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa0d5ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0d5acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8a4d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8a4d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d5aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8a4d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32319==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486664135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bd8d46a70, 0x560bd8d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bd8d517b0,0x560bd8dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32335==ERROR: AddressSanitizer: SEGV on unknown address 0x560bdacb6d60 (pc 0x560bd8930a78 bp 0x000000000000 sp 0x7ffda9f44360 T0) Step #5: ==32335==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bd8930a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560bd892fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560bd892fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560bd892e526 in writeFile InstrProfilingFile.c Step #5: #4 0x560bd892e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44817348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4481734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bd83eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bd8415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4481712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bd83dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487588564 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647972c0a70, 0x5647972cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647972cb7b0,0x564797378ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32351==ERROR: AddressSanitizer: SEGV on unknown address 0x564799230d60 (pc 0x564796eaaa78 bp 0x000000000000 sp 0x7ffcf5533190 T0) Step #5: ==32351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564796eaaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564796ea9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564796ea9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564796ea8526 in writeFile InstrProfilingFile.c Step #5: #4 0x564796ea8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fba1be6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba1be6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564796964a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56479698fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1be4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479695733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488516208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557555c51a70, 0x557555c5c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557555c5c7b0,0x557555d09ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32367==ERROR: AddressSanitizer: SEGV on unknown address 0x557557bc1d60 (pc 0x55755583ba78 bp 0x000000000000 sp 0x7fff3e9e91a0 T0) Step #5: ==32367==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55755583ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55755583ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55755583ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557555839526 in writeFile InstrProfilingFile.c Step #5: #4 0x557555839291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8488f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8488f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575552f5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557555320e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8488f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575552e833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32367==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489432852 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cccefd6a70, 0x55cccefe17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cccefe17b0,0x55cccf08eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32383==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccd0f46d60 (pc 0x55cccebc0a78 bp 0x000000000000 sp 0x7fff10028c90 T0) Step #5: ==32383==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cccebc0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cccebbfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cccebbfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cccebbe526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cccebbe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5896d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5896d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccce67aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccce6a5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5896d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccce66d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490355923 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f869cba70, 0x560f869d67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f869d67b0,0x560f86a83ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32399==ERROR: AddressSanitizer: SEGV on unknown address 0x560f8893bd60 (pc 0x560f865b5a78 bp 0x000000000000 sp 0x7ffed71b3a00 T0) Step #5: ==32399==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f865b5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f865b4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f865b4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f865b3526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f865b3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1088a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1088a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f8606fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f8609ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa108880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f8606233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491281166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2cdeefa70, 0x55d2cdefa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2cdefa7b0,0x55d2cdfa7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32415==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2cfe5fd60 (pc 0x55d2cdad9a78 bp 0x000000000000 sp 0x7fff4215ef40 T0) Step #5: ==32415==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2cdad9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2cdad8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2cdad8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2cdad7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2cdad7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48392678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4839267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2cd593a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2cd5bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4839245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2cd58633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492206344 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563797ec2a70, 0x563797ecd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563797ecd7b0,0x563797f7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32431==ERROR: AddressSanitizer: SEGV on unknown address 0x563799e32d60 (pc 0x563797aaca78 bp 0x000000000000 sp 0x7ffd1fd2cdb0 T0) Step #5: ==32431==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563797aaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563797aabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563797aabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563797aaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x563797aaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fadd9e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadd9e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563797566a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563797591e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadd9e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56379755933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493128751 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f0b2268a70, 0x55f0b22737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f0b22737b0,0x55f0b2320ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32447==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0b41d8d60 (pc 0x55f0b1e52a78 bp 0x000000000000 sp 0x7ffc06760470 T0) Step #5: ==32447==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0b1e52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f0b1e51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f0b1e51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f0b1e50526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0b1e50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6929f918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6929f91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0b190ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0b1937e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6929f6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0b18ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494049359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d75166a70, 0x558d751717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d751717b0,0x558d7521eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32463==ERROR: AddressSanitizer: SEGV on unknown address 0x558d770d6d60 (pc 0x558d74d50a78 bp 0x000000000000 sp 0x7ffdd5795ae0 T0) Step #5: ==32463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d74d50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d74d4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d74d4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d74d4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d74d4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5f3b7d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f3b7d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d7480aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d74835e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3b7b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d747fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494967081 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5577ae4c5a70, 0x5577ae4d07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577ae4d07b0,0x5577ae57dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32479==ERROR: AddressSanitizer: SEGV on unknown address 0x5577b0435d60 (pc 0x5577ae0afa78 bp 0x000000000000 sp 0x7ffdca36db70 T0) Step #5: ==32479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577ae0afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5577ae0aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5577ae0aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5577ae0ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x5577ae0ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f571264f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f571264fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577adb69a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577adb94e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571262d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577adb5c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495888373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d73d714a70, 0x55d73d71f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d73d71f7b0,0x55d73d7ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32495==ERROR: AddressSanitizer: SEGV on unknown address 0x55d73f684d60 (pc 0x55d73d2fea78 bp 0x000000000000 sp 0x7ffd2c83c420 T0) Step #5: ==32495==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d73d2fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d73d2fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d73d2fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d73d2fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d73d2fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bea1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bea1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d73cdb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d73cde3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bea188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d73cdab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496803178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555573940a70, 0x55557394b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55557394b7b0,0x5555739f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32511==ERROR: AddressSanitizer: SEGV on unknown address 0x5555758b0d60 (pc 0x55557352aa78 bp 0x000000000000 sp 0x7ffcec7d43e0 T0) Step #5: ==32511==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55557352aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555573529d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555573529c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555573528526 in writeFile InstrProfilingFile.c Step #5: #4 0x555573528291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faa39f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa39f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555572fe4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55557300fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa39ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555572fd733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497720447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556862f11a70, 0x556862f1c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556862f1c7b0,0x556862fc9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32527==ERROR: AddressSanitizer: SEGV on unknown address 0x556864e81d60 (pc 0x556862afba78 bp 0x000000000000 sp 0x7ffc32de74f0 T0) Step #5: ==32527==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556862afba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556862afad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556862afac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556862af9526 in writeFile InstrProfilingFile.c Step #5: #4 0x556862af9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f469148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f46914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568625b5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568625e0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f468f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568625a833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498645971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55650ed49a70, 0x55650ed547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55650ed547b0,0x55650ee01ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32543==ERROR: AddressSanitizer: SEGV on unknown address 0x556510cb9d60 (pc 0x55650e933a78 bp 0x000000000000 sp 0x7ffcb1edefa0 T0) Step #5: ==32543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55650e933a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55650e932d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55650e932c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55650e931526 in writeFile InstrProfilingFile.c Step #5: #4 0x55650e931291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc44201d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc44201da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55650e3eda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55650e418e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc441ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55650e3e033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499565485 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a9717ba70, 0x556a971867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a971867b0,0x556a97233ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32559==ERROR: AddressSanitizer: SEGV on unknown address 0x556a990ebd60 (pc 0x556a96d65a78 bp 0x000000000000 sp 0x7ffe6deaf7e0 T0) Step #5: ==32559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a96d65a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a96d64d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a96d64c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a96d63526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a96d63291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f485343a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f485343aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a9681fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a9684ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4853418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a9681233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500486469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b423909a70, 0x55b4239147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b4239147b0,0x55b4239c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32574==ERROR: AddressSanitizer: SEGV on unknown address 0x55b425879d60 (pc 0x55b4234f3a78 bp 0x000000000000 sp 0x7ffc988e3540 T0) Step #5: ==32574==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4234f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b4234f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b4234f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b4234f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4234f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb73696a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb73696aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b422fada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b422fd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb736948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b422fa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501407522 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da25681a70, 0x55da2568c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da2568c7b0,0x55da25739ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32590==ERROR: AddressSanitizer: SEGV on unknown address 0x55da275f1d60 (pc 0x55da2526ba78 bp 0x000000000000 sp 0x7ffd964a49d0 T0) Step #5: ==32590==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da2526ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da2526ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da2526ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da25269526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da25269291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0197c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0197c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da24d25a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da24d50e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0197c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da24d1833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502330679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559613f33a70, 0x559613f3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559613f3e7b0,0x559613febba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32605==ERROR: AddressSanitizer: SEGV on unknown address 0x559615ea3d60 (pc 0x559613b1da78 bp 0x000000000000 sp 0x7ffd8f5e78a0 T0) Step #5: ==32605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559613b1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559613b1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559613b1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559613b1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559613b1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7facf81318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facf8131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596135d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559613602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf810f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596135ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503252290 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b8bd8d3a70, 0x55b8bd8de7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8bd8de7b0,0x55b8bd98bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32619==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8bf843d60 (pc 0x55b8bd4bda78 bp 0x000000000000 sp 0x7ffebde49420 T0) Step #5: ==32619==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8bd4bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b8bd4bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b8bd4bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b8bd4bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8bd4bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f281d0a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f281d0a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8bcf77a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8bcfa2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f281d086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8bcf6a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504178865 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3644cda70, 0x55d3644d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3644d87b0,0x55d364585ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32635==ERROR: AddressSanitizer: SEGV on unknown address 0x55d36643dd60 (pc 0x55d3640b7a78 bp 0x000000000000 sp 0x7ffde953e980 T0) Step #5: ==32635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3640b7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3640b6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3640b6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3640b5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3640b5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f756ffa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f756ffa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d363b71a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d363b9ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f756ff83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d363b6433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505110486 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563c97126a70, 0x563c971317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563c971317b0,0x563c971deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32651==ERROR: AddressSanitizer: SEGV on unknown address 0x563c99096d60 (pc 0x563c96d10a78 bp 0x000000000000 sp 0x7ffff9c1da20 T0) Step #5: ==32651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c96d10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563c96d0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563c96d0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563c96d0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x563c96d0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0a012a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0a012aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c967caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c967f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a0108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c967bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506031529 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d031da0a70, 0x55d031dab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d031dab7b0,0x55d031e58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32667==ERROR: AddressSanitizer: SEGV on unknown address 0x55d033d10d60 (pc 0x55d03198aa78 bp 0x000000000000 sp 0x7ffdfe6de270 T0) Step #5: ==32667==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d03198aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d031989d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d031989c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d031988526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d031988291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2abadfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2abadfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d031444a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d03146fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2abaddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d03143733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32667==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506956983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56155f2b5a70, 0x56155f2c07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56155f2c07b0,0x56155f36dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32683==ERROR: AddressSanitizer: SEGV on unknown address 0x561561225d60 (pc 0x56155ee9fa78 bp 0x000000000000 sp 0x7ffdad8419f0 T0) Step #5: ==32683==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56155ee9fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56155ee9ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56155ee9ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56155ee9d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56155ee9d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7640578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd764057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56155e959a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56155e984e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd764035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56155e94c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507878528 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557303566a70, 0x5573035717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573035717b0,0x55730361eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32699==ERROR: AddressSanitizer: SEGV on unknown address 0x5573054d6d60 (pc 0x557303150a78 bp 0x000000000000 sp 0x7ffc7d943550 T0) Step #5: ==32699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557303150a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55730314fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55730314fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55730314e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55730314e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6b874b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6b874ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557302c0aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557302c35e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b8729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557302bfd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508800534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eeb81a1a70, 0x55eeb81ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eeb81ac7b0,0x55eeb8259ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32715==ERROR: AddressSanitizer: SEGV on unknown address 0x55eeba111d60 (pc 0x55eeb7d8ba78 bp 0x000000000000 sp 0x7ffc838f42e0 T0) Step #5: ==32715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eeb7d8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eeb7d8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eeb7d8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eeb7d89526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eeb7d89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d32c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d32c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eeb7845a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eeb7870e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d32c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eeb783833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509724373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b704bda70, 0x563b704c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b704c87b0,0x563b70575ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32731==ERROR: AddressSanitizer: SEGV on unknown address 0x563b7242dd60 (pc 0x563b700a7a78 bp 0x000000000000 sp 0x7fff7ae6ba00 T0) Step #5: ==32731==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b700a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b700a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b700a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b700a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b700a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f47620368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4762036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b6fb61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b6fb8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4762014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b6fb5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32731==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510646864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557597848a70, 0x5575978537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5575978537b0,0x557597900ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32747==ERROR: AddressSanitizer: SEGV on unknown address 0x5575997b8d60 (pc 0x557597432a78 bp 0x000000000000 sp 0x7ffc2b144620 T0) Step #5: ==32747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557597432a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557597431d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557597431c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557597430526 in writeFile InstrProfilingFile.c Step #5: #4 0x557597430291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08afe638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08afe63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557596eeca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557596f17e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08afe41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557596edf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511568291 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca4a647a70, 0x55ca4a6527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca4a6527b0,0x55ca4a6ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32763==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca4c5b7d60 (pc 0x55ca4a231a78 bp 0x000000000000 sp 0x7fffcc3f6660 T0) Step #5: ==32763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca4a231a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca4a230d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca4a230c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca4a22f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca4a22f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f20304508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2030450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca49ceba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca49d16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203042e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca49cde33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512482089 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55622b803a70, 0x55622b80e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55622b80e7b0,0x55622b8bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32779==ERROR: AddressSanitizer: SEGV on unknown address 0x55622d773d60 (pc 0x55622b3eda78 bp 0x000000000000 sp 0x7ffed8db94c0 T0) Step #5: ==32779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55622b3eda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55622b3ecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55622b3ecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55622b3eb526 in writeFile InstrProfilingFile.c Step #5: #4 0x55622b3eb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f206f9c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f206f9c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55622aea7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55622aed2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f206f9a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55622ae9a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513408771 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da60627a70, 0x55da606327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da606327b0,0x55da606dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32795==ERROR: AddressSanitizer: SEGV on unknown address 0x55da62597d60 (pc 0x55da60211a78 bp 0x000000000000 sp 0x7ffcaa8f5de0 T0) Step #5: ==32795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da60211a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da60210d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da60210c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da6020f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da6020f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbd8c8058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd8c805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da5fccba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da5fcf6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8c7e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da5fcbe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514333681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d485788a70, 0x55d4857937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d4857937b0,0x55d485840ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32811==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4876f8d60 (pc 0x55d485372a78 bp 0x000000000000 sp 0x7fff635fc360 T0) Step #5: ==32811==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d485372a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d485371d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d485371c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d485370526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d485370291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe66db4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe66db4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d484e2ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d484e57e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66db2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d484e1f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32811==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515253702 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556289ecfa70, 0x556289eda7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556289eda7b0,0x556289f87ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32827==ERROR: AddressSanitizer: SEGV on unknown address 0x55628be3fd60 (pc 0x556289ab9a78 bp 0x000000000000 sp 0x7ffd63c1c820 T0) Step #5: ==32827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556289ab9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556289ab8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556289ab8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556289ab7526 in writeFile InstrProfilingFile.c Step #5: #4 0x556289ab7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc065d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc065d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556289573a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55628959ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc065d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55628956633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516174693 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578e05aaa70, 0x5578e05b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578e05b57b0,0x5578e0662ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32843==ERROR: AddressSanitizer: SEGV on unknown address 0x5578e251ad60 (pc 0x5578e0194a78 bp 0x000000000000 sp 0x7ffd11cea5a0 T0) Step #5: ==32843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578e0194a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5578e0193d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5578e0193c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5578e0192526 in writeFile InstrProfilingFile.c Step #5: #4 0x5578e0192291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcfb73428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb7342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578dfc4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578dfc79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb7320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578dfc4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517095661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a838ad1a70, 0x55a838adc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a838adc7b0,0x55a838b89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32859==ERROR: AddressSanitizer: SEGV on unknown address 0x55a83aa41d60 (pc 0x55a8386bba78 bp 0x000000000000 sp 0x7ffde4b5d100 T0) Step #5: ==32859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8386bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a8386bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a8386bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a8386b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8386b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea367478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea36747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a838175a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8381a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea36725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a83816833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518023136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56384f320a70, 0x56384f32b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56384f32b7b0,0x56384f3d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32875==ERROR: AddressSanitizer: SEGV on unknown address 0x563851290d60 (pc 0x56384ef0aa78 bp 0x000000000000 sp 0x7ffe9dada1a0 T0) Step #5: ==32875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56384ef0aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56384ef09d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56384ef09c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56384ef08526 in writeFile InstrProfilingFile.c Step #5: #4 0x56384ef08291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64b13d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64b13d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56384e9c4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56384e9efe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b13b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56384e9b733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518946841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a04b862a70, 0x55a04b86d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a04b86d7b0,0x55a04b91aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32891==ERROR: AddressSanitizer: SEGV on unknown address 0x55a04d7d2d60 (pc 0x55a04b44ca78 bp 0x000000000000 sp 0x7ffcddfae9a0 T0) Step #5: ==32891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a04b44ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a04b44bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a04b44bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a04b44a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a04b44a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50ba0818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ba081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a04af06a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a04af31e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ba05f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a04aef933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519872208 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55873b825a70, 0x55873b8307af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55873b8307b0,0x55873b8ddba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32907==ERROR: AddressSanitizer: SEGV on unknown address 0x55873d795d60 (pc 0x55873b40fa78 bp 0x000000000000 sp 0x7ffd0a561890 T0) Step #5: ==32907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55873b40fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55873b40ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55873b40ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55873b40d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55873b40d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b954f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b954f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55873aec9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55873aef4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b954d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55873aebc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520797211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c94199da70, 0x55c9419a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9419a87b0,0x55c941a55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32923==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94390dd60 (pc 0x55c941587a78 bp 0x000000000000 sp 0x7ffd2bbcb380 T0) Step #5: ==32923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c941587a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c941586d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c941586c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c941585526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c941585291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faefa6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faefa6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c941041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c94106ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faefa69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94103433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521725580 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ce9786a70, 0x562ce97917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ce97917b0,0x562ce983eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32939==ERROR: AddressSanitizer: SEGV on unknown address 0x562ceb6f6d60 (pc 0x562ce9370a78 bp 0x000000000000 sp 0x7ffd20b9bac0 T0) Step #5: ==32939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ce9370a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ce936fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ce936fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ce936e526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ce936e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcacd3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcacd3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ce8e2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ce8e55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcacd3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ce8e1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522652427 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b040a3a70, 0x561b040ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b040ae7b0,0x561b0415bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32955==ERROR: AddressSanitizer: SEGV on unknown address 0x561b06013d60 (pc 0x561b03c8da78 bp 0x000000000000 sp 0x7ffc56cb7e00 T0) Step #5: ==32955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b03c8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b03c8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b03c8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b03c8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b03c8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60fc81b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60fc81ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b03747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b03772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60fc7f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b0373a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523577469 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625a327ba70, 0x5625a32867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625a32867b0,0x5625a3333ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32971==ERROR: AddressSanitizer: SEGV on unknown address 0x5625a51ebd60 (pc 0x5625a2e65a78 bp 0x000000000000 sp 0x7ffedeefd590 T0) Step #5: ==32971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625a2e65a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5625a2e64d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5625a2e64c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5625a2e63526 in writeFile InstrProfilingFile.c Step #5: #4 0x5625a2e63291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ed75a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed75a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625a291fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625a294ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed7585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625a291233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524502622 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbaa1d7a70, 0x55dbaa1e27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbaa1e27b0,0x55dbaa28fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32987==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbac147d60 (pc 0x55dba9dc1a78 bp 0x000000000000 sp 0x7ffcbf84c1b0 T0) Step #5: ==32987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dba9dc1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dba9dc0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dba9dc0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dba9dbf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dba9dbf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f90fe8978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90fe897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dba987ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dba98a6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90fe875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dba986e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==32987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525427120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f5d865a70, 0x563f5d8707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f5d8707b0,0x563f5d91dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33003==ERROR: AddressSanitizer: SEGV on unknown address 0x563f5f7d5d60 (pc 0x563f5d44fa78 bp 0x000000000000 sp 0x7ffdef9e1a10 T0) Step #5: ==33003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f5d44fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f5d44ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f5d44ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f5d44d526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f5d44d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6ccab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6ccab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f5cf09a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f5cf34e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6cca93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f5cefc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526347076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56277148ea70, 0x5627714997af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627714997b0,0x562771546ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33019==ERROR: AddressSanitizer: SEGV on unknown address 0x5627733fed60 (pc 0x562771078a78 bp 0x000000000000 sp 0x7ffc14009c80 T0) Step #5: ==33019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562771078a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562771077d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562771077c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562771076526 in writeFile InstrProfilingFile.c Step #5: #4 0x562771076291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0be280a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0be280aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562770b32a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562770b5de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be27e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562770b2533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527262945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b77a4ba70, 0x562b77a567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b77a567b0,0x562b77b03ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33035==ERROR: AddressSanitizer: SEGV on unknown address 0x562b799bbd60 (pc 0x562b77635a78 bp 0x000000000000 sp 0x7ffcf52044b0 T0) Step #5: ==33035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b77635a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b77634d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b77634c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b77633526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b77633291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18581778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1858177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b770efa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7711ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1858155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b770e233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528180712 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ac2241a70, 0x561ac224c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ac224c7b0,0x561ac22f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33051==ERROR: AddressSanitizer: SEGV on unknown address 0x561ac41b1d60 (pc 0x561ac1e2ba78 bp 0x000000000000 sp 0x7ffc6e665bd0 T0) Step #5: ==33051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ac1e2ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ac1e2ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ac1e2ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ac1e29526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ac1e29291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e380b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e380b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ac18e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ac1910e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e38092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ac18d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529104430 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613efb30a70, 0x5613efb3b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613efb3b7b0,0x5613efbe8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33067==ERROR: AddressSanitizer: SEGV on unknown address 0x5613f1aa0d60 (pc 0x5613ef71aa78 bp 0x000000000000 sp 0x7ffcdd43f650 T0) Step #5: ==33067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613ef71aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613ef719d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613ef719c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613ef718526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613ef718291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f24cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f24cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613ef1d4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613ef1ffe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f24c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613ef1c733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530026037 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600a62dda70, 0x5600a62e87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600a62e87b0,0x5600a6395ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33083==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a824dd60 (pc 0x5600a5ec7a78 bp 0x000000000000 sp 0x7ffcfa01eda0 T0) Step #5: ==33083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a5ec7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600a5ec6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600a5ec6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600a5ec5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a5ec5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1546f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1546f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a5981a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a59ace92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1546f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a597433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530946770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562a274d9a70, 0x562a274e47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562a274e47b0,0x562a27591ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33099==ERROR: AddressSanitizer: SEGV on unknown address 0x562a29449d60 (pc 0x562a270c3a78 bp 0x000000000000 sp 0x7fffc0e2ca70 T0) Step #5: ==33099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a270c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562a270c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562a270c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562a270c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x562a270c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5df670b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5df670ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a26b7da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a26ba8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df66e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a26b7033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531871454 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cdb735a70, 0x560cdb7407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cdb7407b0,0x560cdb7edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33115==ERROR: AddressSanitizer: SEGV on unknown address 0x560cdd6a5d60 (pc 0x560cdb31fa78 bp 0x000000000000 sp 0x7ffd9a9052c0 T0) Step #5: ==33115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cdb31fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cdb31ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cdb31ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cdb31d526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cdb31d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0e49968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0e4996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cdadd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cdae04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e4974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cdadcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532796581 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5594cdc75a70, 0x5594cdc807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5594cdc807b0,0x5594cdd2dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33131==ERROR: AddressSanitizer: SEGV on unknown address 0x5594cfbe5d60 (pc 0x5594cd85fa78 bp 0x000000000000 sp 0x7ffd374043f0 T0) Step #5: ==33131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594cd85fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5594cd85ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5594cd85ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5594cd85d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5594cd85d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f061eebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f061eebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594cd319a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594cd344e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061ee9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594cd30c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533720096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b6fd72a70, 0x562b6fd7d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b6fd7d7b0,0x562b6fe2aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33147==ERROR: AddressSanitizer: SEGV on unknown address 0x562b71ce2d60 (pc 0x562b6f95ca78 bp 0x000000000000 sp 0x7ffdccc71a60 T0) Step #5: ==33147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b6f95ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b6f95bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b6f95bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b6f95a526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b6f95a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f374d9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f374d960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b6f416a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b6f441e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f374d93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b6f40933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534638711 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55635dc71a70, 0x55635dc7c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55635dc7c7b0,0x55635dd29ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33163==ERROR: AddressSanitizer: SEGV on unknown address 0x55635fbe1d60 (pc 0x55635d85ba78 bp 0x000000000000 sp 0x7ffc1c400230 T0) Step #5: ==33163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55635d85ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55635d85ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55635d85ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55635d859526 in writeFile InstrProfilingFile.c Step #5: #4 0x55635d859291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f44122798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4412279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55635d315a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55635d340e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4412257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55635d30833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535559815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf23af7a70, 0x55bf23b027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf23b027b0,0x55bf23bafba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33179==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf25a67d60 (pc 0x55bf236e1a78 bp 0x000000000000 sp 0x7ffeb19ef2c0 T0) Step #5: ==33179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf236e1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf236e0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf236e0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf236df526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf236df291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc9f376d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9f376da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf2319ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf231c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f374b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf2318e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536488171 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560dae7b0a70, 0x560dae7bb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560dae7bb7b0,0x560dae868ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33195==ERROR: AddressSanitizer: SEGV on unknown address 0x560db0720d60 (pc 0x560dae39aa78 bp 0x000000000000 sp 0x7ffd7489ff90 T0) Step #5: ==33195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dae39aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560dae399d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560dae399c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560dae398526 in writeFile InstrProfilingFile.c Step #5: #4 0x560dae398291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c335e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c335e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dade54a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dade7fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c335bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dade4733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537414918 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5601abbe0a70, 0x5601abbeb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5601abbeb7b0,0x5601abc98ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33211==ERROR: AddressSanitizer: SEGV on unknown address 0x5601adb50d60 (pc 0x5601ab7caa78 bp 0x000000000000 sp 0x7fff5c1ce360 T0) Step #5: ==33211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601ab7caa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5601ab7c9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5601ab7c9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5601ab7c8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5601ab7c8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46c1c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c1c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601ab284a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601ab2afe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c1c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601ab27733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538342978 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e886cdca70, 0x55e886ce77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e886ce77b0,0x55e886d94ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33227==ERROR: AddressSanitizer: SEGV on unknown address 0x55e888c4cd60 (pc 0x55e8868c6a78 bp 0x000000000000 sp 0x7ffd42dac0d0 T0) Step #5: ==33227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8868c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8868c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8868c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8868c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8868c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60534cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60534cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e886380a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8863abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60534ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e88637333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539267418 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f048f68a70, 0x55f048f737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f048f737b0,0x55f049020ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33243==ERROR: AddressSanitizer: SEGV on unknown address 0x55f04aed8d60 (pc 0x55f048b52a78 bp 0x000000000000 sp 0x7ffd61a5f1f0 T0) Step #5: ==33243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f048b52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f048b51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f048b51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f048b50526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f048b50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe45d4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe45d491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f04860ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f048637e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45d46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0485ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540184684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5650541a8a70, 0x5650541b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5650541b37b0,0x565054260ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33259==ERROR: AddressSanitizer: SEGV on unknown address 0x565056118d60 (pc 0x565053d92a78 bp 0x000000000000 sp 0x7fff3d688c40 T0) Step #5: ==33259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565053d92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x565053d91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x565053d91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x565053d90526 in writeFile InstrProfilingFile.c Step #5: #4 0x565053d90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0fe4eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fe4eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56505384ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565053877e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe4e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56505383f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541105855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560bfd9ffa70, 0x560bfda0a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560bfda0a7b0,0x560bfdab7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33275==ERROR: AddressSanitizer: SEGV on unknown address 0x560bff96fd60 (pc 0x560bfd5e9a78 bp 0x000000000000 sp 0x7fff5967e930 T0) Step #5: ==33275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bfd5e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560bfd5e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560bfd5e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560bfd5e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x560bfd5e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9033a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9033a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bfd0a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bfd0cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe903380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bfd09633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542022169 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c77c03ca70, 0x55c77c0477af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c77c0477b0,0x55c77c0f4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33291==ERROR: AddressSanitizer: SEGV on unknown address 0x55c77dfacd60 (pc 0x55c77bc26a78 bp 0x000000000000 sp 0x7ffe7592a4d0 T0) Step #5: ==33291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c77bc26a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c77bc25d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c77bc25c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c77bc24526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c77bc24291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6d17be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d17bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c77b6e0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c77b70be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d179c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c77b6d333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542942340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561741b5da70, 0x561741b687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561741b687b0,0x561741c15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33304==ERROR: AddressSanitizer: SEGV on unknown address 0x561743acdd60 (pc 0x561741747a78 bp 0x000000000000 sp 0x7ffe179d12e0 T0) Step #5: ==33304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561741747a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561741746d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561741746c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561741745526 in writeFile InstrProfilingFile.c Step #5: #4 0x561741745291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4392b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4392b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561741201a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56174122ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4392af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617411f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543874129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b41b7e7a70, 0x55b41b7f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b41b7f27b0,0x55b41b89fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33322==ERROR: AddressSanitizer: SEGV on unknown address 0x55b41d757d60 (pc 0x55b41b3d1a78 bp 0x000000000000 sp 0x7ffcd111b420 T0) Step #5: ==33322==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b41b3d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b41b3d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b41b3d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b41b3cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b41b3cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56aeb988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56aeb98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b41ae8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b41aeb6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56aeb76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b41ae7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544846227 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584ffb6ca70, 0x5584ffb777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584ffb777b0,0x5584ffc24ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33334==ERROR: AddressSanitizer: SEGV on unknown address 0x558501adcd60 (pc 0x5584ff756a78 bp 0x000000000000 sp 0x7fff31c62ba0 T0) Step #5: ==33334==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ff756a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584ff755d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584ff755c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584ff754526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ff754291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31d1e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d1e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ff210a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ff23be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d1e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ff20333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545847919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563704716a70, 0x5637047217af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637047217b0,0x5637047ceba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33346==ERROR: AddressSanitizer: SEGV on unknown address 0x563706686d60 (pc 0x563704300a78 bp 0x000000000000 sp 0x7ffdf0aff000 T0) Step #5: ==33346==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563704300a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637042ffd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637042ffc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637042fe526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637042fe291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2a72f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2a72f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563703dbaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563703de5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a72d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563703dad33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546770786 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d9e6b3a70, 0x558d9e6be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d9e6be7b0,0x558d9e76bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33358==ERROR: AddressSanitizer: SEGV on unknown address 0x558da0623d60 (pc 0x558d9e29da78 bp 0x000000000000 sp 0x7ffd9ca742a0 T0) Step #5: ==33358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d9e29da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d9e29cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d9e29cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d9e29b526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d9e29b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcc8da498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc8da49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d9dd57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d9dd82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc8da27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d9dd4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547690951 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ad4ebfa70, 0x561ad4eca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ad4eca7b0,0x561ad4f77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33370==ERROR: AddressSanitizer: SEGV on unknown address 0x561ad6e2fd60 (pc 0x561ad4aa9a78 bp 0x000000000000 sp 0x7ffd3891f010 T0) Step #5: ==33370==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ad4aa9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ad4aa8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ad4aa8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ad4aa7526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ad4aa7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c6ad518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c6ad51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ad4563a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ad458ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6ad2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ad455633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548605379 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605dfec0a70, 0x5605dfecb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605dfecb7b0,0x5605dff78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33382==ERROR: AddressSanitizer: SEGV on unknown address 0x5605e1e30d60 (pc 0x5605dfaaaa78 bp 0x000000000000 sp 0x7ffe942ca9e0 T0) Step #5: ==33382==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605dfaaaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605dfaa9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605dfaa9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605dfaa8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605dfaa8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f427782d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f427782da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605df564a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605df58fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f427780b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605df55733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549528569 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563f363f4a70, 0x563f363ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563f363ff7b0,0x563f364acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33394==ERROR: AddressSanitizer: SEGV on unknown address 0x563f38364d60 (pc 0x563f35fdea78 bp 0x000000000000 sp 0x7ffef55fd020 T0) Step #5: ==33394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f35fdea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563f35fddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563f35fddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563f35fdc526 in writeFile InstrProfilingFile.c Step #5: #4 0x563f35fdc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b9074b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b9074ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f35a98a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f35ac3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b90729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f35a8b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550459817 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e480f04a70, 0x55e480f0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e480f0f7b0,0x55e480fbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33406==ERROR: AddressSanitizer: SEGV on unknown address 0x55e482e74d60 (pc 0x55e480aeea78 bp 0x000000000000 sp 0x7ffdd24120a0 T0) Step #5: ==33406==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e480aeea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e480aedd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e480aedc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e480aec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e480aec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f12336548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1233654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4805a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4805d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1233632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e48059b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551385895 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5646eaee8a70, 0x5646eaef37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5646eaef37b0,0x5646eafa0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33418==ERROR: AddressSanitizer: SEGV on unknown address 0x5646ece58d60 (pc 0x5646eaad2a78 bp 0x000000000000 sp 0x7ffe9a167f50 T0) Step #5: ==33418==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646eaad2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5646eaad1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5646eaad1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5646eaad0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5646eaad0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbba73e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbba73e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646ea58ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646ea5b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba73c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646ea57f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552311623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f49386a70, 0x562f493917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f493917b0,0x562f4943eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33430==ERROR: AddressSanitizer: SEGV on unknown address 0x562f4b2f6d60 (pc 0x562f48f70a78 bp 0x000000000000 sp 0x7fff527bab50 T0) Step #5: ==33430==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f48f70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f48f6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f48f6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f48f6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f48f6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2eed518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2eed51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f48a2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f48a55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2eed2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f48a1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553232687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d58de8a70, 0x558d58df37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d58df37b0,0x558d58ea0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33441==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5ad58d60 (pc 0x558d589d2a78 bp 0x000000000000 sp 0x7ffe03bd1dd0 T0) Step #5: ==33441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d589d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d589d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d589d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d589d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d589d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e02e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e02e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d5848ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d584b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e02e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5847f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554147134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caa5555a70, 0x55caa55607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caa55607b0,0x55caa560dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33453==ERROR: AddressSanitizer: SEGV on unknown address 0x55caa74c5d60 (pc 0x55caa513fa78 bp 0x000000000000 sp 0x7fff51506d80 T0) Step #5: ==33453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caa513fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55caa513ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55caa513ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55caa513d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55caa513d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6829dde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6829ddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caa4bf9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caa4c24e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6829dbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caa4bec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555062242 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c33f3a8a70, 0x55c33f3b37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c33f3b37b0,0x55c33f460ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33464==ERROR: AddressSanitizer: SEGV on unknown address 0x55c341318d60 (pc 0x55c33ef92a78 bp 0x000000000000 sp 0x7fff4110d210 T0) Step #5: ==33464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33ef92a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c33ef91d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c33ef91c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c33ef90526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33ef90291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff226d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff226d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c33ea4ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33ea77e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff226d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33ea3f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555985165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593f5cf1a70, 0x5593f5cfc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593f5cfc7b0,0x5593f5da9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33474==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f7c61d60 (pc 0x5593f58dba78 bp 0x000000000000 sp 0x7ffce4fd5510 T0) Step #5: ==33474==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593f58dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593f58dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593f58dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593f58d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593f58d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8473b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8473b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593f5395a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593f53c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8473ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593f538833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556908161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc8ac56a70, 0x55cc8ac617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc8ac617b0,0x55cc8ad0eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33486==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc8cbc6d60 (pc 0x55cc8a840a78 bp 0x000000000000 sp 0x7ffeec1e9590 T0) Step #5: ==33486==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc8a840a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc8a83fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc8a83fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc8a83e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc8a83e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1b6bed68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b6bed6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc8a2faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc8a325e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6beb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc8a2ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557832642 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db0dcfba70, 0x55db0dd067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db0dd067b0,0x55db0ddb3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33498==ERROR: AddressSanitizer: SEGV on unknown address 0x55db0fc6bd60 (pc 0x55db0d8e5a78 bp 0x000000000000 sp 0x7ffef8697c50 T0) Step #5: ==33498==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db0d8e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db0d8e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db0d8e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db0d8e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db0d8e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe195c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe195c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db0d39fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db0d3cae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe195c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db0d39233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558755332 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c0b827da70, 0x55c0b82887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c0b82887b0,0x55c0b8335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33510==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0ba1edd60 (pc 0x55c0b7e67a78 bp 0x000000000000 sp 0x7ffe61608980 T0) Step #5: ==33510==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0b7e67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c0b7e66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c0b7e66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c0b7e65526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0b7e65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f760d9908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f760d990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0b7921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0b794ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760d96e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0b791433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559682234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561d98fd1a70, 0x561d98fdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561d98fdc7b0,0x561d99089ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33522==ERROR: AddressSanitizer: SEGV on unknown address 0x561d9af41d60 (pc 0x561d98bbba78 bp 0x000000000000 sp 0x7fff19a92af0 T0) Step #5: ==33522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d98bbba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561d98bbad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561d98bbac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561d98bb9526 in writeFile InstrProfilingFile.c Step #5: #4 0x561d98bb9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6838bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6838bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d98675a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d986a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6838bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d9866833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560603572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621fb30ca70, 0x5621fb3177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621fb3177b0,0x5621fb3c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33534==ERROR: AddressSanitizer: SEGV on unknown address 0x5621fd27cd60 (pc 0x5621faef6a78 bp 0x000000000000 sp 0x7ffde13fc0c0 T0) Step #5: ==33534==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621faef6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5621faef5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5621faef5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5621faef4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5621faef4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa9a54228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9a5422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621fa9b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621fa9dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a5400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621fa9a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561528618 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb9cb57a70, 0x55bb9cb627af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb9cb627b0,0x55bb9cc0fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33546==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb9eac7d60 (pc 0x55bb9c741a78 bp 0x000000000000 sp 0x7ffc694ab5b0 T0) Step #5: ==33546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb9c741a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb9c740d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb9c740c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb9c73f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb9c73f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09d2c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09d2c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb9c1fba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb9c226e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d2be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb9c1ee33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562467945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55da71f6ca70, 0x55da71f777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55da71f777b0,0x55da72024ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33555==ERROR: AddressSanitizer: SEGV on unknown address 0x55da73edcd60 (pc 0x55da71b56a78 bp 0x000000000000 sp 0x7ffedad6f290 T0) Step #5: ==33555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da71b56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55da71b55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55da71b55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55da71b54526 in writeFile InstrProfilingFile.c Step #5: #4 0x55da71b54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1d53698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1d5369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da71610a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da7163be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d5347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da7160333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563419282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56441f6dca70, 0x56441f6e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56441f6e77b0,0x56441f794ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33569==ERROR: AddressSanitizer: SEGV on unknown address 0x56442164cd60 (pc 0x56441f2c6a78 bp 0x000000000000 sp 0x7ffc88714b00 T0) Step #5: ==33569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56441f2c6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56441f2c5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56441f2c5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56441f2c4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56441f2c4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f34e33d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34e33d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56441ed80a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56441edabe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e33b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56441ed7333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564372467 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596bf3e7a70, 0x5596bf3f27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596bf3f27b0,0x5596bf49fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33577==ERROR: AddressSanitizer: SEGV on unknown address 0x5596c1357d60 (pc 0x5596befd1a78 bp 0x000000000000 sp 0x7fffa072d1f0 T0) Step #5: ==33577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596befd1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596befd0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596befd0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596befcf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596befcf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b6e04e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b6e04ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596bea8ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596beab6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6e02c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596bea7e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565329863 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d0bbb04a70, 0x55d0bbb0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0bbb0f7b0,0x55d0bbbbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33585==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0bda74d60 (pc 0x55d0bb6eea78 bp 0x000000000000 sp 0x7ffcdc88ac30 T0) Step #5: ==33585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0bb6eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0bb6edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0bb6edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0bb6ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0bb6ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd87bad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd87bad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0bb1a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0bb1d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87bab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0bb19b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566278305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff6f33ea70, 0x55ff6f3497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff6f3497b0,0x55ff6f3f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33593==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff712aed60 (pc 0x55ff6ef28a78 bp 0x000000000000 sp 0x7fffaab12d60 T0) Step #5: ==33593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff6ef28a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff6ef27d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff6ef27c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff6ef26526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff6ef26291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3aa1d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3aa1d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff6e9e2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff6ea0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3aa1b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff6e9d533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567207532 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de0d331a70, 0x55de0d33c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de0d33c7b0,0x55de0d3e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33601==ERROR: AddressSanitizer: SEGV on unknown address 0x55de0f2a1d60 (pc 0x55de0cf1ba78 bp 0x000000000000 sp 0x7ffc78ea44a0 T0) Step #5: ==33601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de0cf1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de0cf1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de0cf1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de0cf19526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de0cf19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6c920d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6c920da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de0c9d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de0ca00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c91eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de0c9c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568136272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b778988a70, 0x55b7789937af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b7789937b0,0x55b778a40ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33609==ERROR: AddressSanitizer: SEGV on unknown address 0x55b77a8f8d60 (pc 0x55b778572a78 bp 0x000000000000 sp 0x7ffe1d7fb190 T0) Step #5: ==33609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b778572a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b778571d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b778571c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b778570526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b778570291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98691b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98691b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b77802ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b778057e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986918e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b77801f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569061761 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558845fba70, 0x5558846067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558846067b0,0x5558846b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33617==ERROR: AddressSanitizer: SEGV on unknown address 0x55588656bd60 (pc 0x5558841e5a78 bp 0x000000000000 sp 0x7ffe7988cb30 T0) Step #5: ==33617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558841e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558841e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558841e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558841e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558841e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2636f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2636f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555883c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555883ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2636f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555883c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569985301 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ef9038a70, 0x563ef90437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ef90437b0,0x563ef90f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33625==ERROR: AddressSanitizer: SEGV on unknown address 0x563efafa8d60 (pc 0x563ef8c22a78 bp 0x000000000000 sp 0x7ffc53fd17a0 T0) Step #5: ==33625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ef8c22a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ef8c21d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ef8c21c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ef8c20526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ef8c20291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bf2bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf2beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ef86dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ef8707e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf2bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ef86cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570904267 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x565033cd1a70, 0x565033cdc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x565033cdc7b0,0x565033d89ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33633==ERROR: AddressSanitizer: SEGV on unknown address 0x565035c41d60 (pc 0x5650338bba78 bp 0x000000000000 sp 0x7fff244adfd0 T0) Step #5: ==33633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650338bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5650338bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5650338bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5650338b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5650338b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02928ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02928caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565033375a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650333a0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02928a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56503336833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571832505 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5614fd009a70, 0x5614fd0147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5614fd0147b0,0x5614fd0c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33641==ERROR: AddressSanitizer: SEGV on unknown address 0x5614fef79d60 (pc 0x5614fcbf3a78 bp 0x000000000000 sp 0x7ffe015aa2f0 T0) Step #5: ==33641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614fcbf3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5614fcbf2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5614fcbf2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5614fcbf1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5614fcbf1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1da78948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1da7894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614fc6ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614fc6d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da7872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614fc6a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572756219 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c5cbba3a70, 0x55c5cbbae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c5cbbae7b0,0x55c5cbc5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33649==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5cdb13d60 (pc 0x55c5cb78da78 bp 0x000000000000 sp 0x7ffcbebbd860 T0) Step #5: ==33649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5cb78da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c5cb78cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c5cb78cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c5cb78b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5cb78b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f036c0cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f036c0cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5cb247a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5cb272e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f036c0ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5cb23a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573678324 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569face8a70, 0x5569facf37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569facf37b0,0x5569fada0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33657==ERROR: AddressSanitizer: SEGV on unknown address 0x5569fcc58d60 (pc 0x5569fa8d2a78 bp 0x000000000000 sp 0x7fff2561ef40 T0) Step #5: ==33657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569fa8d2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5569fa8d1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5569fa8d1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5569fa8d0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5569fa8d0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9d8da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9d8da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569fa38ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569fa3b7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d8d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569fa37f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574602253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b7b5a6a70, 0x557b7b5b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b7b5b17b0,0x557b7b65eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33665==ERROR: AddressSanitizer: SEGV on unknown address 0x557b7d516d60 (pc 0x557b7b190a78 bp 0x000000000000 sp 0x7ffd49c248c0 T0) Step #5: ==33665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7b190a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b7b18fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b7b18fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b7b18e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b7b18e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a33dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a33dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b7ac4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b7ac75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a33da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b7ac3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575533282 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600b9f50a70, 0x5600b9f5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600b9f5b7b0,0x5600ba008ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33673==ERROR: AddressSanitizer: SEGV on unknown address 0x5600bbec0d60 (pc 0x5600b9b3aa78 bp 0x000000000000 sp 0x7ffcc00619c0 T0) Step #5: ==33673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600b9b3aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600b9b39d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600b9b39c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600b9b38526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600b9b38291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7008ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7008aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600b95f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600b961fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb70088c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600b95e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576462228 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56095bb0ca70, 0x56095bb177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56095bb177b0,0x56095bbc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33681==ERROR: AddressSanitizer: SEGV on unknown address 0x56095da7cd60 (pc 0x56095b6f6a78 bp 0x000000000000 sp 0x7ffd30c39210 T0) Step #5: ==33681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56095b6f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56095b6f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56095b6f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56095b6f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x56095b6f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe2332c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2332c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56095b1b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56095b1dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2332a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56095b1a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577386294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e110591a70, 0x55e11059c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e11059c7b0,0x55e110649ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33689==ERROR: AddressSanitizer: SEGV on unknown address 0x55e112501d60 (pc 0x55e11017ba78 bp 0x000000000000 sp 0x7ffc6854f0b0 T0) Step #5: ==33689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e11017ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e11017ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e11017ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e110179526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e110179291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f58b8c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58b8c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e10fc35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e10fc60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b8c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e10fc2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578304129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d124ce5a70, 0x55d124cf07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d124cf07b0,0x55d124d9dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33697==ERROR: AddressSanitizer: SEGV on unknown address 0x55d126c55d60 (pc 0x55d1248cfa78 bp 0x000000000000 sp 0x7fff3a4f7e20 T0) Step #5: ==33697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1248cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d1248ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d1248cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d1248cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1248cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd46b1ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd46b1ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d124389a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1243b4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd46b18b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d12437c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579226428 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55782f08da70, 0x55782f0987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55782f0987b0,0x55782f145ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33705==ERROR: AddressSanitizer: SEGV on unknown address 0x557830ffdd60 (pc 0x55782ec77a78 bp 0x000000000000 sp 0x7ffc57ea2990 T0) Step #5: ==33705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55782ec77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55782ec76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55782ec76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55782ec75526 in writeFile InstrProfilingFile.c Step #5: #4 0x55782ec75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8bd5fb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bd5fb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55782e731a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55782e75ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd5f8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55782e72433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580145659 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563fa95b7a70, 0x563fa95c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563fa95c27b0,0x563fa966fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33713==ERROR: AddressSanitizer: SEGV on unknown address 0x563fab527d60 (pc 0x563fa91a1a78 bp 0x000000000000 sp 0x7ffce87fd060 T0) Step #5: ==33713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fa91a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563fa91a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563fa91a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563fa919f526 in writeFile InstrProfilingFile.c Step #5: #4 0x563fa919f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98a057e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98a057ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fa8c5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fa8c86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a055c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fa8c4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581069842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a19d7bda70, 0x55a19d7c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a19d7c87b0,0x55a19d875ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33721==ERROR: AddressSanitizer: SEGV on unknown address 0x55a19f72dd60 (pc 0x55a19d3a7a78 bp 0x000000000000 sp 0x7ffdbe930db0 T0) Step #5: ==33721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a19d3a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a19d3a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a19d3a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a19d3a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a19d3a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94cbf198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94cbf19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a19ce61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a19ce8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cbef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a19ce5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581987744 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56161be2ea70, 0x56161be397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56161be397b0,0x56161bee6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33729==ERROR: AddressSanitizer: SEGV on unknown address 0x56161dd9ed60 (pc 0x56161ba18a78 bp 0x000000000000 sp 0x7ffe74f1f750 T0) Step #5: ==33729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56161ba18a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56161ba17d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56161ba17c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56161ba16526 in writeFile InstrProfilingFile.c Step #5: #4 0x56161ba16291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb200bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb200bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56161b4d2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56161b4fde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb2009d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56161b4c533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582906234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564c3a312a70, 0x564c3a31d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564c3a31d7b0,0x564c3a3caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33737==ERROR: AddressSanitizer: SEGV on unknown address 0x564c3c282d60 (pc 0x564c39efca78 bp 0x000000000000 sp 0x7ffd37be80b0 T0) Step #5: ==33737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c39efca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564c39efbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564c39efbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564c39efa526 in writeFile InstrProfilingFile.c Step #5: #4 0x564c39efa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61574a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61574a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c399b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c399e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6157487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c399a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583832625 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56353ad83a70, 0x56353ad8e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56353ad8e7b0,0x56353ae3bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33745==ERROR: AddressSanitizer: SEGV on unknown address 0x56353ccf3d60 (pc 0x56353a96da78 bp 0x000000000000 sp 0x7ffff854b300 T0) Step #5: ==33745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56353a96da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56353a96cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56353a96cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56353a96b526 in writeFile InstrProfilingFile.c Step #5: #4 0x56353a96b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e0b5768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e0b576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56353a427a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56353a452e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0b554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56353a41a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584754165 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b33cc5da70, 0x55b33cc687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b33cc687b0,0x55b33cd15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33753==ERROR: AddressSanitizer: SEGV on unknown address 0x55b33ebcdd60 (pc 0x55b33c847a78 bp 0x000000000000 sp 0x7ffc0fd00830 T0) Step #5: ==33753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b33c847a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b33c846d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b33c846c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b33c845526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b33c845291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39228e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39228e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b33c301a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b33c32ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39228c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b33c2f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585677357 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e5ef1cfa70, 0x55e5ef1da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e5ef1da7b0,0x55e5ef287ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33761==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5f113fd60 (pc 0x55e5eedb9a78 bp 0x000000000000 sp 0x7ffda8fd5bb0 T0) Step #5: ==33761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5eedb9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e5eedb8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e5eedb8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e5eedb7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5eedb7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5ad2e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5ad2e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5ee873a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5ee89ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ad2c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5ee86633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586601600 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f36e509a70, 0x55f36e5147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f36e5147b0,0x55f36e5c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33769==ERROR: AddressSanitizer: SEGV on unknown address 0x55f370479d60 (pc 0x55f36e0f3a78 bp 0x000000000000 sp 0x7ffe0fcbb1d0 T0) Step #5: ==33769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f36e0f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f36e0f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f36e0f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f36e0f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f36e0f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fbb21b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fbb21ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f36dbada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f36dbd8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fbb1f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f36dba033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587520338 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f09a829a70, 0x55f09a8347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f09a8347b0,0x55f09a8e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33777==ERROR: AddressSanitizer: SEGV on unknown address 0x55f09c799d60 (pc 0x55f09a413a78 bp 0x000000000000 sp 0x7ffddd9136d0 T0) Step #5: ==33777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f09a413a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f09a412d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f09a412c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f09a411526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f09a411291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fba8a0e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba8a0e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f099ecda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f099ef8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba8a0c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f099ec033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588435163 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e900015a70, 0x55e9000207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9000207b0,0x55e9000cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33785==ERROR: AddressSanitizer: SEGV on unknown address 0x55e901f85d60 (pc 0x55e8ffbffa78 bp 0x000000000000 sp 0x7ffd79b4c6e0 T0) Step #5: ==33785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8ffbffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8ffbfed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8ffbfec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8ffbfd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8ffbfd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ce169e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ce169ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8ff6b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8ff6e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce167c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8ff6ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589359393 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc9a92ea70, 0x55bc9a9397af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc9a9397b0,0x55bc9a9e6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33793==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc9c89ed60 (pc 0x55bc9a518a78 bp 0x000000000000 sp 0x7ffc8db99f20 T0) Step #5: ==33793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc9a518a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc9a517d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc9a517c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc9a516526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc9a516291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1db2d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1db2d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc99fd2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc99ffde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db2ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc99fc533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590292120 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564adc3f3a70, 0x564adc3fe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564adc3fe7b0,0x564adc4abba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33801==ERROR: AddressSanitizer: SEGV on unknown address 0x564ade363d60 (pc 0x564adbfdda78 bp 0x000000000000 sp 0x7ffd315b42e0 T0) Step #5: ==33801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564adbfdda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564adbfdcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564adbfdcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564adbfdb526 in writeFile InstrProfilingFile.c Step #5: #4 0x564adbfdb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3b3cc858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b3cc85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564adba97a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564adbac2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3cc63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564adba8a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591210096 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d9cfff7a70, 0x55d9d00027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d9d00027b0,0x55d9d00afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33809==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d1f67d60 (pc 0x55d9cfbe1a78 bp 0x000000000000 sp 0x7fff2e3f53d0 T0) Step #5: ==33809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9cfbe1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d9cfbe0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d9cfbe0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d9cfbdf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9cfbdf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa0f43b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0f43b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9cf69ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9cf6c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f4391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9cf68e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592134842 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8d5e33a70, 0x55f8d5e3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8d5e3e7b0,0x55f8d5eebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33817==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8d7da3d60 (pc 0x55f8d5a1da78 bp 0x000000000000 sp 0x7ffe0afde390 T0) Step #5: ==33817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8d5a1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8d5a1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8d5a1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8d5a1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8d5a1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f540c6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f540c6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8d54d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8d5502e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540c6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8d54ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593059111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e07e8d0a70, 0x55e07e8db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e07e8db7b0,0x55e07e988ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33825==ERROR: AddressSanitizer: SEGV on unknown address 0x55e080840d60 (pc 0x55e07e4baa78 bp 0x000000000000 sp 0x7ffe088ed4c0 T0) Step #5: ==33825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e07e4baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e07e4b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e07e4b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e07e4b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e07e4b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3226e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3226e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e07df74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e07df9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3226e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e07df6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593981498 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56325021fa70, 0x56325022a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56325022a7b0,0x5632502d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33833==ERROR: AddressSanitizer: SEGV on unknown address 0x56325218fd60 (pc 0x56324fe09a78 bp 0x000000000000 sp 0x7ffe9e4d9730 T0) Step #5: ==33833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56324fe09a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56324fe08d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56324fe08c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56324fe07526 in writeFile InstrProfilingFile.c Step #5: #4 0x56324fe07291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe077bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe077beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56324f8c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56324f8eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe077bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56324f8b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594900547 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6704fda70, 0x55c6705087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6705087b0,0x55c6705b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33841==ERROR: AddressSanitizer: SEGV on unknown address 0x55c67246dd60 (pc 0x55c6700e7a78 bp 0x000000000000 sp 0x7ffe9ea812e0 T0) Step #5: ==33841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6700e7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6700e6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6700e6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6700e5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6700e5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f513b0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f513b0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c66fba1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c66fbcce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513b08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c66fb9433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595813440 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559195ad3a70, 0x559195ade7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559195ade7b0,0x559195b8bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33849==ERROR: AddressSanitizer: SEGV on unknown address 0x559197a43d60 (pc 0x5591956bda78 bp 0x000000000000 sp 0x7ffce5b2eb70 T0) Step #5: ==33849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591956bda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591956bcd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591956bcc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591956bb526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591956bb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83c6a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83c6a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559195177a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591951a2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c6a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55919516a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596732671 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aad5cf0a70, 0x55aad5cfb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aad5cfb7b0,0x55aad5da8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33857==ERROR: AddressSanitizer: SEGV on unknown address 0x55aad7c60d60 (pc 0x55aad58daa78 bp 0x000000000000 sp 0x7ffeda8485b0 T0) Step #5: ==33857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aad58daa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aad58d9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aad58d9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aad58d8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aad58d8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ee202f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee202fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aad5394a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aad53bfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee200d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aad538733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597655695 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f008dd0a70, 0x55f008ddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f008ddb7b0,0x55f008e88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33865==ERROR: AddressSanitizer: SEGV on unknown address 0x55f00ad40d60 (pc 0x55f0089baa78 bp 0x000000000000 sp 0x7ffcdf50b880 T0) Step #5: ==33865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0089baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f0089b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f0089b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f0089b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0089b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2eff728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2eff72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f008474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f00849fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2eff50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f00846733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598578125 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e57d1da70, 0x555e57d287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e57d287b0,0x555e57dd5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33873==ERROR: AddressSanitizer: SEGV on unknown address 0x555e59c8dd60 (pc 0x555e57907a78 bp 0x000000000000 sp 0x7ffec8a14260 T0) Step #5: ==33873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e57907a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e57906d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e57906c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e57905526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e57905291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff038b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff038b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e573c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e573ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff038b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e573b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599502620 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55beb6d08a70, 0x55beb6d137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55beb6d137b0,0x55beb6dc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33881==ERROR: AddressSanitizer: SEGV on unknown address 0x55beb8c78d60 (pc 0x55beb68f2a78 bp 0x000000000000 sp 0x7ffc8573d120 T0) Step #5: ==33881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beb68f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55beb68f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55beb68f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55beb68f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55beb68f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb84fa288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84fa28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beb63aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beb63d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84fa06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beb639f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600425874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fcc499da70, 0x55fcc49a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fcc49a87b0,0x55fcc4a55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33889==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcc690dd60 (pc 0x55fcc4587a78 bp 0x000000000000 sp 0x7fff35fbdb40 T0) Step #5: ==33889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcc4587a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fcc4586d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fcc4586c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fcc4585526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcc4585291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f694072a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f694072aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcc4041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcc406ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6940708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcc403433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601348804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55704cbdea70, 0x55704cbe97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55704cbe97b0,0x55704cc96ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33897==ERROR: AddressSanitizer: SEGV on unknown address 0x55704eb4ed60 (pc 0x55704c7c8a78 bp 0x000000000000 sp 0x7ffea3d3b3c0 T0) Step #5: ==33897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55704c7c8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55704c7c7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55704c7c7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55704c7c6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55704c7c6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbfa4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbfa4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55704c282a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55704c2ade92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfa4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55704c27533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602265456 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dd71c0a70, 0x557dd71cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dd71cb7b0,0x557dd7278ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33905==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd9130d60 (pc 0x557dd6daaa78 bp 0x000000000000 sp 0x7ffffebb27c0 T0) Step #5: ==33905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd6daaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557dd6da9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557dd6da9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557dd6da8526 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd6da8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd2987848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd298784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd6864a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd688fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd298762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd685733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603185431 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f2773da70, 0x559f277487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f277487b0,0x559f277f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33913==ERROR: AddressSanitizer: SEGV on unknown address 0x559f296add60 (pc 0x559f27327a78 bp 0x000000000000 sp 0x7ffece791700 T0) Step #5: ==33913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f27327a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f27326d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f27326c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f27325526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f27325291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde7b0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde7b0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f26de1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f26e0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde7b0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f26dd433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604102762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55797cd52a70, 0x55797cd5d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55797cd5d7b0,0x55797ce0aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33921==ERROR: AddressSanitizer: SEGV on unknown address 0x55797ecc2d60 (pc 0x55797c93ca78 bp 0x000000000000 sp 0x7ffd35fa3920 T0) Step #5: ==33921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55797c93ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55797c93bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55797c93bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55797c93a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55797c93a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcaa9a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaa9a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55797c3f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55797c421e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa9a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55797c3e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605026348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5627b26cfa70, 0x5627b26da7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5627b26da7b0,0x5627b2787ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33928==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b463fd60 (pc 0x5627b22b9a78 bp 0x000000000000 sp 0x7ffe5975ed50 T0) Step #5: ==33928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b22b9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5627b22b8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5627b22b8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5627b22b7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b22b7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd6bd8e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6bd8e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b1d73a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b1d9ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6bd8bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b1d6633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605941873 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e61c9aa70, 0x560e61ca57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e61ca57b0,0x560e61d52ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33936==ERROR: AddressSanitizer: SEGV on unknown address 0x560e63c0ad60 (pc 0x560e61884a78 bp 0x000000000000 sp 0x7fffe7a8c6c0 T0) Step #5: ==33936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e61884a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e61883d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e61883c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e61882526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e61882291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc0437388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc043738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e6133ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e61369e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc043716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6133133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606912629 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583ad4b7a70, 0x5583ad4c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583ad4c27b0,0x5583ad56fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33943==ERROR: AddressSanitizer: SEGV on unknown address 0x5583af427d60 (pc 0x5583ad0a1a78 bp 0x000000000000 sp 0x7ffec4e88060 T0) Step #5: ==33943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583ad0a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583ad0a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583ad0a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583ad09f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583ad09f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71911f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71911f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583acb5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583acb86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71911d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583acb4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608067447 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cbbe5ffa70, 0x55cbbe60a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cbbe60a7b0,0x55cbbe6b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33951==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbc056fd60 (pc 0x55cbbe1e9a78 bp 0x000000000000 sp 0x7ffd243b4160 T0) Step #5: ==33951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbbe1e9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cbbe1e8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cbbe1e8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cbbe1e7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbbe1e7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f498ed088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f498ed08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbbdca3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbbdccee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498ece6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbbdc9633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608984013 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559ed0b91a70, 0x559ed0b9c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559ed0b9c7b0,0x559ed0c49ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33957==ERROR: AddressSanitizer: SEGV on unknown address 0x559ed2b01d60 (pc 0x559ed077ba78 bp 0x000000000000 sp 0x7ffe76bb2450 T0) Step #5: ==33957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ed077ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559ed077ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559ed077ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559ed0779526 in writeFile InstrProfilingFile.c Step #5: #4 0x559ed0779291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25692a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25692a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ed0235a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ed0260e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2569286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ed022833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609898722 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aa5b0a7a70, 0x55aa5b0b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aa5b0b27b0,0x55aa5b15fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33965==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa5d017d60 (pc 0x55aa5ac91a78 bp 0x000000000000 sp 0x7ffe65be3390 T0) Step #5: ==33965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa5ac91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aa5ac90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aa5ac90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aa5ac8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa5ac8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc1fe6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc1fe6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa5a74ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa5a776e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1fe4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa5a73e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610816051 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c1f061a70, 0x555c1f06c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c1f06c7b0,0x555c1f119ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33973==ERROR: AddressSanitizer: SEGV on unknown address 0x555c20fd1d60 (pc 0x555c1ec4ba78 bp 0x000000000000 sp 0x7ffce54cb920 T0) Step #5: ==33973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c1ec4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c1ec4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c1ec4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c1ec49526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c1ec49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faccb62d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faccb62da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c1e705a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c1e730e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faccb60b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c1e6f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611742426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563282404a70, 0x56328240f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56328240f7b0,0x5632824bcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33981==ERROR: AddressSanitizer: SEGV on unknown address 0x563284374d60 (pc 0x563281feea78 bp 0x000000000000 sp 0x7ffff178daa0 T0) Step #5: ==33981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563281feea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563281fedd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563281fedc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563281fec526 in writeFile InstrProfilingFile.c Step #5: #4 0x563281fec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb8bcfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb8bcfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563281aa8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563281ad3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8bcdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563281a9b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612664359 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55734bd1ea70, 0x55734bd297af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55734bd297b0,0x55734bdd6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33989==ERROR: AddressSanitizer: SEGV on unknown address 0x55734dc8ed60 (pc 0x55734b908a78 bp 0x000000000000 sp 0x7ffda09722e0 T0) Step #5: ==33989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55734b908a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55734b907d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55734b907c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55734b906526 in writeFile InstrProfilingFile.c Step #5: #4 0x55734b906291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ff7f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ff7f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55734b3c2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55734b3ede92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff7f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55734b3b533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613587211 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ddaf409a70, 0x55ddaf4147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ddaf4147b0,0x55ddaf4c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33997==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb1379d60 (pc 0x55ddaeff3a78 bp 0x000000000000 sp 0x7ffe82a126d0 T0) Step #5: ==33997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddaeff3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ddaeff2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ddaeff2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ddaeff1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddaeff1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f988e70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f988e70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddaeaada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddaead8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988e6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddaeaa033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==33997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614514815 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c11c551a70, 0x55c11c55c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c11c55c7b0,0x55c11c609ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34005==ERROR: AddressSanitizer: SEGV on unknown address 0x55c11e4c1d60 (pc 0x55c11c13ba78 bp 0x000000000000 sp 0x7ffdda4b9cc0 T0) Step #5: ==34005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c11c13ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c11c13ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c11c13ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c11c139526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c11c139291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff35581d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff35581da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c11bbf5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c11bc20e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3557fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c11bbe833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615428302 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617981cda70, 0x5617981d87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617981d87b0,0x561798285ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34013==ERROR: AddressSanitizer: SEGV on unknown address 0x56179a13dd60 (pc 0x561797db7a78 bp 0x000000000000 sp 0x7ffdf6eac330 T0) Step #5: ==34013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561797db7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561797db6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561797db6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561797db5526 in writeFile InstrProfilingFile.c Step #5: #4 0x561797db5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4689c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4689c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561797871a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56179789ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4689bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56179786433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616344681 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f2cb0f7a70, 0x55f2cb1027af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f2cb1027b0,0x55f2cb1afba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34021==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2cd067d60 (pc 0x55f2cace1a78 bp 0x000000000000 sp 0x7ffe37aa5860 T0) Step #5: ==34021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2cace1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f2cace0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f2cace0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f2cacdf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2cacdf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f14307ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14307caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2ca79ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2ca7c6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14307a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2ca78e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617264558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592543f5a70, 0x5592544007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592544007b0,0x5592544adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34029==ERROR: AddressSanitizer: SEGV on unknown address 0x559256365d60 (pc 0x559253fdfa78 bp 0x000000000000 sp 0x7ffc48f3a9a0 T0) Step #5: ==34029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559253fdfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559253fded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559253fdec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559253fdd526 in writeFile InstrProfilingFile.c Step #5: #4 0x559253fdd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb1b5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb1b5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559253a99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559253ac4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1b5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559253a8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618177345 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f6a77ea70, 0x562f6a7897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f6a7897b0,0x562f6a836ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34037==ERROR: AddressSanitizer: SEGV on unknown address 0x562f6c6eed60 (pc 0x562f6a368a78 bp 0x000000000000 sp 0x7ffce01530d0 T0) Step #5: ==34037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f6a368a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f6a367d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f6a367c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f6a366526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f6a366291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc716b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc716b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f69e22a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f69e4de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc716b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f69e1533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619102908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56254adc3a70, 0x56254adce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56254adce7b0,0x56254ae7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34045==ERROR: AddressSanitizer: SEGV on unknown address 0x56254cd33d60 (pc 0x56254a9ada78 bp 0x000000000000 sp 0x7fff708253b0 T0) Step #5: ==34045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56254a9ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56254a9acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56254a9acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56254a9ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x56254a9ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4adad448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4adad44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56254a467a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56254a492e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4adad22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56254a45a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620020483 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557df884aa70, 0x557df88557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557df88557b0,0x557df8902ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34053==ERROR: AddressSanitizer: SEGV on unknown address 0x557dfa7bad60 (pc 0x557df8434a78 bp 0x000000000000 sp 0x7ffd8cd426e0 T0) Step #5: ==34053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557df8434a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557df8433d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557df8433c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557df8432526 in writeFile InstrProfilingFile.c Step #5: #4 0x557df8432291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd04f7cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd04f7cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557df7eeea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557df7f19e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04f7ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557df7ee133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620939048 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d7e12eda70, 0x55d7e12f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d7e12f87b0,0x55d7e13a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34061==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7e325dd60 (pc 0x55d7e0ed7a78 bp 0x000000000000 sp 0x7ffdc2338e80 T0) Step #5: ==34061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7e0ed7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d7e0ed6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d7e0ed6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d7e0ed5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7e0ed5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6b0bf158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b0bf15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7e0991a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7e09bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0bef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7e098433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621859851 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598bf0a3a70, 0x5598bf0ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598bf0ae7b0,0x5598bf15bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34069==ERROR: AddressSanitizer: SEGV on unknown address 0x5598c1013d60 (pc 0x5598bec8da78 bp 0x000000000000 sp 0x7ffeead0e6d0 T0) Step #5: ==34069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598bec8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598bec8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598bec8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598bec8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598bec8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73643cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73643cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598be747a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598be772e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73643a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598be73a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622780155 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55703ce28a70, 0x55703ce337af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55703ce337b0,0x55703cee0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34077==ERROR: AddressSanitizer: SEGV on unknown address 0x55703ed98d60 (pc 0x55703ca12a78 bp 0x000000000000 sp 0x7fff84e305f0 T0) Step #5: ==34077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55703ca12a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55703ca11d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55703ca11c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55703ca10526 in writeFile InstrProfilingFile.c Step #5: #4 0x55703ca10291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30e50508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30e5050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55703c4cca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55703c4f7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e502e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55703c4bf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623707045 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3e68f8a70, 0x55e3e69037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3e69037b0,0x55e3e69b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34085==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3e8868d60 (pc 0x55e3e64e2a78 bp 0x000000000000 sp 0x7ffd23ff5e20 T0) Step #5: ==34085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3e64e2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3e64e1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3e64e1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3e64e0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3e64e0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd140ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd140ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3e5f9ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3e5fc7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1408b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3e5f8f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624633684 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562ca28d5a70, 0x562ca28e07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562ca28e07b0,0x562ca298dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34093==ERROR: AddressSanitizer: SEGV on unknown address 0x562ca4845d60 (pc 0x562ca24bfa78 bp 0x000000000000 sp 0x7ffeda54a4a0 T0) Step #5: ==34093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ca24bfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562ca24bed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562ca24bec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562ca24bd526 in writeFile InstrProfilingFile.c Step #5: #4 0x562ca24bd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f387cbdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f387cbdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ca1f79a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ca1fa4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387cbba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ca1f6c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625559404 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55997c31fa70, 0x55997c32a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55997c32a7b0,0x55997c3d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34101==ERROR: AddressSanitizer: SEGV on unknown address 0x55997e28fd60 (pc 0x55997bf09a78 bp 0x000000000000 sp 0x7ffe57583db0 T0) Step #5: ==34101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55997bf09a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55997bf08d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55997bf08c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55997bf07526 in writeFile InstrProfilingFile.c Step #5: #4 0x55997bf07291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e41c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e41c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55997b9c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55997b9eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e41bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55997b9b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626483176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a9457ca70, 0x561a945877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a945877b0,0x561a94634ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34109==ERROR: AddressSanitizer: SEGV on unknown address 0x561a964ecd60 (pc 0x561a94166a78 bp 0x000000000000 sp 0x7ffe2d83d510 T0) Step #5: ==34109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a94166a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a94165d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a94165c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a94164526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a94164291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0f83eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0f83eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a93c20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a93c4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f83c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a93c1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627404253 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618b2875a70, 0x5618b28807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618b28807b0,0x5618b292dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34117==ERROR: AddressSanitizer: SEGV on unknown address 0x5618b47e5d60 (pc 0x5618b245fa78 bp 0x000000000000 sp 0x7ffe4cdb18f0 T0) Step #5: ==34117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618b245fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618b245ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618b245ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618b245d526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618b245d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd1911058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd191105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618b1f19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618b1f44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1910e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618b1f0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628320199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8af98da70, 0x55c8af9987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8af9987b0,0x55c8afa45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34125==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8b18fdd60 (pc 0x55c8af577a78 bp 0x000000000000 sp 0x7fff835b72b0 T0) Step #5: ==34125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8af577a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8af576d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8af576c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8af575526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8af575291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f7bd8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f7bd8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8af031a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8af05ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f7bd69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8af02433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629238609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5572b323ba70, 0x5572b32467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572b32467b0,0x5572b32f3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34133==ERROR: AddressSanitizer: SEGV on unknown address 0x5572b51abd60 (pc 0x5572b2e25a78 bp 0x000000000000 sp 0x7ffc5d6c5c00 T0) Step #5: ==34133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572b2e25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5572b2e24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5572b2e24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5572b2e23526 in writeFile InstrProfilingFile.c Step #5: #4 0x5572b2e23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f843a2148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f843a214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572b28dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572b290ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f843a1f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572b28d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630164382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b3d886a70, 0x558b3d8917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b3d8917b0,0x558b3d93eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34141==ERROR: AddressSanitizer: SEGV on unknown address 0x558b3f7f6d60 (pc 0x558b3d470a78 bp 0x000000000000 sp 0x7fff43970d30 T0) Step #5: ==34141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b3d470a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b3d46fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b3d46fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b3d46e526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b3d46e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a351028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a35102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b3cf2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b3cf55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a350e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b3cf1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631093648 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2513c8a70, 0x55b2513d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2513d37b0,0x55b251480ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34149==ERROR: AddressSanitizer: SEGV on unknown address 0x55b253338d60 (pc 0x55b250fb2a78 bp 0x000000000000 sp 0x7fffda0ed050 T0) Step #5: ==34149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b250fb2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b250fb1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b250fb1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b250fb0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b250fb0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fccef6828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccef682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b250a6ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b250a97e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccef660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b250a5f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632017364 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564157bf6a70, 0x564157c017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564157c017b0,0x564157caeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34157==ERROR: AddressSanitizer: SEGV on unknown address 0x564159b66d60 (pc 0x5641577e0a78 bp 0x000000000000 sp 0x7ffcbd0db4e0 T0) Step #5: ==34157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641577e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5641577dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5641577dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5641577de526 in writeFile InstrProfilingFile.c Step #5: #4 0x5641577de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad560ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad560efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56415729aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641572c5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad560cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56415728d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632942930 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623e326ca70, 0x5623e32777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623e32777b0,0x5623e3324ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34165==ERROR: AddressSanitizer: SEGV on unknown address 0x5623e51dcd60 (pc 0x5623e2e56a78 bp 0x000000000000 sp 0x7ffc9ffc0f40 T0) Step #5: ==34165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623e2e56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623e2e55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623e2e55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623e2e54526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623e2e54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa49cd288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa49cd28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623e2910a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623e293be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49cd06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623e290333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633871753 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55842943da70, 0x5584294487af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584294487b0,0x5584294f5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34173==ERROR: AddressSanitizer: SEGV on unknown address 0x55842b3add60 (pc 0x558429027a78 bp 0x000000000000 sp 0x7ffd3ae01860 T0) Step #5: ==34173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558429027a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558429026d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558429026c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558429025526 in writeFile InstrProfilingFile.c Step #5: #4 0x558429025291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe528b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe528b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558428ae1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558428b0ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe528ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558428ad433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634799611 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c5ab8fa70, 0x562c5ab9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c5ab9a7b0,0x562c5ac47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34181==ERROR: AddressSanitizer: SEGV on unknown address 0x562c5caffd60 (pc 0x562c5a779a78 bp 0x000000000000 sp 0x7ffc1d2f0560 T0) Step #5: ==34181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c5a779a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c5a778d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c5a778c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c5a777526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c5a777291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4417c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4417c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c5a233a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c5a25ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4417c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c5a22633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635718174 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56215b584a70, 0x56215b58f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56215b58f7b0,0x56215b63cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34189==ERROR: AddressSanitizer: SEGV on unknown address 0x56215d4f4d60 (pc 0x56215b16ea78 bp 0x000000000000 sp 0x7ffee27bc390 T0) Step #5: ==34189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56215b16ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56215b16dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56215b16dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56215b16c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56215b16c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5d77e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d77e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56215ac28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56215ac53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d77e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56215ac1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636640769 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e692f2a70, 0x561e692fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e692fd7b0,0x561e693aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34197==ERROR: AddressSanitizer: SEGV on unknown address 0x561e6b262d60 (pc 0x561e68edca78 bp 0x000000000000 sp 0x7ffc1aa5f280 T0) Step #5: ==34197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e68edca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e68edbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e68edbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e68eda526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e68eda291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff8fe7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8fe758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e68996a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e689c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8fe736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e6898933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637564433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5607220e4a70, 0x5607220ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5607220ef7b0,0x56072219cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34205==ERROR: AddressSanitizer: SEGV on unknown address 0x560724054d60 (pc 0x560721ccea78 bp 0x000000000000 sp 0x7ffefd44eb10 T0) Step #5: ==34205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560721ccea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560721ccdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560721ccdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560721ccc526 in writeFile InstrProfilingFile.c Step #5: #4 0x560721ccc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1024f2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1024f2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560721788a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607217b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1024f08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56072177b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638489879 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559da1cc7a70, 0x559da1cd27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559da1cd27b0,0x559da1d7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34213==ERROR: AddressSanitizer: SEGV on unknown address 0x559da3c37d60 (pc 0x559da18b1a78 bp 0x000000000000 sp 0x7ffc6f10df50 T0) Step #5: ==34213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559da18b1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559da18b0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559da18b0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559da18af526 in writeFile InstrProfilingFile.c Step #5: #4 0x559da18af291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9e26ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e26eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559da136ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559da1396e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e26cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559da135e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639417663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55903107ca70, 0x5590310877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590310877b0,0x559031134ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34221==ERROR: AddressSanitizer: SEGV on unknown address 0x559032fecd60 (pc 0x559030c66a78 bp 0x000000000000 sp 0x7fff3307c0c0 T0) Step #5: ==34221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559030c66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559030c65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559030c65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559030c64526 in writeFile InstrProfilingFile.c Step #5: #4 0x559030c64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff0fae4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0fae4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559030720a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55903074be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0fae2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55903071333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640342632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd275f6a70, 0x55cd276017af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd276017b0,0x55cd276aeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34229==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd29566d60 (pc 0x55cd271e0a78 bp 0x000000000000 sp 0x7fff45f5bad0 T0) Step #5: ==34229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd271e0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd271dfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd271dfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd271de526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd271de291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d90dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d90dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd26c9aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd26cc5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d90dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd26c8d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641267876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55990a5bea70, 0x55990a5c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55990a5c97b0,0x55990a676ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34237==ERROR: AddressSanitizer: SEGV on unknown address 0x55990c52ed60 (pc 0x55990a1a8a78 bp 0x000000000000 sp 0x7fff6bab1b30 T0) Step #5: ==34237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55990a1a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55990a1a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55990a1a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55990a1a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55990a1a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3b273f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3b273fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559909c62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559909c8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b271d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559909c5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642184679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562366be7a70, 0x562366bf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562366bf27b0,0x562366c9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34245==ERROR: AddressSanitizer: SEGV on unknown address 0x562368b57d60 (pc 0x5623667d1a78 bp 0x000000000000 sp 0x7ffd057212d0 T0) Step #5: ==34245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623667d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623667d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623667d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623667cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623667cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5cafc4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cafc4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56236628ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623662b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cafc2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56236627e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643103742 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a5fb15a70, 0x556a5fb207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a5fb207b0,0x556a5fbcdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34253==ERROR: AddressSanitizer: SEGV on unknown address 0x556a61a85d60 (pc 0x556a5f6ffa78 bp 0x000000000000 sp 0x7ffe084de6c0 T0) Step #5: ==34253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a5f6ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a5f6fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a5f6fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a5f6fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a5f6fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb410b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb410b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a5f1b9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a5f1e4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb410b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a5f1ac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644027368 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f47f4e5a70, 0x55f47f4f07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f47f4f07b0,0x55f47f59dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34261==ERROR: AddressSanitizer: SEGV on unknown address 0x55f481455d60 (pc 0x55f47f0cfa78 bp 0x000000000000 sp 0x7ffda67a48a0 T0) Step #5: ==34261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f47f0cfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f47f0ced89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f47f0cec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f47f0cd526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f47f0cd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f18b48a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b48a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47eb89a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f47ebb4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b4883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47eb7c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644941959 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560499b67a70, 0x560499b727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560499b727b0,0x560499c1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34269==ERROR: AddressSanitizer: SEGV on unknown address 0x56049bad7d60 (pc 0x560499751a78 bp 0x000000000000 sp 0x7fffe8c41a60 T0) Step #5: ==34269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560499751a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560499750d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560499750c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56049974f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56049974f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f27dd94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27dd94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56049920ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560499236e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27dd928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604991fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645864697 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583b70faa70, 0x5583b71057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583b71057b0,0x5583b71b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34277==ERROR: AddressSanitizer: SEGV on unknown address 0x5583b906ad60 (pc 0x5583b6ce4a78 bp 0x000000000000 sp 0x7ffcbbd50350 T0) Step #5: ==34277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583b6ce4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583b6ce3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583b6ce3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583b6ce2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583b6ce2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8d037b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d037b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583b679ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583b67c9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d03790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583b679133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646787973 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad7c4d2a70, 0x55ad7c4dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad7c4dd7b0,0x55ad7c58aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34285==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad7e442d60 (pc 0x55ad7c0bca78 bp 0x000000000000 sp 0x7ffe80688cb0 T0) Step #5: ==34285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad7c0bca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad7c0bbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad7c0bbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad7c0ba526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad7c0ba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69109a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69109a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad7bb76a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad7bba1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691097e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad7bb6933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647709661 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e4cb88aa70, 0x55e4cb8957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e4cb8957b0,0x55e4cb942ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34293==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4cd7fad60 (pc 0x55e4cb474a78 bp 0x000000000000 sp 0x7ffc53bb7c90 T0) Step #5: ==34293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4cb474a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e4cb473d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e4cb473c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e4cb472526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4cb472291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b39b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b39b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4caf2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4caf59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b39ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4caf2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648643053 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d76cf06a70, 0x55d76cf117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d76cf117b0,0x55d76cfbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d76ee76d60 (pc 0x55d76caf0a78 bp 0x000000000000 sp 0x7ffdc84d9db0 T0) Step #5: ==34301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d76caf0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d76caefd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d76caefc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d76caee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d76caee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2dff1b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dff1b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d76c5aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d76c5d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dff192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d76c59d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649566886 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5559af1f2a70, 0x5559af1fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5559af1fd7b0,0x5559af2aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34309==ERROR: AddressSanitizer: SEGV on unknown address 0x5559b1162d60 (pc 0x5559aeddca78 bp 0x000000000000 sp 0x7ffe0b3f8d40 T0) Step #5: ==34309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559aeddca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5559aeddbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5559aeddbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5559aedda526 in writeFile InstrProfilingFile.c Step #5: #4 0x5559aedda291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7b73aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b73aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ae896a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ae8c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b73aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ae88933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650484986 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586129b3a70, 0x5586129be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586129be7b0,0x558612a6bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34317==ERROR: AddressSanitizer: SEGV on unknown address 0x558614923d60 (pc 0x55861259da78 bp 0x000000000000 sp 0x7ffe066c52b0 T0) Step #5: ==34317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55861259da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55861259cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55861259cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55861259b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55861259b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f530109b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f530109ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558612057a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558612082e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5301079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55861204a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651406270 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5616c2c21a70, 0x5616c2c2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616c2c2c7b0,0x5616c2cd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34325==ERROR: AddressSanitizer: SEGV on unknown address 0x5616c4b91d60 (pc 0x5616c280ba78 bp 0x000000000000 sp 0x7fff0b595740 T0) Step #5: ==34325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616c280ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5616c280ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5616c280ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5616c2809526 in writeFile InstrProfilingFile.c Step #5: #4 0x5616c2809291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd630a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd630a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616c22c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616c22f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd630a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616c22b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652328112 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579bd791a70, 0x5579bd79c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579bd79c7b0,0x5579bd849ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34333==ERROR: AddressSanitizer: SEGV on unknown address 0x5579bf701d60 (pc 0x5579bd37ba78 bp 0x000000000000 sp 0x7ffda4a9deb0 T0) Step #5: ==34333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579bd37ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579bd37ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579bd37ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579bd379526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579bd379291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7127ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7127ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579bce35a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579bce60e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7127a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579bce2833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653254424 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c78c260a70, 0x55c78c26b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c78c26b7b0,0x55c78c318ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34341==ERROR: AddressSanitizer: SEGV on unknown address 0x55c78e1d0d60 (pc 0x55c78be4aa78 bp 0x000000000000 sp 0x7fffb58be2a0 T0) Step #5: ==34341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c78be4aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c78be49d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c78be49c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c78be48526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c78be48291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fefe25868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefe2586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c78b904a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c78b92fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe2564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c78b8f733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654183321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c15afb3a70, 0x55c15afbe7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c15afbe7b0,0x55c15b06bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34349==ERROR: AddressSanitizer: SEGV on unknown address 0x55c15cf23d60 (pc 0x55c15ab9da78 bp 0x000000000000 sp 0x7ffe99971960 T0) Step #5: ==34349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c15ab9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c15ab9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c15ab9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c15ab9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c15ab9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e9c6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e9c646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c15a657a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c15a682e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9c624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c15a64a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655111649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556a9e9cca70, 0x556a9e9d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556a9e9d77b0,0x556a9ea84ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34356==ERROR: AddressSanitizer: SEGV on unknown address 0x556aa093cd60 (pc 0x556a9e5b6a78 bp 0x000000000000 sp 0x7ffda34f5b50 T0) Step #5: ==34356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a9e5b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556a9e5b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556a9e5b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556a9e5b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x556a9e5b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e6323d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e6323da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a9e070a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a9e09be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e6321b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a9e06333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656032992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9e0399a70, 0x55e9e03a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9e03a47b0,0x55e9e0451ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34364==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9e2309d60 (pc 0x55e9dff83a78 bp 0x000000000000 sp 0x7ffc46fbfe10 T0) Step #5: ==34364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9dff83a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e9dff82d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e9dff82c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e9dff81526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9dff81291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcef38da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef38daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9dfa3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9dfa68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef38b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9dfa3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656966057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cb52a3a70, 0x560cb52ae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cb52ae7b0,0x560cb535bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34372==ERROR: AddressSanitizer: SEGV on unknown address 0x560cb7213d60 (pc 0x560cb4e8da78 bp 0x000000000000 sp 0x7ffc32399790 T0) Step #5: ==34372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cb4e8da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cb4e8cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cb4e8cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cb4e8b526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cb4e8b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa4eb47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4eb47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cb4947a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cb4972e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4eb45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cb493a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657893982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555e08f2a70, 0x5555e08fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555e08fd7b0,0x5555e09aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34380==ERROR: AddressSanitizer: SEGV on unknown address 0x5555e2862d60 (pc 0x5555e04dca78 bp 0x000000000000 sp 0x7ffcc0368e80 T0) Step #5: ==34380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555e04dca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555e04dbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555e04dbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555e04da526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555e04da291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fec322c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec322c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555dff96a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555dffc1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec3229e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555dff8933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658826749 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f061900a70, 0x55f06190b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f06190b7b0,0x55f0619b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34387==ERROR: AddressSanitizer: SEGV on unknown address 0x55f063870d60 (pc 0x55f0614eaa78 bp 0x000000000000 sp 0x7ffc238d9210 T0) Step #5: ==34387==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0614eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f0614e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f0614e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f0614e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0614e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f69be6cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69be6cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f060fa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f060fcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69be6a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f060f9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34387==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659753631 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e55535fa70, 0x55e55536a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e55536a7b0,0x55e555417ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34393==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5572cfd60 (pc 0x55e554f49a78 bp 0x000000000000 sp 0x7fffef147860 T0) Step #5: ==34393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e554f49a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e554f48d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e554f48c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e554f47526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e554f47291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f61b31e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61b31e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e554a03a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e554a2ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61b31c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5549f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660680390 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643f7f5da70, 0x5643f7f687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643f7f687b0,0x5643f8015ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34401==ERROR: AddressSanitizer: SEGV on unknown address 0x5643f9ecdd60 (pc 0x5643f7b47a78 bp 0x000000000000 sp 0x7ffe6d8371f0 T0) Step #5: ==34401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643f7b47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643f7b46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643f7b46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643f7b45526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643f7b45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80c78c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80c78c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643f7601a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643f762ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c789e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643f75f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661600207 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558973a6ba70, 0x558973a767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558973a767b0,0x558973b23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34409==ERROR: AddressSanitizer: SEGV on unknown address 0x5589759dbd60 (pc 0x558973655a78 bp 0x000000000000 sp 0x7ffe03ff0c40 T0) Step #5: ==34409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558973655a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558973654d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558973654c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558973653526 in writeFile InstrProfilingFile.c Step #5: #4 0x558973653291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d4ee6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d4ee6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55897310fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55897313ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d4ee4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55897310233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662521349 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aa788aa70, 0x557aa78957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aa78957b0,0x557aa7942ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34417==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa97fad60 (pc 0x557aa7474a78 bp 0x000000000000 sp 0x7ffc6e38ea80 T0) Step #5: ==34417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa7474a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557aa7473d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557aa7473c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557aa7472526 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa7472291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49dae1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49dae1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa6f2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa6f59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49dadfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa6f2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663446516 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565e7ae7a70, 0x5565e7af27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565e7af27b0,0x5565e7b9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34425==ERROR: AddressSanitizer: SEGV on unknown address 0x5565e9a57d60 (pc 0x5565e76d1a78 bp 0x000000000000 sp 0x7ffe6ee8f290 T0) Step #5: ==34425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565e76d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5565e76d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5565e76d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5565e76cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x5565e76cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe67dd108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe67dd10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565e718ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565e71b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe67dcee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565e717e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664369354 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f7c7a7a70, 0x555f7c7b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f7c7b27b0,0x555f7c85fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34433==ERROR: AddressSanitizer: SEGV on unknown address 0x555f7e717d60 (pc 0x555f7c391a78 bp 0x000000000000 sp 0x7ffd19dea630 T0) Step #5: ==34433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f7c391a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f7c390d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f7c390c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f7c38f526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f7c38f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0727f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0727f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f7be4ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f7be76e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0727d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f7be3e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665287019 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b2e3911a70, 0x55b2e391c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b2e391c7b0,0x55b2e39c9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34441==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2e5881d60 (pc 0x55b2e34fba78 bp 0x000000000000 sp 0x7ffec922f350 T0) Step #5: ==34441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2e34fba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b2e34fad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b2e34fac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b2e34f9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2e34f9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f960640e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f960640ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2e2fb5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2e2fe0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96063ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2e2fa833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666209604 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bc1ebc2a70, 0x55bc1ebcd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bc1ebcd7b0,0x55bc1ec7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34449==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc20b32d60 (pc 0x55bc1e7aca78 bp 0x000000000000 sp 0x7ffd5a9af5a0 T0) Step #5: ==34449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc1e7aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bc1e7abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bc1e7abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bc1e7aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc1e7aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d88c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d88c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc1e266a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc1e291e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d88be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc1e25933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667131049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562639f89a70, 0x562639f947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562639f947b0,0x56263a041ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34457==ERROR: AddressSanitizer: SEGV on unknown address 0x56263bef9d60 (pc 0x562639b73a78 bp 0x000000000000 sp 0x7ffcd10d1770 T0) Step #5: ==34457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562639b73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562639b72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562639b72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562639b71526 in writeFile InstrProfilingFile.c Step #5: #4 0x562639b71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06a8c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a8c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56263962da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562639658e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a8c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263962033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668050189 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d2fc7ba70, 0x555d2fc867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d2fc867b0,0x555d2fd33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34465==ERROR: AddressSanitizer: SEGV on unknown address 0x555d31bebd60 (pc 0x555d2f865a78 bp 0x000000000000 sp 0x7ffd73ea4970 T0) Step #5: ==34465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d2f865a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d2f864d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d2f864c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d2f863526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d2f863291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5c00df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5c00dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d2f31fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d2f34ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c00bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d2f31233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668966905 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5573c7463a70, 0x5573c746e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5573c746e7b0,0x5573c751bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34473==ERROR: AddressSanitizer: SEGV on unknown address 0x5573c93d3d60 (pc 0x5573c704da78 bp 0x000000000000 sp 0x7ffebf71eb90 T0) Step #5: ==34473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573c704da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573c704cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573c704cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573c704b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573c704b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc60b7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc60b750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573c6b07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573c6b32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60b72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573c6afa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669891403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fd5bb94a70, 0x55fd5bb9f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fd5bb9f7b0,0x55fd5bc4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34481==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd5db04d60 (pc 0x55fd5b77ea78 bp 0x000000000000 sp 0x7ffe308296c0 T0) Step #5: ==34481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd5b77ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fd5b77dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fd5b77dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fd5b77c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd5b77c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f55e10878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e1087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd5b238a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd5b263e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e1065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd5b22b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670814003 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585efa54a70, 0x5585efa5f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585efa5f7b0,0x5585efb0cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34489==ERROR: AddressSanitizer: SEGV on unknown address 0x5585f19c4d60 (pc 0x5585ef63ea78 bp 0x000000000000 sp 0x7ffd2ec227a0 T0) Step #5: ==34489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585ef63ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585ef63dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585ef63dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585ef63c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585ef63c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f81107dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81107dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585ef0f8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585ef123e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81107ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585ef0eb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671734985 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2bbd7ba70, 0x55d2bbd867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2bbd867b0,0x55d2bbe33ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34497==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2bdcebd60 (pc 0x55d2bb965a78 bp 0x000000000000 sp 0x7ffd296897d0 T0) Step #5: ==34497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2bb965a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2bb964d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2bb964c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2bb963526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2bb963291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a67bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a67bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2bb41fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2bb44ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a67b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2bb41233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672659088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55df8269fa70, 0x55df826aa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55df826aa7b0,0x55df82757ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34505==ERROR: AddressSanitizer: SEGV on unknown address 0x55df8460fd60 (pc 0x55df82289a78 bp 0x000000000000 sp 0x7fffcf1a3490 T0) Step #5: ==34505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df82289a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55df82288d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55df82288c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55df82287526 in writeFile InstrProfilingFile.c Step #5: #4 0x55df82287291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcb12d038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb12d03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df81d43a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df81d6ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb12ce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df81d3633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673581198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5605b9b2da70, 0x5605b9b387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5605b9b387b0,0x5605b9be5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34513==ERROR: AddressSanitizer: SEGV on unknown address 0x5605bba9dd60 (pc 0x5605b9717a78 bp 0x000000000000 sp 0x7ffd10026aa0 T0) Step #5: ==34513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b9717a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5605b9716d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5605b9716c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5605b9715526 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b9715291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff05ab2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff05ab2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b91d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b91fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05ab0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b91c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674503507 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562cfcc38a70, 0x562cfcc437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562cfcc437b0,0x562cfccf0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34521==ERROR: AddressSanitizer: SEGV on unknown address 0x562cfeba8d60 (pc 0x562cfc822a78 bp 0x000000000000 sp 0x7ffda30ed310 T0) Step #5: ==34521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cfc822a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562cfc821d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562cfc821c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562cfc820526 in writeFile InstrProfilingFile.c Step #5: #4 0x562cfc820291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff4714ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4714ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cfc2dca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cfc307e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4714dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cfc2cf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675421796 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a51eba4a70, 0x55a51ebaf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a51ebaf7b0,0x55a51ec5cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34529==ERROR: AddressSanitizer: SEGV on unknown address 0x55a520b14d60 (pc 0x55a51e78ea78 bp 0x000000000000 sp 0x7ffd5b059190 T0) Step #5: ==34529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a51e78ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a51e78dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a51e78dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a51e78c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a51e78c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c0f4f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c0f4f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a51e248a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a51e273e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c0f4cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a51e23b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676342926 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55682c7cea70, 0x55682c7d97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55682c7d97b0,0x55682c886ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34537==ERROR: AddressSanitizer: SEGV on unknown address 0x55682e73ed60 (pc 0x55682c3b8a78 bp 0x000000000000 sp 0x7ffce24b0c40 T0) Step #5: ==34537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55682c3b8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55682c3b7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55682c3b7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55682c3b6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55682c3b6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f793aad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f793aad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55682be72a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55682be9de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f793aab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55682be6533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677260102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584dd72ba70, 0x5584dd7367af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584dd7367b0,0x5584dd7e3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34545==ERROR: AddressSanitizer: SEGV on unknown address 0x5584df69bd60 (pc 0x5584dd315a78 bp 0x000000000000 sp 0x7fffbc563f00 T0) Step #5: ==34545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584dd315a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584dd314d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584dd314c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584dd313526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584dd313291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fef7c68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef7c68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584dcdcfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584dcdfae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7c66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584dcdc233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678176039 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f288a53a70, 0x55f288a5e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f288a5e7b0,0x55f288b0bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34553==ERROR: AddressSanitizer: SEGV on unknown address 0x55f28a9c3d60 (pc 0x55f28863da78 bp 0x000000000000 sp 0x7fff382b4220 T0) Step #5: ==34553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f28863da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f28863cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f28863cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f28863b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f28863b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bf70278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf7027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2880f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f288122e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf7005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2880ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679103403 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56322668aa70, 0x5632266957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632266957b0,0x563226742ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34561==ERROR: AddressSanitizer: SEGV on unknown address 0x5632285fad60 (pc 0x563226274a78 bp 0x000000000000 sp 0x7ffe44e2a150 T0) Step #5: ==34561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563226274a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563226273d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563226273c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563226272526 in writeFile InstrProfilingFile.c Step #5: #4 0x563226272291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ebdae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ebdae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563225d2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563225d59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ebdac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563225d2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680023805 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a381c19a70, 0x55a381c247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a381c247b0,0x55a381cd1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34569==ERROR: AddressSanitizer: SEGV on unknown address 0x55a383b89d60 (pc 0x55a381803a78 bp 0x000000000000 sp 0x7ffc33dd7890 T0) Step #5: ==34569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a381803a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a381802d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a381802c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a381801526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a381801291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2d4c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d4c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3812bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3812e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d4c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3812b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680944106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637b43a6a70, 0x5637b43b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637b43b17b0,0x5637b445eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34577==ERROR: AddressSanitizer: SEGV on unknown address 0x5637b6316d60 (pc 0x5637b3f90a78 bp 0x000000000000 sp 0x7fffec5582c0 T0) Step #5: ==34577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637b3f90a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637b3f8fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637b3f8fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637b3f8e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637b3f8e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49ab53f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49ab53fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637b3a4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637b3a75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ab51d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637b3a3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681866963 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560b4d6d0a70, 0x560b4d6db7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560b4d6db7b0,0x560b4d788ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34585==ERROR: AddressSanitizer: SEGV on unknown address 0x560b4f640d60 (pc 0x560b4d2baa78 bp 0x000000000000 sp 0x7ffed28d0a90 T0) Step #5: ==34585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b4d2baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560b4d2b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560b4d2b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560b4d2b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x560b4d2b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d7c2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d7c283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b4cd74a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b4cd9fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d7c261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b4cd6733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682787076 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561927faba70, 0x561927fb67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561927fb67b0,0x561928063ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34593==ERROR: AddressSanitizer: SEGV on unknown address 0x561929f1bd60 (pc 0x561927b95a78 bp 0x000000000000 sp 0x7fff1bc66bb0 T0) Step #5: ==34593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561927b95a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561927b94d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561927b94c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561927b93526 in writeFile InstrProfilingFile.c Step #5: #4 0x561927b93291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe45889a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe45889aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56192764fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56192767ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe458878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56192764233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683712605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5620a4c12a70, 0x5620a4c1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5620a4c1d7b0,0x5620a4ccaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34601==ERROR: AddressSanitizer: SEGV on unknown address 0x5620a6b82d60 (pc 0x5620a47fca78 bp 0x000000000000 sp 0x7ffd6f8151d0 T0) Step #5: ==34601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620a47fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5620a47fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5620a47fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5620a47fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x5620a47fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc6954b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6954b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620a42b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620a42e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc695497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620a42a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684636157 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5625592d2a70, 0x5625592dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5625592dd7b0,0x56255938aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34609==ERROR: AddressSanitizer: SEGV on unknown address 0x56255b242d60 (pc 0x562558ebca78 bp 0x000000000000 sp 0x7ffe532114a0 T0) Step #5: ==34609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562558ebca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562558ebbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562558ebbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562558eba526 in writeFile InstrProfilingFile.c Step #5: #4 0x562558eba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19bb6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19bb648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562558976a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625589a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19bb626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56255896933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685563979 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564828c04a70, 0x564828c0f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564828c0f7b0,0x564828cbcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34617==ERROR: AddressSanitizer: SEGV on unknown address 0x56482ab74d60 (pc 0x5648287eea78 bp 0x000000000000 sp 0x7fffbdba2770 T0) Step #5: ==34617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648287eea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5648287edd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5648287edc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5648287ec526 in writeFile InstrProfilingFile.c Step #5: #4 0x5648287ec291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a29cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a29cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648282a8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648282d3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a29c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56482829b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686490991 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ccdc729a70, 0x55ccdc7347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ccdc7347b0,0x55ccdc7e1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34625==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccde699d60 (pc 0x55ccdc313a78 bp 0x000000000000 sp 0x7ffe01d72910 T0) Step #5: ==34625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccdc313a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ccdc312d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ccdc312c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ccdc311526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccdc311291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4bbdc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bbdc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccdbdcda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccdbdf8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bbdc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccdbdc033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687400161 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555c49a55a70, 0x555c49a607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555c49a607b0,0x555c49b0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34633==ERROR: AddressSanitizer: SEGV on unknown address 0x555c4b9c5d60 (pc 0x555c4963fa78 bp 0x000000000000 sp 0x7ffe5a2a86d0 T0) Step #5: ==34633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c4963fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555c4963ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555c4963ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555c4963d526 in writeFile InstrProfilingFile.c Step #5: #4 0x555c4963d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8759beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8759beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c490f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c49124e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8759bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c490ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688325784 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dda974a70, 0x556dda97f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dda97f7b0,0x556ddaa2cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34641==ERROR: AddressSanitizer: SEGV on unknown address 0x556ddc8e4d60 (pc 0x556dda55ea78 bp 0x000000000000 sp 0x7ffd142f1db0 T0) Step #5: ==34641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dda55ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dda55dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dda55dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dda55c526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dda55c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ab7c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ab7c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dda018a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dda043e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ab7c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dda00b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689252025 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ecd5165a70, 0x55ecd51707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ecd51707b0,0x55ecd521dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34649==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd70d5d60 (pc 0x55ecd4d4fa78 bp 0x000000000000 sp 0x7fffdade4ce0 T0) Step #5: ==34649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd4d4fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ecd4d4ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ecd4d4ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ecd4d4d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd4d4d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff2e44608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2e4460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd4809a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd4834e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e443e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd47fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690171086 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a572406a70, 0x55a5724117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5724117b0,0x55a5724beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34657==ERROR: AddressSanitizer: SEGV on unknown address 0x55a574376d60 (pc 0x55a571ff0a78 bp 0x000000000000 sp 0x7ffeb05f3790 T0) Step #5: ==34657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a571ff0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a571fefd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a571fefc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a571fee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a571fee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1fc3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1fc3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a571aaaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a571ad5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1fc3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a571a9d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691096199 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5583d7c87a70, 0x5583d7c927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5583d7c927b0,0x5583d7d3fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34665==ERROR: AddressSanitizer: SEGV on unknown address 0x5583d9bf7d60 (pc 0x5583d7871a78 bp 0x000000000000 sp 0x7fff6b8f7190 T0) Step #5: ==34665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583d7871a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5583d7870d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5583d7870c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5583d786f526 in writeFile InstrProfilingFile.c Step #5: #4 0x5583d786f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46c67b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c67b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583d732ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583d7356e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c678e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583d731e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692016560 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561392590a70, 0x56139259b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56139259b7b0,0x561392648ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34673==ERROR: AddressSanitizer: SEGV on unknown address 0x561394500d60 (pc 0x56139217aa78 bp 0x000000000000 sp 0x7ffc87a50140 T0) Step #5: ==34673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56139217aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561392179d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561392179c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561392178526 in writeFile InstrProfilingFile.c Step #5: #4 0x561392178291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc1173fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1173faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561391c34a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561391c5fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1173d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561391c2733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692936759 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596582f4a70, 0x5596582ff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596582ff7b0,0x5596583acba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34681==ERROR: AddressSanitizer: SEGV on unknown address 0x55965a264d60 (pc 0x559657edea78 bp 0x000000000000 sp 0x7fff2a543790 T0) Step #5: ==34681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559657edea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559657eddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559657eddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559657edc526 in writeFile InstrProfilingFile.c Step #5: #4 0x559657edc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff30dfa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30dfa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559657998a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596579c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30df84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965798b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693863414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563dd59a0a70, 0x563dd59ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563dd59ab7b0,0x563dd5a58ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34689==ERROR: AddressSanitizer: SEGV on unknown address 0x563dd7910d60 (pc 0x563dd558aa78 bp 0x000000000000 sp 0x7fff2fbcfe40 T0) Step #5: ==34689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563dd558aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563dd5589d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563dd5589c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563dd5588526 in writeFile InstrProfilingFile.c Step #5: #4 0x563dd5588291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdf4377f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf4377fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563dd5044a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563dd506fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf4375d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563dd503733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694789384 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597785fba70, 0x5597786067af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597786067b0,0x5597786b3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34697==ERROR: AddressSanitizer: SEGV on unknown address 0x55977a56bd60 (pc 0x5597781e5a78 bp 0x000000000000 sp 0x7ffe9cd53700 T0) Step #5: ==34697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597781e5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597781e4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597781e4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597781e3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597781e3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd7582d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7582d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559777c9fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559777ccae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7582b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559777c9233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695714141 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d61d2a1a70, 0x55d61d2ac7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d61d2ac7b0,0x55d61d359ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34705==ERROR: AddressSanitizer: SEGV on unknown address 0x55d61f211d60 (pc 0x55d61ce8ba78 bp 0x000000000000 sp 0x7ffd8bff5e00 T0) Step #5: ==34705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d61ce8ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d61ce8ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d61ce8ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d61ce89526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d61ce89291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ee75808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ee7580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d61c945a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d61c970e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee755e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d61c93833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696639435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55745fa77a70, 0x55745fa827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55745fa827b0,0x55745fb2fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34713==ERROR: AddressSanitizer: SEGV on unknown address 0x5574619e7d60 (pc 0x55745f661a78 bp 0x000000000000 sp 0x7ffe4c7d0a70 T0) Step #5: ==34713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55745f661a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55745f660d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55745f660c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55745f65f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55745f65f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff0a39b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0a39b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55745f11ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55745f146e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0a3994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55745f10e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697557514 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fb4f9fea70, 0x55fb4fa097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fb4fa097b0,0x55fb4fab6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34721==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb5196ed60 (pc 0x55fb4f5e8a78 bp 0x000000000000 sp 0x7ffdf21f7740 T0) Step #5: ==34721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb4f5e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fb4f5e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fb4f5e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fb4f5e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb4f5e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9edff8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9edff8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb4f0a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb4f0cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edff6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb4f09533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698479144 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56511c386a70, 0x56511c3917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56511c3917b0,0x56511c43eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34729==ERROR: AddressSanitizer: SEGV on unknown address 0x56511e2f6d60 (pc 0x56511bf70a78 bp 0x000000000000 sp 0x7ffef2feaca0 T0) Step #5: ==34729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56511bf70a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56511bf6fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56511bf6fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56511bf6e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56511bf6e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f120920e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f120920ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56511ba2aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56511ba55e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12091ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56511ba1d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699404307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561edcbbfa70, 0x561edcbca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561edcbca7b0,0x561edcc77ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34737==ERROR: AddressSanitizer: SEGV on unknown address 0x561edeb2fd60 (pc 0x561edc7a9a78 bp 0x000000000000 sp 0x7ffc51c40b30 T0) Step #5: ==34737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561edc7a9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561edc7a8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561edc7a8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561edc7a7526 in writeFile InstrProfilingFile.c Step #5: #4 0x561edc7a7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff01dd988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff01dd98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561edc263a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561edc28ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff01dd76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561edc25633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700331066 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c3a107a70, 0x556c3a1127af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c3a1127b0,0x556c3a1bfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34745==ERROR: AddressSanitizer: SEGV on unknown address 0x556c3c077d60 (pc 0x556c39cf1a78 bp 0x000000000000 sp 0x7fffe23353b0 T0) Step #5: ==34745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c39cf1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c39cf0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c39cf0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c39cef526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c39cef291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7c1aea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c1aea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c397aba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c397d6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c1ae81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3979e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701245308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a80ed21a70, 0x55a80ed2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a80ed2c7b0,0x55a80edd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34753==ERROR: AddressSanitizer: SEGV on unknown address 0x55a810c91d60 (pc 0x55a80e90ba78 bp 0x000000000000 sp 0x7ffe1a26dba0 T0) Step #5: ==34753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a80e90ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a80e90ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a80e90ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a80e909526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a80e909291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7fc390f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fc390fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a80e3c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a80e3f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fc38ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a80e3b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702164217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558221d8a70, 0x5558221e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558221e37b0,0x555822290ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34761==ERROR: AddressSanitizer: SEGV on unknown address 0x555824148d60 (pc 0x555821dc2a78 bp 0x000000000000 sp 0x7ffd369d32e0 T0) Step #5: ==34761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555821dc2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555821dc1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555821dc1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555821dc0526 in writeFile InstrProfilingFile.c Step #5: #4 0x555821dc0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5da4de68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5da4de6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55582187ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558218a7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da4dc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55582186f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703077262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559989737a70, 0x5599897427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599897427b0,0x5599897efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34768==ERROR: AddressSanitizer: SEGV on unknown address 0x55998b6a7d60 (pc 0x559989321a78 bp 0x000000000000 sp 0x7ffc632c4a60 T0) Step #5: ==34768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559989321a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559989320d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559989320c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55998931f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55998931f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efdb7db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb7db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559988ddba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559988e06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb7d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559988dce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704004306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556aa7b68a70, 0x556aa7b737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556aa7b737b0,0x556aa7c20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34776==ERROR: AddressSanitizer: SEGV on unknown address 0x556aa9ad8d60 (pc 0x556aa7752a78 bp 0x000000000000 sp 0x7ffc5e1f30b0 T0) Step #5: ==34776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aa7752a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556aa7751d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556aa7751c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556aa7750526 in writeFile InstrProfilingFile.c Step #5: #4 0x556aa7750291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e3757b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e3757ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aa720ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aa7237e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e37559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aa71ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704932172 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f82666ea70, 0x55f8266797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8266797b0,0x55f826726ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34783==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8285ded60 (pc 0x55f826258a78 bp 0x000000000000 sp 0x7fff88923410 T0) Step #5: ==34783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f826258a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f826257d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f826257c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f826256526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f826256291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fad564b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad564b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f825d12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f825d3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad56490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f825d0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705859281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55abfc885a70, 0x55abfc8907af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55abfc8907b0,0x55abfc93dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34791==ERROR: AddressSanitizer: SEGV on unknown address 0x55abfe7f5d60 (pc 0x55abfc46fa78 bp 0x000000000000 sp 0x7fff9e2f5f80 T0) Step #5: ==34791==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abfc46fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55abfc46ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55abfc46ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55abfc46d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55abfc46d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d6e5db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d6e5dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abfbf29a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abfbf54e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6e5b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abfbf1c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34791==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706788239 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e77d965a70, 0x55e77d9707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e77d9707b0,0x55e77da1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34799==ERROR: AddressSanitizer: SEGV on unknown address 0x55e77f8d5d60 (pc 0x55e77d54fa78 bp 0x000000000000 sp 0x7ffde37f4250 T0) Step #5: ==34799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e77d54fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e77d54ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e77d54ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e77d54d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e77d54d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda81a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda81a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e77d009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e77d034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda819fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e77cffc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707705250 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559585343a70, 0x55958534e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55958534e7b0,0x5595853fbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34805==ERROR: AddressSanitizer: SEGV on unknown address 0x5595872b3d60 (pc 0x559584f2da78 bp 0x000000000000 sp 0x7ffe1e7581b0 T0) Step #5: ==34805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559584f2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559584f2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559584f2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559584f2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x559584f2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f50df5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50df516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595849e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559584a12e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50df4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595849da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708629382 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6e396da70, 0x55c6e39787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6e39787b0,0x55c6e3a25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34813==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e58ddd60 (pc 0x55c6e3557a78 bp 0x000000000000 sp 0x7fff4b7528b0 T0) Step #5: ==34813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e3557a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6e3556d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6e3556c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6e3555526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e3555291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a3fcd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a3fcd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e3011a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e303ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3fcb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e300433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709555131 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563140d09a70, 0x563140d147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563140d147b0,0x563140dc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34821==ERROR: AddressSanitizer: SEGV on unknown address 0x563142c79d60 (pc 0x5631408f3a78 bp 0x000000000000 sp 0x7ffff293d010 T0) Step #5: ==34821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631408f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5631408f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5631408f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5631408f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5631408f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fac365048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac36504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631403ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631403d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac364e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631403a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710475243 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f10e6ba70, 0x559f10e767af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f10e767b0,0x559f10f23ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34829==ERROR: AddressSanitizer: SEGV on unknown address 0x559f12ddbd60 (pc 0x559f10a55a78 bp 0x000000000000 sp 0x7fff88130200 T0) Step #5: ==34829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f10a55a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f10a54d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f10a54c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f10a53526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f10a53291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b2bc9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b2bc9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f1050fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f1053ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2bc7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f1050233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711395279 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e2e821a70, 0x564e2e82c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e2e82c7b0,0x564e2e8d9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34837==ERROR: AddressSanitizer: SEGV on unknown address 0x564e30791d60 (pc 0x564e2e40ba78 bp 0x000000000000 sp 0x7fff66872710 T0) Step #5: ==34837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e2e40ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e2e40ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e2e40ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e2e409526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e2e409291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fda1b8088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda1b808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e2dec5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e2def0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1b7e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e2deb833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712320807 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5647e0cb6a70, 0x5647e0cc17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5647e0cc17b0,0x5647e0d6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34845==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e2c26d60 (pc 0x5647e08a0a78 bp 0x000000000000 sp 0x7ffff2cef1f0 T0) Step #5: ==34845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647e08a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5647e089fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5647e089fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5647e089e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5647e089e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73ee9448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73ee944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647e035aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647e0385e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ee922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647e034d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713244813 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5570e7926a70, 0x5570e79317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5570e79317b0,0x5570e79deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34853==ERROR: AddressSanitizer: SEGV on unknown address 0x5570e9896d60 (pc 0x5570e7510a78 bp 0x000000000000 sp 0x7ffe46a24520 T0) Step #5: ==34853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570e7510a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5570e750fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5570e750fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5570e750e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5570e750e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2575478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc257547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570e6fcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570e6ff5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc257525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570e6fbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714167104 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ff82331a70, 0x55ff8233c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ff8233c7b0,0x55ff823e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34861==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff842a1d60 (pc 0x55ff81f1ba78 bp 0x000000000000 sp 0x7fff76fe35f0 T0) Step #5: ==34861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff81f1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ff81f1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ff81f1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ff81f19526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff81f19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00cbdc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00cbdc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff819d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff81a00e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00cbda4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff819c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715088876 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5643e2fe4a70, 0x5643e2fef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5643e2fef7b0,0x5643e309cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34869==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e4f54d60 (pc 0x5643e2bcea78 bp 0x000000000000 sp 0x7ffd84f3fe50 T0) Step #5: ==34869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e2bcea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5643e2bcdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5643e2bcdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5643e2bcc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e2bcc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb84b6948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84b694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e2688a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e26b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84b672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e267b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716004241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdb8e67a70, 0x55fdb8e727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdb8e727b0,0x55fdb8f1fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34877==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdbadd7d60 (pc 0x55fdb8a51a78 bp 0x000000000000 sp 0x7ffee4029c70 T0) Step #5: ==34877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb8a51a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdb8a50d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdb8a50c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdb8a4f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb8a4f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdd908658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd90865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb850ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb8536e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd90843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb84fe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716919716 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559159915a70, 0x5591599207af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5591599207b0,0x5591599cdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34885==ERROR: AddressSanitizer: SEGV on unknown address 0x55915b885d60 (pc 0x5591594ffa78 bp 0x000000000000 sp 0x7ffe6b3c12c0 T0) Step #5: ==34885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591594ffa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5591594fed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5591594fec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5591594fd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5591594fd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb4402368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb440236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559158fb9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559158fe4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb440214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559158fac33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717840831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bd8479a70, 0x559bd84847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bd84847b0,0x559bd8531ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34893==ERROR: AddressSanitizer: SEGV on unknown address 0x559bda3e9d60 (pc 0x559bd8063a78 bp 0x000000000000 sp 0x7ffc3fbca2c0 T0) Step #5: ==34893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bd8063a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bd8062d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bd8062c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bd8061526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bd8061291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f871c0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f871c0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bd7b1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bd7b48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f871c09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bd7b1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718768134 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638a9b5fa70, 0x5638a9b6a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638a9b6a7b0,0x5638a9c17ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34901==ERROR: AddressSanitizer: SEGV on unknown address 0x5638abacfd60 (pc 0x5638a9749a78 bp 0x000000000000 sp 0x7ffdb6a956f0 T0) Step #5: ==34901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638a9749a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638a9748d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638a9748c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638a9747526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638a9747291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79ee14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79ee14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638a9203a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638a922ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ee12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638a91f633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719692706 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557847838a70, 0x5578478437af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578478437b0,0x5578478f0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34909==ERROR: AddressSanitizer: SEGV on unknown address 0x5578497a8d60 (pc 0x557847422a78 bp 0x000000000000 sp 0x7ffcd091f6a0 T0) Step #5: ==34909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557847422a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557847421d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557847421c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557847420526 in writeFile InstrProfilingFile.c Step #5: #4 0x557847420291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56c66808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56c6680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557846edca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557846f07e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c665e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557846ecf33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720615644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55af54ea7a70, 0x55af54eb27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55af54eb27b0,0x55af54f5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34917==ERROR: AddressSanitizer: SEGV on unknown address 0x55af56e17d60 (pc 0x55af54a91a78 bp 0x000000000000 sp 0x7fffa95c66e0 T0) Step #5: ==34917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af54a91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55af54a90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55af54a90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55af54a8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55af54a8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f19e3eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e3eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af5454ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af54576e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e3e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af5453e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721538605 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c9ecd9da70, 0x55c9ecda87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c9ecda87b0,0x55c9ece55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34925==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9eed0dd60 (pc 0x55c9ec987a78 bp 0x000000000000 sp 0x7ffe8e1b5950 T0) Step #5: ==34925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9ec987a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c9ec986d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c9ec986c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c9ec985526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9ec985291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c9f9da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c9f9daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9ec441a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9ec46ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9f9b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9ec43433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722465294 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56110137aa70, 0x5611013857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611013857b0,0x561101432ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34933==ERROR: AddressSanitizer: SEGV on unknown address 0x5611032ead60 (pc 0x561100f64a78 bp 0x000000000000 sp 0x7ffd5919c240 T0) Step #5: ==34933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561100f64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561100f63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561100f63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561100f62526 in writeFile InstrProfilingFile.c Step #5: #4 0x561100f62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0d73dc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d73dc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561100a1ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561100a49e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d73da0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561100a1133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723384623 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fe98f2da70, 0x55fe98f387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fe98f387b0,0x55fe98fe5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34941==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe9ae9dd60 (pc 0x55fe98b17a78 bp 0x000000000000 sp 0x7fffb886fe10 T0) Step #5: ==34941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe98b17a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fe98b16d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fe98b16c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fe98b15526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe98b15291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa61d8918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa61d891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe985d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe985fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa61d86f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe985c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724304106 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8b6f26a70, 0x55e8b6f317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8b6f317b0,0x55e8b6fdeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34949==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8b8e96d60 (pc 0x55e8b6b10a78 bp 0x000000000000 sp 0x7fffb8920de0 T0) Step #5: ==34949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8b6b10a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8b6b0fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8b6b0fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8b6b0e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8b6b0e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0325f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0325f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8b65caa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8b65f5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0325f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8b65bd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725219137 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56110a447a70, 0x56110a4527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56110a4527b0,0x56110a4ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34957==ERROR: AddressSanitizer: SEGV on unknown address 0x56110c3b7d60 (pc 0x56110a031a78 bp 0x000000000000 sp 0x7ffcf5449ba0 T0) Step #5: ==34957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56110a031a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56110a030d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56110a030c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56110a02f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56110a02f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9879188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd987918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561109aeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561109b16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9878f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561109ade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726139868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f8f53b3a70, 0x55f8f53be7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f8f53be7b0,0x55f8f546bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34965==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8f7323d60 (pc 0x55f8f4f9da78 bp 0x000000000000 sp 0x7ffc8629d990 T0) Step #5: ==34965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8f4f9da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f8f4f9cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f8f4f9cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f8f4f9b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8f4f9b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31985968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3198596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8f4a57a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8f4a82e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3198574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8f4a4a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727060436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56536b8f9a70, 0x56536b9047af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56536b9047b0,0x56536b9b1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34973==ERROR: AddressSanitizer: SEGV on unknown address 0x56536d869d60 (pc 0x56536b4e3a78 bp 0x000000000000 sp 0x7fff26d51370 T0) Step #5: ==34973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56536b4e3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56536b4e2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56536b4e2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56536b4e1526 in writeFile InstrProfilingFile.c Step #5: #4 0x56536b4e1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8752ffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8752ffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56536af9da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56536afc8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8752fdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56536af9033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727985240 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b207ada70, 0x558b207b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b207b87b0,0x558b20865ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34981==ERROR: AddressSanitizer: SEGV on unknown address 0x558b2271dd60 (pc 0x558b20397a78 bp 0x000000000000 sp 0x7ffddfc57d90 T0) Step #5: ==34981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b20397a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b20396d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b20396c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b20395526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b20395291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f226c1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f226c1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b1fe51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b1fe7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226c198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b1fe4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728910992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56243f0baa70, 0x56243f0c57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56243f0c57b0,0x56243f172ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34989==ERROR: AddressSanitizer: SEGV on unknown address 0x56244102ad60 (pc 0x56243eca4a78 bp 0x000000000000 sp 0x7ffe7ed0b750 T0) Step #5: ==34989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56243eca4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56243eca3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56243eca3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56243eca2526 in writeFile InstrProfilingFile.c Step #5: #4 0x56243eca2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f73c31f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73c31f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56243e75ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56243e789e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c31d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56243e75133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729828809 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a3a4f5a70, 0x561a3a5007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a3a5007b0,0x561a3a5adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34997==ERROR: AddressSanitizer: SEGV on unknown address 0x561a3c465d60 (pc 0x561a3a0dfa78 bp 0x000000000000 sp 0x7ffcfd1b8a40 T0) Step #5: ==34997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a3a0dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a3a0ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a3a0dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a3a0dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a3a0dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f02b53618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b5361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a39b99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a39bc4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b533f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a39b8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==34997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730747441 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581eebbda70, 0x5581eebc87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581eebc87b0,0x5581eec75ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35005==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f0b2dd60 (pc 0x5581ee7a7a78 bp 0x000000000000 sp 0x7ffd55b272c0 T0) Step #5: ==35005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581ee7a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581ee7a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581ee7a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581ee7a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581ee7a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff37f2088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff37f208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581ee261a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581ee28ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37f1e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581ee25433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731669198 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c1601fda70, 0x55c1602087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c1602087b0,0x55c1602b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35013==ERROR: AddressSanitizer: SEGV on unknown address 0x55c16216dd60 (pc 0x55c15fde7a78 bp 0x000000000000 sp 0x7ffe092ffee0 T0) Step #5: ==35013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c15fde7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c15fde6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c15fde6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c15fde5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c15fde5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f25a80f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25a80f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c15f8a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c15f8cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a80cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c15f89433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732596092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557f7c09da70, 0x557f7c0a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557f7c0a87b0,0x557f7c155ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35021==ERROR: AddressSanitizer: SEGV on unknown address 0x557f7e00dd60 (pc 0x557f7bc87a78 bp 0x000000000000 sp 0x7fffe69aefd0 T0) Step #5: ==35021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f7bc87a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557f7bc86d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557f7bc86c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557f7bc85526 in writeFile InstrProfilingFile.c Step #5: #4 0x557f7bc85291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2c11d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c11d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f7b741a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f7b76ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c11d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f7b73433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733521980 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b63161a70, 0x563b6316c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b6316c7b0,0x563b63219ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35029==ERROR: AddressSanitizer: SEGV on unknown address 0x563b650d1d60 (pc 0x563b62d4ba78 bp 0x000000000000 sp 0x7ffffde55440 T0) Step #5: ==35029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b62d4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b62d4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b62d4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b62d49526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b62d49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd5afecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5afecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b62805a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b62830e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5afeab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b627f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734446606 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b853567a70, 0x55b8535727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b8535727b0,0x55b85361fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35037==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8554d7d60 (pc 0x55b853151a78 bp 0x000000000000 sp 0x7fffd6d76e80 T0) Step #5: ==35037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b853151a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b853150d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b853150c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b85314f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b85314f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc84a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc84a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b852c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b852c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc84a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b852bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735366210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8e8f1fa70, 0x55e8e8f2a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8e8f2a7b0,0x55e8e8fd7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35045==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8eae8fd60 (pc 0x55e8e8b09a78 bp 0x000000000000 sp 0x7ffe08c03960 T0) Step #5: ==35045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8e8b09a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8e8b08d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8e8b08c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e8e8b07526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8e8b07291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89cb9848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89cb984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8e85c3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8e85eee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89cb962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8e85b633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736287406 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638d6dbaa70, 0x5638d6dc57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638d6dc57b0,0x5638d6e72ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35053==ERROR: AddressSanitizer: SEGV on unknown address 0x5638d8d2ad60 (pc 0x5638d69a4a78 bp 0x000000000000 sp 0x7ffc3f9933a0 T0) Step #5: ==35053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638d69a4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638d69a3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638d69a3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638d69a2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638d69a2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7791ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7791ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638d645ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638d6489e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7791e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638d645133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737209249 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dba9863a70, 0x55dba986e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dba986e7b0,0x55dba991bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35061==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbab7d3d60 (pc 0x55dba944da78 bp 0x000000000000 sp 0x7ffd53a7ecc0 T0) Step #5: ==35061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dba944da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dba944cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dba944cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dba944b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dba944b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f08258408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0825840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dba8f07a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dba8f32e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082581e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dba8efa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738131217 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b68669a70, 0x558b686747af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b686747b0,0x558b68721ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35069==ERROR: AddressSanitizer: SEGV on unknown address 0x558b6a5d9d60 (pc 0x558b68253a78 bp 0x000000000000 sp 0x7ffe14ecce90 T0) Step #5: ==35069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b68253a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b68252d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b68252c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b68251526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b68251291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe88543f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88543fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b67d0da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b67d38e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88541d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b67d0033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739051166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c8415f1a70, 0x55c8415fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c8415fc7b0,0x55c8416a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35077==ERROR: AddressSanitizer: SEGV on unknown address 0x55c843561d60 (pc 0x55c8411dba78 bp 0x000000000000 sp 0x7ffedd2a0570 T0) Step #5: ==35077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8411dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c8411dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c8411dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c8411d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8411d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3a168e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a168e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c840c95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c840cc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a168c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c840c8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739971939 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55eece239a70, 0x55eece2447af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55eece2447b0,0x55eece2f1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35085==ERROR: AddressSanitizer: SEGV on unknown address 0x55eed01a9d60 (pc 0x55eecde23a78 bp 0x000000000000 sp 0x7ffe699a4eb0 T0) Step #5: ==35085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eecde23a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55eecde22d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55eecde22c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55eecde21526 in writeFile InstrProfilingFile.c Step #5: #4 0x55eecde21291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98482ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98482eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eecd8dda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eecd908e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98482c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eecd8d033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740892356 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563260f29a70, 0x563260f347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563260f347b0,0x563260fe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35093==ERROR: AddressSanitizer: SEGV on unknown address 0x563262e99d60 (pc 0x563260b13a78 bp 0x000000000000 sp 0x7ffe8483ecc0 T0) Step #5: ==35093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563260b13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563260b12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563260b12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563260b11526 in writeFile InstrProfilingFile.c Step #5: #4 0x563260b11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd22a4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd22a460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632605cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632605f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd22a43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632605c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741817468 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56165add4a70, 0x56165addf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56165addf7b0,0x56165ae8cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35101==ERROR: AddressSanitizer: SEGV on unknown address 0x56165cd44d60 (pc 0x56165a9bea78 bp 0x000000000000 sp 0x7ffc22be52a0 T0) Step #5: ==35101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56165a9bea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56165a9bdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56165a9bdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56165a9bc526 in writeFile InstrProfilingFile.c Step #5: #4 0x56165a9bc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe4a11fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4a11fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56165a478a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56165a4a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a11d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56165a46b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742742971 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558b2d43ea70, 0x558b2d4497af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558b2d4497b0,0x558b2d4f6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35109==ERROR: AddressSanitizer: SEGV on unknown address 0x558b2f3aed60 (pc 0x558b2d028a78 bp 0x000000000000 sp 0x7ffd4aeff3d0 T0) Step #5: ==35109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b2d028a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558b2d027d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558b2d027c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558b2d026526 in writeFile InstrProfilingFile.c Step #5: #4 0x558b2d026291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6ef57078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ef5707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b2cae2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b2cb0de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef56e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b2cad533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743666306 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f85beaa70, 0x564f85bf57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f85bf57b0,0x564f85ca2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35117==ERROR: AddressSanitizer: SEGV on unknown address 0x564f87b5ad60 (pc 0x564f857d4a78 bp 0x000000000000 sp 0x7ffd844d2dc0 T0) Step #5: ==35117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f857d4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f857d3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f857d3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f857d2526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f857d2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3535408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe353540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f8528ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f852b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe35351e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f8528133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744586960 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563d11252a70, 0x563d1125d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563d1125d7b0,0x563d1130aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35125==ERROR: AddressSanitizer: SEGV on unknown address 0x563d131c2d60 (pc 0x563d10e3ca78 bp 0x000000000000 sp 0x7ffe6271bee0 T0) Step #5: ==35125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d10e3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563d10e3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563d10e3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563d10e3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x563d10e3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff54c1e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff54c1e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d108f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d10921e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54c1c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d108e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745497770 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f51f43a70, 0x562f51f4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f51f4e7b0,0x562f51ffbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35133==ERROR: AddressSanitizer: SEGV on unknown address 0x562f53eb3d60 (pc 0x562f51b2da78 bp 0x000000000000 sp 0x7ffeefb922c0 T0) Step #5: ==35133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f51b2da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f51b2cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f51b2cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f51b2b526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f51b2b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f288acf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f288acf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f515e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f51612e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288acd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f515da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746428325 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b02994a70, 0x563b0299f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b0299f7b0,0x563b02a4cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35141==ERROR: AddressSanitizer: SEGV on unknown address 0x563b04904d60 (pc 0x563b0257ea78 bp 0x000000000000 sp 0x7fff553edbe0 T0) Step #5: ==35141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b0257ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b0257dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b0257dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b0257c526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b0257c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f687ce138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f687ce13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b02038a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b02063e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f687cdf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b0202b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747351855 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55964fdb5a70, 0x55964fdc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55964fdc07b0,0x55964fe6dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35149==ERROR: AddressSanitizer: SEGV on unknown address 0x559651d25d60 (pc 0x55964f99fa78 bp 0x000000000000 sp 0x7ffd88246200 T0) Step #5: ==35149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55964f99fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55964f99ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55964f99ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55964f99d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55964f99d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4fb189f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fb189fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55964f459a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55964f484e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb187d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55964f44c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748278304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5564f8900a70, 0x5564f890b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5564f890b7b0,0x5564f89b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35157==ERROR: AddressSanitizer: SEGV on unknown address 0x5564fa870d60 (pc 0x5564f84eaa78 bp 0x000000000000 sp 0x7ffcc479fec0 T0) Step #5: ==35157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564f84eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5564f84e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5564f84e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5564f84e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5564f84e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b36ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b36ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564f7fa4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564f7fcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b36abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564f7f9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749198064 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56402b294a70, 0x56402b29f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56402b29f7b0,0x56402b34cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35165==ERROR: AddressSanitizer: SEGV on unknown address 0x56402d204d60 (pc 0x56402ae7ea78 bp 0x000000000000 sp 0x7ffd35fbcfd0 T0) Step #5: ==35165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56402ae7ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56402ae7dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56402ae7dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56402ae7c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56402ae7c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f881f8ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f881f8eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56402a938a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56402a963e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881f8ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56402a92b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750122783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef98594a70, 0x55ef9859f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef9859f7b0,0x55ef9864cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35173==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef9a504d60 (pc 0x55ef9817ea78 bp 0x000000000000 sp 0x7ffd61dd51e0 T0) Step #5: ==35173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef9817ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef9817dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef9817dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef9817c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef9817c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f619d3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f619d368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef97c38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef97c63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619d346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef97c2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751048293 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a1e5675a70, 0x55a1e56807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a1e56807b0,0x55a1e572dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35181==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1e75e5d60 (pc 0x55a1e525fa78 bp 0x000000000000 sp 0x7ffdd256ba30 T0) Step #5: ==35181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1e525fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a1e525ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a1e525ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a1e525d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1e525d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3f25e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f25e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1e4d19a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1e4d44e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f25dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1e4d0c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751974210 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621e384ca70, 0x5621e38577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621e38577b0,0x5621e3904ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35189==ERROR: AddressSanitizer: SEGV on unknown address 0x5621e57bcd60 (pc 0x5621e3436a78 bp 0x000000000000 sp 0x7ffeaa86d2a0 T0) Step #5: ==35189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621e3436a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5621e3435d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5621e3435c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5621e3434526 in writeFile InstrProfilingFile.c Step #5: #4 0x5621e3434291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6c589d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c589d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621e2ef0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621e2f1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c589b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621e2ee333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752901256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bf92106a70, 0x55bf921117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bf921117b0,0x55bf921beba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35197==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf94076d60 (pc 0x55bf91cf0a78 bp 0x000000000000 sp 0x7ffd368281e0 T0) Step #5: ==35197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf91cf0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bf91cefd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bf91cefc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bf91cee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf91cee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb640e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb640e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf917aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf917d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb640e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf9179d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753819530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a753040a70, 0x55a75304b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a75304b7b0,0x55a7530f8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35205==ERROR: AddressSanitizer: SEGV on unknown address 0x55a754fb0d60 (pc 0x55a752c2aa78 bp 0x000000000000 sp 0x7ffc04db1f30 T0) Step #5: ==35205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a752c2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a752c29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a752c29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a752c28526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a752c28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f757f32b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f757f32ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7526e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a75270fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757f309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7526d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754740571 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560366446a70, 0x5603664517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5603664517b0,0x5603664feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35212==ERROR: AddressSanitizer: SEGV on unknown address 0x5603683b6d60 (pc 0x560366030a78 bp 0x000000000000 sp 0x7ffe715bd600 T0) Step #5: ==35212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560366030a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56036602fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56036602fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56036602e526 in writeFile InstrProfilingFile.c Step #5: #4 0x56036602e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6678bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6678bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560365aeaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560365b15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66789d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560365add33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755670700 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b7c032a70, 0x564b7c03d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b7c03d7b0,0x564b7c0eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35220==ERROR: AddressSanitizer: SEGV on unknown address 0x564b7dfa2d60 (pc 0x564b7bc1ca78 bp 0x000000000000 sp 0x7ffc1343d480 T0) Step #5: ==35220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b7bc1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b7bc1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b7bc1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b7bc1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b7bc1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9c2fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9c2fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b7b6d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b7b701e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c2fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b7b6c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756590731 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f710e6da70, 0x55f710e787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f710e787b0,0x55f710f25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35228==ERROR: AddressSanitizer: SEGV on unknown address 0x55f712dddd60 (pc 0x55f710a57a78 bp 0x000000000000 sp 0x7ffd976b5eb0 T0) Step #5: ==35228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f710a57a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f710a56d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f710a56c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f710a55526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f710a55291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8961f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8961f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f710511a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f71053ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8961f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f71050433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757520090 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e152f7aa70, 0x55e152f857af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e152f857b0,0x55e153032ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35235==ERROR: AddressSanitizer: SEGV on unknown address 0x55e154eead60 (pc 0x55e152b64a78 bp 0x000000000000 sp 0x7fffc2321bd0 T0) Step #5: ==35235==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e152b64a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e152b63d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e152b63c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e152b62526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e152b62291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f106a3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f106a397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e15261ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e152649e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f106a375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e15261133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758447685 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbdc4c2a70, 0x55dbdc4cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbdc4cd7b0,0x55dbdc57aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35243==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbde432d60 (pc 0x55dbdc0aca78 bp 0x000000000000 sp 0x7ffdce6bdc00 T0) Step #5: ==35243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbdc0aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbdc0abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbdc0abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbdc0aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbdc0aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0f768218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f76821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbdbb66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbdbb91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f767ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbdbb5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759368040 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562457682a70, 0x56245768d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56245768d7b0,0x56245773aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35249==ERROR: AddressSanitizer: SEGV on unknown address 0x5624595f2d60 (pc 0x56245726ca78 bp 0x000000000000 sp 0x7ffc0d06be40 T0) Step #5: ==35249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56245726ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56245726bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56245726bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56245726a526 in writeFile InstrProfilingFile.c Step #5: #4 0x56245726a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cb438d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cb438da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562456d26a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562456d51e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb436b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562456d1933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760296945 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561e2a0c6a70, 0x561e2a0d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561e2a0d17b0,0x561e2a17eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35257==ERROR: AddressSanitizer: SEGV on unknown address 0x561e2c036d60 (pc 0x561e29cb0a78 bp 0x000000000000 sp 0x7ffd2fc7b8c0 T0) Step #5: ==35257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e29cb0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561e29cafd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561e29cafc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561e29cae526 in writeFile InstrProfilingFile.c Step #5: #4 0x561e29cae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff42d1a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff42d1a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e2976aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e29795e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42d184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e2975d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761216492 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b7d4c0a70, 0x557b7d4cb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b7d4cb7b0,0x557b7d578ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35265==ERROR: AddressSanitizer: SEGV on unknown address 0x557b7f430d60 (pc 0x557b7d0aaa78 bp 0x000000000000 sp 0x7fffe476bd80 T0) Step #5: ==35265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b7d0aaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b7d0a9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b7d0a9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b7d0a8526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b7d0a8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7cdb2998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cdb299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b7cb64a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b7cb8fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cdb277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b7cb5733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762138660 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc5ac68a70, 0x55fc5ac737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc5ac737b0,0x55fc5ad20ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35273==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc5cbd8d60 (pc 0x55fc5a852a78 bp 0x000000000000 sp 0x7ffe37fb8630 T0) Step #5: ==35273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc5a852a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc5a851d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc5a851c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc5a850526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc5a850291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d4c1488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d4c148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc5a30ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc5a337e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4c126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc5a2ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763053774 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b97e1efa70, 0x55b97e1fa7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b97e1fa7b0,0x55b97e2a7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35281==ERROR: AddressSanitizer: SEGV on unknown address 0x55b98015fd60 (pc 0x55b97ddd9a78 bp 0x000000000000 sp 0x7fff1cb059a0 T0) Step #5: ==35281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b97ddd9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b97ddd8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b97ddd8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b97ddd7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b97ddd7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a1e2d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a1e2d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b97d893a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b97d8bee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1e2b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b97d88633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763975982 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d18541a70, 0x555d1854c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d1854c7b0,0x555d185f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35289==ERROR: AddressSanitizer: SEGV on unknown address 0x555d1a4b1d60 (pc 0x555d1812ba78 bp 0x000000000000 sp 0x7ffea1ee2420 T0) Step #5: ==35289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d1812ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d1812ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d1812ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d18129526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d18129291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1606128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa160612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d17be5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d17c10e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1605f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d17bd833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764894360 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e50deaa70, 0x562e50df57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e50df57b0,0x562e50ea2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35297==ERROR: AddressSanitizer: SEGV on unknown address 0x562e52d5ad60 (pc 0x562e509d4a78 bp 0x000000000000 sp 0x7ffd01a8ff30 T0) Step #5: ==35297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e509d4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e509d3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e509d3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e509d2526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e509d2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00831ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00831eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e5048ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e504b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00831c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e5048133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765817351 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aa4419a70, 0x557aa44247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aa44247b0,0x557aa44d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35305==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa6389d60 (pc 0x557aa4003a78 bp 0x000000000000 sp 0x7ffe4d3dd8b0 T0) Step #5: ==35305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa4003a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557aa4002d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557aa4002c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557aa4001526 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa4001291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fea9a5c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea9a5c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa3abda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa3ae8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9a5a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa3ab033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766736880 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f8846aa70, 0x564f884757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f884757b0,0x564f88522ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35313==ERROR: AddressSanitizer: SEGV on unknown address 0x564f8a3dad60 (pc 0x564f88054a78 bp 0x000000000000 sp 0x7ffd3d4ac590 T0) Step #5: ==35313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f88054a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f88053d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f88053c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f88052526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f88052291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8429ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8429ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f87b0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f87b39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8429eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f87b0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767651829 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561fb752ca70, 0x561fb75377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561fb75377b0,0x561fb75e4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35321==ERROR: AddressSanitizer: SEGV on unknown address 0x561fb949cd60 (pc 0x561fb7116a78 bp 0x000000000000 sp 0x7ffeb66e9310 T0) Step #5: ==35321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fb7116a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561fb7115d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561fb7115c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561fb7114526 in writeFile InstrProfilingFile.c Step #5: #4 0x561fb7114291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6449f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6449f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fb6bd0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fb6bfbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6449d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fb6bc333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768570575 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab20a59a70, 0x55ab20a647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab20a647b0,0x55ab20b11ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35329==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab229c9d60 (pc 0x55ab20643a78 bp 0x000000000000 sp 0x7fff56787c30 T0) Step #5: ==35329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab20643a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab20642d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab20642c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab20641526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab20641291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f41325e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41325e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab200fda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab20128e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41325c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab200f033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769484266 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557e5448ca70, 0x557e544977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557e544977b0,0x557e54544ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35337==ERROR: AddressSanitizer: SEGV on unknown address 0x557e563fcd60 (pc 0x557e54076a78 bp 0x000000000000 sp 0x7ffd771b3980 T0) Step #5: ==35337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e54076a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557e54075d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557e54075c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557e54074526 in writeFile InstrProfilingFile.c Step #5: #4 0x557e54074291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8a781c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a781c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e53b30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e53b5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a781a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e53b2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770405531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb50f29a70, 0x55bb50f347af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb50f347b0,0x55bb50fe1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35345==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb52e99d60 (pc 0x55bb50b13a78 bp 0x000000000000 sp 0x7fffc7364430 T0) Step #5: ==35345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb50b13a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb50b12d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb50b12c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb50b11526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb50b11291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb28af428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb28af42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb505cda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb505f8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb28af20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb505c033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771323226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c1d7eda70, 0x558c1d7f87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c1d7f87b0,0x558c1d8a5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35353==ERROR: AddressSanitizer: SEGV on unknown address 0x558c1f75dd60 (pc 0x558c1d3d7a78 bp 0x000000000000 sp 0x7ffe115d21f0 T0) Step #5: ==35353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c1d3d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c1d3d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c1d3d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c1d3d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c1d3d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2ad1ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ad1ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c1ce91a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c1cebce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ad1ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c1ce8433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772239735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d4756aa70, 0x558d475757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d475757b0,0x558d47622ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35361==ERROR: AddressSanitizer: SEGV on unknown address 0x558d494dad60 (pc 0x558d47154a78 bp 0x000000000000 sp 0x7fff1587c080 T0) Step #5: ==35361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d47154a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d47153d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d47153c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d47152526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d47152291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28a3e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a3e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d46c0ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d46c39e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a3e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d46c0133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773166049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c94528fa70, 0x55c94529a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c94529a7b0,0x55c945347ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35369==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9471ffd60 (pc 0x55c944e79a78 bp 0x000000000000 sp 0x7fffb033ddc0 T0) Step #5: ==35369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c944e79a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c944e78d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c944e78c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c944e77526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c944e77291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ba1db28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba1db2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c944933a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c94495ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba1d90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94492633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774085111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5578e1810a70, 0x5578e181b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5578e181b7b0,0x5578e18c8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35377==ERROR: AddressSanitizer: SEGV on unknown address 0x5578e3780d60 (pc 0x5578e13faa78 bp 0x000000000000 sp 0x7ffc40e54520 T0) Step #5: ==35377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578e13faa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5578e13f9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5578e13f9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5578e13f8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5578e13f8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f314bdb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f314bdb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578e0eb4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578e0edfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f314bd96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578e0ea733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775009465 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5617e8776a70, 0x5617e87817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5617e87817b0,0x5617e882eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35385==ERROR: AddressSanitizer: SEGV on unknown address 0x5617ea6e6d60 (pc 0x5617e8360a78 bp 0x000000000000 sp 0x7ffdd8c62850 T0) Step #5: ==35385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e8360a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5617e835fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5617e835fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5617e835e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e835e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f82e389c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82e389ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e7e1aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e7e45e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e387a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e7e0d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775935094 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564363c6aa70, 0x564363c757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564363c757b0,0x564363d22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35393==ERROR: AddressSanitizer: SEGV on unknown address 0x564365bdad60 (pc 0x564363854a78 bp 0x000000000000 sp 0x7fff24426dc0 T0) Step #5: ==35393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564363854a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564363853d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564363853c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564363852526 in writeFile InstrProfilingFile.c Step #5: #4 0x564363852291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9ec49e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ec49e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56436330ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564363339e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec49c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56436330133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776855177 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ff1567a70, 0x563ff15727af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ff15727b0,0x563ff161fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35401==ERROR: AddressSanitizer: SEGV on unknown address 0x563ff34d7d60 (pc 0x563ff1151a78 bp 0x000000000000 sp 0x7ffd965a31e0 T0) Step #5: ==35401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ff1151a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ff1150d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ff1150c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ff114f526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ff114f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f79c243d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c243da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ff0c0ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ff0c36e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c241b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ff0bfe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777778596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595746d6a70, 0x5595746e17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595746e17b0,0x55957478eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35409==ERROR: AddressSanitizer: SEGV on unknown address 0x559576646d60 (pc 0x5595742c0a78 bp 0x000000000000 sp 0x7ffcbc3d7e30 T0) Step #5: ==35409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595742c0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5595742bfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5595742bfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5595742be526 in writeFile InstrProfilingFile.c Step #5: #4 0x5595742be291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffb5fdde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb5fddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559573d7aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559573da5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5fdbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559573d6d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778701636 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559397c46a70, 0x559397c517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559397c517b0,0x559397cfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35417==ERROR: AddressSanitizer: SEGV on unknown address 0x559399bb6d60 (pc 0x559397830a78 bp 0x000000000000 sp 0x7ffd9a3f2c80 T0) Step #5: ==35417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559397830a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55939782fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55939782fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55939782e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55939782e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f195b1328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f195b132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593972eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559397315e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195b110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593972dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779628012 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b85a80a70, 0x556b85a8b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b85a8b7b0,0x556b85b38ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35425==ERROR: AddressSanitizer: SEGV on unknown address 0x556b879f0d60 (pc 0x556b8566aa78 bp 0x000000000000 sp 0x7ffd5b08eda0 T0) Step #5: ==35425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b8566aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b85669d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b85669c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b85668526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b85668291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff53d9d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff53d9d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b85124a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b8514fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53d9b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b8511733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780552520 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611f2b2ca70, 0x5611f2b377af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611f2b377b0,0x5611f2be4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35433==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f4a9cd60 (pc 0x5611f2716a78 bp 0x000000000000 sp 0x7ffe143b7a30 T0) Step #5: ==35433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f2716a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5611f2715d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5611f2715c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5611f2714526 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f2714291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f24231d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24231d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f21d0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f21fbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24231b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f21c333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781465285 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598f5c76a70, 0x5598f5c817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598f5c817b0,0x5598f5d2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35441==ERROR: AddressSanitizer: SEGV on unknown address 0x5598f7be6d60 (pc 0x5598f5860a78 bp 0x000000000000 sp 0x7ffddb153440 T0) Step #5: ==35441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598f5860a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598f585fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598f585fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598f585e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598f585e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7e982848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e98284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598f531aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598f5345e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e98262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598f530d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782386340 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563784a50a70, 0x563784a5b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563784a5b7b0,0x563784b08ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35449==ERROR: AddressSanitizer: SEGV on unknown address 0x5637869c0d60 (pc 0x56378463aa78 bp 0x000000000000 sp 0x7ffc6ff82eb0 T0) Step #5: ==35449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56378463aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563784639d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563784639c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563784638526 in writeFile InstrProfilingFile.c Step #5: #4 0x563784638291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7bc94098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bc9409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637840f4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56378411fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc93e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637840e733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783311471 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55722658ca70, 0x5572265977af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5572265977b0,0x557226644ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35457==ERROR: AddressSanitizer: SEGV on unknown address 0x5572284fcd60 (pc 0x557226176a78 bp 0x000000000000 sp 0x7fff247cb090 T0) Step #5: ==35457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557226176a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557226175d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557226175c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557226174526 in writeFile InstrProfilingFile.c Step #5: #4 0x557226174291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a9c8b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a9c8b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557225c30a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557225c5be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a9c88f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557225c2333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784233457 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed943c1a70, 0x55ed943cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed943cc7b0,0x55ed94479ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35465==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed96331d60 (pc 0x55ed93faba78 bp 0x000000000000 sp 0x7ffccd6ef6a0 T0) Step #5: ==35465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed93faba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed93faad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed93faac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed93fa9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed93fa9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6489828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff648982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed93a65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed93a90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff648960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed93a5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785150779 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635fd2ffa70, 0x5635fd30a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635fd30a7b0,0x5635fd3b7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35473==ERROR: AddressSanitizer: SEGV on unknown address 0x5635ff26fd60 (pc 0x5635fcee9a78 bp 0x000000000000 sp 0x7fffe71116e0 T0) Step #5: ==35473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635fcee9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635fcee8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635fcee8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635fcee7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635fcee7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f964a6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f964a619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635fc9a3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635fc9cee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964a5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635fc99633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786073998 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f89f0e4a70, 0x55f89f0ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f89f0ef7b0,0x55f89f19cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35481==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8a1054d60 (pc 0x55f89eccea78 bp 0x000000000000 sp 0x7ffc1d8c55d0 T0) Step #5: ==35481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f89eccea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f89eccdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f89eccdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f89eccc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f89eccc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f99ebbc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ebbc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f89e788a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f89e7b3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ebb9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f89e77b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786996727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585286d8a70, 0x5585286e37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585286e37b0,0x558528790ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35489==ERROR: AddressSanitizer: SEGV on unknown address 0x55852a648d60 (pc 0x5585282c2a78 bp 0x000000000000 sp 0x7ffc69f5a790 T0) Step #5: ==35489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585282c2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585282c1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585282c1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585282c0526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585282c0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0ef79a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ef79a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558527d7ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558527da7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ef7985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558527d6f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787915097 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ffd4520a70, 0x55ffd452b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ffd452b7b0,0x55ffd45d8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35497==ERROR: AddressSanitizer: SEGV on unknown address 0x55ffd6490d60 (pc 0x55ffd410aa78 bp 0x000000000000 sp 0x7ffe96db8830 T0) Step #5: ==35497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ffd410aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ffd4109d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ffd4109c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ffd4108526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ffd4108291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7db149f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db149fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ffd3bc4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ffd3befe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db147d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ffd3bb733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788833108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b26d6bca70, 0x55b26d6c77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b26d6c77b0,0x55b26d774ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35505==ERROR: AddressSanitizer: SEGV on unknown address 0x55b26f62cd60 (pc 0x55b26d2a6a78 bp 0x000000000000 sp 0x7fffaab27480 T0) Step #5: ==35505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b26d2a6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b26d2a5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b26d2a5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b26d2a4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b26d2a4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3026478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe302647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b26cd60a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b26cd8be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe302625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b26cd5333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789752327 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f1d44ca70, 0x562f1d4577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f1d4577b0,0x562f1d504ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35513==ERROR: AddressSanitizer: SEGV on unknown address 0x562f1f3bcd60 (pc 0x562f1d036a78 bp 0x000000000000 sp 0x7ffe53ad6ce0 T0) Step #5: ==35513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1d036a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f1d035d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f1d035c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f1d034526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1d034291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fd6c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fd6c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1caf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1cb1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd6bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1cae333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790667229 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5558a696aa70, 0x5558a69757af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5558a69757b0,0x5558a6a22ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35521==ERROR: AddressSanitizer: SEGV on unknown address 0x5558a88dad60 (pc 0x5558a6554a78 bp 0x000000000000 sp 0x7ffc8c789da0 T0) Step #5: ==35521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558a6554a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5558a6553d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5558a6553c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5558a6552526 in writeFile InstrProfilingFile.c Step #5: #4 0x5558a6552291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2a024d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a024d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558a600ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558a6039e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a024b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558a600133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791593380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56385346da70, 0x5638534787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638534787b0,0x563853525ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35529==ERROR: AddressSanitizer: SEGV on unknown address 0x5638553ddd60 (pc 0x563853057a78 bp 0x000000000000 sp 0x7fff6a937a30 T0) Step #5: ==35529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563853057a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563853056d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563853056c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563853055526 in writeFile InstrProfilingFile.c Step #5: #4 0x563853055291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f78e6bcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78e6bcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563852b11a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563852b3ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78e6bad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563852b0433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792518205 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56355380ea70, 0x5635538197af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635538197b0,0x5635538c6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35537==ERROR: AddressSanitizer: SEGV on unknown address 0x56355577ed60 (pc 0x5635533f8a78 bp 0x000000000000 sp 0x7ffd0a6785a0 T0) Step #5: ==35537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635533f8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635533f7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635533f7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635533f6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635533f6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f727be738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f727be73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563552eb2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563552edde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727be51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563552ea533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793439260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e62deafa70, 0x55e62deba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e62deba7b0,0x55e62df67ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35545==ERROR: AddressSanitizer: SEGV on unknown address 0x55e62fe1fd60 (pc 0x55e62da99a78 bp 0x000000000000 sp 0x7fff367b3790 T0) Step #5: ==35545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62da99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e62da98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e62da98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e62da97526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62da97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30456308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3045630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62d553a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62d57ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304560e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62d54633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794356924 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5608928faa70, 0x5608929057af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5608929057b0,0x5608929b2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35553==ERROR: AddressSanitizer: SEGV on unknown address 0x56089486ad60 (pc 0x5608924e4a78 bp 0x000000000000 sp 0x7ffc12d5c290 T0) Step #5: ==35553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608924e4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5608924e3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5608924e3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5608924e2526 in writeFile InstrProfilingFile.c Step #5: #4 0x5608924e2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f987fc498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f987fc49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560891f9ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560891fc9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f987fc27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560891f9133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795267308 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a781be9a70, 0x55a781bf47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a781bf47b0,0x55a781ca1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35561==ERROR: AddressSanitizer: SEGV on unknown address 0x55a783b59d60 (pc 0x55a7817d3a78 bp 0x000000000000 sp 0x7ffe60687cb0 T0) Step #5: ==35561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7817d3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7817d2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7817d2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7817d1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7817d1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9b2bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b2bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a78128da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7812b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b2bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a78128033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796191315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563b507da70, 0x5563b50887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563b50887b0,0x5563b5135ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35569==ERROR: AddressSanitizer: SEGV on unknown address 0x5563b6fedd60 (pc 0x5563b4c67a78 bp 0x000000000000 sp 0x7ffe8502b460 T0) Step #5: ==35569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563b4c67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563b4c66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563b4c66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563b4c65526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563b4c65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa67fb138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa67fb13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563b4721a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563b474ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67faf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563b471433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797114579 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556238189a70, 0x5562381947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5562381947b0,0x556238241ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35577==ERROR: AddressSanitizer: SEGV on unknown address 0x55623a0f9d60 (pc 0x556237d73a78 bp 0x000000000000 sp 0x7ffd6fcbf670 T0) Step #5: ==35577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556237d73a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556237d72d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556237d72c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556237d71526 in writeFile InstrProfilingFile.c Step #5: #4 0x556237d71291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83d56728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83d5672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55623782da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556237858e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d5650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55623782033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798036016 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ba7fffda70, 0x55ba800087af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ba800087b0,0x55ba800b5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35585==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba81f6dd60 (pc 0x55ba7fbe7a78 bp 0x000000000000 sp 0x7ffd723c0840 T0) Step #5: ==35585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba7fbe7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ba7fbe6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ba7fbe6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ba7fbe5526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba7fbe5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31ae67b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31ae67ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba7f6a1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba7f6cce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ae659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba7f69433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798960059 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5619eadd0a70, 0x5619eaddb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5619eaddb7b0,0x5619eae88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35593==ERROR: AddressSanitizer: SEGV on unknown address 0x5619ecd40d60 (pc 0x5619ea9baa78 bp 0x000000000000 sp 0x7ffd986916f0 T0) Step #5: ==35593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619ea9baa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5619ea9b9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5619ea9b9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5619ea9b8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5619ea9b8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0fd1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0fd1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ea474a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ea49fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0fd1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ea46733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799882864 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5e6a89a70, 0x55a5e6a947af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5e6a947b0,0x55a5e6b41ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35601==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e89f9d60 (pc 0x55a5e6673a78 bp 0x000000000000 sp 0x7ffd9bfc4db0 T0) Step #5: ==35601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5e6673a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5e6672d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5e6672c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5e6671526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5e6671291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fcb84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fcb84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5e612da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5e6158e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fcb82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5e612033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800806315 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbceee9a70, 0x55fbceef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbceef47b0,0x55fbcefa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35609==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbd0e59d60 (pc 0x55fbcead3a78 bp 0x000000000000 sp 0x7ffc2b383170 T0) Step #5: ==35609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbcead3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbcead2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbcead2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbcead1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbcead1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07a1b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a1b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbce58da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbce5b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a1b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbce58033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801731515 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fee039ea70, 0x55fee03a97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fee03a97b0,0x55fee0456ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35617==ERROR: AddressSanitizer: SEGV on unknown address 0x55fee230ed60 (pc 0x55fedff88a78 bp 0x000000000000 sp 0x7ffc1f74e730 T0) Step #5: ==35617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fedff88a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fedff87d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fedff87c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fedff86526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fedff86291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf52cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf52cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fedfa42a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fedfa6de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf52c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fedfa3533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802657992 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562440fb8a70, 0x562440fc37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562440fc37b0,0x562441070ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35625==ERROR: AddressSanitizer: SEGV on unknown address 0x562442f28d60 (pc 0x562440ba2a78 bp 0x000000000000 sp 0x7ffc54b5d080 T0) Step #5: ==35625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562440ba2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562440ba1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562440ba1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562440ba0526 in writeFile InstrProfilingFile.c Step #5: #4 0x562440ba0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80d76548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d7654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244065ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562440687e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d7632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244064f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803583541 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5576244aaa70, 0x5576244b57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5576244b57b0,0x557624562ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35633==ERROR: AddressSanitizer: SEGV on unknown address 0x55762641ad60 (pc 0x557624094a78 bp 0x000000000000 sp 0x7ffe12ac6310 T0) Step #5: ==35633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557624094a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557624093d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557624093c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557624092526 in writeFile InstrProfilingFile.c Step #5: #4 0x557624092291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f803a5fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803a5fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557623b4ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557623b79e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803a5da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557623b4133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804508225 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b5b3d42a70, 0x55b5b3d4d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b5b3d4d7b0,0x55b5b3dfaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35640==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5b5cb2d60 (pc 0x55b5b392ca78 bp 0x000000000000 sp 0x7ffe19988cb0 T0) Step #5: ==35640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5b392ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b5b392bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b5b392bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b5b392a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5b392a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff96888a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff96888aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5b33e6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5b3411e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff968868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5b33d933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805432966 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593d5bbea70, 0x5593d5bc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593d5bc97b0,0x5593d5c76ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35648==ERROR: AddressSanitizer: SEGV on unknown address 0x5593d7b2ed60 (pc 0x5593d57a8a78 bp 0x000000000000 sp 0x7ffc4716cb40 T0) Step #5: ==35648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593d57a8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593d57a7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593d57a7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593d57a6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593d57a6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3beece58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3beece5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593d5262a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593d528de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3beecc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593d525533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806354887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559e5c4eca70, 0x559e5c4f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559e5c4f77b0,0x559e5c5a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35655==ERROR: AddressSanitizer: SEGV on unknown address 0x559e5e45cd60 (pc 0x559e5c0d6a78 bp 0x000000000000 sp 0x7fffeebe6930 T0) Step #5: ==35655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e5c0d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559e5c0d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559e5c0d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559e5c0d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x559e5c0d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fed8b9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed8b9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e5bb90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e5bbbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8b9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e5bb8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807277632 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c223f47a70, 0x55c223f527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c223f527b0,0x55c223fffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35663==ERROR: AddressSanitizer: SEGV on unknown address 0x55c225eb7d60 (pc 0x55c223b31a78 bp 0x000000000000 sp 0x7ffe8c8dc7c0 T0) Step #5: ==35663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c223b31a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c223b30d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c223b30c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c223b2f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c223b2f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7be1c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7be1c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2235eba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c223616e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be1c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2235de33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808203663 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5624e8cdba70, 0x5624e8ce67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5624e8ce67b0,0x5624e8d93ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35669==ERROR: AddressSanitizer: SEGV on unknown address 0x5624eac4bd60 (pc 0x5624e88c5a78 bp 0x000000000000 sp 0x7fffa0560670 T0) Step #5: ==35669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624e88c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5624e88c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5624e88c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5624e88c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5624e88c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7efd3c38a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd3c38aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624e837fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624e83aae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd3c368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624e837233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809124248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556ef47a9a70, 0x556ef47b47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556ef47b47b0,0x556ef4861ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35677==ERROR: AddressSanitizer: SEGV on unknown address 0x556ef6719d60 (pc 0x556ef4393a78 bp 0x000000000000 sp 0x7fffdeb180f0 T0) Step #5: ==35677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ef4393a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556ef4392d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556ef4392c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556ef4391526 in writeFile InstrProfilingFile.c Step #5: #4 0x556ef4391291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f53378898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5337889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ef3e4da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ef3e78e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5337867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ef3e4033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810045256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56338a1c9a70, 0x56338a1d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56338a1d47b0,0x56338a281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35685==ERROR: AddressSanitizer: SEGV on unknown address 0x56338c139d60 (pc 0x563389db3a78 bp 0x000000000000 sp 0x7ffeb8ee0de0 T0) Step #5: ==35685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563389db3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563389db2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563389db2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563389db1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563389db1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3bafffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bafffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56338986da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563389898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3baffd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56338986033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810970919 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560caf0dca70, 0x560caf0e77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560caf0e77b0,0x560caf194ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35693==ERROR: AddressSanitizer: SEGV on unknown address 0x560cb104cd60 (pc 0x560caecc6a78 bp 0x000000000000 sp 0x7fffa53cd740 T0) Step #5: ==35693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560caecc6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560caecc5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560caecc5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560caecc4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560caecc4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3c1be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3c1be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cae780a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cae7abe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c1bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cae77333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811901902 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5563f662da70, 0x5563f66387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5563f66387b0,0x5563f66e5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35701==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f859dd60 (pc 0x5563f6217a78 bp 0x000000000000 sp 0x7ffcb4717c10 T0) Step #5: ==35701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563f6217a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5563f6216d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5563f6216c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5563f6215526 in writeFile InstrProfilingFile.c Step #5: #4 0x5563f6215291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8c0417e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c0417ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563f5cd1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563f5cfce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c0415c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563f5cc433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812823916 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c97d70aa70, 0x55c97d7157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c97d7157b0,0x55c97d7c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35709==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97f67ad60 (pc 0x55c97d2f4a78 bp 0x000000000000 sp 0x7ffc199c62d0 T0) Step #5: ==35709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97d2f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c97d2f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c97d2f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c97d2f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c97d2f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1abbe048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1abbe04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c97cdaea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c97cdd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1abbde2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c97cda133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813746280 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5059c8a70, 0x55a5059d37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5059d37b0,0x55a505a80ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35717==ERROR: AddressSanitizer: SEGV on unknown address 0x55a507938d60 (pc 0x55a5055b2a78 bp 0x000000000000 sp 0x7fffcf51c6d0 T0) Step #5: ==35717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5055b2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5055b1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5055b1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5055b0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5055b0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb5e12148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5e1214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a50506ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a505097e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e11f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a50505f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814668363 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ca6be8aa70, 0x55ca6be957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ca6be957b0,0x55ca6bf42ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35725==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca6ddfad60 (pc 0x55ca6ba74a78 bp 0x000000000000 sp 0x7ffda52fb9a0 T0) Step #5: ==35725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca6ba74a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ca6ba73d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ca6ba73c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ca6ba72526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca6ba72291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f768fecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f768fecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca6b52ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca6b559e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f768fead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca6b52133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815582305 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd169a2a70, 0x55cd169ad7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd169ad7b0,0x55cd16a5aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35733==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd18912d60 (pc 0x55cd1658ca78 bp 0x000000000000 sp 0x7ffe83971660 T0) Step #5: ==35733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd1658ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd1658bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd1658bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd1658a526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd1658a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f227f0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f227f071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd16046a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd16071e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f227f04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1603933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816494394 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5654bca43a70, 0x5654bca4e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5654bca4e7b0,0x5654bcafbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35741==ERROR: AddressSanitizer: SEGV on unknown address 0x5654be9b3d60 (pc 0x5654bc62da78 bp 0x000000000000 sp 0x7ffffdda0ed0 T0) Step #5: ==35741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654bc62da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5654bc62cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5654bc62cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5654bc62b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5654bc62b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff69b5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff69b561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654bc0e7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654bc112e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69b53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654bc0da33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817417596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55deae278a70, 0x55deae2837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55deae2837b0,0x55deae330ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35749==ERROR: AddressSanitizer: SEGV on unknown address 0x55deb01e8d60 (pc 0x55deade62a78 bp 0x000000000000 sp 0x7ffe58930660 T0) Step #5: ==35749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deade62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55deade61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55deade61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55deade60526 in writeFile InstrProfilingFile.c Step #5: #4 0x55deade60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2e724cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e724cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dead91ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dead947e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e724ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dead90f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818351158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a7baf66a70, 0x55a7baf717af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7baf717b0,0x55a7bb01eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35757==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7bced6d60 (pc 0x55a7bab50a78 bp 0x000000000000 sp 0x7ffe3429ee50 T0) Step #5: ==35757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7bab50a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a7bab4fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a7bab4fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a7bab4e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7bab4e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f46b92f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46b92f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7ba60aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7ba635e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b92cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7ba5fd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819271530 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fba4083a70, 0x55fba408e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fba408e7b0,0x55fba413bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35765==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba5ff3d60 (pc 0x55fba3c6da78 bp 0x000000000000 sp 0x7ffc7e4a5880 T0) Step #5: ==35765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba3c6da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fba3c6cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fba3c6cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fba3c6b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba3c6b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7d66b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d66b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba3727a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba3752e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d66b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba371a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820191130 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557de64a6a70, 0x557de64b17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557de64b17b0,0x557de655eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35773==ERROR: AddressSanitizer: SEGV on unknown address 0x557de8416d60 (pc 0x557de6090a78 bp 0x000000000000 sp 0x7fff5f804580 T0) Step #5: ==35773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de6090a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557de608fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557de608fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557de608e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557de608e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa03daf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa03daf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de5b4aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de5b75e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03dad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de5b3d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821116256 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fbf2d46a70, 0x55fbf2d517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fbf2d517b0,0x55fbf2dfeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35781==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbf4cb6d60 (pc 0x55fbf2930a78 bp 0x000000000000 sp 0x7ffd1ab638a0 T0) Step #5: ==35781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbf2930a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fbf292fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fbf292fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fbf292e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbf292e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd58990b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd58990ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbf23eaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbf2415e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5898e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbf23dd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822036848 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a26b7a5a70, 0x55a26b7b07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a26b7b07b0,0x55a26b85dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35789==ERROR: AddressSanitizer: SEGV on unknown address 0x55a26d715d60 (pc 0x55a26b38fa78 bp 0x000000000000 sp 0x7ffee6b965b0 T0) Step #5: ==35789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a26b38fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a26b38ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a26b38ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a26b38d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a26b38d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f68c76398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68c7639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a26ae49a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a26ae74e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68c7617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a26ae3c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822957281 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a717045a70, 0x55a7170507af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a7170507b0,0x55a7170fdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35797==ERROR: AddressSanitizer: SEGV on unknown address 0x55a718fb5d60 (pc 0x55a716c2fa78 bp 0x000000000000 sp 0x7ffed1f6a6e0 T0) Step #5: ==35797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a716c2fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a716c2ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a716c2ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a716c2d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a716c2d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f815b3258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815b325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7166e9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a716714e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815b303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7166dc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823882735 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db39f33a70, 0x55db39f3e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db39f3e7b0,0x55db39febba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35805==ERROR: AddressSanitizer: SEGV on unknown address 0x55db3bea3d60 (pc 0x55db39b1da78 bp 0x000000000000 sp 0x7ffd6c4c7b20 T0) Step #5: ==35805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db39b1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db39b1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db39b1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db39b1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db39b1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f54ba0c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54ba0c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db395d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db39602e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ba0a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db395ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824805381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562d19ec2a70, 0x562d19ecd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562d19ecd7b0,0x562d19f7aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35813==ERROR: AddressSanitizer: SEGV on unknown address 0x562d1be32d60 (pc 0x562d19aaca78 bp 0x000000000000 sp 0x7ffe02d1b260 T0) Step #5: ==35813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d19aaca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562d19aabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562d19aabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562d19aaa526 in writeFile InstrProfilingFile.c Step #5: #4 0x562d19aaa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f26214388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2621438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d19566a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d19591e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2621416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d1955933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825722426 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a79f27da70, 0x55a79f2887af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a79f2887b0,0x55a79f335ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35821==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7a11edd60 (pc 0x55a79ee67a78 bp 0x000000000000 sp 0x7ffc5b39f690 T0) Step #5: ==35821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a79ee67a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a79ee66d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a79ee66c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a79ee65526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a79ee65291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa6d1c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6d1c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a79e921a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a79e94ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6d1c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a79e91433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826639497 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56291f995a70, 0x56291f9a07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56291f9a07b0,0x56291fa4dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35829==ERROR: AddressSanitizer: SEGV on unknown address 0x562921905d60 (pc 0x56291f57fa78 bp 0x000000000000 sp 0x7ffe42c79850 T0) Step #5: ==35829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56291f57fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56291f57ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56291f57ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56291f57d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56291f57d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84a38178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84a3817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56291f039a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56291f064e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a37f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56291f02c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827557091 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557b88ceba70, 0x557b88cf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557b88cf67b0,0x557b88da3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35837==ERROR: AddressSanitizer: SEGV on unknown address 0x557b8ac5bd60 (pc 0x557b888d5a78 bp 0x000000000000 sp 0x7ffd9a84a7d0 T0) Step #5: ==35837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b888d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557b888d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557b888d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557b888d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x557b888d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe0ea33a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0ea33aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b8838fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b883bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ea318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8838233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828481694 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9c726ea70, 0x55b9c72797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9c72797b0,0x55b9c7326ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35845==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9c91ded60 (pc 0x55b9c6e58a78 bp 0x000000000000 sp 0x7ffd76b4f690 T0) Step #5: ==35845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9c6e58a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9c6e57d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9c6e57c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9c6e56526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9c6e56291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01245068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0124506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9c6912a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9c693de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01244e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9c690533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829406214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555baf153a70, 0x555baf15e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555baf15e7b0,0x555baf20bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35853==ERROR: AddressSanitizer: SEGV on unknown address 0x555bb10c3d60 (pc 0x555baed3da78 bp 0x000000000000 sp 0x7ffd47ba4550 T0) Step #5: ==35853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555baed3da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555baed3cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555baed3cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555baed3b526 in writeFile InstrProfilingFile.c Step #5: #4 0x555baed3b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f56d2bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56d2bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bae7f7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bae822e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d2bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bae7ea33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830328116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561a21735a70, 0x561a217407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561a217407b0,0x561a217edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35861==ERROR: AddressSanitizer: SEGV on unknown address 0x561a236a5d60 (pc 0x561a2131fa78 bp 0x000000000000 sp 0x7ffe2e3d7100 T0) Step #5: ==35861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a2131fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561a2131ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561a2131ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561a2131d526 in writeFile InstrProfilingFile.c Step #5: #4 0x561a2131d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c409cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c409cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a20dd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a20e04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c409a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a20dcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831249083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579ca86fa70, 0x5579ca87a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579ca87a7b0,0x5579ca927ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35869==ERROR: AddressSanitizer: SEGV on unknown address 0x5579cc7dfd60 (pc 0x5579ca459a78 bp 0x000000000000 sp 0x7fffcbb13e90 T0) Step #5: ==35869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579ca459a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579ca458d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579ca458c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579ca457526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579ca457291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f613ea398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f613ea39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579c9f13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579c9f3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613ea17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579c9f0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832176065 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d13ffca70, 0x560d140077af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d140077b0,0x560d140b4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35877==ERROR: AddressSanitizer: SEGV on unknown address 0x560d15f6cd60 (pc 0x560d13be6a78 bp 0x000000000000 sp 0x7ffce5080560 T0) Step #5: ==35877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d13be6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d13be5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d13be5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d13be4526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d13be4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5326468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc532646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d136a0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d136cbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc532624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1369333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833101226 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55715381fa70, 0x55715382a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55715382a7b0,0x5571538d7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35885==ERROR: AddressSanitizer: SEGV on unknown address 0x55715578fd60 (pc 0x557153409a78 bp 0x000000000000 sp 0x7ffe751a1bc0 T0) Step #5: ==35885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557153409a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557153408d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557153408c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557153407526 in writeFile InstrProfilingFile.c Step #5: #4 0x557153407291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5b9aacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b9aacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557152ec3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557152eeee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9aaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557152eb633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834021704 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d465e02a70, 0x55d465e0d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d465e0d7b0,0x55d465ebaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35893==ERROR: AddressSanitizer: SEGV on unknown address 0x55d467d72d60 (pc 0x55d4659eca78 bp 0x000000000000 sp 0x7fff4a4ab4d0 T0) Step #5: ==35893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4659eca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d4659ebd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d4659ebc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d4659ea526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4659ea291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49d5a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d5a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4654a6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4654d1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d5a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d46549933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834940896 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562e2a2d4a70, 0x562e2a2df7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562e2a2df7b0,0x562e2a38cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35901==ERROR: AddressSanitizer: SEGV on unknown address 0x562e2c244d60 (pc 0x562e29ebea78 bp 0x000000000000 sp 0x7ffe63ff1f30 T0) Step #5: ==35901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e29ebea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562e29ebdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562e29ebdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562e29ebc526 in writeFile InstrProfilingFile.c Step #5: #4 0x562e29ebc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd9878dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9878dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e29978a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e299a3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9878bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e2996b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835863049 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bbb38dba70, 0x55bbb38e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bbb38e67b0,0x55bbb3993ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35909==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbb584bd60 (pc 0x55bbb34c5a78 bp 0x000000000000 sp 0x7ffd97137db0 T0) Step #5: ==35909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbb34c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bbb34c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bbb34c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bbb34c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbb34c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbed65298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbed6529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbb2f7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbb2faae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed6507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbb2f7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836782334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55595acb7a70, 0x55595acc27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55595acc27b0,0x55595ad6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35917==ERROR: AddressSanitizer: SEGV on unknown address 0x55595cc27d60 (pc 0x55595a8a1a78 bp 0x000000000000 sp 0x7ffc2dcaf7b0 T0) Step #5: ==35917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55595a8a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55595a8a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55595a8a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55595a89f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55595a89f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa70141a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa70141aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55595a35ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55595a386e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7013f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55595a34e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837702574 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3e550aa70, 0x55c3e55157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3e55157b0,0x55c3e55c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35925==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e747ad60 (pc 0x55c3e50f4a78 bp 0x000000000000 sp 0x7ffc16e8b480 T0) Step #5: ==35925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e50f4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3e50f3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3e50f3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3e50f2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e50f2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f97af9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97af960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e4baea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e4bd9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97af93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e4ba133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838619018 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e9dbd17a70, 0x55e9dbd227af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e9dbd227b0,0x55e9dbdcfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35933==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9ddc87d60 (pc 0x55e9db901a78 bp 0x000000000000 sp 0x7ffee30a9890 T0) Step #5: ==35933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9db901a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e9db900d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e9db900c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e9db8ff526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9db8ff291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39bab418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39bab41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9db3bba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9db3e6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39bab1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9db3ae33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839544635 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581dc9b6a70, 0x5581dc9c17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581dc9c17b0,0x5581dca6eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35941==ERROR: AddressSanitizer: SEGV on unknown address 0x5581de926d60 (pc 0x5581dc5a0a78 bp 0x000000000000 sp 0x7ffcd684b410 T0) Step #5: ==35941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581dc5a0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5581dc59fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5581dc59fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5581dc59e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5581dc59e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a75fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a75fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581dc05aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581dc085e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a75f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581dc04d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840467640 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5deeb7a70, 0x55a5deec27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5deec27b0,0x55a5def6fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35949==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e0e27d60 (pc 0x55a5deaa1a78 bp 0x000000000000 sp 0x7fffdf8a0eb0 T0) Step #5: ==35949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5deaa1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5deaa0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5deaa0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5dea9f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5dea9f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7576f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7576f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5de55ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5de586e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7576f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5de54e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841393381 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b7431ba70, 0x555b743267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b743267b0,0x555b743d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35957==ERROR: AddressSanitizer: SEGV on unknown address 0x555b7628bd60 (pc 0x555b73f05a78 bp 0x000000000000 sp 0x7fffe3cdcba0 T0) Step #5: ==35957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b73f05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b73f04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b73f04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b73f03526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b73f03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb7600188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb760018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b739bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b739eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb75fff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b739b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842318258 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562012f81a70, 0x562012f8c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562012f8c7b0,0x562013039ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35965==ERROR: AddressSanitizer: SEGV on unknown address 0x562014ef1d60 (pc 0x562012b6ba78 bp 0x000000000000 sp 0x7ffef9caec90 T0) Step #5: ==35965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562012b6ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562012b6ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562012b6ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562012b69526 in writeFile InstrProfilingFile.c Step #5: #4 0x562012b69291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75680018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7568001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562012625a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562012650e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7567fdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56201261833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843236804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563214c5ba70, 0x563214c667af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563214c667b0,0x563214d13ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35973==ERROR: AddressSanitizer: SEGV on unknown address 0x563216bcbd60 (pc 0x563214845a78 bp 0x000000000000 sp 0x7ffee2f7f380 T0) Step #5: ==35973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563214845a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563214844d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563214844c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563214843526 in writeFile InstrProfilingFile.c Step #5: #4 0x563214843291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f263c00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f263c00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632142ffa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56321432ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263bfed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632142f233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844158846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f311c2a70, 0x555f311cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f311cd7b0,0x555f3127aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35981==ERROR: AddressSanitizer: SEGV on unknown address 0x555f33132d60 (pc 0x555f30daca78 bp 0x000000000000 sp 0x7ffdda62c260 T0) Step #5: ==35981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f30daca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f30dabd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f30dabc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f30daa526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f30daa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f52a2dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52a2dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f30866a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f30891e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52a2db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f3085933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845080194 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5587ae232a70, 0x5587ae23d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5587ae23d7b0,0x5587ae2eaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35989==ERROR: AddressSanitizer: SEGV on unknown address 0x5587b01a2d60 (pc 0x5587ade1ca78 bp 0x000000000000 sp 0x7ffc06703180 T0) Step #5: ==35989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587ade1ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5587ade1bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5587ade1bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5587ade1a526 in writeFile InstrProfilingFile.c Step #5: #4 0x5587ade1a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fca33b0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca33b0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587ad8d6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587ad901e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca33ae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587ad8c933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846008419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560d09cf4a70, 0x560d09cff7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560d09cff7b0,0x560d09dacba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35997==ERROR: AddressSanitizer: SEGV on unknown address 0x560d0bc64d60 (pc 0x560d098dea78 bp 0x000000000000 sp 0x7fff261691d0 T0) Step #5: ==35997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d098dea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560d098ddd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560d098ddc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560d098dc526 in writeFile InstrProfilingFile.c Step #5: #4 0x560d098dc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8097a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8097a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d09398a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d093c3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8097a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d0938b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==35997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846932197 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562c38858a70, 0x562c388637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562c388637b0,0x562c38910ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36005==ERROR: AddressSanitizer: SEGV on unknown address 0x562c3a7c8d60 (pc 0x562c38442a78 bp 0x000000000000 sp 0x7ffd7f114500 T0) Step #5: ==36005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c38442a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562c38441d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562c38441c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562c38440526 in writeFile InstrProfilingFile.c Step #5: #4 0x562c38440291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f96175288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9617528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c37efca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c37f27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9617506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c37eef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847851330 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5596a3370a70, 0x5596a337b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5596a337b7b0,0x5596a3428ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36013==ERROR: AddressSanitizer: SEGV on unknown address 0x5596a52e0d60 (pc 0x5596a2f5aa78 bp 0x000000000000 sp 0x7ffcbcff1580 T0) Step #5: ==36013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596a2f5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5596a2f59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5596a2f59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5596a2f58526 in writeFile InstrProfilingFile.c Step #5: #4 0x5596a2f58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f299fdec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f299fdeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596a2a14a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596a2a3fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f299fdca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596a2a0733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848881946 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561be8a4aa70, 0x561be8a557af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561be8a557b0,0x561be8b02ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36021==ERROR: AddressSanitizer: SEGV on unknown address 0x561bea9bad60 (pc 0x561be8634a78 bp 0x000000000000 sp 0x7fff074787b0 T0) Step #5: ==36021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561be8634a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561be8633d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561be8633c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561be8632526 in writeFile InstrProfilingFile.c Step #5: #4 0x561be8632291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f00dde1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00dde1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561be80eea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561be8119e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00dddf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561be80e133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849801545 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637487c6a70, 0x5637487d17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637487d17b0,0x56374887eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36029==ERROR: AddressSanitizer: SEGV on unknown address 0x56374a736d60 (pc 0x5637483b0a78 bp 0x000000000000 sp 0x7fff131ae350 T0) Step #5: ==36029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637483b0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637483afd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637483afc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637483ae526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637483ae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6dc63098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dc6309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563747e6aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563747e95e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc62e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563747e5d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850718563 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558620feaa70, 0x558620ff57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558620ff57b0,0x5586210a2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36037==ERROR: AddressSanitizer: SEGV on unknown address 0x558622f5ad60 (pc 0x558620bd4a78 bp 0x000000000000 sp 0x7fff182550a0 T0) Step #5: ==36037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558620bd4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558620bd3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558620bd3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558620bd2526 in writeFile InstrProfilingFile.c Step #5: #4 0x558620bd2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe55b2258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe55b225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55862068ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586206b9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55b203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55862068133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851636102 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602cd72aa70, 0x5602cd7357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602cd7357b0,0x5602cd7e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36044==ERROR: AddressSanitizer: SEGV on unknown address 0x5602cf69ad60 (pc 0x5602cd314a78 bp 0x000000000000 sp 0x7fffc61ccb30 T0) Step #5: ==36044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602cd314a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602cd313d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602cd313c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602cd312526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602cd312291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a7f0638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a7f063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602ccdcea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602ccdf9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7f041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602ccdc133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852557419 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556c16449a70, 0x556c164547af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556c164547b0,0x556c16501ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36052==ERROR: AddressSanitizer: SEGV on unknown address 0x556c183b9d60 (pc 0x556c16033a78 bp 0x000000000000 sp 0x7ffec84d3740 T0) Step #5: ==36052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c16033a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556c16032d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556c16032c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556c16031526 in writeFile InstrProfilingFile.c Step #5: #4 0x556c16031291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7a62f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a62f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c15aeda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c15b18e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a62f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c15ae033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853477589 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56304aed0a70, 0x56304aedb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56304aedb7b0,0x56304af88ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36059==ERROR: AddressSanitizer: SEGV on unknown address 0x56304ce40d60 (pc 0x56304aabaa78 bp 0x000000000000 sp 0x7ffecfe18670 T0) Step #5: ==36059==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56304aabaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56304aab9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56304aab9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56304aab8526 in writeFile InstrProfilingFile.c Step #5: #4 0x56304aab8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f01c0db98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01c0db9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56304a574a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56304a59fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01c0d97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56304a56733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854401677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561da11d2a70, 0x561da11dd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561da11dd7b0,0x561da128aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36067==ERROR: AddressSanitizer: SEGV on unknown address 0x561da3142d60 (pc 0x561da0dbca78 bp 0x000000000000 sp 0x7ffc830ba900 T0) Step #5: ==36067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561da0dbca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561da0dbbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561da0dbbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561da0dba526 in writeFile InstrProfilingFile.c Step #5: #4 0x561da0dba291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f074b2518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f074b251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561da0876a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561da08a1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074b22f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561da086933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855310841 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618a8fa0a70, 0x5618a8fab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618a8fab7b0,0x5618a9058ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36073==ERROR: AddressSanitizer: SEGV on unknown address 0x5618aaf10d60 (pc 0x5618a8b8aa78 bp 0x000000000000 sp 0x7ffc4750bc70 T0) Step #5: ==36073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618a8b8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618a8b89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618a8b89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618a8b88526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618a8b88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35e5bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35e5bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618a8644a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618a866fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e5bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618a863733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856232343 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f1bab6da70, 0x55f1bab787af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f1bab787b0,0x55f1bac25ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36081==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1bcaddd60 (pc 0x55f1ba757a78 bp 0x000000000000 sp 0x7fff3626a0e0 T0) Step #5: ==36081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1ba757a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f1ba756d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f1ba756c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f1ba755526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1ba755291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f732b4f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f732b4f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1ba211a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1ba23ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f732b4d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1ba20433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857148482 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fc80e63a70, 0x55fc80e6e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fc80e6e7b0,0x55fc80f1bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36089==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc82dd3d60 (pc 0x55fc80a4da78 bp 0x000000000000 sp 0x7ffc8bdf75d0 T0) Step #5: ==36089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc80a4da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fc80a4cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fc80a4cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fc80a4b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc80a4b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa367dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa367dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc80507a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc80532e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa367d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc804fa33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858067164 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579fcac4a70, 0x5579fcacf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579fcacf7b0,0x5579fcb7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36097==ERROR: AddressSanitizer: SEGV on unknown address 0x5579fea34d60 (pc 0x5579fc6aea78 bp 0x000000000000 sp 0x7fff55ec96a0 T0) Step #5: ==36097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579fc6aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579fc6add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579fc6adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579fc6ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579fc6ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc3e77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc3e77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579fc168a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579fc193e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3e758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579fc15b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858990758 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564b55b8da70, 0x564b55b987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564b55b987b0,0x564b55c45ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36105==ERROR: AddressSanitizer: SEGV on unknown address 0x564b57afdd60 (pc 0x564b55777a78 bp 0x000000000000 sp 0x7ffc0729ba90 T0) Step #5: ==36105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b55777a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564b55776d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564b55776c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564b55775526 in writeFile InstrProfilingFile.c Step #5: #4 0x564b55775291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5fe08978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fe0897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b55231a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b5525ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe0875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b5522433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859910591 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558ba49f1a70, 0x558ba49fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558ba49fc7b0,0x558ba4aa9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36113==ERROR: AddressSanitizer: SEGV on unknown address 0x558ba6961d60 (pc 0x558ba45dba78 bp 0x000000000000 sp 0x7fff7f5a9550 T0) Step #5: ==36113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ba45dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558ba45dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558ba45dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558ba45d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x558ba45d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f866eddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f866eddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ba4095a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ba40c0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f866edbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ba408833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860830590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5634c947ba70, 0x5634c94867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5634c94867b0,0x5634c9533ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36121==ERROR: AddressSanitizer: SEGV on unknown address 0x5634cb3ebd60 (pc 0x5634c9065a78 bp 0x000000000000 sp 0x7ffee06295b0 T0) Step #5: ==36121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634c9065a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5634c9064d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5634c9064c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5634c9063526 in writeFile InstrProfilingFile.c Step #5: #4 0x5634c9063291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbef42ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbef42ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634c8b1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634c8b4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef42dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634c8b1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861753596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560acf787a70, 0x560acf7927af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560acf7927b0,0x560acf83fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36129==ERROR: AddressSanitizer: SEGV on unknown address 0x560ad16f7d60 (pc 0x560acf371a78 bp 0x000000000000 sp 0x7ffebc2dffc0 T0) Step #5: ==36129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560acf371a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560acf370d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560acf370c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560acf36f526 in writeFile InstrProfilingFile.c Step #5: #4 0x560acf36f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8fed17f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fed17fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560acee2ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560acee56e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fed15d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560acee1e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862678111 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d3aa7dba70, 0x55d3aa7e67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d3aa7e67b0,0x55d3aa893ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36137==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3ac74bd60 (pc 0x55d3aa3c5a78 bp 0x000000000000 sp 0x7fff79f0c200 T0) Step #5: ==36137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3aa3c5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3aa3c4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3aa3c4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3aa3c3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3aa3c3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f28b79be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28b79bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3a9e7fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3a9eaae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28b799c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3a9e7233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863602783 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7144eca70, 0x55e7144f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7144f77b0,0x55e7145a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36145==ERROR: AddressSanitizer: SEGV on unknown address 0x55e71645cd60 (pc 0x55e7140d6a78 bp 0x000000000000 sp 0x7ffc31988a00 T0) Step #5: ==36145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7140d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e7140d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e7140d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e7140d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7140d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07258fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07258faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e713b90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e713bbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07258d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e713b8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864526868 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561ef10daa70, 0x561ef10e57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561ef10e57b0,0x561ef1192ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36153==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef304ad60 (pc 0x561ef0cc4a78 bp 0x000000000000 sp 0x7fff11ed1f90 T0) Step #5: ==36153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef0cc4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561ef0cc3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561ef0cc3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561ef0cc2526 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef0cc2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f71578868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7157886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef077ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef07a9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7157864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef077133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865453021 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e8005b7a70, 0x55e8005c27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e8005c27b0,0x55e80066fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36161==ERROR: AddressSanitizer: SEGV on unknown address 0x55e802527d60 (pc 0x55e8001a1a78 bp 0x000000000000 sp 0x7ffdde526890 T0) Step #5: ==36161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8001a1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e8001a0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e8001a0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e80019f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e80019f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7effa93068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa9306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7ffc5ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7ffc86e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa92e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7ffc4e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866372962 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563774319a70, 0x5637743247af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637743247b0,0x5637743d1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36169==ERROR: AddressSanitizer: SEGV on unknown address 0x563776289d60 (pc 0x563773f03a78 bp 0x000000000000 sp 0x7fff1d34d1a0 T0) Step #5: ==36169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563773f03a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563773f02d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563773f02c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563773f01526 in writeFile InstrProfilingFile.c Step #5: #4 0x563773f01291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1d968fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d968fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637739bda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637739e8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d968dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637739b033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867291856 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560f2df40a70, 0x560f2df4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560f2df4b7b0,0x560f2dff8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36177==ERROR: AddressSanitizer: SEGV on unknown address 0x560f2feb0d60 (pc 0x560f2db2aa78 bp 0x000000000000 sp 0x7ffe46ca7df0 T0) Step #5: ==36177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f2db2aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560f2db29d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560f2db29c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560f2db28526 in writeFile InstrProfilingFile.c Step #5: #4 0x560f2db28291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f32403ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32403eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f2d5e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f2d60fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32403c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f2d5d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868219304 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef05175a70, 0x55ef051807af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef051807b0,0x55ef0522dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36185==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef070e5d60 (pc 0x55ef04d5fa78 bp 0x000000000000 sp 0x7fffe0c80810 T0) Step #5: ==36185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef04d5fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef04d5ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef04d5ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef04d5d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef04d5d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30850778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3085077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef04819a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef04844e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3085055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef0480c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869142558 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560cbc2bfa70, 0x560cbc2ca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560cbc2ca7b0,0x560cbc377ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36193==ERROR: AddressSanitizer: SEGV on unknown address 0x560cbe22fd60 (pc 0x560cbbea9a78 bp 0x000000000000 sp 0x7ffc1a51adc0 T0) Step #5: ==36193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cbbea9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560cbbea8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560cbbea8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560cbbea7526 in writeFile InstrProfilingFile.c Step #5: #4 0x560cbbea7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3ef076e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef076ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cbb963a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cbb98ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef074c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cbb95633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870066255 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637a6fbfa70, 0x5637a6fca7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637a6fca7b0,0x5637a7077ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36201==ERROR: AddressSanitizer: SEGV on unknown address 0x5637a8f2fd60 (pc 0x5637a6ba9a78 bp 0x000000000000 sp 0x7fff99e65c70 T0) Step #5: ==36201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637a6ba9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637a6ba8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637a6ba8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637a6ba7526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637a6ba7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f26653928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2665392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637a6663a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637a668ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2665370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637a665633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870985603 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x560e27deda70, 0x560e27df87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x560e27df87b0,0x560e27ea5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36209==ERROR: AddressSanitizer: SEGV on unknown address 0x560e29d5dd60 (pc 0x560e279d7a78 bp 0x000000000000 sp 0x7ffcfa6694e0 T0) Step #5: ==36209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e279d7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x560e279d6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x560e279d6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x560e279d5526 in writeFile InstrProfilingFile.c Step #5: #4 0x560e279d5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6060a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6060a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e27491a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e274bce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60609e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e2748433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871908373 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ea9ac48a70, 0x55ea9ac537af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ea9ac537b0,0x55ea9ad00ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36217==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea9cbb8d60 (pc 0x55ea9a832a78 bp 0x000000000000 sp 0x7ffd91233690 T0) Step #5: ==36217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea9a832a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ea9a831d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ea9a831c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ea9a830526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea9a830291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2bf8c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bf8c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea9a2eca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea9a317e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf8be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea9a2df33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872832778 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b248e1da70, 0x55b248e287af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b248e287b0,0x55b248ed5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36225==ERROR: AddressSanitizer: SEGV on unknown address 0x55b24ad8dd60 (pc 0x55b248a07a78 bp 0x000000000000 sp 0x7fff243c6c10 T0) Step #5: ==36225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b248a07a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b248a06d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b248a06c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b248a05526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b248a05291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64826218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6482621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2484c1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2484ece92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64825ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2484b433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873752804 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556af0337a70, 0x556af03427af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556af03427b0,0x556af03efba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36233==ERROR: AddressSanitizer: SEGV on unknown address 0x556af22a7d60 (pc 0x556aeff21a78 bp 0x000000000000 sp 0x7fff56863b40 T0) Step #5: ==36233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aeff21a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556aeff20d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556aeff20c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556aeff1f526 in writeFile InstrProfilingFile.c Step #5: #4 0x556aeff1f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f35fe8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35fe858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aef9dba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aefa06e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35fe836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aef9ce33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874679927 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556f9e8caa70, 0x556f9e8d57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556f9e8d57b0,0x556f9e982ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36241==ERROR: AddressSanitizer: SEGV on unknown address 0x556fa083ad60 (pc 0x556f9e4b4a78 bp 0x000000000000 sp 0x7ffe9d6e5be0 T0) Step #5: ==36241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f9e4b4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556f9e4b3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556f9e4b3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556f9e4b2526 in writeFile InstrProfilingFile.c Step #5: #4 0x556f9e4b2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf7b8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf7b867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f9df6ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f9df99e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7b845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f9df6133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875602307 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567c131aa70, 0x5567c13257af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567c13257b0,0x5567c13d2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36249==ERROR: AddressSanitizer: SEGV on unknown address 0x5567c328ad60 (pc 0x5567c0f04a78 bp 0x000000000000 sp 0x7ffd86f653b0 T0) Step #5: ==36249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567c0f04a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567c0f03d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567c0f03c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567c0f02526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567c0f02291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff6e214e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6e214ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567c09bea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567c09e9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e212c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567c09b133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876527435 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563b64ee9a70, 0x563b64ef47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563b64ef47b0,0x563b64fa1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36257==ERROR: AddressSanitizer: SEGV on unknown address 0x563b66e59d60 (pc 0x563b64ad3a78 bp 0x000000000000 sp 0x7ffd690dca00 T0) Step #5: ==36257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b64ad3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563b64ad2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563b64ad2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563b64ad1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563b64ad1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1a1edfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1edfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b6458da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b645b8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1edd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b6458033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877453181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f7abe3ba70, 0x55f7abe467af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f7abe467b0,0x55f7abef3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36265==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7addabd60 (pc 0x55f7aba25a78 bp 0x000000000000 sp 0x7fff4adc1690 T0) Step #5: ==36265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7aba25a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f7aba24d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f7aba24c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f7aba23526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7aba23291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6bd20358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bd2035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7ab4dfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7ab50ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd2013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7ab4d233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878374912 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556014dfea70, 0x556014e097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556014e097b0,0x556014eb6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36273==ERROR: AddressSanitizer: SEGV on unknown address 0x556016d6ed60 (pc 0x5560149e8a78 bp 0x000000000000 sp 0x7ffc4be41a30 T0) Step #5: ==36273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560149e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5560149e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5560149e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5560149e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5560149e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5abbeef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5abbeefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560144a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560144cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abbecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55601449533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879304233 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557825000a70, 0x55782500b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55782500b7b0,0x5578250b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36281==ERROR: AddressSanitizer: SEGV on unknown address 0x557826f70d60 (pc 0x557824beaa78 bp 0x000000000000 sp 0x7ffdcdb85cc0 T0) Step #5: ==36281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557824beaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557824be9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557824be9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557824be8526 in writeFile InstrProfilingFile.c Step #5: #4 0x557824be8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff918a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff918a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578246a4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578246cfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9189f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55782469733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880224347 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b0ca683a70, 0x55b0ca68e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b0ca68e7b0,0x55b0ca73bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36289==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0cc5f3d60 (pc 0x55b0ca26da78 bp 0x000000000000 sp 0x7ffc18efdde0 T0) Step #5: ==36289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0ca26da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b0ca26cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b0ca26cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b0ca26b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0ca26b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f605d7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f605d738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0c9d27a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0c9d52e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605d716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0c9d1a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881142874 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ed4854ca70, 0x55ed485577af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ed485577b0,0x55ed48604ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36297==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed4a4bcd60 (pc 0x55ed48136a78 bp 0x000000000000 sp 0x7ffdf9324600 T0) Step #5: ==36297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed48136a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ed48135d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ed48135c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ed48134526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed48134291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a64fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a64fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed47bf0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed47c1be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a64fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed47be333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882059262 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556653dbba70, 0x556653dc67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556653dc67b0,0x556653e73ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36305==ERROR: AddressSanitizer: SEGV on unknown address 0x556655d2bd60 (pc 0x5566539a5a78 bp 0x000000000000 sp 0x7fff67058210 T0) Step #5: ==36305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566539a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5566539a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5566539a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5566539a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5566539a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f83168ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83168aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55665345fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55665348ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831688c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55665345233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882986793 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5638e7131a70, 0x5638e713c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5638e713c7b0,0x5638e71e9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36313==ERROR: AddressSanitizer: SEGV on unknown address 0x5638e90a1d60 (pc 0x5638e6d1ba78 bp 0x000000000000 sp 0x7ffe23314fe0 T0) Step #5: ==36313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e6d1ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5638e6d1ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5638e6d1ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5638e6d19526 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e6d19291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf4c93e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf4c93ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e67d5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e6800e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4c91c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e67c833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883909812 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dba6c76a70, 0x55dba6c817af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dba6c817b0,0x55dba6d2eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36321==ERROR: AddressSanitizer: SEGV on unknown address 0x55dba8be6d60 (pc 0x55dba6860a78 bp 0x000000000000 sp 0x7ffecdf3f9d0 T0) Step #5: ==36321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dba6860a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dba685fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dba685fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dba685e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dba685e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5ba33678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ba3367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dba631aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dba6345e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba3345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dba630d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884830405 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5586fe1c9a70, 0x5586fe1d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5586fe1d47b0,0x5586fe281ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36329==ERROR: AddressSanitizer: SEGV on unknown address 0x558700139d60 (pc 0x5586fddb3a78 bp 0x000000000000 sp 0x7ffdb28655d0 T0) Step #5: ==36329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586fddb3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5586fddb2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5586fddb2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5586fddb1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5586fddb1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f771c9cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f771c9cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586fd86da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586fd898e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f771c9aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586fd86033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885751232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56445d9a7a70, 0x56445d9b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56445d9b27b0,0x56445da5fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36337==ERROR: AddressSanitizer: SEGV on unknown address 0x56445f917d60 (pc 0x56445d591a78 bp 0x000000000000 sp 0x7ffdbde04c30 T0) Step #5: ==36337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56445d591a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56445d590d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56445d590c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56445d58f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56445d58f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f39c6bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39c6bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56445d04ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56445d076e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c6b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56445d03e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886675050 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56435d574a70, 0x56435d57f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56435d57f7b0,0x56435d62cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36345==ERROR: AddressSanitizer: SEGV on unknown address 0x56435f4e4d60 (pc 0x56435d15ea78 bp 0x000000000000 sp 0x7ffd99695e20 T0) Step #5: ==36345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56435d15ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56435d15dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56435d15dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56435d15c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56435d15c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa2127d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2127d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56435cc18a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56435cc43e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2127b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56435cc0b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887597398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bb62adfa70, 0x55bb62aea7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bb62aea7b0,0x55bb62b97ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36353==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb64a4fd60 (pc 0x55bb626c9a78 bp 0x000000000000 sp 0x7ffe3a33cc40 T0) Step #5: ==36353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb626c9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bb626c8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bb626c8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bb626c7526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb626c7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8ef03bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ef03bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb62183a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb621aee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef0399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb6217633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888512474 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55be72c6fa70, 0x55be72c7a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55be72c7a7b0,0x55be72d27ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36361==ERROR: AddressSanitizer: SEGV on unknown address 0x55be74bdfd60 (pc 0x55be72859a78 bp 0x000000000000 sp 0x7ffff01b6ec0 T0) Step #5: ==36361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be72859a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55be72858d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55be72858c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55be72857526 in writeFile InstrProfilingFile.c Step #5: #4 0x55be72857291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdaeb4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaeb4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be72313a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be7233ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaeb48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be7230633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889439108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56524f447a70, 0x56524f4527af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56524f4527b0,0x56524f4ffba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36369==ERROR: AddressSanitizer: SEGV on unknown address 0x5652513b7d60 (pc 0x56524f031a78 bp 0x000000000000 sp 0x7ffd9011d790 T0) Step #5: ==36369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56524f031a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56524f030d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56524f030c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56524f02f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56524f02f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0b2980f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b2980fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56524eaeba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56524eb16e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b297ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56524eade33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890358727 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b66f556a70, 0x55b66f5617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b66f5617b0,0x55b66f60eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36377==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6714c6d60 (pc 0x55b66f140a78 bp 0x000000000000 sp 0x7ffcbcc17a80 T0) Step #5: ==36377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b66f140a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b66f13fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b66f13fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b66f13e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b66f13e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2d9032e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d9032ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b66ebfaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b66ec25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9030c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b66ebed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891278234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5632fb333a70, 0x5632fb33e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5632fb33e7b0,0x5632fb3ebba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36385==ERROR: AddressSanitizer: SEGV on unknown address 0x5632fd2a3d60 (pc 0x5632faf1da78 bp 0x000000000000 sp 0x7ffd50cea6d0 T0) Step #5: ==36385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632faf1da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5632faf1cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5632faf1cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5632faf1b526 in writeFile InstrProfilingFile.c Step #5: #4 0x5632faf1b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f747639a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f747639aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632fa9d7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632faa02e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7476378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632fa9ca33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892201136 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55bd1544ba70, 0x55bd154567af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55bd154567b0,0x55bd15503ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36393==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd173bbd60 (pc 0x55bd15035a78 bp 0x000000000000 sp 0x7ffe8d8794d0 T0) Step #5: ==36393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd15035a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55bd15034d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55bd15034c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55bd15033526 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd15033291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f899a2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f899a284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd14aefa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd14b1ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899a262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd14ae233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893124594 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555d3ec86a70, 0x555d3ec917af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555d3ec917b0,0x555d3ed3eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36401==ERROR: AddressSanitizer: SEGV on unknown address 0x555d40bf6d60 (pc 0x555d3e870a78 bp 0x000000000000 sp 0x7ffe15af53b0 T0) Step #5: ==36401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d3e870a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555d3e86fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555d3e86fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555d3e86e526 in writeFile InstrProfilingFile.c Step #5: #4 0x555d3e86e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87776008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8777600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d3e32aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d3e355e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87775de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d3e31d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894147355 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555f903afa70, 0x555f903ba7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555f903ba7b0,0x555f90467ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36409==ERROR: AddressSanitizer: SEGV on unknown address 0x555f9231fd60 (pc 0x555f8ff99a78 bp 0x000000000000 sp 0x7ffd5689d0c0 T0) Step #5: ==36409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f8ff99a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555f8ff98d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555f8ff98c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555f8ff97526 in writeFile InstrProfilingFile.c Step #5: #4 0x555f8ff97291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f94057408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9405740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f8fa53a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f8fa7ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f940571e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f8fa4633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895529057 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3a7ce7a70, 0x55c3a7cf27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3a7cf27b0,0x55c3a7d9fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36417==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3a9c57d60 (pc 0x55c3a78d1a78 bp 0x000000000000 sp 0x7ffe16e2cb90 T0) Step #5: ==36417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3a78d1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3a78d0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3a78d0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3a78cf526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3a78cf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f75490a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75490a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3a738ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3a73b6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7549084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3a737e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896456348 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618df784a70, 0x5618df78f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618df78f7b0,0x5618df83cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36425==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e16f4d60 (pc 0x5618df36ea78 bp 0x000000000000 sp 0x7ffc37bd8400 T0) Step #5: ==36425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618df36ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618df36dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618df36dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618df36c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618df36c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ffad66208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffad6620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618dee28a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618dee53e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad65fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618dee1b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897378409 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d012ffea70, 0x55d0130097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d0130097b0,0x55d0130b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36433==ERROR: AddressSanitizer: SEGV on unknown address 0x55d014f6ed60 (pc 0x55d012be8a78 bp 0x000000000000 sp 0x7ffc475a1110 T0) Step #5: ==36433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d012be8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d012be7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d012be7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d012be6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d012be6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5e4bf718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e4bf71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0126a2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0126cde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4bf4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d01269533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898295718 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c64e1f8a70, 0x55c64e2037af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c64e2037b0,0x55c64e2b0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36441==ERROR: AddressSanitizer: SEGV on unknown address 0x55c650168d60 (pc 0x55c64dde2a78 bp 0x000000000000 sp 0x7ffde5abe700 T0) Step #5: ==36441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c64dde2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c64dde1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c64dde1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c64dde0526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c64dde0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3d5cca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3d5ccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c64d89ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c64d8c7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d5ca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c64d88f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899215630 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c89edd9a70, 0x55c89ede47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c89ede47b0,0x55c89ee91ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36448==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8a0d49d60 (pc 0x55c89e9c3a78 bp 0x000000000000 sp 0x7ffca6b849d0 T0) Step #5: ==36448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c89e9c3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c89e9c2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c89e9c2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c89e9c1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c89e9c1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f89e8c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89e8c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c89e47da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c89e4a8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e8c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c89e47033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900141513 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e476c18a70, 0x55e476c237af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e476c237b0,0x55e476cd0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36456==ERROR: AddressSanitizer: SEGV on unknown address 0x55e478b88d60 (pc 0x55e476802a78 bp 0x000000000000 sp 0x7ffc1f90b830 T0) Step #5: ==36456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e476802a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e476801d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e476801c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e476800526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e476800291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe6230e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6230e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4762bca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4762e7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6230be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4762af33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901063073 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561138698a70, 0x5611386a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611386a37b0,0x561138750ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36463==ERROR: AddressSanitizer: SEGV on unknown address 0x56113a608d60 (pc 0x561138282a78 bp 0x000000000000 sp 0x7ffdfa5c9980 T0) Step #5: ==36463==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561138282a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561138281d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561138281c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561138280526 in writeFile InstrProfilingFile.c Step #5: #4 0x561138280291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdc89c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc89c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561137d3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561137d67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc89c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561137d2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36463==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901988831 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5623d148aa70, 0x5623d14957af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5623d14957b0,0x5623d1542ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36471==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d33fad60 (pc 0x5623d1074a78 bp 0x000000000000 sp 0x7ffed430ef10 T0) Step #5: ==36471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d1074a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5623d1073d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5623d1073c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5623d1072526 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d1072291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f312388d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f312388da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d0b2ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d0b59e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312386b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d0b2133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902909846 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e02d8f1a70, 0x55e02d8fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e02d8fc7b0,0x55e02d9a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36477==ERROR: AddressSanitizer: SEGV on unknown address 0x55e02f861d60 (pc 0x55e02d4dba78 bp 0x000000000000 sp 0x7fff4ae95f10 T0) Step #5: ==36477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e02d4dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e02d4dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e02d4dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e02d4d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e02d4d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe7f52368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7f5236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e02cf95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e02cfc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f5214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e02cf8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903826414 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e45a705a70, 0x55e45a7107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e45a7107b0,0x55e45a7bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36485==ERROR: AddressSanitizer: SEGV on unknown address 0x55e45c675d60 (pc 0x55e45a2efa78 bp 0x000000000000 sp 0x7fff00fd9930 T0) Step #5: ==36485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e45a2efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e45a2eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e45a2eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e45a2ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e45a2ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febb2f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febb2f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e459da9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e459dd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb2f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e459d9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904751222 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561793544a70, 0x56179354f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56179354f7b0,0x5617935fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36493==ERROR: AddressSanitizer: SEGV on unknown address 0x5617954b4d60 (pc 0x56179312ea78 bp 0x000000000000 sp 0x7ffd6d129980 T0) Step #5: ==36493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56179312ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56179312dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56179312dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56179312c526 in writeFile InstrProfilingFile.c Step #5: #4 0x56179312c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f870d5878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f870d587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561792be8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561792c13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f870d565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561792bdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905665092 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a45055a70, 0x555a450607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a450607b0,0x555a4510dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36501==ERROR: AddressSanitizer: SEGV on unknown address 0x555a46fc5d60 (pc 0x555a44c3fa78 bp 0x000000000000 sp 0x7ffc78937e30 T0) Step #5: ==36501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a44c3fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a44c3ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a44c3ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a44c3d526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a44c3d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3aaae558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3aaae55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a446f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a44724e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aaae33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a446ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906588433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556fb2c65a70, 0x556fb2c707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556fb2c707b0,0x556fb2d1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36509==ERROR: AddressSanitizer: SEGV on unknown address 0x556fb4bd5d60 (pc 0x556fb284fa78 bp 0x000000000000 sp 0x7fffddf4a510 T0) Step #5: ==36509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fb284fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556fb284ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556fb284ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556fb284d526 in writeFile InstrProfilingFile.c Step #5: #4 0x556fb284d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f30866278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3086627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fb2309a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fb2334e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3086605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fb22fc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907511586 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dbd6aa9a70, 0x55dbd6ab47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dbd6ab47b0,0x55dbd6b61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36517==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd8a19d60 (pc 0x55dbd6693a78 bp 0x000000000000 sp 0x7ffc2eb9b040 T0) Step #5: ==36517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbd6693a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dbd6692d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dbd6692c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dbd6691526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbd6691291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07b15038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07b1503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbd614da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbd6178e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b14e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbd614033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908431877 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56480db97a70, 0x56480dba27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56480dba27b0,0x56480dc4fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36525==ERROR: AddressSanitizer: SEGV on unknown address 0x56480fb07d60 (pc 0x56480d781a78 bp 0x000000000000 sp 0x7ffce01725f0 T0) Step #5: ==36525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56480d781a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56480d780d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56480d780c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56480d77f526 in writeFile InstrProfilingFile.c Step #5: #4 0x56480d77f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f124ac5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f124ac5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56480d23ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56480d266e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124ac39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56480d22e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909348152 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d2f4544a70, 0x55d2f454f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d2f454f7b0,0x55d2f45fcba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36533==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2f64b4d60 (pc 0x55d2f412ea78 bp 0x000000000000 sp 0x7ffe75a4f5f0 T0) Step #5: ==36533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2f412ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d2f412dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d2f412dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d2f412c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2f412c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f2de1e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2de1e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2f3be8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2f3c13e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de1e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2f3bdb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910273139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557361cc1a70, 0x557361ccc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557361ccc7b0,0x557361d79ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36541==ERROR: AddressSanitizer: SEGV on unknown address 0x557363c31d60 (pc 0x5573618aba78 bp 0x000000000000 sp 0x7fff7acaf870 T0) Step #5: ==36541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573618aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5573618aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5573618aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5573618a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5573618a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48390d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48390d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557361365a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557361390e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48390b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55736135833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911204372 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590434eba70, 0x5590434f67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590434f67b0,0x5590435a3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36549==ERROR: AddressSanitizer: SEGV on unknown address 0x55904545bd60 (pc 0x5590430d5a78 bp 0x000000000000 sp 0x7ffe94795030 T0) Step #5: ==36549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590430d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590430d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590430d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590430d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590430d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6529cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6529cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559042b8fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559042bbae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6529c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559042b8233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912129466 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558c13c21a70, 0x558c13c2c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558c13c2c7b0,0x558c13cd9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36557==ERROR: AddressSanitizer: SEGV on unknown address 0x558c15b91d60 (pc 0x558c1380ba78 bp 0x000000000000 sp 0x7ffccd40a0c0 T0) Step #5: ==36557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c1380ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558c1380ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558c1380ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558c13809526 in writeFile InstrProfilingFile.c Step #5: #4 0x558c13809291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f13a9ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13a9ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c132c5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c132f0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13a9cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c132b833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913057823 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556820aa9a70, 0x556820ab47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556820ab47b0,0x556820b61ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36565==ERROR: AddressSanitizer: SEGV on unknown address 0x556822a19d60 (pc 0x556820693a78 bp 0x000000000000 sp 0x7ffd89e856a0 T0) Step #5: ==36565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556820693a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556820692d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556820692c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556820691526 in writeFile InstrProfilingFile.c Step #5: #4 0x556820691291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc980a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc980a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55682014da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556820178e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc980a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55682014033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913977230 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557993d5da70, 0x557993d687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557993d687b0,0x557993e15ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36573==ERROR: AddressSanitizer: SEGV on unknown address 0x557995ccdd60 (pc 0x557993947a78 bp 0x000000000000 sp 0x7ffc30a73340 T0) Step #5: ==36573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557993947a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557993946d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557993946c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557993945526 in writeFile InstrProfilingFile.c Step #5: #4 0x557993945291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98698da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98698daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557993401a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55799342ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98698b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579933f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914899415 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56020bd55a70, 0x56020bd607af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56020bd607b0,0x56020be0dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36581==ERROR: AddressSanitizer: SEGV on unknown address 0x56020dcc5d60 (pc 0x56020b93fa78 bp 0x000000000000 sp 0x7ffd706c7f00 T0) Step #5: ==36581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56020b93fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56020b93ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56020b93ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56020b93d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56020b93d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f80dc4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80dc487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56020b3f9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56020b424e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80dc465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56020b3ec33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915815487 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d312c0ca70, 0x55d312c177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d312c177b0,0x55d312cc4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36589==ERROR: AddressSanitizer: SEGV on unknown address 0x55d314b7cd60 (pc 0x55d3127f6a78 bp 0x000000000000 sp 0x7ffcd35e7620 T0) Step #5: ==36589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3127f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d3127f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d3127f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d3127f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3127f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3e9f2278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e9f227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3122b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3122dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9f205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3122a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916738088 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555b7f6bda70, 0x555b7f6c87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555b7f6c87b0,0x555b7f775ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36597==ERROR: AddressSanitizer: SEGV on unknown address 0x555b8162dd60 (pc 0x555b7f2a7a78 bp 0x000000000000 sp 0x7ffe2ae5b430 T0) Step #5: ==36597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b7f2a7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555b7f2a6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555b7f2a6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555b7f2a5526 in writeFile InstrProfilingFile.c Step #5: #4 0x555b7f2a5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdfabd8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfabd8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b7ed61a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b7ed8ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfabd6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b7ed5433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917664531 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557c5f50da70, 0x557c5f5187af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557c5f5187b0,0x557c5f5c5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36605==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6147dd60 (pc 0x557c5f0f7a78 bp 0x000000000000 sp 0x7fff7ffa5600 T0) Step #5: ==36605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c5f0f7a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557c5f0f6d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557c5f0f6c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557c5f0f5526 in writeFile InstrProfilingFile.c Step #5: #4 0x557c5f0f5291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa1decba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1decbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c5ebb1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c5ebdce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1dec98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c5eba433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918579950 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ce8bdeba70, 0x55ce8bdf67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ce8bdf67b0,0x55ce8bea3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36613==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce8dd5bd60 (pc 0x55ce8b9d5a78 bp 0x000000000000 sp 0x7fffbfabb200 T0) Step #5: ==36613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce8b9d5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ce8b9d4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ce8b9d4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ce8b9d3526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce8b9d3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f06f74d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06f74d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce8b48fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce8b4bae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f74b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce8b48233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919498766 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563beac09a70, 0x563beac147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563beac147b0,0x563beacc1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36621==ERROR: AddressSanitizer: SEGV on unknown address 0x563becb79d60 (pc 0x563bea7f3a78 bp 0x000000000000 sp 0x7fff8bafc210 T0) Step #5: ==36621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bea7f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563bea7f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563bea7f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563bea7f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x563bea7f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5c490098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c49009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bea2ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bea2d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c48fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bea2a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920416410 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5565ac4eca70, 0x5565ac4f77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5565ac4f77b0,0x5565ac5a4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36629==ERROR: AddressSanitizer: SEGV on unknown address 0x5565ae45cd60 (pc 0x5565ac0d6a78 bp 0x000000000000 sp 0x7ffe58825d70 T0) Step #5: ==36629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565ac0d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5565ac0d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5565ac0d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5565ac0d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5565ac0d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0a2d1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a2d160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565abb90a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565abbbbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2d13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565abb8333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921339760 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5593c6c7ea70, 0x5593c6c897af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5593c6c897b0,0x5593c6d36ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36637==ERROR: AddressSanitizer: SEGV on unknown address 0x5593c8beed60 (pc 0x5593c6868a78 bp 0x000000000000 sp 0x7ffdea1a6e00 T0) Step #5: ==36637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593c6868a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5593c6867d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5593c6867c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5593c6866526 in writeFile InstrProfilingFile.c Step #5: #4 0x5593c6866291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77c636e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c636ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593c6322a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593c634de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c634c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593c631533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922260292 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ad0e82aa70, 0x55ad0e8357af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ad0e8357b0,0x55ad0e8e2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36645==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad1079ad60 (pc 0x55ad0e414a78 bp 0x000000000000 sp 0x7fff30aaf840 T0) Step #5: ==36645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad0e414a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ad0e413d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ad0e413c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ad0e412526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad0e412291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe8aade28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8aade2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad0decea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad0def9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8aadc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad0dec133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923179687 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563ca87c1a70, 0x563ca87cc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563ca87cc7b0,0x563ca8879ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36653==ERROR: AddressSanitizer: SEGV on unknown address 0x563caa731d60 (pc 0x563ca83aba78 bp 0x000000000000 sp 0x7ffc1b179ae0 T0) Step #5: ==36653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca83aba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563ca83aad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563ca83aac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563ca83a9526 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca83a9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f972f6808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f972f680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca7e65a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca7e90e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972f65e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca7e5833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924096232 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de46aeca70, 0x55de46af77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de46af77b0,0x55de46ba4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36661==ERROR: AddressSanitizer: SEGV on unknown address 0x55de48a5cd60 (pc 0x55de466d6a78 bp 0x000000000000 sp 0x7ffddc6457b0 T0) Step #5: ==36661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de466d6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de466d5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de466d5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de466d4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de466d4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9e1c37f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e1c37fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de46190a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de461bbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1c35d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de4618333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925016011 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fdb701ba70, 0x55fdb70267af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fdb70267b0,0x55fdb70d3ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36669==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdb8f8bd60 (pc 0x55fdb6c05a78 bp 0x000000000000 sp 0x7ffc4c2e3ae0 T0) Step #5: ==36669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdb6c05a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fdb6c04d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fdb6c04c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fdb6c03526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdb6c03291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc8db5e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8db5e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdb66bfa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdb66eae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8db5c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdb66b233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925936334 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557299c98a70, 0x557299ca37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557299ca37b0,0x557299d50ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36677==ERROR: AddressSanitizer: SEGV on unknown address 0x55729bc08d60 (pc 0x557299882a78 bp 0x000000000000 sp 0x7ffd822c26b0 T0) Step #5: ==36677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557299882a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557299881d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557299881c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557299880526 in writeFile InstrProfilingFile.c Step #5: #4 0x557299880291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f65492cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65492cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55729933ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557299367e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65492a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55729932f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926862572 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f63635ca70, 0x55f6363677af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f6363677b0,0x55f636414ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36685==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6382ccd60 (pc 0x55f635f46a78 bp 0x000000000000 sp 0x7ffde6a88ee0 T0) Step #5: ==36685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f635f46a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f635f45d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f635f45c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f635f44526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f635f44291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe3ef8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3ef8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f635a00a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f635a2be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ef8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6359f333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927782983 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600aa44ea70, 0x5600aa4597af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600aa4597b0,0x5600aa506ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36693==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ac3bed60 (pc 0x5600aa038a78 bp 0x000000000000 sp 0x7ffe31520090 T0) Step #5: ==36693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600aa038a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600aa037d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600aa037c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600aa036526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600aa036291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5daa8ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5daa8efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a9af2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a9b1de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5daa8cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a9ae533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928703214 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d8fc256a70, 0x55d8fc2617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d8fc2617b0,0x55d8fc30eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36701==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8fe1c6d60 (pc 0x55d8fbe40a78 bp 0x000000000000 sp 0x7ffe00c27050 T0) Step #5: ==36701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8fbe40a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d8fbe3fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d8fbe3fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d8fbe3e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8fbe3e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4c1fcb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c1fcb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8fb8faa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8fb925e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1fc91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8fb8ed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929629679 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55aea3b1ca70, 0x55aea3b277af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55aea3b277b0,0x55aea3bd4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36709==ERROR: AddressSanitizer: SEGV on unknown address 0x55aea5a8cd60 (pc 0x55aea3706a78 bp 0x000000000000 sp 0x7ffcd0d0a2e0 T0) Step #5: ==36709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aea3706a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55aea3705d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55aea3705c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55aea3704526 in writeFile InstrProfilingFile.c Step #5: #4 0x55aea3704291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42390ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42390baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aea31c0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aea31ebe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4239098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aea31b333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930549810 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5628aaf14a70, 0x5628aaf1f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5628aaf1f7b0,0x5628aafccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36717==ERROR: AddressSanitizer: SEGV on unknown address 0x5628ace84d60 (pc 0x5628aaafea78 bp 0x000000000000 sp 0x7ffc8d710c10 T0) Step #5: ==36717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628aaafea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5628aaafdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5628aaafdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5628aaafc526 in writeFile InstrProfilingFile.c Step #5: #4 0x5628aaafc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f09ed49b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09ed49ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628aa5b8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628aa5e3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ed479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628aa5ab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931468677 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5569ff679a70, 0x5569ff6847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5569ff6847b0,0x5569ff731ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36725==ERROR: AddressSanitizer: SEGV on unknown address 0x556a015e9d60 (pc 0x5569ff263a78 bp 0x000000000000 sp 0x7ffc902b79b0 T0) Step #5: ==36725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569ff263a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5569ff262d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5569ff262c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5569ff261526 in writeFile InstrProfilingFile.c Step #5: #4 0x5569ff261291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcbb07808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbb0780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569fed1da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569fed48e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb075e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569fed1033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932382739 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfcea09a70, 0x55dfcea147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfcea147b0,0x55dfceac1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36733==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfd0979d60 (pc 0x55dfce5f3a78 bp 0x000000000000 sp 0x7ffd57b8b5a0 T0) Step #5: ==36733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfce5f3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfce5f2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfce5f2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfce5f1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfce5f1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4ab11f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ab11f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfce0ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfce0d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ab11ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfce0a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933301665 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55fae6398a70, 0x55fae63a37af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55fae63a37b0,0x55fae6450ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36741==ERROR: AddressSanitizer: SEGV on unknown address 0x55fae8308d60 (pc 0x55fae5f82a78 bp 0x000000000000 sp 0x7ffcb52d7bf0 T0) Step #5: ==36741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fae5f82a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55fae5f81d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55fae5f81c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55fae5f80526 in writeFile InstrProfilingFile.c Step #5: #4 0x55fae5f80291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f98423108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9842310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fae5a3ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fae5a67e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98422ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fae5a2f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934225437 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562f6c614a70, 0x562f6c61f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562f6c61f7b0,0x562f6c6ccba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36749==ERROR: AddressSanitizer: SEGV on unknown address 0x562f6e584d60 (pc 0x562f6c1fea78 bp 0x000000000000 sp 0x7fffb0a3d030 T0) Step #5: ==36749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f6c1fea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562f6c1fdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562f6c1fdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562f6c1fc526 in writeFile InstrProfilingFile.c Step #5: #4 0x562f6c1fc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1e5f2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e5f2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f6bcb8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f6bce3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5f2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f6bcab33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935148260 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cd28827a70, 0x55cd288327af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cd288327b0,0x55cd288dfba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36757==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd2a797d60 (pc 0x55cd28411a78 bp 0x000000000000 sp 0x7ffcf2261720 T0) Step #5: ==36757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd28411a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cd28410d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cd28410c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cd2840f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd2840f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f86858928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8685892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd27ecba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd27ef6e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8685870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd27ebe33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936065116 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56190b512a70, 0x56190b51d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56190b51d7b0,0x56190b5caba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36765==ERROR: AddressSanitizer: SEGV on unknown address 0x56190d482d60 (pc 0x56190b0fca78 bp 0x000000000000 sp 0x7fff297eb270 T0) Step #5: ==36765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56190b0fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56190b0fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56190b0fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56190b0fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x56190b0fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4b865518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b86551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56190abb6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56190abe1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8652f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56190aba933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936988358 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555e44d08a70, 0x555e44d137af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555e44d137b0,0x555e44dc0ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36773==ERROR: AddressSanitizer: SEGV on unknown address 0x555e46c78d60 (pc 0x555e448f2a78 bp 0x000000000000 sp 0x7fff102c5c50 T0) Step #5: ==36773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e448f2a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555e448f1d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555e448f1c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555e448f0526 in writeFile InstrProfilingFile.c Step #5: #4 0x555e448f0291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fdb0681f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb0681fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e443aca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e443d7e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb067fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e4439f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937911644 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559bf835da70, 0x559bf83687af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559bf83687b0,0x559bf8415ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36781==ERROR: AddressSanitizer: SEGV on unknown address 0x559bfa2cdd60 (pc 0x559bf7f47a78 bp 0x000000000000 sp 0x7ffdfb614400 T0) Step #5: ==36781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bf7f47a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559bf7f46d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559bf7f46c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559bf7f45526 in writeFile InstrProfilingFile.c Step #5: #4 0x559bf7f45291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f45eeee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45eeee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bf7a01a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bf7a2ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45eeebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bf79f433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938827408 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563bd86ada70, 0x563bd86b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563bd86b87b0,0x563bd8765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36789==ERROR: AddressSanitizer: SEGV on unknown address 0x563bda61dd60 (pc 0x563bd8297a78 bp 0x000000000000 sp 0x7ffe90c0e010 T0) Step #5: ==36789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bd8297a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563bd8296d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563bd8296c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563bd8295526 in writeFile InstrProfilingFile.c Step #5: #4 0x563bd8295291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5171a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5171a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bd7d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bd7d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5171a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bd7d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939749668 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5579ba95aa70, 0x5579ba9657af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5579ba9657b0,0x5579baa12ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36797==ERROR: AddressSanitizer: SEGV on unknown address 0x5579bc8cad60 (pc 0x5579ba544a78 bp 0x000000000000 sp 0x7ffe82e35ce0 T0) Step #5: ==36797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579ba544a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5579ba543d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5579ba543c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5579ba542526 in writeFile InstrProfilingFile.c Step #5: #4 0x5579ba542291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6717ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6717ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579b9ffea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579ba029e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6717eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579b9ff133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940674289 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e6bfb06a70, 0x55e6bfb117af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e6bfb117b0,0x55e6bfbbeba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36805==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6c1a76d60 (pc 0x55e6bf6f0a78 bp 0x000000000000 sp 0x7ffefeb461a0 T0) Step #5: ==36805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6bf6f0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e6bf6efd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e6bf6efc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e6bf6ee526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6bf6ee291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f04128e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04128e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6bf1aaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6bf1d5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04128be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6bf19d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941595933 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55685890ca70, 0x5568589177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5568589177b0,0x5568589c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36813==ERROR: AddressSanitizer: SEGV on unknown address 0x55685a87cd60 (pc 0x5568584f6a78 bp 0x000000000000 sp 0x7ffed01b5720 T0) Step #5: ==36813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568584f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5568584f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5568584f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5568584f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5568584f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb400f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb400f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556857fb0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556857fdbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb400f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556857fa333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942513743 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a67e66fa70, 0x55a67e67a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a67e67a7b0,0x55a67e727ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36821==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6805dfd60 (pc 0x55a67e259a78 bp 0x000000000000 sp 0x7ffc0fa22870 T0) Step #5: ==36821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a67e259a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a67e258d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a67e258c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a67e257526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a67e257291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff114c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff114c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67dd13a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67dd3ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff114c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67dd0633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943437534 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5611623bea70, 0x5611623c97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5611623c97b0,0x561162476ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36829==ERROR: AddressSanitizer: SEGV on unknown address 0x56116432ed60 (pc 0x561161fa8a78 bp 0x000000000000 sp 0x7ffccd506be0 T0) Step #5: ==36829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561161fa8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561161fa7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561161fa7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561161fa6526 in writeFile InstrProfilingFile.c Step #5: #4 0x561161fa6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fbc08b2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc08b2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561161a62a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561161a8de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc08b0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561161a5533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944357787 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c6dc6c2a70, 0x55c6dc6cd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c6dc6cd7b0,0x55c6dc77aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36836==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6de632d60 (pc 0x55c6dc2aca78 bp 0x000000000000 sp 0x7ffc0368a5d0 T0) Step #5: ==36836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6dc2aca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c6dc2abd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c6dc2abc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c6dc2aa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6dc2aa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3d24b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d24b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6dbd66a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6dbd91e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d24b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6dbd5933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945272539 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cdb5e61a70, 0x55cdb5e6c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cdb5e6c7b0,0x55cdb5f19ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36843==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdb7dd1d60 (pc 0x55cdb5a4ba78 bp 0x000000000000 sp 0x7ffe04f2ef20 T0) Step #5: ==36843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb5a4ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cdb5a4ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cdb5a4ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cdb5a49526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb5a49291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe9cca1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9cca1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb5505a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb5530e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cc9fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb54f833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946199056 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5595984aea70, 0x5595984b97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5595984b97b0,0x559598566ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36849==ERROR: AddressSanitizer: SEGV on unknown address 0x55959a41ed60 (pc 0x559598098a78 bp 0x000000000000 sp 0x7ffdd3c35160 T0) Step #5: ==36849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559598098a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559598097d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559598097c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559598096526 in writeFile InstrProfilingFile.c Step #5: #4 0x559598096291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde563e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde563e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559597b52a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559597b7de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde563c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559597b4533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947118000 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d068ae6a70, 0x55d068af17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d068af17b0,0x55d068b9eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36857==ERROR: AddressSanitizer: SEGV on unknown address 0x55d06aa56d60 (pc 0x55d0686d0a78 bp 0x000000000000 sp 0x7ffc4c1abe00 T0) Step #5: ==36857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0686d0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d0686cfd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d0686cfc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d0686ce526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0686ce291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1985a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1985a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d06818aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0681b5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1985a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06817d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948038401 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5581883cca70, 0x5581883d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5581883d77b0,0x558188484ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36865==ERROR: AddressSanitizer: SEGV on unknown address 0x55818a33cd60 (pc 0x558187fb6a78 bp 0x000000000000 sp 0x7ffdb7466e30 T0) Step #5: ==36865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558187fb6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558187fb5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558187fb5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558187fb4526 in writeFile InstrProfilingFile.c Step #5: #4 0x558187fb4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f64629488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6462948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558187a70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558187a9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6462926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558187a6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948953046 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555eb0352a70, 0x555eb035d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555eb035d7b0,0x555eb040aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36873==ERROR: AddressSanitizer: SEGV on unknown address 0x555eb22c2d60 (pc 0x555eaff3ca78 bp 0x000000000000 sp 0x7ffdb6cfd420 T0) Step #5: ==36873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eaff3ca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555eaff3bd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555eaff3bc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555eaff3a526 in writeFile InstrProfilingFile.c Step #5: #4 0x555eaff3a291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f60e51608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60e5160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eaf9f6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eafa21e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e513e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eaf9e933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949873649 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556e77ec7a70, 0x556e77ed27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556e77ed27b0,0x556e77f7fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36881==ERROR: AddressSanitizer: SEGV on unknown address 0x556e79e37d60 (pc 0x556e77ab1a78 bp 0x000000000000 sp 0x7ffe224c7770 T0) Step #5: ==36881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e77ab1a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556e77ab0d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556e77ab0c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556e77aaf526 in writeFile InstrProfilingFile.c Step #5: #4 0x556e77aaf291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37cf3f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37cf3f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e7756ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e77596e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37cf3d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e7755e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950794754 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5597d7f79a70, 0x5597d7f847af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5597d7f847b0,0x5597d8031ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36889==ERROR: AddressSanitizer: SEGV on unknown address 0x5597d9ee9d60 (pc 0x5597d7b63a78 bp 0x000000000000 sp 0x7ffc9ee447e0 T0) Step #5: ==36889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597d7b63a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5597d7b62d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5597d7b62c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5597d7b61526 in writeFile InstrProfilingFile.c Step #5: #4 0x5597d7b61291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f66dba878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66dba87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597d761da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597d7648e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dba65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597d761033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951718590 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5621bf8fea70, 0x5621bf9097af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5621bf9097b0,0x5621bf9b6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36897==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c186ed60 (pc 0x5621bf4e8a78 bp 0x000000000000 sp 0x7ffc2540efb0 T0) Step #5: ==36897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621bf4e8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5621bf4e7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5621bf4e7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5621bf4e6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5621bf4e6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3700d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3700d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621befa2a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621befcde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3700d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621bef9533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952646272 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e7642a0a70, 0x55e7642ab7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e7642ab7b0,0x55e764358ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36905==ERROR: AddressSanitizer: SEGV on unknown address 0x55e766210d60 (pc 0x55e763e8aa78 bp 0x000000000000 sp 0x7fffa161e520 T0) Step #5: ==36905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e763e8aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e763e89d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e763e89c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e763e88526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e763e88291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37c2d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37c2d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e763944a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e76396fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37c2d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e76393733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953570834 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5602c0864a70, 0x5602c086f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5602c086f7b0,0x5602c091cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36913==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c27d4d60 (pc 0x5602c044ea78 bp 0x000000000000 sp 0x7ffcb7c786c0 T0) Step #5: ==36913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c044ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5602c044dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5602c044dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5602c044c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c044c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7f546958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f54695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602bff08a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602bff33e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f54673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602bfefb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954499329 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557777546a70, 0x5577775517af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5577775517b0,0x5577775feba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36921==ERROR: AddressSanitizer: SEGV on unknown address 0x5577794b6d60 (pc 0x557777130a78 bp 0x000000000000 sp 0x7ffcfcbb6ca0 T0) Step #5: ==36921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557777130a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55777712fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55777712fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55777712e526 in writeFile InstrProfilingFile.c Step #5: #4 0x55777712e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1be5bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1be5bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557776beaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557776c15e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be5ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557776bdd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955423052 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55d29c77ba70, 0x55d29c7867af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55d29c7867b0,0x55d29c833ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36929==ERROR: AddressSanitizer: SEGV on unknown address 0x55d29e6ebd60 (pc 0x55d29c365a78 bp 0x000000000000 sp 0x7ffdc7fedc30 T0) Step #5: ==36929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d29c365a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55d29c364d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55d29c364c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55d29c363526 in writeFile InstrProfilingFile.c Step #5: #4 0x55d29c363291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f952d8ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f952d8eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d29be1fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d29be4ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f952d8cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d29be1233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956341596 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e584270a70, 0x55e58427b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e58427b7b0,0x55e584328ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36937==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5861e0d60 (pc 0x55e583e5aa78 bp 0x000000000000 sp 0x7ffc16ae6f20 T0) Step #5: ==36937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e583e5aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e583e59d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e583e59c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e583e58526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e583e58291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3d31158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3d3115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e583914a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e58393fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d30f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e58390733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957259887 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5599f19c9a70, 0x5599f19d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5599f19d47b0,0x5599f1a81ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36945==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f3939d60 (pc 0x5599f15b3a78 bp 0x000000000000 sp 0x7ffc7af49f80 T0) Step #5: ==36945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599f15b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5599f15b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5599f15b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5599f15b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5599f15b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9a89ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a89ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599f106da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599f1098e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a89cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599f106033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958186968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55876cc23a70, 0x55876cc2e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55876cc2e7b0,0x55876ccdbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36953==ERROR: AddressSanitizer: SEGV on unknown address 0x55876eb93d60 (pc 0x55876c80da78 bp 0x000000000000 sp 0x7ffc346d1f40 T0) Step #5: ==36953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55876c80da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55876c80cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55876c80cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55876c80b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55876c80b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6276a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6276a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55876c2c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55876c2f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62769fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55876c2ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959109362 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5555d9d01a70, 0x5555d9d0c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5555d9d0c7b0,0x5555d9db9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36961==ERROR: AddressSanitizer: SEGV on unknown address 0x5555dbc71d60 (pc 0x5555d98eba78 bp 0x000000000000 sp 0x7ffff8c5f5c0 T0) Step #5: ==36961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555d98eba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5555d98ead89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5555d98eac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5555d98e9526 in writeFile InstrProfilingFile.c Step #5: #4 0x5555d98e9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f761f1a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f761f1a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555d93a5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555d93d0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f761f185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555d939833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960032968 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55dfadc34a70, 0x55dfadc3f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55dfadc3f7b0,0x55dfadcecba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36969==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfafba4d60 (pc 0x55dfad81ea78 bp 0x000000000000 sp 0x7ffe0e6a6ae0 T0) Step #5: ==36969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfad81ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55dfad81dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55dfad81dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55dfad81c526 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfad81c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77a026e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77a026ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfad2d8a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfad303e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a024c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfad2cb33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960957909 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556dd954fa70, 0x556dd955a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556dd955a7b0,0x556dd9607ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36977==ERROR: AddressSanitizer: SEGV on unknown address 0x556ddb4bfd60 (pc 0x556dd9139a78 bp 0x000000000000 sp 0x7ffd1c755510 T0) Step #5: ==36977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd9139a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556dd9138d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556dd9138c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556dd9137526 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd9137291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf0b2438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf0b243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd8bf3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd8c1ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0b221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd8be633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961876135 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562837a2da70, 0x562837a387af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562837a387b0,0x562837ae5ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36985==ERROR: AddressSanitizer: SEGV on unknown address 0x56283999dd60 (pc 0x562837617a78 bp 0x000000000000 sp 0x7ffc11d6dcf0 T0) Step #5: ==36985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562837617a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562837616d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562837616c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562837615526 in writeFile InstrProfilingFile.c Step #5: #4 0x562837615291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4e1038d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e1038da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628370d1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628370fce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1036b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628370c433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962805463 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55cc80009a70, 0x55cc800147af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55cc800147b0,0x55cc800c1ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36993==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc81f79d60 (pc 0x55cc7fbf3a78 bp 0x000000000000 sp 0x7ffd03cfcd10 T0) Step #5: ==36993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc7fbf3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55cc7fbf2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55cc7fbf2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55cc7fbf1526 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc7fbf1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5276b3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5276b3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc7f6ada74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc7f6d8e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5276b19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc7f6a033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==36993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963724624 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613558eea70, 0x5613558f97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613558f97b0,0x5613559a6ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37001==ERROR: AddressSanitizer: SEGV on unknown address 0x56135785ed60 (pc 0x5613554d8a78 bp 0x000000000000 sp 0x7ffc947af390 T0) Step #5: ==37001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613554d8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613554d7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613554d7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613554d6526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613554d6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd0897508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd089750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561354f92a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561354fbde92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08972e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561354f8533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964655601 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557baa84da70, 0x557baa8587af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557baa8587b0,0x557baa905ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37009==ERROR: AddressSanitizer: SEGV on unknown address 0x557bac7bdd60 (pc 0x557baa437a78 bp 0x000000000000 sp 0x7ffc5c923be0 T0) Step #5: ==37009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557baa437a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557baa436d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557baa436c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557baa435526 in writeFile InstrProfilingFile.c Step #5: #4 0x557baa435291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6d0b9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d0b903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ba9ef1a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ba9f1ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0b8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ba9ee433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965575321 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a6b3268a70, 0x55a6b32737af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a6b32737b0,0x55a6b3320ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37017==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b51d8d60 (pc 0x55a6b2e52a78 bp 0x000000000000 sp 0x7ffc06effff0 T0) Step #5: ==37017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b2e52a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a6b2e51d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a6b2e51c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a6b2e50526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b2e50291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc2020b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2020b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b290ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b2937e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc202091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b28ff33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966501423 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5626a61b1a70, 0x5626a61bc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5626a61bc7b0,0x5626a6269ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37025==ERROR: AddressSanitizer: SEGV on unknown address 0x5626a8121d60 (pc 0x5626a5d9ba78 bp 0x000000000000 sp 0x7ffff9fe3a40 T0) Step #5: ==37025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626a5d9ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5626a5d9ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5626a5d9ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5626a5d99526 in writeFile InstrProfilingFile.c Step #5: #4 0x5626a5d99291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faf4d4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf4d473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626a5855a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626a5880e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4d451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626a584833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967426286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585f9f8da70, 0x5585f9f987af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585f9f987b0,0x5585fa045ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37033==ERROR: AddressSanitizer: SEGV on unknown address 0x5585fbefdd60 (pc 0x5585f9b77a78 bp 0x000000000000 sp 0x7ffd2fc6e6b0 T0) Step #5: ==37033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585f9b77a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585f9b76d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585f9b76c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585f9b75526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585f9b75291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd3a33158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3a3315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585f9631a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585f965ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a32f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585f962433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968343176 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b9bc877a70, 0x55b9bc8827af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b9bc8827b0,0x55b9bc92fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37041==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9be7e7d60 (pc 0x55b9bc461a78 bp 0x000000000000 sp 0x7ffce4ed6fa0 T0) Step #5: ==37041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9bc461a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b9bc460d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b9bc460c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b9bc45f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9bc45f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f3c744d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c744d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9bbf1ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9bbf46e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c744b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9bbf0e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969288015 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555cb0fc6a70, 0x555cb0fd17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555cb0fd17b0,0x555cb107eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37049==ERROR: AddressSanitizer: SEGV on unknown address 0x555cb2f36d60 (pc 0x555cb0bb0a78 bp 0x000000000000 sp 0x7ffd73ff9f70 T0) Step #5: ==37049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cb0bb0a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555cb0bafd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555cb0bafc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555cb0bae526 in writeFile InstrProfilingFile.c Step #5: #4 0x555cb0bae291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7faaab0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaab090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cb066aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cb0695e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaab06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cb065d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970206689 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557dee99da70, 0x557dee9a87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557dee9a87b0,0x557deea55ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37057==ERROR: AddressSanitizer: SEGV on unknown address 0x557df090dd60 (pc 0x557dee587a78 bp 0x000000000000 sp 0x7ffe1e0b44e0 T0) Step #5: ==37057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dee587a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557dee586d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557dee586c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557dee585526 in writeFile InstrProfilingFile.c Step #5: #4 0x557dee585291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f170e7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f170e7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dee041a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dee06ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170e7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dee03433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971129436 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef22965a70, 0x55ef229707af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef229707b0,0x55ef22a1dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37065==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef248d5d60 (pc 0x55ef2254fa78 bp 0x000000000000 sp 0x7fff46bcd3a0 T0) Step #5: ==37065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef2254fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef2254ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef2254ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef2254d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef2254d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0bfd1818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bfd181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef22009a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef22034e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bfd15f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef21ffc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972045129 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561c3930ca70, 0x561c393177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561c393177b0,0x561c393c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37073==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3b27cd60 (pc 0x561c38ef6a78 bp 0x000000000000 sp 0x7ffc6e9c3750 T0) Step #5: ==37073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c38ef6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561c38ef5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561c38ef5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561c38ef4526 in writeFile InstrProfilingFile.c Step #5: #4 0x561c38ef4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f8eb15158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eb1515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c389b0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c389dbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb14f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c389a333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972968791 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5630ba705a70, 0x5630ba7107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5630ba7107b0,0x5630ba7bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37081==ERROR: AddressSanitizer: SEGV on unknown address 0x5630bc675d60 (pc 0x5630ba2efa78 bp 0x000000000000 sp 0x7ffcecde8720 T0) Step #5: ==37081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630ba2efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5630ba2eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5630ba2eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5630ba2ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x5630ba2ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb057cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb057cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630b9da9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630b9dd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb057cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630b9d9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973889821 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555a44258a70, 0x555a442637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555a442637b0,0x555a44310ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37089==ERROR: AddressSanitizer: SEGV on unknown address 0x555a461c8d60 (pc 0x555a43e42a78 bp 0x000000000000 sp 0x7ffe0db9c220 T0) Step #5: ==37089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a43e42a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555a43e41d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555a43e41c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555a43e40526 in writeFile InstrProfilingFile.c Step #5: #4 0x555a43e40291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7febbdd358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febbdd35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a438fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a43927e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febbdd13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a438ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974813044 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556bee26ca70, 0x556bee2777af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556bee2777b0,0x556bee324ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37097==ERROR: AddressSanitizer: SEGV on unknown address 0x556bf01dcd60 (pc 0x556bede56a78 bp 0x000000000000 sp 0x7ffce615c2d0 T0) Step #5: ==37097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bede56a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556bede55d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556bede55c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556bede54526 in writeFile InstrProfilingFile.c Step #5: #4 0x556bede54291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f958c52c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958c52ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bed910a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bed93be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958c50a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bed90333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975730844 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55de1cf78a70, 0x55de1cf837af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55de1cf837b0,0x55de1d030ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37105==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1eee8d60 (pc 0x55de1cb62a78 bp 0x000000000000 sp 0x7ffccb799cc0 T0) Step #5: ==37105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de1cb62a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55de1cb61d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55de1cb61c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55de1cb60526 in writeFile InstrProfilingFile.c Step #5: #4 0x55de1cb60291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd38eee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38eee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de1c61ca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de1c647e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38eec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de1c60f33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976651083 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55efd000aa70, 0x55efd00157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55efd00157b0,0x55efd00c2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37113==ERROR: AddressSanitizer: SEGV on unknown address 0x55efd1f7ad60 (pc 0x55efcfbf4a78 bp 0x000000000000 sp 0x7ffffb4c4060 T0) Step #5: ==37113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efcfbf4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55efcfbf3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55efcfbf3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55efcfbf2526 in writeFile InstrProfilingFile.c Step #5: #4 0x55efcfbf2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f386dce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f386dce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efcf6aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efcf6d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f386dcbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efcf6a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977578168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x555ebc526a70, 0x555ebc5317af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x555ebc5317b0,0x555ebc5deba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37121==ERROR: AddressSanitizer: SEGV on unknown address 0x555ebe496d60 (pc 0x555ebc110a78 bp 0x000000000000 sp 0x7ffc27efed60 T0) Step #5: ==37121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ebc110a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x555ebc10fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x555ebc10fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x555ebc10e526 in writeFile InstrProfilingFile.c Step #5: #4 0x555ebc10e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fe95bdd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe95bdd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ebbbcaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ebbbf5e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95bdb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ebbbbd33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978502908 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b34276ea70, 0x55b3427797af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3427797b0,0x55b342826ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37129==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3446ded60 (pc 0x55b342358a78 bp 0x000000000000 sp 0x7ffd80eab0b0 T0) Step #5: ==37129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b342358a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b342357d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b342357c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b342356526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b342356291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f542db308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f542db30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b341e12a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b341e3de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f542db0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b341e0533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979424341 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5567b15bba70, 0x5567b15c67af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5567b15c67b0,0x5567b1673ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37137==ERROR: AddressSanitizer: SEGV on unknown address 0x5567b352bd60 (pc 0x5567b11a5a78 bp 0x000000000000 sp 0x7ffe5ce61db0 T0) Step #5: ==37137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567b11a5a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5567b11a4d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5567b11a4c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5567b11a3526 in writeFile InstrProfilingFile.c Step #5: #4 0x5567b11a3291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87529f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87529f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567b0c5fa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567b0c8ae92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87529d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567b0c5233d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980350999 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x563e73f0aa70, 0x563e73f157af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x563e73f157b0,0x563e73fc2ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37145==ERROR: AddressSanitizer: SEGV on unknown address 0x563e75e7ad60 (pc 0x563e73af4a78 bp 0x000000000000 sp 0x7fff7c974af0 T0) Step #5: ==37145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e73af4a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x563e73af3d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x563e73af3c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x563e73af2526 in writeFile InstrProfilingFile.c Step #5: #4 0x563e73af2291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fd31b8f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd31b8f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e735aea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e735d9e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31b8d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e735a133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981276398 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558d3cdc3a70, 0x558d3cdce7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x558d3cdce7b0,0x558d3ce7bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37153==ERROR: AddressSanitizer: SEGV on unknown address 0x558d3ed33d60 (pc 0x558d3c9ada78 bp 0x000000000000 sp 0x7fffcbf60ca0 T0) Step #5: ==37153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d3c9ada78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558d3c9acd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558d3c9acc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558d3c9ab526 in writeFile InstrProfilingFile.c Step #5: #4 0x558d3c9ab291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f88931b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88931b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d3c467a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d3c492e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8893191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d3c45a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982200598 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55a5a12a7a70, 0x55a5a12b27af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55a5a12b27b0,0x55a5a135fba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37161==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5a3217d60 (pc 0x55a5a0e91a78 bp 0x000000000000 sp 0x7ffda34f96d0 T0) Step #5: ==37161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5a0e91a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55a5a0e90d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55a5a0e90c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55a5a0e8f526 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5a0e8f291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fede756a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede756aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5a094ba74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5a0976e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede7548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5a093e33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983118181 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5585c49c4a70, 0x5585c49cf7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5585c49cf7b0,0x5585c4a7cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37169==ERROR: AddressSanitizer: SEGV on unknown address 0x5585c6934d60 (pc 0x5585c45aea78 bp 0x000000000000 sp 0x7ffc0423f590 T0) Step #5: ==37169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585c45aea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5585c45add89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5585c45adc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5585c45ac526 in writeFile InstrProfilingFile.c Step #5: #4 0x5585c45ac291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff3410a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3410a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585c4068a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585c4093e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34107e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585c405b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984043380 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5613507f5a70, 0x5613508007af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5613508007b0,0x5613508adba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37177==ERROR: AddressSanitizer: SEGV on unknown address 0x561352765d60 (pc 0x5613503dfa78 bp 0x000000000000 sp 0x7ffdd9acf640 T0) Step #5: ==37177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613503dfa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5613503ded89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5613503dec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5613503dd526 in writeFile InstrProfilingFile.c Step #5: #4 0x5613503dd291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9cd834e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cd834ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56134fe99a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56134fec4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd832c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56134fe8c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984963168 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5584aed8fa70, 0x5584aed9a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5584aed9a7b0,0x5584aee47ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37185==ERROR: AddressSanitizer: SEGV on unknown address 0x5584b0cffd60 (pc 0x5584ae979a78 bp 0x000000000000 sp 0x7ffc0093af40 T0) Step #5: ==37185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584ae979a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5584ae978d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5584ae978c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5584ae977526 in writeFile InstrProfilingFile.c Step #5: #4 0x5584ae977291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f6fe69778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fe6977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584ae433a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584ae45ee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe6955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584ae42633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985885158 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b3654f1a70, 0x55b3654fc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b3654fc7b0,0x55b3655a9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37193==ERROR: AddressSanitizer: SEGV on unknown address 0x55b367461d60 (pc 0x55b3650dba78 bp 0x000000000000 sp 0x7ffdb4f2cb90 T0) Step #5: ==37193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3650dba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b3650dad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b3650dac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b3650d9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3650d9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc98a0f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc98a0f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b364b95a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b364bc0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98a0d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b364b8833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986808442 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56424f735a70, 0x56424f7407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56424f7407b0,0x56424f7edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37201==ERROR: AddressSanitizer: SEGV on unknown address 0x5642516a5d60 (pc 0x56424f31fa78 bp 0x000000000000 sp 0x7ffd95d5ec60 T0) Step #5: ==37201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56424f31fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56424f31ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56424f31ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56424f31d526 in writeFile InstrProfilingFile.c Step #5: #4 0x56424f31d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fcf3e3888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf3e388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424edd9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424ee04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3e366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424edcc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987723862 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e40cc12a70, 0x55e40cc1d7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e40cc1d7b0,0x55e40cccaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37209==ERROR: AddressSanitizer: SEGV on unknown address 0x55e40eb82d60 (pc 0x55e40c7fca78 bp 0x000000000000 sp 0x7ffcf2aa96a0 T0) Step #5: ==37209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e40c7fca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e40c7fbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e40c7fbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e40c7fa526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e40c7fa291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f834217a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f834217aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e40c2b6a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e40c2e1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8342158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e40c2a933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988651100 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5598a76ada70, 0x5598a76b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5598a76b87b0,0x5598a7765ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37217==ERROR: AddressSanitizer: SEGV on unknown address 0x5598a961dd60 (pc 0x5598a7297a78 bp 0x000000000000 sp 0x7fff3bc39740 T0) Step #5: ==37217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598a7297a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5598a7296d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5598a7296c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5598a7295526 in writeFile InstrProfilingFile.c Step #5: #4 0x5598a7295291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc5211aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5211aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598a6d51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598a6d7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc521188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598a6d4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989571890 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55c3e56d1a70, 0x55c3e56dc7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55c3e56dc7b0,0x55c3e5789ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37225==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e7641d60 (pc 0x55c3e52bba78 bp 0x000000000000 sp 0x7ffef4836410 T0) Step #5: ==37225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e52bba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55c3e52bad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55c3e52bac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55c3e52b9526 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e52b9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f355c3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f355c3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e4d75a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e4da0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355c3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e4d6833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990498609 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ef13435a70, 0x55ef134407af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ef134407b0,0x55ef134edba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37233==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef153a5d60 (pc 0x55ef1301fa78 bp 0x000000000000 sp 0x7ffd46bde4e0 T0) Step #5: ==37233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef1301fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ef1301ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ef1301ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ef1301d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef1301d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77b0b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77b0b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef12ad9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef12b04e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b0b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef12acc33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991418241 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5592d4b41a70, 0x5592d4b4c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5592d4b4c7b0,0x5592d4bf9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37240==ERROR: AddressSanitizer: SEGV on unknown address 0x5592d6ab1d60 (pc 0x5592d472ba78 bp 0x000000000000 sp 0x7ffc9fe3dfa0 T0) Step #5: ==37240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592d472ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5592d472ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5592d472ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5592d4729526 in writeFile InstrProfilingFile.c Step #5: #4 0x5592d4729291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f1cad92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cad92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592d41e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592d4210e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cad90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592d41d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992346122 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561b901f2a70, 0x561b901fd7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561b901fd7b0,0x561b902aaba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37248==ERROR: AddressSanitizer: SEGV on unknown address 0x561b92162d60 (pc 0x561b8fddca78 bp 0x000000000000 sp 0x7ffdc5674e10 T0) Step #5: ==37248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b8fddca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561b8fddbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561b8fddbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561b8fdda526 in writeFile InstrProfilingFile.c Step #5: #4 0x561b8fdda291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff600fe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff600fe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b8f896a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8f8c1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff600fc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8f88933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993272109 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5600dd7cca70, 0x5600dd7d77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5600dd7d77b0,0x5600dd884ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37255==ERROR: AddressSanitizer: SEGV on unknown address 0x5600df73cd60 (pc 0x5600dd3b6a78 bp 0x000000000000 sp 0x7ffced935920 T0) Step #5: ==37255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600dd3b6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5600dd3b5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5600dd3b5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5600dd3b4526 in writeFile InstrProfilingFile.c Step #5: #4 0x5600dd3b4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f48e32c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48e32c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600dce70a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600dce9be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e32a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600dce6333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994192139 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55f5a0fbea70, 0x55f5a0fc97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55f5a0fc97b0,0x55f5a1076ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 39Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37261==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5a2f2ed60 (pc 0x55f5a0ba8a78 bp 0x000000000000 sp 0x7fff78b4ecc0 T0) Step #5: ==37261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5a0ba8a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55f5a0ba7d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55f5a0ba7c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55f5a0ba6526 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5a0ba6291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb1fccd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1fccd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5a0662a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5a068de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1fccb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5a065533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995114178 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ab5bca3a70, 0x55ab5bcae7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ab5bcae7b0,0x55ab5bd5bba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37269==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab5dc13d60 (pc 0x55ab5b88da78 bp 0x000000000000 sp 0x7ffd1986d420 T0) Step #5: ==37269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab5b88da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ab5b88cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ab5b88cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ab5b88b526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab5b88b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb0f01578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0f0157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab5b347a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab5b372e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f0135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab5b33a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996034036 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564f0bf7ca70, 0x564f0bf877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564f0bf877b0,0x564f0c034ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37277==ERROR: AddressSanitizer: SEGV on unknown address 0x564f0deecd60 (pc 0x564f0bb66a78 bp 0x000000000000 sp 0x7ffc24d9b9c0 T0) Step #5: ==37277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f0bb66a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564f0bb65d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564f0bb65c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564f0bb64526 in writeFile InstrProfilingFile.c Step #5: #4 0x564f0bb64291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9d6f2b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d6f2b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f0b620a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f0b64be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6f294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f0b61333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996957234 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55db9670ca70, 0x55db967177af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55db967177b0,0x55db967c4ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37285==ERROR: AddressSanitizer: SEGV on unknown address 0x55db9867cd60 (pc 0x55db962f6a78 bp 0x000000000000 sp 0x7ffc44f5d2f0 T0) Step #5: ==37285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db962f6a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55db962f5d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55db962f5c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55db962f4526 in writeFile InstrProfilingFile.c Step #5: #4 0x55db962f4291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb2abc008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2abc00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db95db0a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db95ddbe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2abbde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db95da333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997886510 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x559f53700a70, 0x559f5370b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x559f5370b7b0,0x559f537b8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37293==ERROR: AddressSanitizer: SEGV on unknown address 0x559f55670d60 (pc 0x559f532eaa78 bp 0x000000000000 sp 0x7ffc4bed6d90 T0) Step #5: ==37293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f532eaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x559f532e9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x559f532e9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x559f532e8526 in writeFile InstrProfilingFile.c Step #5: #4 0x559f532e8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f545dd048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f545dd04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f52da4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f52dcfe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545dce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f52d9733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998807123 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55caf3241a70, 0x55caf324c7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55caf324c7b0,0x55caf32f9ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37301==ERROR: AddressSanitizer: SEGV on unknown address 0x55caf51b1d60 (pc 0x55caf2e2ba78 bp 0x000000000000 sp 0x7ffd563dbcf0 T0) Step #5: ==37301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caf2e2ba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55caf2e2ad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55caf2e2ac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55caf2e29526 in writeFile InstrProfilingFile.c Step #5: #4 0x55caf2e29291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f4a9425f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a9425fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caf28e5a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caf2910e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9423d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caf28d833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999729028 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55b6dc47ca70, 0x55b6dc4877af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55b6dc4877b0,0x55b6dc534ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37309==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6de3ecd60 (pc 0x55b6dc066a78 bp 0x000000000000 sp 0x7ffed1911780 T0) Step #5: ==37309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6dc066a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55b6dc065d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55b6dc065c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55b6dc064526 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6dc064291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fedb30568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedb3056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6dbb20a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6dbb4be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb3034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6dbb1333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000645433 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55e3bd5e4a70, 0x55e3bd5ef7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55e3bd5ef7b0,0x55e3bd69cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37317==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3bf554d60 (pc 0x55e3bd1cea78 bp 0x000000000000 sp 0x7ffe06caf220 T0) Step #5: ==37317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3bd1cea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55e3bd1cdd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55e3bd1cdc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55e3bd1cc526 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3bd1cc291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb3a079d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3a079da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3bcc88a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3bccb3e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a077b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3bcc7b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001568921 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x557aee856a70, 0x557aee8617af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x557aee8617b0,0x557aee90eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37325==ERROR: AddressSanitizer: SEGV on unknown address 0x557af07c6d60 (pc 0x557aee440a78 bp 0x000000000000 sp 0x7ffd2be8b620 T0) Step #5: ==37325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aee440a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x557aee43fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x557aee43fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x557aee43e526 in writeFile InstrProfilingFile.c Step #5: #4 0x557aee43e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fde1fd898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde1fd89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aedefaa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aedf25e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1fd67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aedeed33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002497166 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5635caeaca70, 0x5635caeb77af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5635caeb77b0,0x5635caf64ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37333==ERROR: AddressSanitizer: SEGV on unknown address 0x5635cce1cd60 (pc 0x5635caa96a78 bp 0x000000000000 sp 0x7fff64e512c0 T0) Step #5: ==37333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635caa96a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5635caa95d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5635caa95c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5635caa94526 in writeFile InstrProfilingFile.c Step #5: #4 0x5635caa94291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f9c060ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c060eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635ca550a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635ca57be92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c060cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635ca54333d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003409371 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56541ed40a70, 0x56541ed4b7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56541ed4b7b0,0x56541edf8ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37341==ERROR: AddressSanitizer: SEGV on unknown address 0x565420cb0d60 (pc 0x56541e92aa78 bp 0x000000000000 sp 0x7fff32575d80 T0) Step #5: ==37341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56541e92aa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56541e929d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56541e929c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56541e928526 in writeFile InstrProfilingFile.c Step #5: #4 0x56541e928291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f31cc3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31cc336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56541e3e4a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541e40fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31cc314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541e3d733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004335453 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5589f54c9a70, 0x5589f54d47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5589f54d47b0,0x5589f5581ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37349==ERROR: AddressSanitizer: SEGV on unknown address 0x5589f7439d60 (pc 0x5589f50b3a78 bp 0x000000000000 sp 0x7fff8b46cb40 T0) Step #5: ==37349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589f50b3a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5589f50b2d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5589f50b2c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5589f50b1526 in writeFile InstrProfilingFile.c Step #5: #4 0x5589f50b1291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fc7200758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc720075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589f4b6da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589f4b98e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc720053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589f4b6033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005251248 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561f6310fa70, 0x561f6311a7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561f6311a7b0,0x561f631c7ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37357==ERROR: AddressSanitizer: SEGV on unknown address 0x561f6507fd60 (pc 0x561f62cf9a78 bp 0x000000000000 sp 0x7ffe65a69820 T0) Step #5: ==37357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f62cf9a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561f62cf8d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561f62cf8c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561f62cf7526 in writeFile InstrProfilingFile.c Step #5: #4 0x561f62cf7291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f84b26088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84b2608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f627b3a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f627dee92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b25e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f627a633d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006176517 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561637899a70, 0x5616378a47af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5616378a47b0,0x561637951ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37365==ERROR: AddressSanitizer: SEGV on unknown address 0x561639809d60 (pc 0x561637483a78 bp 0x000000000000 sp 0x7ffd5b2fc890 T0) Step #5: ==37365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561637483a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561637482d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561637482c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561637481526 in writeFile InstrProfilingFile.c Step #5: #4 0x561637481291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f07a96438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a9643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561636f3da74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561636f68e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a9621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561636f3033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007093762 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x558877358a70, 0x5588773637af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5588773637b0,0x558877410ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37373==ERROR: AddressSanitizer: SEGV on unknown address 0x5588792c8d60 (pc 0x558876f42a78 bp 0x000000000000 sp 0x7ffc3fd7fc10 T0) Step #5: ==37373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558876f42a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x558876f41d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x558876f41c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x558876f40526 in writeFile InstrProfilingFile.c Step #5: #4 0x558876f40291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fa8bc2958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8bc295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588769fca74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558876a27e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8bc273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588769ef33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008017881 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b74605a70, 0x562b746107af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b746107b0,0x562b746bdba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37381==ERROR: AddressSanitizer: SEGV on unknown address 0x562b76575d60 (pc 0x562b741efa78 bp 0x000000000000 sp 0x7ffdef202980 T0) Step #5: ==37381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b741efa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b741eed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b741eec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b741ed526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b741ed291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7ed50a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ed50a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b73ca9a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b73cd4e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed5081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b73c9c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008940108 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5590fbac5a70, 0x5590fbad07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5590fbad07b0,0x5590fbb7dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37389==ERROR: AddressSanitizer: SEGV on unknown address 0x5590fda35d60 (pc 0x5590fb6afa78 bp 0x000000000000 sp 0x7fff0fdcec80 T0) Step #5: ==37389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590fb6afa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5590fb6aed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5590fb6aec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5590fb6ad526 in writeFile InstrProfilingFile.c Step #5: #4 0x5590fb6ad291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff9cadcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9cadcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590fb169a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590fb194e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9cadad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590fb15c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009860286 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x56151e1e1a70, 0x56151e1ec7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x56151e1ec7b0,0x56151e299ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37397==ERROR: AddressSanitizer: SEGV on unknown address 0x561520151d60 (pc 0x56151ddcba78 bp 0x000000000000 sp 0x7ffc6495a340 T0) Step #5: ==37397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56151ddcba78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x56151ddcad89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x56151ddcac77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x56151ddc9526 in writeFile InstrProfilingFile.c Step #5: #4 0x56151ddc9291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f72148368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7214836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56151d885a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56151d8b0e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7214814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56151d87833d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010787488 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x561388e9ea70, 0x561388ea97af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x561388ea97b0,0x561388f56ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37405==ERROR: AddressSanitizer: SEGV on unknown address 0x56138ae0ed60 (pc 0x561388a88a78 bp 0x000000000000 sp 0x7ffdc729d370 T0) Step #5: ==37405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561388a88a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x561388a87d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x561388a87c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x561388a86526 in writeFile InstrProfilingFile.c Step #5: #4 0x561388a86291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f42f123d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42f123da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561388542a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56138856de92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f121b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56138853533d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011714628 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x564e72303a70, 0x564e7230e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x564e7230e7b0,0x564e723bbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37413==ERROR: AddressSanitizer: SEGV on unknown address 0x564e74273d60 (pc 0x564e71eeda78 bp 0x000000000000 sp 0x7ffd152e79e0 T0) Step #5: ==37413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e71eeda78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x564e71eecd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x564e71eecc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x564e71eeb526 in writeFile InstrProfilingFile.c Step #5: #4 0x564e71eeb291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f87ff65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87ff65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e719a7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e719d2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ff63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e7199a33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012641525 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5618d1fe2a70, 0x5618d1fed7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5618d1fed7b0,0x5618d209aba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37421==ERROR: AddressSanitizer: SEGV on unknown address 0x5618d3f52d60 (pc 0x5618d1bcca78 bp 0x000000000000 sp 0x7ffdbce3f460 T0) Step #5: ==37421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618d1bcca78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5618d1bcbd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5618d1bcbc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5618d1bca526 in writeFile InstrProfilingFile.c Step #5: #4 0x5618d1bca291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f49d2c1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d2c1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618d1686a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618d16b1e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d2bf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618d167933d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013561696 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55daadfb5a70, 0x55daadfc07af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55daadfc07b0,0x55daae06dba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37429==ERROR: AddressSanitizer: SEGV on unknown address 0x55daaff25d60 (pc 0x55daadb9fa78 bp 0x000000000000 sp 0x7ffcc81a9e50 T0) Step #5: ==37429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daadb9fa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55daadb9ed89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55daadb9ec77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55daadb9d526 in writeFile InstrProfilingFile.c Step #5: #4 0x55daadb9d291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f5a1cdae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a1cdaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daad659a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daad684e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1cd8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daad64c33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014481460 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x556b16023a70, 0x556b1602e7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x556b1602e7b0,0x556b160dbba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37437==ERROR: AddressSanitizer: SEGV on unknown address 0x556b17f93d60 (pc 0x556b15c0da78 bp 0x000000000000 sp 0x7ffde796c400 T0) Step #5: ==37437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b15c0da78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556b15c0cd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556b15c0cc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556b15c0b526 in writeFile InstrProfilingFile.c Step #5: #4 0x556b15c0b291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f77bdfa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77bdfa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b156c7a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b156f2e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77bdf80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b156ba33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015412195 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5610baec0a70, 0x5610baecb7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5610baecb7b0,0x5610baf78ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37445==ERROR: AddressSanitizer: SEGV on unknown address 0x5610bce30d60 (pc 0x5610baaaaa78 bp 0x000000000000 sp 0x7ffecbe74220 T0) Step #5: ==37445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610baaaaa78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5610baaa9d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5610baaa9c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5610baaa8526 in writeFile InstrProfilingFile.c Step #5: #4 0x5610baaa8291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f519b9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f519b977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610ba564a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610ba58fe92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519b955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610ba55733d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016341201 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5606f2c96a70, 0x5606f2ca17af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5606f2ca17b0,0x5606f2d4eba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37453==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f4c06d60 (pc 0x5606f2880a78 bp 0x000000000000 sp 0x7fff4fa17990 T0) Step #5: ==37453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606f2880a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5606f287fd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5606f287fc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5606f287e526 in writeFile InstrProfilingFile.c Step #5: #4 0x5606f287e291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f36517638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3651763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606f233aa74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606f2365e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3651741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606f232d33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017267824 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55736f759a70, 0x55736f7647af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55736f7647b0,0x55736f811ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37461==ERROR: AddressSanitizer: SEGV on unknown address 0x5573716c9d60 (pc 0x55736f343a78 bp 0x000000000000 sp 0x7fff8985a9d0 T0) Step #5: ==37461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55736f343a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55736f342d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55736f342c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55736f341526 in writeFile InstrProfilingFile.c Step #5: #4 0x55736f341291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f0338b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0338b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55736edfda74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55736ee28e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0338ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55736edf033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018188183 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x562b654ada70, 0x562b654b87af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x562b654b87b0,0x562b65565ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37469==ERROR: AddressSanitizer: SEGV on unknown address 0x562b6741dd60 (pc 0x562b65097a78 bp 0x000000000000 sp 0x7ffc34750600 T0) Step #5: ==37469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b65097a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x562b65096d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x562b65096c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x562b65095526 in writeFile InstrProfilingFile.c Step #5: #4 0x562b65095291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7fb9f4ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9f4ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b64b51a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b64b7ce92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f4ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b64b4433d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019115055 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x55ee7eaaaa70, 0x55ee7eab57af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x55ee7eab57b0,0x55ee7eb62ba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37477==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee80a1ad60 (pc 0x55ee7e694a78 bp 0x000000000000 sp 0x7fffbe0d0350 T0) Step #5: ==37477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee7e694a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x55ee7e693d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x55ee7e693c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x55ee7e692526 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee7e692291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f7125dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7125dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee7e14ea74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee7e179e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7125ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee7e14133d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020030271 Step #5: INFO: Loaded 1 modules (44351 inline 8-bit counters): 44351 [0x5637df894a70, 0x5637df89f7af), Step #5: INFO: Loaded 1 PC tables (44351 PCs): 44351 [0x5637df89f7b0,0x5637df94cba0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge107.txt' Step #5: MERGE-INNER: 2076 total files; 2076 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37485==ERROR: AddressSanitizer: SEGV on unknown address 0x5637e1804d60 (pc 0x5637df47ea78 bp 0x000000000000 sp 0x7ffcf23f1bb0 T0) Step #5: ==37485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637df47ea78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x5637df47dd89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x5637df47dc77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x5637df47c526 in writeFile InstrProfilingFile.c Step #5: #4 0x5637df47c291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7ff18f0c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff18f0c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637def38a74 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637def63e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18f0a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637def2b33d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==37485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 253289 bytes Step #5: MERGE-OUTER: consumed 0Mb (57Mb rss) to parse the control file Step #5: MERGE-OUTER: 874 new files with 4476 new features added; 1452 new coverage edges Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==107==ERROR: AddressSanitizer: SEGV on unknown address 0x5565854a9d60 (pc 0x556583123a78 bp 0x000000000000 sp 0x7ffeb2605bc0 T0) Step #5: ==107==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556583123a78 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) Step #5: #1 0x556583122d89 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771d89) Step #5: #2 0x556583122c77 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x771c77) Step #5: #3 0x556583121526 in writeFile InstrProfilingFile.c Step #5: #4 0x556583121291 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x770291) Step #5: #5 0x7f37cd0c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37cd0c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556582bda4c7 in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, std::__Fuzzer::vector, std::__Fuzzer::allocator>, std::__Fuzzer::allocator, std::__Fuzzer::allocator>>> const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:535:3 Step #5: #8 0x556582bdda0f in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:880:5 Step #5: #9 0x556582c08e92 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f37cd0a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x556582bd033d in _start (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x21f33d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzPASEInitiatorStep1+0x772a78) in __llvm_write_binary_ids Step #5: ==107==ABORTING Step #5: Error occured while running FuzzCertificateConversion: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294928460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598171a16e0, 0x5598171a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598171a9d38,0x559817230248), Step #5: MERGE-OUTER: 9606 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295026020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1bc4e76e0, 0x55a1bc4efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1bc4efd38,0x55a1bc576248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 0 processed earlier; will process 9606 files now Step #5: #1 pulse cov: 556 ft: 557 exec/s: 0 rss: 49Mb Step #5: #2 pulse cov: 557 ft: 576 exec/s: 0 rss: 49Mb Step #5: #4 pulse cov: 557 ft: 576 exec/s: 0 rss: 50Mb Step #5: #8 pulse cov: 558 ft: 577 exec/s: 0 rss: 50Mb Step #5: #16 pulse cov: 573 ft: 593 exec/s: 0 rss: 50Mb Step #5: #32 pulse cov: 577 ft: 599 exec/s: 0 rss: 50Mb Step #5: #64 pulse cov: 588 ft: 618 exec/s: 0 rss: 51Mb Step #5: #128 pulse cov: 590 ft: 628 exec/s: 0 rss: 53Mb Step #5: #256 pulse cov: 596 ft: 649 exec/s: 0 rss: 56Mb Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: #512 pulse cov: 750 ft: 846 exec/s: 0 rss: 62Mb Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: #1024 pulse cov: 841 ft: 1027 exec/s: 0 rss: 67Mb Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: #2048 pulse cov: 961 ft: 1329 exec/s: 0 rss: 69Mb Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #4096 pulse cov: 1298 ft: 2062 exec/s: 0 rss: 69Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #8192 pulse cov: 1987 ft: 4381 exec/s: 4096 rss: 72Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140004988340224:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: ================================================================= Step #5: ==99==ERROR: AddressSanitizer: global-buffer-overflow on address 0x55a1bd003560 at pc 0x55a1bbe99803 bp 0x7ffc144bf7a0 sp 0x7ffc144bef60 Step #5: READ of size 65384 at 0x55a1bd003560 thread T0 Step #5: SCARINESS: 26 (multi-byte-read-global-buffer-overflow) Step #5: #0 0x55a1bbe99802 in __asan_memmove /src/llvm-project/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:71:3 Step #5: #1 0x55a1bc02559f in nl::Weave::TLV::TLVWriter::WriteData(unsigned char const*, unsigned int) /src/openweave-core/src/lib/../../src/lib/core/WeaveTLVWriter.cpp:1923:9 Step #5: #2 0x55a1bbf0ac3a in nl::Weave::Profiles::Security::ConvertSubjectPublicKeyInfo(nl::Weave::ASN1::ASN1Reader&, nl::Weave::TLV::TLVWriter&) /src/openweave-core/src/lib/../../src/lib/profiles/security/X509ToWeave.cpp:350:26 Step #5: #3 0x55a1bbf07930 in ConvertCertificate /src/openweave-core/src/lib/../../src/lib/profiles/security/X509ToWeave.cpp:647:19 Step #5: #4 0x55a1bbf07930 in nl::Weave::Profiles::Security::ConvertX509CertToWeaveCert(unsigned char const*, unsigned int, unsigned char*, unsigned int, unsigned int&) /src/openweave-core/src/lib/../../src/lib/profiles/security/X509ToWeave.cpp:743:11 Step #5: #5 0x55a1bbedae17 in LLVMFuzzerTestOneInput /src/openweave-core/src/test-apps/fuzz/FuzzCertificateConversion.cpp:101:23 Step #5: #6 0x55a1bbd8f620 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #7 0x55a1bbd98bf0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #8 0x55a1bbd801a5 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #9 0x55a1bbdab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f5573c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #11 0x55a1bbd72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __asan_memmove--nl::Weave::TLV::TLVWriter::WriteData(unsigned char const*, unsigned int)--nl::Weave::Profiles::Security::ConvertSubjectPublicKeyInfo(nl::Weave::ASN1::ASN1Reader&, nl::Weave::TLV::TLVWriter&) Step #5: 0x55a1bd003560 is located 0 bytes after global variable 'LLVMFuzzerTestOneInput::inCert' defined in 'FuzzCertificateConversion.cpp' (0x55a1bcff3560) of size 65536 Step #5: SUMMARY: AddressSanitizer: global-buffer-overflow /src/openweave-core/src/lib/../../src/lib/core/WeaveTLVWriter.cpp:1923:9 in nl::Weave::TLV::TLVWriter::WriteData(unsigned char const*, unsigned int) Step #5: Shadow bytes around the buggy address: Step #5: 0x55a1bd003280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x55a1bd003300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x55a1bd003380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x55a1bd003400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: 0x55a1bd003480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Step #5: =>0x55a1bd003500: 00 00 00 00 00 00 00 00 00 00 00 00[f9]f9 f9 f9 Step #5: 0x55a1bd003580: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x55a1bd003600: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x55a1bd003680: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x55a1bd003700: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: 0x55a1bd003780: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 Step #5: Shadow byte legend (one shadow byte represents 8 application bytes): Step #5: Addressable: 00 Step #5: Partially addressable: 01 02 03 04 05 06 07 Step #5: Heap left redzone: fa Step #5: Freed heap region: fd Step #5: Stack left redzone: f1 Step #5: Stack mid redzone: f2 Step #5: Stack right redzone: f3 Step #5: Stack after return: f5 Step #5: Stack use after scope: f8 Step #5: Global redzone: f9 Step #5: Global init order: f6 Step #5: Poisoned by user: f7 Step #5: Container overflow: fc Step #5: Array cookie: ac Step #5: Intra object redzone: bb Step #5: ASan internal: fe Step #5: Left alloca redzone: ca Step #5: Right alloca redzone: cb Step #5: ==99==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-9dd02940d72d197d7d42cd7b3073f75aee7c7ed6 Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298192721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6042a26e0, 0x55e6042aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6042aad38,0x55e604331248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: '/corpus/FuzzCertificateConversion/regressions/9dd02940d72d197d7d42cd7b3073f75aee7c7ed6' caused a failure at the previous merge step Step #5: MERGE-INNER: 9606 total files; 8726 processed earlier; will process 880 files now Step #5: #1 pulse cov: 675 ft: 676 exec/s: 0 rss: 46Mb Step #5: Base-64 decode error Step #5: #2 pulse cov: 696 ft: 698 exec/s: 0 rss: 47Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #4 pulse cov: 1038 ft: 1104 exec/s: 0 rss: 47Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #8 pulse cov: 1181 ft: 1545 exec/s: 0 rss: 47Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #16 pulse cov: 1273 ft: 1943 exec/s: 0 rss: 48Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: #32 pulse cov: 1331 ft: 2323 exec/s: 0 rss: 49Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #64 pulse cov: 1379 ft: 2595 exec/s: 0 rss: 49Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #128 pulse cov: 1463 ft: 3152 exec/s: 0 rss: 51Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: #256 pulse cov: 1529 ft: 3651 exec/s: 0 rss: 54Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: #512 pulse cov: 1602 ft: 4464 exec/s: 0 rss: 62Mb Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: Certificate too big Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: Base-64 decode error Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: Buffer overflow Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: Buffer overflow Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: Base-64 decode error Step #5: Buffer overflow Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D066:PEM routines:PEM_read_bio:bad end line:crypto/pem/pem_lib.c:799: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:808: Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D064:PEM routines:PEM_read_bio:bad base64 decode:crypto/pem/pem_lib.c:813: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: OpenSSL PEM_read_bio() failed Step #5: 140642141571072:error:0906D06C:PEM routines:PEM_read_bio:no start line:crypto/pem/pem_lib.c:691: Step #5: Base-64 decode error Step #5: Base-64 decode error Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: weave: Input certificate too big Step #5: #880 DONE cov: 1679 ft: 4970 exec/s: 880 rss: 97Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==116==ERROR: AddressSanitizer: SEGV on unknown address 0x55e605e8ed20 (pc 0x55e603f9f7b8 bp 0x000000000000 sp 0x7fff9d5cb4b0 T0) Step #5: ==116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e603f9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e603f9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e603f9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e603f9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e603f9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9cd1328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9cd132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e603b3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e603b665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cd110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e603b2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300360184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564cd425b6e0, 0x564cd4263d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564cd4263d38,0x564cd42ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==120==ERROR: AddressSanitizer: SEGV on unknown address 0x564cd5e47d20 (pc 0x564cd3f587b8 bp 0x000000000000 sp 0x7ffc30722a90 T0) Step #5: ==120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cd3f587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564cd3f57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564cd3f579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564cd3f56266 in writeFile InstrProfilingFile.c Step #5: #4 0x564cd3f55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07127628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0712762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cd3af41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cd3b1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0712740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cd3ae6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301303666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d8ae2e6e0, 0x559d8ae36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d8ae36d38,0x559d8aebd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==124==ERROR: AddressSanitizer: SEGV on unknown address 0x559d8ca1ad20 (pc 0x559d8ab2b7b8 bp 0x000000000000 sp 0x7ffc49187600 T0) Step #5: ==124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d8ab2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d8ab2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d8ab2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d8ab29266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d8ab28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59ae0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59ae0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d8a6c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d8a6f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ae0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d8a6b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302244933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614651926e0, 0x56146519ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56146519ad38,0x561465221248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==128==ERROR: AddressSanitizer: SEGV on unknown address 0x561466d7ed20 (pc 0x561464e8f7b8 bp 0x000000000000 sp 0x7ffea2650290 T0) Step #5: ==128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561464e8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561464e8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561464e8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561464e8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561464e8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe7c00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe7c00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561464a2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561464a565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7bfe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561464a1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303185771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559407ba46e0, 0x559407bacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559407bacd38,0x559407c33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==132==ERROR: AddressSanitizer: SEGV on unknown address 0x559409790d20 (pc 0x5594078a17b8 bp 0x000000000000 sp 0x7ffe71aef870 T0) Step #5: ==132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594078a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594078a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594078a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55940789f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55940789efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3f51aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3f51aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55940743d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594074685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f5188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55940742fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304132921 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638ecd166e0, 0x5638ecd1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638ecd1ed38,0x5638ecda5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==136==ERROR: AddressSanitizer: SEGV on unknown address 0x5638ee902d20 (pc 0x5638eca137b8 bp 0x000000000000 sp 0x7ffd16c8aaf0 T0) Step #5: ==136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638eca137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638eca12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638eca129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638eca11266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638eca10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b714e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b714e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638ec5af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638ec5da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b714c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638ec5a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305084836 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622fd83f6e0, 0x5622fd847d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622fd847d38,0x5622fd8ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==140==ERROR: AddressSanitizer: SEGV on unknown address 0x5622ff42bd20 (pc 0x5622fd53c7b8 bp 0x000000000000 sp 0x7ffe414046f0 T0) Step #5: ==140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622fd53c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622fd53bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622fd53b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622fd53a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622fd539fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe99135f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe99135fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622fd0d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622fd1035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe99133d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622fd0caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306022139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d01fc86e0, 0x557d01fd0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d01fd0d38,0x557d02057248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==144==ERROR: AddressSanitizer: SEGV on unknown address 0x557d03bb4d20 (pc 0x557d01cc57b8 bp 0x000000000000 sp 0x7ffea4c38040 T0) Step #5: ==144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d01cc57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d01cc4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d01cc49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d01cc3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d01cc2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f388cbb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f388cbb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d018611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d0188c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388cb97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d01853a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306965496 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb81f0b6e0, 0x55eb81f13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb81f13d38,0x55eb81f9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==148==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb83af7d20 (pc 0x55eb81c087b8 bp 0x000000000000 sp 0x7ffca6684eb0 T0) Step #5: ==148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb81c087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb81c07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb81c079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb81c06266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb81c05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f265b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f265b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb817a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb817cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f26596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb81796a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307903747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563adeefe6e0, 0x563adef06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563adef06d38,0x563adef8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==152==ERROR: AddressSanitizer: SEGV on unknown address 0x563ae0aead20 (pc 0x563adebfb7b8 bp 0x000000000000 sp 0x7ffd821a4770 T0) Step #5: ==152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563adebfb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563adebfaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563adebfa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563adebf9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563adebf8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ba10a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ba10a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ade7971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ade7c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba1084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ade789a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308846833 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56361dae66e0, 0x56361daeed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56361daeed38,0x56361db75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==156==ERROR: AddressSanitizer: SEGV on unknown address 0x56361f6d2d20 (pc 0x56361d7e37b8 bp 0x000000000000 sp 0x7ffdb5f58040 T0) Step #5: ==156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56361d7e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56361d7e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56361d7e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56361d7e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56361d7e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18ff2488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18ff248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56361d37f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56361d3aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ff226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56361d371a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309777770 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640680256e0, 0x56406802dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56406802dd38,0x5640680b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==160==ERROR: AddressSanitizer: SEGV on unknown address 0x564069c11d20 (pc 0x564067d227b8 bp 0x000000000000 sp 0x7ffd926b9b90 T0) Step #5: ==160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564067d227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564067d21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564067d219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564067d20266 in writeFile InstrProfilingFile.c Step #5: #4 0x564067d1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9789e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9789e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640678be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640678e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9789e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640678b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310717258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa208326e0, 0x55fa2083ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa2083ad38,0x55fa208c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==164==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa2241ed20 (pc 0x55fa2052f7b8 bp 0x000000000000 sp 0x7fff8fa19390 T0) Step #5: ==164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa2052f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa2052eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa2052e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa2052d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa2052cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8be032d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be032da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa200cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa200f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be030b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa200bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311656014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589310506e0, 0x558931058d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558931058d38,0x5589310df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==168==ERROR: AddressSanitizer: SEGV on unknown address 0x558932c3cd20 (pc 0x558930d4d7b8 bp 0x000000000000 sp 0x7ffdaddbd3c0 T0) Step #5: ==168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558930d4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558930d4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558930d4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558930d4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558930d4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3af86608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3af8660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589308e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589309145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3af863e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589308dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312591815 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618553176e0, 0x56185531fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56185531fd38,0x5618553a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==172==ERROR: AddressSanitizer: SEGV on unknown address 0x561856f03d20 (pc 0x5618550147b8 bp 0x000000000000 sp 0x7ffdf13f3740 T0) Step #5: ==172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618550147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561855013ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618550139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561855012266 in writeFile InstrProfilingFile.c Step #5: #4 0x561855011fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2f09eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2f09eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561854bb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561854bdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f09c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561854ba2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313532382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556944b266e0, 0x556944b2ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556944b2ed38,0x556944bb5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==176==ERROR: AddressSanitizer: SEGV on unknown address 0x556946712d20 (pc 0x5569448237b8 bp 0x000000000000 sp 0x7ffecc44ac90 T0) Step #5: ==176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569448237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556944822ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569448229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556944821266 in writeFile InstrProfilingFile.c Step #5: #4 0x556944820fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d1e16e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d1e16ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569443bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569443ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1e14c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569443b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314470266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575ca81b6e0, 0x5575ca823d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575ca823d38,0x5575ca8aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==180==ERROR: AddressSanitizer: SEGV on unknown address 0x5575cc407d20 (pc 0x5575ca5187b8 bp 0x000000000000 sp 0x7fff2eb5ec40 T0) Step #5: ==180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575ca5187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575ca517ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575ca5179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575ca516266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575ca515fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff72601d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff72601da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575ca0b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575ca0df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff725ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575ca0a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315403612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629b23266e0, 0x5629b232ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629b232ed38,0x5629b23b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==184==ERROR: AddressSanitizer: SEGV on unknown address 0x5629b3f12d20 (pc 0x5629b20237b8 bp 0x000000000000 sp 0x7ffc972f4570 T0) Step #5: ==184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629b20237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629b2022ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629b20229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629b2021266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629b2020fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fce1f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fce1f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629b1bbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629b1bea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fce1ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629b1bb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316340684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564cdfa916e0, 0x564cdfa99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564cdfa99d38,0x564cdfb20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==188==ERROR: AddressSanitizer: SEGV on unknown address 0x564ce167dd20 (pc 0x564cdf78e7b8 bp 0x000000000000 sp 0x7ffd5f3817e0 T0) Step #5: ==188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cdf78e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564cdf78dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564cdf78d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564cdf78c266 in writeFile InstrProfilingFile.c Step #5: #4 0x564cdf78bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38108a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38108a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cdf32a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cdf3555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3810887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cdf31ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317278138 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fc01596e0, 0x558fc0161d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fc0161d38,0x558fc01e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==192==ERROR: AddressSanitizer: SEGV on unknown address 0x558fc1d45d20 (pc 0x558fbfe567b8 bp 0x000000000000 sp 0x7ffe2f73b1e0 T0) Step #5: ==192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fbfe567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fbfe55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fbfe559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fbfe54266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fbfe53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4331d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4331d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fbf9f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fbfa1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4331d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fbf9e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318215168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7f86676e0, 0x55c7f866fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7f866fd38,0x55c7f86f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==196==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7fa253d20 (pc 0x55c7f83647b8 bp 0x000000000000 sp 0x7ffc2bc7c480 T0) Step #5: ==196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7f83647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7f8363ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7f83639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7f8362266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7f8361fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34673328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3467332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f7f001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f7f2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3467310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f7ef2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319151249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2499536e0, 0x55d24995bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d24995bd38,0x55d2499e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==200==ERROR: AddressSanitizer: SEGV on unknown address 0x55d24b53fd20 (pc 0x55d2496507b8 bp 0x000000000000 sp 0x7fff61806f80 T0) Step #5: ==200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2496507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d24964fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d24964f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d24964e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d24964dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb88c2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb88c2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2491ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2492175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb88c2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2491dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320091988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8d35936e0, 0x55e8d359bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8d359bd38,0x55e8d3622248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==204==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8d517fd20 (pc 0x55e8d32907b8 bp 0x000000000000 sp 0x7ffe08fb19a0 T0) Step #5: ==204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d32907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8d328fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8d328f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8d328e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d328dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca751e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca751e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d2e2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d2e575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca751c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d2e1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321030178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c25d3316e0, 0x55c25d339d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c25d339d38,0x55c25d3c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==208==ERROR: AddressSanitizer: SEGV on unknown address 0x55c25ef1dd20 (pc 0x55c25d02e7b8 bp 0x000000000000 sp 0x7ffc460945b0 T0) Step #5: ==208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c25d02e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c25d02dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c25d02d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c25d02c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c25d02bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33e8a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33e8a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c25cbca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c25cbf55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e8a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c25cbbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321962458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e45f9d6e0, 0x555e45fa5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e45fa5d38,0x555e4602c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==212==ERROR: AddressSanitizer: SEGV on unknown address 0x555e47b89d20 (pc 0x555e45c9a7b8 bp 0x000000000000 sp 0x7ffd2335a6c0 T0) Step #5: ==212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e45c9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e45c99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e45c999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e45c98266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e45c97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1fef5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1fef5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e458361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e458615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1fef38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e45828a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322903649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564767016e0, 0x556476709d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556476709d38,0x556476790248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==216==ERROR: AddressSanitizer: SEGV on unknown address 0x5564782edd20 (pc 0x5564763fe7b8 bp 0x000000000000 sp 0x7ffe0d93bf30 T0) Step #5: ==216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564763fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564763fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564763fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564763fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564763fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fbb7b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fbb7b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556475f9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556475fc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fbb796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556475f8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323843311 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563e61f06e0, 0x5563e61f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563e61f8d38,0x5563e627f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==220==ERROR: AddressSanitizer: SEGV on unknown address 0x5563e7ddcd20 (pc 0x5563e5eed7b8 bp 0x000000000000 sp 0x7ffd96729de0 T0) Step #5: ==220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563e5eed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563e5eecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563e5eec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563e5eeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563e5eeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf6713b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf6713ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563e5a891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563e5ab45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf67119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563e5a7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324793703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f3bc756e0, 0x564f3bc7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f3bc7dd38,0x564f3bd04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==224==ERROR: AddressSanitizer: SEGV on unknown address 0x564f3d861d20 (pc 0x564f3b9727b8 bp 0x000000000000 sp 0x7fffb90164c0 T0) Step #5: ==224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f3b9727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f3b971ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f3b9719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f3b970266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f3b96ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f403e9ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f403e9eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f3b50e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f3b5395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403e9c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f3b500a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325731065 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587e0c976e0, 0x5587e0c9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587e0c9fd38,0x5587e0d26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==228==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e2883d20 (pc 0x5587e09947b8 bp 0x000000000000 sp 0x7fffbb1568d0 T0) Step #5: ==228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e09947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587e0993ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587e09939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587e0992266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e0991fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb7d8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb7d8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e05301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e055b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7d87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e0522a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326673247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cac9e946e0, 0x55cac9e9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cac9e9cd38,0x55cac9f23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==232==ERROR: AddressSanitizer: SEGV on unknown address 0x55cacba80d20 (pc 0x55cac9b917b8 bp 0x000000000000 sp 0x7ffef88dd640 T0) Step #5: ==232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cac9b917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cac9b90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cac9b909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cac9b8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cac9b8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67d83ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67d83aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cac972d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cac97585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d8389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cac971fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327605119 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598ce5b86e0, 0x5598ce5c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598ce5c0d38,0x5598ce647248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==237==ERROR: AddressSanitizer: SEGV on unknown address 0x5598d01a4d20 (pc 0x5598ce2b57b8 bp 0x000000000000 sp 0x7fffdc95df90 T0) Step #5: ==237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598ce2b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598ce2b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598ce2b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598ce2b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598ce2b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab61a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab61a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598cde511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598cde7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab619e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598cde43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328539287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b7f66e6e0, 0x564b7f676d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b7f676d38,0x564b7f6fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==245==ERROR: AddressSanitizer: SEGV on unknown address 0x564b8125ad20 (pc 0x564b7f36b7b8 bp 0x000000000000 sp 0x7ffd3f754650 T0) Step #5: ==245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b7f36b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b7f36aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b7f36a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b7f369266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b7f368fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2d463f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2d463fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b7ef071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b7ef325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d461d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b7eef9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329498005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f723796e0, 0x557f72381d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f72381d38,0x557f72408248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==256==ERROR: AddressSanitizer: SEGV on unknown address 0x557f73f65d20 (pc 0x557f720767b8 bp 0x000000000000 sp 0x7ffe5f51fe20 T0) Step #5: ==256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f720767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f72075ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f720759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f72074266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f72073fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa38b2b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa38b2b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f71c121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f71c3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38b295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f71c04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330435369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eaacbe26e0, 0x55eaacbead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eaacbead38,0x55eaacc71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==265==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaae7ced20 (pc 0x55eaac8df7b8 bp 0x000000000000 sp 0x7fffdd9fd7c0 T0) Step #5: ==265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaac8df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eaac8deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eaac8de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eaac8dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaac8dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70388928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7038892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaac47b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaac4a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7038870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaac46da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331372758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555745cb66e0, 0x555745cbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555745cbed38,0x555745d45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==273==ERROR: AddressSanitizer: SEGV on unknown address 0x5557478a2d20 (pc 0x5557459b37b8 bp 0x000000000000 sp 0x7ffece6f8ee0 T0) Step #5: ==273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557459b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557459b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557459b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557459b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557459b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa71f6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71f677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55574554f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574557a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71f655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555745541a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332311079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587a327a6e0, 0x5587a3282d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587a3282d38,0x5587a3309248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==281==ERROR: AddressSanitizer: SEGV on unknown address 0x5587a4e66d20 (pc 0x5587a2f777b8 bp 0x000000000000 sp 0x7ffce23a1250 T0) Step #5: ==281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587a2f777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587a2f76ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587a2f769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587a2f75266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587a2f74fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24c653d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24c653da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587a2b131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587a2b3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c651b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587a2b05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333249003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561db8d9b6e0, 0x561db8da3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561db8da3d38,0x561db8e2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==289==ERROR: AddressSanitizer: SEGV on unknown address 0x561dba987d20 (pc 0x561db8a987b8 bp 0x000000000000 sp 0x7ffed59deb50 T0) Step #5: ==289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db8a987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561db8a97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561db8a979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561db8a96266 in writeFile InstrProfilingFile.c Step #5: #4 0x561db8a95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e4321f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e4321fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db86341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db865f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e431fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db8626a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334189750 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c7f3046e0, 0x561c7f30cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c7f30cd38,0x561c7f393248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==297==ERROR: AddressSanitizer: SEGV on unknown address 0x561c80ef0d20 (pc 0x561c7f0017b8 bp 0x000000000000 sp 0x7fff1efc23f0 T0) Step #5: ==297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c7f0017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c7f000ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c7f0009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c7efff266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c7effefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08f6a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08f6a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c7eb9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c7ebc85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08f69e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c7eb8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335123430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a27b8056e0, 0x55a27b80dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a27b80dd38,0x55a27b894248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==305==ERROR: AddressSanitizer: SEGV on unknown address 0x55a27d3f1d20 (pc 0x55a27b5027b8 bp 0x000000000000 sp 0x7ffcd48c1c10 T0) Step #5: ==305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a27b5027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a27b501ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a27b5019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a27b500266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a27b4fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81a97e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81a97e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a27b09e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a27b0c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a97c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a27b090a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336058332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0e3feb6e0, 0x55c0e3ff3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0e3ff3d38,0x55c0e407a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==313==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e5bd7d20 (pc 0x55c0e3ce87b8 bp 0x000000000000 sp 0x7ffe58b3d220 T0) Step #5: ==313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0e3ce87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0e3ce7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0e3ce79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0e3ce6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0e3ce5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdce02cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdce02cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0e38841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0e38af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce02aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0e3876a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336990436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562d02266e0, 0x5562d022ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562d022ed38,0x5562d02b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==321==ERROR: AddressSanitizer: SEGV on unknown address 0x5562d1e12d20 (pc 0x5562cff237b8 bp 0x000000000000 sp 0x7ffd1fa76b80 T0) Step #5: ==321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562cff237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562cff22ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562cff229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562cff21266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562cff20fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1955abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1955abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562cfabf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562cfaea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1955a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562cfab1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337923007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595059d76e0, 0x5595059dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595059dfd38,0x559505a66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==329==ERROR: AddressSanitizer: SEGV on unknown address 0x5595075c3d20 (pc 0x5595056d47b8 bp 0x000000000000 sp 0x7fffa0d8c0b0 T0) Step #5: ==329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595056d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595056d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595056d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595056d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595056d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28961f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28961f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595052701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950529b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28961ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559505262a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338862830 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ef978b6e0, 0x559ef9793d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ef9793d38,0x559ef981a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==337==ERROR: AddressSanitizer: SEGV on unknown address 0x559efb377d20 (pc 0x559ef94887b8 bp 0x000000000000 sp 0x7ffd4a983540 T0) Step #5: ==337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ef94887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ef9487ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ef94879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ef9486266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ef9485fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fae82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fae82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ef90241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ef904f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fae80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ef9016a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339801283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1d13636e0, 0x55e1d136bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1d136bd38,0x55e1d13f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==345==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1d2f4fd20 (pc 0x55e1d10607b8 bp 0x000000000000 sp 0x7ffcc95f62b0 T0) Step #5: ==345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1d10607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1d105fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1d105f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1d105e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1d105dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f428af698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f428af69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d0bfc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d0c275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428af47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d0beea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340732360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592978e16e0, 0x5592978e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592978e9d38,0x559297970248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==353==ERROR: AddressSanitizer: SEGV on unknown address 0x5592994cdd20 (pc 0x5592975de7b8 bp 0x000000000000 sp 0x7fffa62aa850 T0) Step #5: ==353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592975de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592975ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592975dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592975dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592975dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f831c68b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f831c68ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55929717a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592971a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831c669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55929716ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341668895 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569bd0286e0, 0x5569bd030d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569bd030d38,0x5569bd0b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==361==ERROR: AddressSanitizer: SEGV on unknown address 0x5569bec14d20 (pc 0x5569bcd257b8 bp 0x000000000000 sp 0x7ffc35d13ee0 T0) Step #5: ==361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569bcd257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569bcd24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569bcd249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569bcd23266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569bcd22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45095048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4509504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569bc8c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569bc8ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45094e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569bc8b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342613440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d728fb6e0, 0x556d72903d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d72903d38,0x556d7298a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==369==ERROR: AddressSanitizer: SEGV on unknown address 0x556d744e7d20 (pc 0x556d725f87b8 bp 0x000000000000 sp 0x7fffcbcb0470 T0) Step #5: ==369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d725f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d725f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d725f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d725f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d725f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75240f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75240f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d721941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d721bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75240cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d72186a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343549225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a980ab6e0, 0x564a980b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a980b3d38,0x564a9813a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==377==ERROR: AddressSanitizer: SEGV on unknown address 0x564a99c97d20 (pc 0x564a97da87b8 bp 0x000000000000 sp 0x7ffdc06b8bb0 T0) Step #5: ==377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a97da87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a97da7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a97da79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a97da6266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a97da5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cb87dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cb87dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a979441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a9796f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb87bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a97936a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344490943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c002ce36e0, 0x55c002cebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c002cebd38,0x55c002d72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==385==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0048cfd20 (pc 0x55c0029e07b8 bp 0x000000000000 sp 0x7ffdc5134150 T0) Step #5: ==385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0029e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0029dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0029df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0029de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0029ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b1035a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b1035aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c00257c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0025a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b10338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c00256ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345433103 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624d085b6e0, 0x5624d0863d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624d0863d38,0x5624d08ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==393==ERROR: AddressSanitizer: SEGV on unknown address 0x5624d2447d20 (pc 0x5624d05587b8 bp 0x000000000000 sp 0x7ffcddd8b810 T0) Step #5: ==393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624d05587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624d0557ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624d05579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624d0556266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624d0555fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ec3dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ec3daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624d00f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624d011f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec3d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624d00e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346373881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556815aeb6e0, 0x556815af3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556815af3d38,0x556815b7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==401==ERROR: AddressSanitizer: SEGV on unknown address 0x5568176d7d20 (pc 0x5568157e87b8 bp 0x000000000000 sp 0x7ffcb786b900 T0) Step #5: ==401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568157e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568157e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568157e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568157e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568157e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31432f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31432f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568153841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568153af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31432d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556815376a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347309864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ec85736e0, 0x564ec857bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ec857bd38,0x564ec8602248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==409==ERROR: AddressSanitizer: SEGV on unknown address 0x564eca15fd20 (pc 0x564ec82707b8 bp 0x000000000000 sp 0x7ffed4f36e70 T0) Step #5: ==409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ec82707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ec826fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ec826f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ec826e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ec826dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f683d9308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f683d930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ec7e0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ec7e375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683d90e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ec7dfea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348248594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eec6efb6e0, 0x55eec6f03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eec6f03d38,0x55eec6f8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==417==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec8ae7d20 (pc 0x55eec6bf87b8 bp 0x000000000000 sp 0x7fffe3ace780 T0) Step #5: ==417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec6bf87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eec6bf7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eec6bf79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eec6bf6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec6bf5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f570a3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f570a335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec67941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec67bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570a313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec6786a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349180716 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577a07846e0, 0x5577a078cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577a078cd38,0x5577a0813248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==425==ERROR: AddressSanitizer: SEGV on unknown address 0x5577a2370d20 (pc 0x5577a04817b8 bp 0x000000000000 sp 0x7fff8d309250 T0) Step #5: ==425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577a04817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577a0480ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577a04809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577a047f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577a047efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f113e11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f113e11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577a001d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577a00485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113e0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577a000fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350115024 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8da35e6e0, 0x55b8da366d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8da366d38,0x55b8da3ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==433==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8dbf4ad20 (pc 0x55b8da05b7b8 bp 0x000000000000 sp 0x7ffc05a6e970 T0) Step #5: ==433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8da05b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8da05aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8da05a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8da059266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8da058fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57723848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5772384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d9bf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d9c225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5772362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d9be9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351052298 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564aee6286e0, 0x564aee630d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564aee630d38,0x564aee6b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==441==ERROR: AddressSanitizer: SEGV on unknown address 0x564af0214d20 (pc 0x564aee3257b8 bp 0x000000000000 sp 0x7fff63dbbea0 T0) Step #5: ==441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aee3257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564aee324ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564aee3249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564aee323266 in writeFile InstrProfilingFile.c Step #5: #4 0x564aee322fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf6a4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf6a436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aedec11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aedeec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf6a414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aedeb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351991085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c107da6e0, 0x563c107e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c107e2d38,0x563c10869248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==449==ERROR: AddressSanitizer: SEGV on unknown address 0x563c123c6d20 (pc 0x563c104d77b8 bp 0x000000000000 sp 0x7ffc2f427930 T0) Step #5: ==449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c104d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c104d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c104d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c104d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c104d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcefd7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcefd700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c100731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c1009e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcefd6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c10065a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352930056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec4a2726e0, 0x55ec4a27ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec4a27ad38,0x55ec4a301248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==457==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec4be5ed20 (pc 0x55ec49f6f7b8 bp 0x000000000000 sp 0x7ffc3a13ce80 T0) Step #5: ==457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec49f6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec49f6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec49f6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec49f6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec49f6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0275be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0275bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec49b0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec49b365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02759c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec49afda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353872243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572603856e0, 0x55726038dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55726038dd38,0x557260414248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==465==ERROR: AddressSanitizer: SEGV on unknown address 0x557261f71d20 (pc 0x5572600827b8 bp 0x000000000000 sp 0x7ffc41996fd0 T0) Step #5: ==465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572600827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557260081ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572600819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557260080266 in writeFile InstrProfilingFile.c Step #5: #4 0x55726007ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca6bdb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca6bdb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55725fc1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55725fc495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6bd8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55725fc10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354804369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e698406e0, 0x564e69848d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e69848d38,0x564e698cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==473==ERROR: AddressSanitizer: SEGV on unknown address 0x564e6b42cd20 (pc 0x564e6953d7b8 bp 0x000000000000 sp 0x7ffe76b89b80 T0) Step #5: ==473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e6953d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e6953cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e6953c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e6953b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e6953afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e5ceed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e5ceeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e690d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e691045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5cecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e690cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355749462 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a030df6e0, 0x557a030e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a030e7d38,0x557a0316e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==481==ERROR: AddressSanitizer: SEGV on unknown address 0x557a04ccbd20 (pc 0x557a02ddc7b8 bp 0x000000000000 sp 0x7ffc668b4f40 T0) Step #5: ==481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a02ddc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a02ddbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a02ddb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a02dda266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a02dd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc109308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc10930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a029781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a029a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc1090e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a0296aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356685660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ed298b6e0, 0x559ed2993d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ed2993d38,0x559ed2a1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==489==ERROR: AddressSanitizer: SEGV on unknown address 0x559ed4577d20 (pc 0x559ed26887b8 bp 0x000000000000 sp 0x7fff8351bd70 T0) Step #5: ==489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ed26887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ed2687ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ed26879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ed2686266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ed2685fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77ab9438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77ab943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ed22241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ed224f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ab921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ed2216a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357621049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d8aaaf6e0, 0x558d8aab7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d8aab7d38,0x558d8ab3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==497==ERROR: AddressSanitizer: SEGV on unknown address 0x558d8c69bd20 (pc 0x558d8a7ac7b8 bp 0x000000000000 sp 0x7ffd6f5a6dd0 T0) Step #5: ==497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d8a7ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d8a7abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d8a7ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d8a7aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d8a7a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda1dd8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda1dd8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d8a3481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d8a3735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1dd68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d8a33aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358548449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608f319b6e0, 0x5608f31a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608f31a3d38,0x5608f322a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==505==ERROR: AddressSanitizer: SEGV on unknown address 0x5608f4d87d20 (pc 0x5608f2e987b8 bp 0x000000000000 sp 0x7ffeffa25990 T0) Step #5: ==505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608f2e987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608f2e97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608f2e979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608f2e96266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608f2e95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff81f0f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff81f0f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608f2a341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608f2a5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff81f0d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608f2a26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359488232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ed01f56e0, 0x559ed01fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ed01fdd38,0x559ed0284248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==513==ERROR: AddressSanitizer: SEGV on unknown address 0x559ed1de1d20 (pc 0x559ecfef27b8 bp 0x000000000000 sp 0x7ffd8ad91af0 T0) Step #5: ==513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ecfef27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ecfef1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ecfef19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ecfef0266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ecfeeffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dc94378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dc9437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ecfa8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ecfab95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc9415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ecfa80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360422776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f612c7d6e0, 0x55f612c85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f612c85d38,0x55f612d0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==521==ERROR: AddressSanitizer: SEGV on unknown address 0x55f614869d20 (pc 0x55f61297a7b8 bp 0x000000000000 sp 0x7ffc48541ab0 T0) Step #5: ==521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f61297a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f612979ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6129799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f612978266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f612977fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb2bf458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb2bf45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6125161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6125415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb2bf23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f612508a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361353554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638f83866e0, 0x5638f838ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638f838ed38,0x5638f8415248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==529==ERROR: AddressSanitizer: SEGV on unknown address 0x5638f9f72d20 (pc 0x5638f80837b8 bp 0x000000000000 sp 0x7ffe0b9cee70 T0) Step #5: ==529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638f80837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638f8082ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638f80829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638f8081266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638f8080fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f758bfd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f758bfd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638f7c1f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638f7c4a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758bfb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638f7c11a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362292005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f724d576e0, 0x55f724d5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f724d5fd38,0x55f724de6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==537==ERROR: AddressSanitizer: SEGV on unknown address 0x55f726943d20 (pc 0x55f724a547b8 bp 0x000000000000 sp 0x7fff64cb1c70 T0) Step #5: ==537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f724a547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f724a53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f724a539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f724a52266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f724a51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f4aa488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f4aa48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7245f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f72461b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4aa26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7245e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363233844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646bf58a6e0, 0x5646bf592d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646bf592d38,0x5646bf619248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==545==ERROR: AddressSanitizer: SEGV on unknown address 0x5646c1176d20 (pc 0x5646bf2877b8 bp 0x000000000000 sp 0x7ffd490608c0 T0) Step #5: ==545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646bf2877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646bf286ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646bf2869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646bf285266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646bf284fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9f520e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9f520ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646bee231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646bee4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f51ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646bee15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364175573 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6094ab6e0, 0x55b6094b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6094b3d38,0x55b60953a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==553==ERROR: AddressSanitizer: SEGV on unknown address 0x55b60b097d20 (pc 0x55b6091a87b8 bp 0x000000000000 sp 0x7ffe5d8168f0 T0) Step #5: ==553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6091a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6091a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6091a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6091a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6091a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabe93438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabe9343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b608d441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b608d6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabe9321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b608d36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365113413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f8ed076e0, 0x559f8ed0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f8ed0fd38,0x559f8ed96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==561==ERROR: AddressSanitizer: SEGV on unknown address 0x559f908f3d20 (pc 0x559f8ea047b8 bp 0x000000000000 sp 0x7ffddeed4540 T0) Step #5: ==561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f8ea047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f8ea03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f8ea039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f8ea02266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f8ea01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a18e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a18e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f8e5a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f8e5cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a18e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f8e592a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366055607 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640cc7b76e0, 0x5640cc7bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640cc7bfd38,0x5640cc846248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==569==ERROR: AddressSanitizer: SEGV on unknown address 0x5640ce3a3d20 (pc 0x5640cc4b47b8 bp 0x000000000000 sp 0x7fff5c51c160 T0) Step #5: ==569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cc4b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640cc4b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640cc4b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640cc4b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cc4b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1a7fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1a7fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640cc0501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640cc07b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1a7fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640cc042a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366987363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55911d84f6e0, 0x55911d857d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55911d857d38,0x55911d8de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==577==ERROR: AddressSanitizer: SEGV on unknown address 0x55911f43bd20 (pc 0x55911d54c7b8 bp 0x000000000000 sp 0x7ffe863ec080 T0) Step #5: ==577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55911d54c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55911d54bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55911d54b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55911d54a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55911d549fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faee22198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faee2219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55911d0e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55911d1135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee21f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55911d0daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367926998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562723c356e0, 0x562723c3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562723c3dd38,0x562723cc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==585==ERROR: AddressSanitizer: SEGV on unknown address 0x562725821d20 (pc 0x5627239327b8 bp 0x000000000000 sp 0x7ffcb6114ab0 T0) Step #5: ==585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627239327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562723931ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627239319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562723930266 in writeFile InstrProfilingFile.c Step #5: #4 0x56272392ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcba60258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba6025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627234ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627234f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba6003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627234c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368864839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cb12cc6e0, 0x563cb12d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cb12d4d38,0x563cb135b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==593==ERROR: AddressSanitizer: SEGV on unknown address 0x563cb2eb8d20 (pc 0x563cb0fc97b8 bp 0x000000000000 sp 0x7fffd2667010 T0) Step #5: ==593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cb0fc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cb0fc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cb0fc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cb0fc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cb0fc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f511be898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f511be89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cb0b651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cb0b905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511be67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cb0b57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369799694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfe92436e0, 0x55dfe924bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfe924bd38,0x55dfe92d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==601==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfeae2fd20 (pc 0x55dfe8f407b8 bp 0x000000000000 sp 0x7ffe60340840 T0) Step #5: ==601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfe8f407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfe8f3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfe8f3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfe8f3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfe8f3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff92b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff92b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfe8adc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfe8b075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff92b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfe8acea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370735819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55718a3096e0, 0x55718a311d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55718a311d38,0x55718a398248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==610==ERROR: AddressSanitizer: SEGV on unknown address 0x55718bef5d20 (pc 0x55718a0067b8 bp 0x000000000000 sp 0x7fff6e269a40 T0) Step #5: ==610==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55718a0067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55718a005ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55718a0059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55718a004266 in writeFile InstrProfilingFile.c Step #5: #4 0x55718a003fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0bdf668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0bdf66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557189ba21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557189bcd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0bdf44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557189b94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371674562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae6d3576e0, 0x55ae6d35fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae6d35fd38,0x55ae6d3e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==622==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae6ef43d20 (pc 0x55ae6d0547b8 bp 0x000000000000 sp 0x7ffccf4e79d0 T0) Step #5: ==622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae6d0547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae6d053ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae6d0539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae6d052266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae6d051fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f2195e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2195ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae6cbf01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae6cc1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2193c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae6cbe2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372613857 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d089be46e0, 0x55d089becd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d089becd38,0x55d089c73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==635==ERROR: AddressSanitizer: SEGV on unknown address 0x55d08b7d0d20 (pc 0x55d0898e17b8 bp 0x000000000000 sp 0x7ffe1710e1a0 T0) Step #5: ==635==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0898e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0898e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0898e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0898df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0898defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2daea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2daea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d08947d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0894a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2dae84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d08946fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373548747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd3f3176e0, 0x55fd3f31fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd3f31fd38,0x55fd3f3a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==651==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd40f03d20 (pc 0x55fd3f0147b8 bp 0x000000000000 sp 0x7ffe7a6ed5b0 T0) Step #5: ==651==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd3f0147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd3f013ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd3f0139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd3f012266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd3f011fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb4ceb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb4ceb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd3ebb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd3ebdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb4ce90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd3eba2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374481027 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d28b0746e0, 0x55d28b07cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d28b07cd38,0x55d28b103248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==669==ERROR: AddressSanitizer: SEGV on unknown address 0x55d28cc60d20 (pc 0x55d28ad717b8 bp 0x000000000000 sp 0x7ffcf30a4100 T0) Step #5: ==669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d28ad717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d28ad70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d28ad709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d28ad6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d28ad6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0de86268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0de8626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d28a90d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d28a9385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de8604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d28a8ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375417509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bdb7796e0, 0x562bdb781d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bdb781d38,0x562bdb808248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==686==ERROR: AddressSanitizer: SEGV on unknown address 0x562bdd365d20 (pc 0x562bdb4767b8 bp 0x000000000000 sp 0x7ffca0e27a30 T0) Step #5: ==686==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bdb4767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bdb475ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bdb4759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bdb474266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bdb473fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7528a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7528a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bdb0121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bdb03d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75289e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bdb004a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376355717 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc23c476e0, 0x55cc23c4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc23c4fd38,0x55cc23cd6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==703==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc25833d20 (pc 0x55cc239447b8 bp 0x000000000000 sp 0x7ffccde79120 T0) Step #5: ==703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc239447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc23943ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc239439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc23942266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc23941fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f941cddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f941cddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc234e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc2350b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941cdbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc234d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377297669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645877f66e0, 0x5645877fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645877fed38,0x564587885248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==721==ERROR: AddressSanitizer: SEGV on unknown address 0x5645893e2d20 (pc 0x5645874f37b8 bp 0x000000000000 sp 0x7ffc60a11380 T0) Step #5: ==721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645874f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645874f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645874f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645874f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645874f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73fdae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73fdae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56458708f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645870ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73fdac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564587081a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378247906 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bad4a1f6e0, 0x55bad4a27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bad4a27d38,0x55bad4aae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==739==ERROR: AddressSanitizer: SEGV on unknown address 0x55bad660bd20 (pc 0x55bad471c7b8 bp 0x000000000000 sp 0x7ffef6caf420 T0) Step #5: ==739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bad471c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bad471bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bad471b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bad471a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bad4719fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8881fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8881fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bad42b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bad42e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8881fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bad42aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379183183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca1788d6e0, 0x55ca17895d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca17895d38,0x55ca1791c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==755==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca19479d20 (pc 0x55ca1758a7b8 bp 0x000000000000 sp 0x7ffefae7a480 T0) Step #5: ==755==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1758a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca17589ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca175899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca17588266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca17587fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ceee1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ceee1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca171261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca171515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ceedfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca17118a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380116815 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c71e0446e0, 0x55c71e04cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c71e04cd38,0x55c71e0d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==771==ERROR: AddressSanitizer: SEGV on unknown address 0x55c71fc30d20 (pc 0x55c71dd417b8 bp 0x000000000000 sp 0x7fffb7d4acc0 T0) Step #5: ==771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c71dd417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c71dd40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c71dd409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c71dd3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c71dd3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3fe1dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3fe1daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c71d8dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c71d9085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe1d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c71d8cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381056722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559416cb6e0, 0x5559416d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559416d3d38,0x55594175a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==787==ERROR: AddressSanitizer: SEGV on unknown address 0x5559432b7d20 (pc 0x5559413c87b8 bp 0x000000000000 sp 0x7ffc7d2f71a0 T0) Step #5: ==787==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559413c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559413c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559413c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559413c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559413c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f750155d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f750155da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555940f641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555940f8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750153b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555940f56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382000850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6b9e396e0, 0x55f6b9e41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6b9e41d38,0x55f6b9ec8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==803==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6bba25d20 (pc 0x55f6b9b367b8 bp 0x000000000000 sp 0x7ffcebdd6a30 T0) Step #5: ==803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6b9b367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6b9b35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6b9b359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6b9b34266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6b9b33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10ee7708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10ee770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6b96d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6b96fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ee74e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6b96c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382940201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615a39066e0, 0x5615a390ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615a390ed38,0x5615a3995248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==819==ERROR: AddressSanitizer: SEGV on unknown address 0x5615a54f2d20 (pc 0x5615a36037b8 bp 0x000000000000 sp 0x7ffe1893d020 T0) Step #5: ==819==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615a36037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615a3602ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615a36029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615a3601266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615a3600fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bdf7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bdf7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615a319f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615a31ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bdf7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615a3191a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383869984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3ddab16e0, 0x55a3ddab9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3ddab9d38,0x55a3ddb40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==835==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3df69dd20 (pc 0x55a3dd7ae7b8 bp 0x000000000000 sp 0x7ffe751fdde0 T0) Step #5: ==835==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3dd7ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3dd7adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3dd7ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3dd7ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3dd7abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23d83678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23d8367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3dd34a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3dd3755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d8345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3dd33ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384802498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56150d1746e0, 0x56150d17cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56150d17cd38,0x56150d203248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==851==ERROR: AddressSanitizer: SEGV on unknown address 0x56150ed60d20 (pc 0x56150ce717b8 bp 0x000000000000 sp 0x7ffc76e65380 T0) Step #5: ==851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56150ce717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56150ce70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56150ce709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56150ce6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56150ce6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb76a7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb76a7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56150ca0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56150ca385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb76a788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56150c9ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385741662 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557638ac86e0, 0x557638ad0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557638ad0d38,0x557638b57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==868==ERROR: AddressSanitizer: SEGV on unknown address 0x55763a6b4d20 (pc 0x5576387c57b8 bp 0x000000000000 sp 0x7ffe36e4dad0 T0) Step #5: ==868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576387c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576387c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576387c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576387c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576387c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f198b3478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f198b347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576383611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55763838c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f198b325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557638353a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386676174 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfc754e6e0, 0x55bfc7556d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfc7556d38,0x55bfc75dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==888==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc913ad20 (pc 0x55bfc724b7b8 bp 0x000000000000 sp 0x7fffa2af1af0 T0) Step #5: ==888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc724b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfc724aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfc724a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfc7249266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc7248fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c82f7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c82f7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc6de71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc6e125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c82f5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc6dd9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387614612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae3aad06e0, 0x55ae3aad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae3aad8d38,0x55ae3ab5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==908==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae3c6bcd20 (pc 0x55ae3a7cd7b8 bp 0x000000000000 sp 0x7ffeab1ff350 T0) Step #5: ==908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae3a7cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae3a7ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae3a7cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae3a7cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae3a7cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54ed6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54ed6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae3a3691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae3a3945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ed6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae3a35ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388549243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c1766d6e0, 0x557c17675d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c17675d38,0x557c176fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==928==ERROR: AddressSanitizer: SEGV on unknown address 0x557c19259d20 (pc 0x557c1736a7b8 bp 0x000000000000 sp 0x7ffda61383c0 T0) Step #5: ==928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c1736a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c17369ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c173699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c17368266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c17367fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1d5b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1d5b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c16f061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c16f315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d5b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c16ef8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389487469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d079fa6e0, 0x558d07a02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d07a02d38,0x558d07a89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==948==ERROR: AddressSanitizer: SEGV on unknown address 0x558d095e6d20 (pc 0x558d076f77b8 bp 0x000000000000 sp 0x7ffe48609100 T0) Step #5: ==948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d076f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d076f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d076f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d076f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d076f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd20bf188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd20bf18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d072931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d072be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20bef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d07285a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390433132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbec0eb6e0, 0x55cbec0f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbec0f3d38,0x55cbec17a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==968==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbedcd7d20 (pc 0x55cbebde87b8 bp 0x000000000000 sp 0x7ffdfd84c670 T0) Step #5: ==968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbebde87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbebde7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbebde79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbebde6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbebde5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e36bb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e36bb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbeb9841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbeb9af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e36b96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbeb976a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391368397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdd4cef6e0, 0x55bdd4cf7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdd4cf7d38,0x55bdd4d7e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==988==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdd68dbd20 (pc 0x55bdd49ec7b8 bp 0x000000000000 sp 0x7ffed822a9a0 T0) Step #5: ==988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdd49ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdd49ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdd49eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdd49ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdd49e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c2d7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c2d7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdd45881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdd45b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2d7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdd457aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392300687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d12ad616e0, 0x55d12ad69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d12ad69d38,0x55d12adf0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1008==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12c94dd20 (pc 0x55d12aa5e7b8 bp 0x000000000000 sp 0x7fff57e7a160 T0) Step #5: ==1008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d12aa5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d12aa5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d12aa5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d12aa5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d12aa5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e182a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e182a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d12a5fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d12a6255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e18280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d12a5eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393240603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55904a4256e0, 0x55904a42dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55904a42dd38,0x55904a4b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1028==ERROR: AddressSanitizer: SEGV on unknown address 0x55904c011d20 (pc 0x55904a1227b8 bp 0x000000000000 sp 0x7fffbcdd1570 T0) Step #5: ==1028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55904a1227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55904a121ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55904a1219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55904a120266 in writeFile InstrProfilingFile.c Step #5: #4 0x55904a11ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78d43cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d43cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559049cbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559049ce95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d43ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559049cb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394183811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ceec8b6e0, 0x561ceec93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ceec93d38,0x561ceed1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1048==ERROR: AddressSanitizer: SEGV on unknown address 0x561cf0877d20 (pc 0x561cee9887b8 bp 0x000000000000 sp 0x7ffdc934f920 T0) Step #5: ==1048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cee9887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561cee987ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561cee9879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561cee986266 in writeFile InstrProfilingFile.c Step #5: #4 0x561cee985fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f440bc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f440bc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cee5241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cee54f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f440bc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cee516a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395119815 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddd80f96e0, 0x55ddd8101d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddd8101d38,0x55ddd8188248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1068==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddd9ce5d20 (pc 0x55ddd7df67b8 bp 0x000000000000 sp 0x7ffee9f65f50 T0) Step #5: ==1068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddd7df67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddd7df5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddd7df59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddd7df4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddd7df3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97726418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9772641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddd79921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddd79bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f977261f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddd7984a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396057215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566ae74c6e0, 0x5566ae754d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566ae754d38,0x5566ae7db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1088==ERROR: AddressSanitizer: SEGV on unknown address 0x5566b0338d20 (pc 0x5566ae4497b8 bp 0x000000000000 sp 0x7ffc7e149320 T0) Step #5: ==1088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566ae4497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566ae448ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566ae4489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566ae447266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566ae446fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fe14e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fe14e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566adfe51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ae0105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe14bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566adfd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396995090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55867507b6e0, 0x558675083d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558675083d38,0x55867510a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1108==ERROR: AddressSanitizer: SEGV on unknown address 0x558676c67d20 (pc 0x558674d787b8 bp 0x000000000000 sp 0x7ffe3b4de900 T0) Step #5: ==1108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558674d787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558674d77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558674d779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558674d76266 in writeFile InstrProfilingFile.c Step #5: #4 0x558674d75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff030a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff030a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586749141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55867493f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0309ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558674906a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397937136 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecd06f76e0, 0x55ecd06ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecd06ffd38,0x55ecd0786248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1128==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd22e3d20 (pc 0x55ecd03f47b8 bp 0x000000000000 sp 0x7ffc383ea4d0 T0) Step #5: ==1128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd03f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecd03f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecd03f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecd03f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd03f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09eae5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09eae5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eccff901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eccffbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09eae38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eccff82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398879038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bd06ad6e0, 0x564bd06b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bd06b5d38,0x564bd073c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1148==ERROR: AddressSanitizer: SEGV on unknown address 0x564bd2299d20 (pc 0x564bd03aa7b8 bp 0x000000000000 sp 0x7ffe7f41b280 T0) Step #5: ==1148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bd03aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bd03a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bd03a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bd03a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bd03a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f14ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f14ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bcff461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bcff715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f14cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bcff38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399822366 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc12ba46e0, 0x55dc12bacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc12bacd38,0x55dc12c33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1170==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc14790d20 (pc 0x55dc128a17b8 bp 0x000000000000 sp 0x7ffd88067950 T0) Step #5: ==1170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc128a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc128a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc128a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc1289f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc1289efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cdf2478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cdf247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc1243d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc124685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cdf225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc1242fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400756300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a47bf06e0, 0x561a47bf8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a47bf8d38,0x561a47c7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1192==ERROR: AddressSanitizer: SEGV on unknown address 0x561a497dcd20 (pc 0x561a478ed7b8 bp 0x000000000000 sp 0x7fffe74829e0 T0) Step #5: ==1192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a478ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a478ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a478ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a478eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a478eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe37e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe37e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a474891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a474b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe37e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a4747ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401690075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3662ee6e0, 0x55e3662f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3662f6d38,0x55e36637d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1212==ERROR: AddressSanitizer: SEGV on unknown address 0x55e367edad20 (pc 0x55e365feb7b8 bp 0x000000000000 sp 0x7ffd616601e0 T0) Step #5: ==1212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e365feb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e365feaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e365fea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e365fe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e365fe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f812e6d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f812e6d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e365b871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e365bb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812e6b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e365b79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402628533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c167fb6e0, 0x558c16803d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c16803d38,0x558c1688a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1232==ERROR: AddressSanitizer: SEGV on unknown address 0x558c183e7d20 (pc 0x558c164f87b8 bp 0x000000000000 sp 0x7ffc1d54ad90 T0) Step #5: ==1232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c164f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c164f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c164f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c164f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c164f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdead7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdead7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c160941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c160bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdead7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c16086a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403570978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574492ee6e0, 0x5574492f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574492f6d38,0x55744937d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1252==ERROR: AddressSanitizer: SEGV on unknown address 0x55744aedad20 (pc 0x557448feb7b8 bp 0x000000000000 sp 0x7ffeb09fa9f0 T0) Step #5: ==1252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557448feb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557448feaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557448fea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557448fe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x557448fe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66ffc398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66ffc39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557448b871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557448bb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ffc17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557448b79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404501785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653161236e0, 0x56531612bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56531612bd38,0x5653161b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1272==ERROR: AddressSanitizer: SEGV on unknown address 0x565317d0fd20 (pc 0x565315e207b8 bp 0x000000000000 sp 0x7ffed617e050 T0) Step #5: ==1272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565315e207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565315e1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565315e1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565315e1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x565315e1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe024d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe024d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653159bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653159e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe024d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653159aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405441612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ba801f6e0, 0x560ba8027d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ba8027d38,0x560ba80ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1292==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba9c0bd20 (pc 0x560ba7d1c7b8 bp 0x000000000000 sp 0x7ffc35e51bb0 T0) Step #5: ==1292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba7d1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ba7d1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ba7d1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ba7d1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba7d19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54e88c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e88c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba78b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba78e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e88a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba78aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406381080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56459eef96e0, 0x56459ef01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56459ef01d38,0x56459ef88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1312==ERROR: AddressSanitizer: SEGV on unknown address 0x5645a0ae5d20 (pc 0x56459ebf67b8 bp 0x000000000000 sp 0x7ffd47ecc020 T0) Step #5: ==1312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56459ebf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56459ebf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56459ebf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56459ebf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56459ebf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81609898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8160989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56459e7921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56459e7bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8160967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56459e784a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407323484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647f22146e0, 0x5647f221cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647f221cd38,0x5647f22a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1332==ERROR: AddressSanitizer: SEGV on unknown address 0x5647f3e00d20 (pc 0x5647f1f117b8 bp 0x000000000000 sp 0x7ffc9cbe8ed0 T0) Step #5: ==1332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647f1f117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647f1f10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647f1f109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647f1f0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647f1f0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35772b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35772b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647f1aad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647f1ad85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3577297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647f1a9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408260508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55559dea06e0, 0x55559dea8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55559dea8d38,0x55559df2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1352==ERROR: AddressSanitizer: SEGV on unknown address 0x55559fa8cd20 (pc 0x55559db9d7b8 bp 0x000000000000 sp 0x7fffc5b5ea90 T0) Step #5: ==1352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55559db9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55559db9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55559db9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55559db9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55559db9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd35c3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd35c3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55559d7391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55559d7645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35c3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55559d72ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409203588 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618fafef6e0, 0x5618faff7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618faff7d38,0x5618fb07e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1372==ERROR: AddressSanitizer: SEGV on unknown address 0x5618fcbdbd20 (pc 0x5618facec7b8 bp 0x000000000000 sp 0x7fff79d87c40 T0) Step #5: ==1372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618facec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618facebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618faceb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618facea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618face9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f645b67f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f645b67fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618fa8881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618fa8b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f645b65d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618fa87aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410140248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c916de56e0, 0x55c916dedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c916dedd38,0x55c916e74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1392==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9189d1d20 (pc 0x55c916ae27b8 bp 0x000000000000 sp 0x7ffe0da4ab40 T0) Step #5: ==1392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c916ae27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c916ae1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c916ae19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c916ae0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c916adffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89a6df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a6df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c91667e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9166a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a6dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c916670a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411081976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ba3fa56e0, 0x555ba3fadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ba3fadd38,0x555ba4034248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1414==ERROR: AddressSanitizer: SEGV on unknown address 0x555ba5b91d20 (pc 0x555ba3ca27b8 bp 0x000000000000 sp 0x7ffd1bb04ca0 T0) Step #5: ==1414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ba3ca27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ba3ca1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ba3ca19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ba3ca0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ba3c9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c4c98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c4c98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ba383e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ba38695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4c96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ba3830a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412017731 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b0e6426e0, 0x560b0e64ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b0e64ad38,0x560b0e6d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1436==ERROR: AddressSanitizer: SEGV on unknown address 0x560b1022ed20 (pc 0x560b0e33f7b8 bp 0x000000000000 sp 0x7ffc26a2f1b0 T0) Step #5: ==1436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0e33f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b0e33eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b0e33e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b0e33d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0e33cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35d73248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d7324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0dedb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0df065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d7302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0decda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412953287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c12e9ed6e0, 0x55c12e9f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c12e9f5d38,0x55c12ea7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1456==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1305d9d20 (pc 0x55c12e6ea7b8 bp 0x000000000000 sp 0x7ffc9ccc32b0 T0) Step #5: ==1456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c12e6ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c12e6e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c12e6e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c12e6e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c12e6e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6b68dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6b68dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c12e2861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c12e2b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b68ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c12e278a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413898554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627fd9a96e0, 0x5627fd9b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627fd9b1d38,0x5627fda38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1476==ERROR: AddressSanitizer: SEGV on unknown address 0x5627ff595d20 (pc 0x5627fd6a67b8 bp 0x000000000000 sp 0x7fff945fcc30 T0) Step #5: ==1476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627fd6a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627fd6a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627fd6a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627fd6a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627fd6a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f241c6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f241c673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627fd2421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627fd26d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241c651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627fd234a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414834669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c9b3ca6e0, 0x556c9b3d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c9b3d2d38,0x556c9b459248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1496==ERROR: AddressSanitizer: SEGV on unknown address 0x556c9cfb6d20 (pc 0x556c9b0c77b8 bp 0x000000000000 sp 0x7ffe83e18a20 T0) Step #5: ==1496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c9b0c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c9b0c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c9b0c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c9b0c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c9b0c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80042428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8004242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c9ac631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c9ac8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8004220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c9ac55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415775127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56427706f6e0, 0x564277077d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564277077d38,0x5642770fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1516==ERROR: AddressSanitizer: SEGV on unknown address 0x564278c5bd20 (pc 0x564276d6c7b8 bp 0x000000000000 sp 0x7fff3b6e8480 T0) Step #5: ==1516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564276d6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564276d6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564276d6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564276d6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564276d69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8e44188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8e4418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642769081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642769335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e43f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642768faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416728520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617d11766e0, 0x5617d117ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617d117ed38,0x5617d1205248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1536==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d2d62d20 (pc 0x5617d0e737b8 bp 0x000000000000 sp 0x7ffe54f53ca0 T0) Step #5: ==1536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d0e737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617d0e72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617d0e729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617d0e71266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d0e70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe06f50f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe06f50fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d0a0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d0a3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06f4ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d0a01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417666939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c4a3786e0, 0x563c4a380d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c4a380d38,0x563c4a407248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1556==ERROR: AddressSanitizer: SEGV on unknown address 0x563c4bf64d20 (pc 0x563c4a0757b8 bp 0x000000000000 sp 0x7ffc1899d0a0 T0) Step #5: ==1556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c4a0757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c4a074ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c4a0749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c4a073266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c4a072fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58dda708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58dda70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c49c111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c49c3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58dda4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c49c03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418606811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565329c9c6e0, 0x565329ca4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565329ca4d38,0x565329d2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1578==ERROR: AddressSanitizer: SEGV on unknown address 0x56532b888d20 (pc 0x5653299997b8 bp 0x000000000000 sp 0x7ffc42f372f0 T0) Step #5: ==1578==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653299997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565329998ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653299989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565329997266 in writeFile InstrProfilingFile.c Step #5: #4 0x565329996fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73ca49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73ca49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653295351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653295605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ca47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565329527a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419543683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3543e66e0, 0x55e3543eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3543eed38,0x55e354475248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1598==ERROR: AddressSanitizer: SEGV on unknown address 0x55e355fd2d20 (pc 0x55e3540e37b8 bp 0x000000000000 sp 0x7ffc7e618d70 T0) Step #5: ==1598==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3540e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3540e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3540e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3540e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3540e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cb88fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb88fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e353c7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e353caa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb88db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e353c71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420485407 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc8ab486e0, 0x55fc8ab50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc8ab50d38,0x55fc8abd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1620==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc8c734d20 (pc 0x55fc8a8457b8 bp 0x000000000000 sp 0x7ffce501ca80 T0) Step #5: ==1620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc8a8457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc8a844ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc8a8449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc8a843266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc8a842fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ebfa738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ebfa73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc8a3e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc8a40c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ebfa51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc8a3d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421427239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ad1eb36e0, 0x564ad1ebbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ad1ebbd38,0x564ad1f42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1641==ERROR: AddressSanitizer: SEGV on unknown address 0x564ad3a9fd20 (pc 0x564ad1bb07b8 bp 0x000000000000 sp 0x7ffde82a5380 T0) Step #5: ==1641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ad1bb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ad1bafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ad1baf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ad1bae266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ad1badfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18fa5b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18fa5b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ad174c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ad17775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18fa594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ad173ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422369225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a098536e0, 0x561a0985bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a0985bd38,0x561a098e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1668==ERROR: AddressSanitizer: SEGV on unknown address 0x561a0b43fd20 (pc 0x561a095507b8 bp 0x000000000000 sp 0x7ffc2a79cc70 T0) Step #5: ==1668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a095507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a0954fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a0954f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a0954e266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a0954dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62bab7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62bab7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a090ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a091175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bab59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a090dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423316101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f361856e0, 0x557f3618dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f3618dd38,0x557f36214248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1693==ERROR: AddressSanitizer: SEGV on unknown address 0x557f37d71d20 (pc 0x557f35e827b8 bp 0x000000000000 sp 0x7ffd7bccc7b0 T0) Step #5: ==1693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f35e827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f35e81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f35e819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f35e80266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f35e7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67495988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6749598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f35a1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f35a495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6749576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f35a10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424249700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ffccaf6e0, 0x559ffccb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ffccb7d38,0x559ffcd3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1717==ERROR: AddressSanitizer: SEGV on unknown address 0x559ffe89bd20 (pc 0x559ffc9ac7b8 bp 0x000000000000 sp 0x7ffd66f42a90 T0) Step #5: ==1717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ffc9ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ffc9abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ffc9ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ffc9aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ffc9a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cb2ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb2ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ffc5481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ffc5735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb2e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ffc53aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425195996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb1722a6e0, 0x55cb17232d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb17232d38,0x55cb172b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1741==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb18e16d20 (pc 0x55cb16f277b8 bp 0x000000000000 sp 0x7ffea59a8ec0 T0) Step #5: ==1741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb16f277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb16f26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb16f269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb16f25266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb16f24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c7fe848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c7fe84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb16ac31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb16aee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c7fe62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb16ab5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426133688 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641c70686e0, 0x5641c7070d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641c7070d38,0x5641c70f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1765==ERROR: AddressSanitizer: SEGV on unknown address 0x5641c8c54d20 (pc 0x5641c6d657b8 bp 0x000000000000 sp 0x7ffc3e99bbe0 T0) Step #5: ==1765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641c6d657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641c6d64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641c6d649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641c6d63266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641c6d62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28a6f7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a6f7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641c69011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641c692c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a6f5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641c68f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427072645 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569f69ff6e0, 0x5569f6a07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569f6a07d38,0x5569f6a8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1789==ERROR: AddressSanitizer: SEGV on unknown address 0x5569f85ebd20 (pc 0x5569f66fc7b8 bp 0x000000000000 sp 0x7fffc2eba650 T0) Step #5: ==1789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569f66fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569f66fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569f66fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569f66fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569f66f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c6a0c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c6a0c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569f62981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569f62c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6a09f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569f628aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428012265 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a45ae06e0, 0x564a45ae8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a45ae8d38,0x564a45b6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1813==ERROR: AddressSanitizer: SEGV on unknown address 0x564a476ccd20 (pc 0x564a457dd7b8 bp 0x000000000000 sp 0x7ffc5e3e4e30 T0) Step #5: ==1813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a457dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a457dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a457dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a457db266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a457dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb852ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb852ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a453791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a453a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb852aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a4536ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428946950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2fa7806e0, 0x55f2fa788d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2fa788d38,0x55f2fa80f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1837==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2fc36cd20 (pc 0x55f2fa47d7b8 bp 0x000000000000 sp 0x7fff98a55da0 T0) Step #5: ==1837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2fa47d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2fa47cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2fa47c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2fa47b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2fa47afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe77f4a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe77f4a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2fa0191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2fa0445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe77f481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2fa00ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429888581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e68a1d06e0, 0x55e68a1d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e68a1d8d38,0x55e68a25f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1861==ERROR: AddressSanitizer: SEGV on unknown address 0x55e68bdbcd20 (pc 0x55e689ecd7b8 bp 0x000000000000 sp 0x7ffd58d6d820 T0) Step #5: ==1861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e689ecd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e689eccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e689ecc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e689ecb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e689ecafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e1bf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e1bf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e689a691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e689a945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e1bf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e689a5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430823876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561762f346e0, 0x561762f3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561762f3cd38,0x561762fc3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1885==ERROR: AddressSanitizer: SEGV on unknown address 0x561764b20d20 (pc 0x561762c317b8 bp 0x000000000000 sp 0x7fffe21b6500 T0) Step #5: ==1885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561762c317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561762c30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561762c309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561762c2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x561762c2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8f70c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8f70c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617627cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617627f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f709f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617627bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431761918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbd4a776e0, 0x55bbd4a7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbd4a7fd38,0x55bbd4b06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1909==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd6663d20 (pc 0x55bbd47747b8 bp 0x000000000000 sp 0x7fff681353f0 T0) Step #5: ==1909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbd47747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbd4773ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbd47739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbd4772266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbd4771fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe242fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe242fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbd43101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbd433b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe242fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbd4302a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432712186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652cfb356e0, 0x5652cfb3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652cfb3dd38,0x5652cfbc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1933==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d1721d20 (pc 0x5652cf8327b8 bp 0x000000000000 sp 0x7ffefe666850 T0) Step #5: ==1933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652cf8327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652cf831ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652cf8319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652cf830266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652cf82ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef06e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef06e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652cf3ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652cf3f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef06e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652cf3c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433651228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619fb3bc6e0, 0x5619fb3c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619fb3c4d38,0x5619fb44b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1957==ERROR: AddressSanitizer: SEGV on unknown address 0x5619fcfa8d20 (pc 0x5619fb0b97b8 bp 0x000000000000 sp 0x7ffe5cec22b0 T0) Step #5: ==1957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619fb0b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619fb0b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619fb0b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619fb0b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619fb0b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2eea8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2eea864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619fac551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619fac805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eea842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619fac47a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434594197 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcc40416e0, 0x55bcc4049d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcc4049d38,0x55bcc40d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==1981==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcc5c2dd20 (pc 0x55bcc3d3e7b8 bp 0x000000000000 sp 0x7ffd041ad0e0 T0) Step #5: ==1981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcc3d3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcc3d3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcc3d3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcc3d3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcc3d3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b48d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b48d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcc38da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcc39055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b48d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcc38cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==1981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435533889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1765ee6e0, 0x55f1765f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1765f6d38,0x55f17667d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2005==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1781dad20 (pc 0x55f1762eb7b8 bp 0x000000000000 sp 0x7ffdfcf6ab80 T0) Step #5: ==2005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1762eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1762eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1762ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1762e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1762e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd603ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd603ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f175e871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f175eb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd603b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f175e79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436474901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623d2a766e0, 0x5623d2a7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623d2a7ed38,0x5623d2b05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2029==ERROR: AddressSanitizer: SEGV on unknown address 0x5623d4662d20 (pc 0x5623d27737b8 bp 0x000000000000 sp 0x7ffd4f094150 T0) Step #5: ==2029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623d27737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623d2772ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623d27729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623d2771266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623d2770fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8a4d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8a4d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623d230f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623d233a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a4d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623d2301a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437419228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614b29146e0, 0x5614b291cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614b291cd38,0x5614b29a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2053==ERROR: AddressSanitizer: SEGV on unknown address 0x5614b4500d20 (pc 0x5614b26117b8 bp 0x000000000000 sp 0x7ffffcf66df0 T0) Step #5: ==2053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614b26117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614b2610ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614b26109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614b260f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614b260efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b6fcf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b6fcf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614b21ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614b21d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6fcce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614b219fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438359558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649701396e0, 0x564970141d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564970141d38,0x5649701c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2077==ERROR: AddressSanitizer: SEGV on unknown address 0x564971d25d20 (pc 0x56496fe367b8 bp 0x000000000000 sp 0x7fffe67ea6f0 T0) Step #5: ==2077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56496fe367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56496fe35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56496fe359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56496fe34266 in writeFile InstrProfilingFile.c Step #5: #4 0x56496fe33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69526278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6952627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56496f9d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56496f9fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6952605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56496f9c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439301266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564355eee6e0, 0x564355ef6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564355ef6d38,0x564355f7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2101==ERROR: AddressSanitizer: SEGV on unknown address 0x564357adad20 (pc 0x564355beb7b8 bp 0x000000000000 sp 0x7ffcfcf38580 T0) Step #5: ==2101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564355beb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564355beaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564355bea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564355be9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564355be8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b3c9b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b3c9b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643557871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643557b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3c995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564355779a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440238941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c6cdba6e0, 0x560c6cdc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c6cdc2d38,0x560c6ce49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2125==ERROR: AddressSanitizer: SEGV on unknown address 0x560c6e9a6d20 (pc 0x560c6cab77b8 bp 0x000000000000 sp 0x7fff652cada0 T0) Step #5: ==2125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c6cab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c6cab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c6cab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c6cab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c6cab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36a59c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36a59c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c6c6531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c6c67e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a599e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c6c645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441174443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615aba0c6e0, 0x5615aba14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615aba14d38,0x5615aba9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2152==ERROR: AddressSanitizer: SEGV on unknown address 0x5615ad5f8d20 (pc 0x5615ab7097b8 bp 0x000000000000 sp 0x7ffc3f835060 T0) Step #5: ==2152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615ab7097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615ab708ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615ab7089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615ab707266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615ab706fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82112f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82112f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615ab2a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615ab2d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82112d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615ab297a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442107879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e503b46e0, 0x558e503bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e503bcd38,0x558e50443248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2177==ERROR: AddressSanitizer: SEGV on unknown address 0x558e51fa0d20 (pc 0x558e500b17b8 bp 0x000000000000 sp 0x7ffe914635d0 T0) Step #5: ==2177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e500b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e500b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e500b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e500af266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e500aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf6fa438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf6fa43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e4fc4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e4fc785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf6fa21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e4fc3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443043165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648139776e0, 0x56481397fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56481397fd38,0x564813a06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2201==ERROR: AddressSanitizer: SEGV on unknown address 0x564815563d20 (pc 0x5648136747b8 bp 0x000000000000 sp 0x7ffc6ae59030 T0) Step #5: ==2201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648136747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564813673ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648136739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564813672266 in writeFile InstrProfilingFile.c Step #5: #4 0x564813671fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a9fec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a9fec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648132101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56481323b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a9fea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564813202a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443977914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560e917f6e0, 0x5560e9187d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560e9187d38,0x5560e920e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2225==ERROR: AddressSanitizer: SEGV on unknown address 0x5560ead6bd20 (pc 0x5560e8e7c7b8 bp 0x000000000000 sp 0x7ffe9d6f8e40 T0) Step #5: ==2225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e8e7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560e8e7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560e8e7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560e8e7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e8e79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb24c5f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb24c5f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e8a181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e8a435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb24c5d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e8a0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444919046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1cf1506e0, 0x55b1cf158d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1cf158d38,0x55b1cf1df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2249==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d0d3cd20 (pc 0x55b1cee4d7b8 bp 0x000000000000 sp 0x7ffe05726700 T0) Step #5: ==2249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1cee4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1cee4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1cee4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1cee4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1cee4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feacf7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feacf716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ce9e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1cea145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feacf6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ce9dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445855974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626b74896e0, 0x5626b7491d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626b7491d38,0x5626b7518248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2275==ERROR: AddressSanitizer: SEGV on unknown address 0x5626b9075d20 (pc 0x5626b71867b8 bp 0x000000000000 sp 0x7ffcd1d63d60 T0) Step #5: ==2275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626b71867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626b7185ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626b71859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626b7184266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626b7183fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26904208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2690420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626b6d221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626b6d4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26903fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626b6d14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446795511 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562169db26e0, 0x562169dbad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562169dbad38,0x562169e41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2301==ERROR: AddressSanitizer: SEGV on unknown address 0x56216b99ed20 (pc 0x562169aaf7b8 bp 0x000000000000 sp 0x7ffe6b6086d0 T0) Step #5: ==2301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562169aaf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562169aaeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562169aae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562169aad266 in writeFile InstrProfilingFile.c Step #5: #4 0x562169aacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37706f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37706f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56216964b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621696765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37706d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56216963da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447734737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56426c29a6e0, 0x56426c2a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56426c2a2d38,0x56426c329248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2325==ERROR: AddressSanitizer: SEGV on unknown address 0x56426de86d20 (pc 0x56426bf977b8 bp 0x000000000000 sp 0x7ffda335f560 T0) Step #5: ==2325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56426bf977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56426bf96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56426bf969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56426bf95266 in writeFile InstrProfilingFile.c Step #5: #4 0x56426bf94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82081278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8208127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56426bb331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56426bb5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8208105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56426bb25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448681315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe3f9c96e0, 0x55fe3f9d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe3f9d1d38,0x55fe3fa58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2349==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe415b5d20 (pc 0x55fe3f6c67b8 bp 0x000000000000 sp 0x7fffb860ac90 T0) Step #5: ==2349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe3f6c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe3f6c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe3f6c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe3f6c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe3f6c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e0f42b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e0f42ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe3f2621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe3f28d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0f409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe3f254a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449619248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a8831c6e0, 0x564a88324d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a88324d38,0x564a883ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2375==ERROR: AddressSanitizer: SEGV on unknown address 0x564a89f08d20 (pc 0x564a880197b8 bp 0x000000000000 sp 0x7fffe9686040 T0) Step #5: ==2375==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a880197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a88018ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a880189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a88017266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a88016fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa923c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa923c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a87bb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a87be05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa923c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a87ba7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450559935 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac8d7476e0, 0x55ac8d74fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac8d74fd38,0x55ac8d7d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2400==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac8f333d20 (pc 0x55ac8d4447b8 bp 0x000000000000 sp 0x7fffdfab8c30 T0) Step #5: ==2400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8d4447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac8d443ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac8d4439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac8d442266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8d441fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f925487f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f925487fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac8cfe01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac8d00b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f925485d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac8cfd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451495044 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbba4466e0, 0x55dbba44ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbba44ed38,0x55dbba4d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2425==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbbc032d20 (pc 0x55dbba1437b8 bp 0x000000000000 sp 0x7fff79e2d020 T0) Step #5: ==2425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbba1437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbba142ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbba1429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbba141266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbba140fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b11f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b11f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbb9cdf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbb9d0a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b11ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbb9cd1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452439376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfa344c6e0, 0x55cfa3454d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfa3454d38,0x55cfa34db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2449==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa5038d20 (pc 0x55cfa31497b8 bp 0x000000000000 sp 0x7ffc2b56c010 T0) Step #5: ==2449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa31497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfa3148ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfa31489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfa3147266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa3146fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ad08248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad0824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa2ce51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa2d105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad0802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa2cd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453393303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c276f76e0, 0x561c276ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c276ffd38,0x561c27786248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2473==ERROR: AddressSanitizer: SEGV on unknown address 0x561c292e3d20 (pc 0x561c273f47b8 bp 0x000000000000 sp 0x7fff0d597240 T0) Step #5: ==2473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c273f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c273f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c273f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c273f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c273f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ac20238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac2023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c26f901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c26fbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac2001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c26f82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454338358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564833c9a6e0, 0x564833ca2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564833ca2d38,0x564833d29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2497==ERROR: AddressSanitizer: SEGV on unknown address 0x564835886d20 (pc 0x5648339977b8 bp 0x000000000000 sp 0x7ffde4187320 T0) Step #5: ==2497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648339977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564833996ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648339969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564833995266 in writeFile InstrProfilingFile.c Step #5: #4 0x564833994fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6439a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6439a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648335331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56483355e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64399f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564833525a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455271070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651d61056e0, 0x5651d610dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651d610dd38,0x5651d6194248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2521==ERROR: AddressSanitizer: SEGV on unknown address 0x5651d7cf1d20 (pc 0x5651d5e027b8 bp 0x000000000000 sp 0x7ffedefcab10 T0) Step #5: ==2521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651d5e027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651d5e01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651d5e019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651d5e00266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651d5dfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e00c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e00c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651d599e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651d59c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e00c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651d5990a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456201500 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55789b6876e0, 0x55789b68fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55789b68fd38,0x55789b716248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2545==ERROR: AddressSanitizer: SEGV on unknown address 0x55789d273d20 (pc 0x55789b3847b8 bp 0x000000000000 sp 0x7ffdf15f6700 T0) Step #5: ==2545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55789b3847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55789b383ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55789b3839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55789b382266 in writeFile InstrProfilingFile.c Step #5: #4 0x55789b381fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07f46d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07f46d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55789af201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55789af4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f46b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55789af12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457141246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654060366e0, 0x56540603ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56540603ed38,0x5654060c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2569==ERROR: AddressSanitizer: SEGV on unknown address 0x565407c22d20 (pc 0x565405d337b8 bp 0x000000000000 sp 0x7ffcca2275c0 T0) Step #5: ==2569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565405d337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565405d32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565405d329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565405d31266 in writeFile InstrProfilingFile.c Step #5: #4 0x565405d30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1536af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1536afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654058cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654058fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15368d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654058c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458075943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e98f5886e0, 0x55e98f590d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e98f590d38,0x55e98f617248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2593==ERROR: AddressSanitizer: SEGV on unknown address 0x55e991174d20 (pc 0x55e98f2857b8 bp 0x000000000000 sp 0x7ffed11dfd60 T0) Step #5: ==2593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e98f2857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e98f284ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e98f2849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e98f283266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e98f282fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5eb2f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5eb2f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e98ee211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e98ee4c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5eb2d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e98ee13a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459013358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600664006e0, 0x560066408d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560066408d38,0x56006648f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2617==ERROR: AddressSanitizer: SEGV on unknown address 0x560067fecd20 (pc 0x5600660fd7b8 bp 0x000000000000 sp 0x7fff182ed810 T0) Step #5: ==2617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600660fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600660fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600660fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600660fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600660fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faac4ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faac4ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560065c991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560065cc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac4ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560065c8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459955014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d27bb66e0, 0x557d27bbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d27bbed38,0x557d27c45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2644==ERROR: AddressSanitizer: SEGV on unknown address 0x557d297a2d20 (pc 0x557d278b37b8 bp 0x000000000000 sp 0x7ffd666a46e0 T0) Step #5: ==2644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d278b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d278b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d278b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d278b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d278b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c09c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c09c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d2744f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d2747a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c09c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d27441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460894045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a108bb26e0, 0x55a108bbad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a108bbad38,0x55a108c41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2669==ERROR: AddressSanitizer: SEGV on unknown address 0x55a10a79ed20 (pc 0x55a1088af7b8 bp 0x000000000000 sp 0x7ffce6ceed40 T0) Step #5: ==2669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1088af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1088aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1088ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1088ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1088acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f107e7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f107e7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a10844b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1084765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107e7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a10843da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461834388 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55702b42e6e0, 0x55702b436d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55702b436d38,0x55702b4bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2693==ERROR: AddressSanitizer: SEGV on unknown address 0x55702d01ad20 (pc 0x55702b12b7b8 bp 0x000000000000 sp 0x7ffc81b8db40 T0) Step #5: ==2693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55702b12b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55702b12aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55702b12a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55702b129266 in writeFile InstrProfilingFile.c Step #5: #4 0x55702b128fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4dda5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4dda5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55702acc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55702acf25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4dda3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55702acb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462775091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583854656e0, 0x55838546dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55838546dd38,0x5583854f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2717==ERROR: AddressSanitizer: SEGV on unknown address 0x558387051d20 (pc 0x5583851627b8 bp 0x000000000000 sp 0x7ffc5f90a370 T0) Step #5: ==2717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583851627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558385161ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583851619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558385160266 in writeFile InstrProfilingFile.c Step #5: #4 0x55838515ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0df6a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0df6a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558384cfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558384d295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df6a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558384cf0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463732395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590578276e0, 0x55905782fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55905782fd38,0x5590578b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2741==ERROR: AddressSanitizer: SEGV on unknown address 0x559059413d20 (pc 0x5590575247b8 bp 0x000000000000 sp 0x7ffe972ab190 T0) Step #5: ==2741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590575247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559057523ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590575239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559057522266 in writeFile InstrProfilingFile.c Step #5: #4 0x559057521fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc453cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc453cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590570c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590570eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc453c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590570b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464673263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e494aa56e0, 0x55e494aadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e494aadd38,0x55e494b34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2765==ERROR: AddressSanitizer: SEGV on unknown address 0x55e496691d20 (pc 0x55e4947a27b8 bp 0x000000000000 sp 0x7ffc650a5d50 T0) Step #5: ==2765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4947a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4947a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4947a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4947a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e49479ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03bce428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03bce42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e49433e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4943695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03bce20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e494330a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465615544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556827f836e0, 0x556827f8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556827f8bd38,0x556828012248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2789==ERROR: AddressSanitizer: SEGV on unknown address 0x556829b6fd20 (pc 0x556827c807b8 bp 0x000000000000 sp 0x7ffcf4c668f0 T0) Step #5: ==2789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556827c807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556827c7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556827c7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556827c7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x556827c7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7738a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7738a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55682781c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568278475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff773885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55682780ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466554700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c5e0316e0, 0x564c5e039d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c5e039d38,0x564c5e0c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2815==ERROR: AddressSanitizer: SEGV on unknown address 0x564c5fc1dd20 (pc 0x564c5dd2e7b8 bp 0x000000000000 sp 0x7ffc9d397f40 T0) Step #5: ==2815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c5dd2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c5dd2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c5dd2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c5dd2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c5dd2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6481adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6481adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c5d8ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c5d8f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6481ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c5d8bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467500277 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0275a56e0, 0x55c0275add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0275add38,0x55c027634248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2840==ERROR: AddressSanitizer: SEGV on unknown address 0x55c029191d20 (pc 0x55c0272a27b8 bp 0x000000000000 sp 0x7ffcfd937ab0 T0) Step #5: ==2840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0272a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0272a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0272a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0272a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c02729ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b8ea3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b8ea3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c026e3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c026e695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b8ea1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c026e30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468442133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e44a9966e0, 0x55e44a99ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e44a99ed38,0x55e44aa25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2865==ERROR: AddressSanitizer: SEGV on unknown address 0x55e44c582d20 (pc 0x55e44a6937b8 bp 0x000000000000 sp 0x7ffc59ecdf30 T0) Step #5: ==2865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e44a6937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e44a692ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e44a6929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e44a691266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e44a690fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f954bc238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f954bc23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e44a22f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e44a25a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954bc01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e44a221a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469379196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ef97766e0, 0x558ef977ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ef977ed38,0x558ef9805248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2889==ERROR: AddressSanitizer: SEGV on unknown address 0x558efb362d20 (pc 0x558ef94737b8 bp 0x000000000000 sp 0x7ffd84e2aaf0 T0) Step #5: ==2889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ef94737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ef9472ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ef94729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ef9471266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ef9470fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80108238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8010823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ef900f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ef903a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8010801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ef9001a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470324102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560333f66e0, 0x5560333fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560333fed38,0x556033485248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2913==ERROR: AddressSanitizer: SEGV on unknown address 0x556034fe2d20 (pc 0x5560330f37b8 bp 0x000000000000 sp 0x7ffcd9f954f0 T0) Step #5: ==2913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560330f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560330f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560330f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560330f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560330f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58e871e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e871ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556032c8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556032cba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e86fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556032c81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471257211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610fe5306e0, 0x5610fe538d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610fe538d38,0x5610fe5bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2937==ERROR: AddressSanitizer: SEGV on unknown address 0x56110011cd20 (pc 0x5610fe22d7b8 bp 0x000000000000 sp 0x7ffc40b62e90 T0) Step #5: ==2937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610fe22d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610fe22cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610fe22c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610fe22b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610fe22afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f599f9148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f599f914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610fddc91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610fddf45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599f8f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610fddbba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472198436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa00a166e0, 0x55aa00a1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa00a1ed38,0x55aa00aa5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2961==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa02602d20 (pc 0x55aa007137b8 bp 0x000000000000 sp 0x7ffdd4bc3b50 T0) Step #5: ==2961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa007137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa00712ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa007129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa00711266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa00710fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3c661b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3c661ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa002af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa002da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c65f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa002a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473140025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607313496e0, 0x560731351d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560731351d38,0x5607313d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==2985==ERROR: AddressSanitizer: SEGV on unknown address 0x560732f35d20 (pc 0x5607310467b8 bp 0x000000000000 sp 0x7ffefc8d95e0 T0) Step #5: ==2985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607310467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560731045ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607310459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560731044266 in writeFile InstrProfilingFile.c Step #5: #4 0x560731043fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1720888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff172088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560730be21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560730c0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff172066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560730bd4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==2985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474082455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616a4f426e0, 0x5616a4f4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616a4f4ad38,0x5616a4fd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3009==ERROR: AddressSanitizer: SEGV on unknown address 0x5616a6b2ed20 (pc 0x5616a4c3f7b8 bp 0x000000000000 sp 0x7ffc711ea3a0 T0) Step #5: ==3009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616a4c3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616a4c3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616a4c3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616a4c3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616a4c3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4dd71b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4dd71ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616a47db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616a48065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4dd6f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616a47cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475015302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de432216e0, 0x55de43229d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de43229d38,0x55de432b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3033==ERROR: AddressSanitizer: SEGV on unknown address 0x55de44e0dd20 (pc 0x55de42f1e7b8 bp 0x000000000000 sp 0x7ffc6091cd10 T0) Step #5: ==3033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de42f1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de42f1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de42f1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de42f1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de42f1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd850eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd850eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de42aba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de42ae55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd850e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de42aaca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475954469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c7a14d6e0, 0x559c7a155d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c7a155d38,0x559c7a1dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3057==ERROR: AddressSanitizer: SEGV on unknown address 0x559c7bd39d20 (pc 0x559c79e4a7b8 bp 0x000000000000 sp 0x7ffd459c9710 T0) Step #5: ==3057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c79e4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c79e49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c79e499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c79e48266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c79e47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90684468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9068446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c799e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c79a115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9068424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c799d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476886883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a115dca6e0, 0x55a115dd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a115dd2d38,0x55a115e59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3081==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1179b6d20 (pc 0x55a115ac77b8 bp 0x000000000000 sp 0x7ffc883a53b0 T0) Step #5: ==3081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a115ac77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a115ac6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a115ac69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a115ac5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a115ac4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5b671a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5b671aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1156631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a11568e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b66f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a115655a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477820912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55605d7d26e0, 0x55605d7dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55605d7dad38,0x55605d861248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3105==ERROR: AddressSanitizer: SEGV on unknown address 0x55605f3bed20 (pc 0x55605d4cf7b8 bp 0x000000000000 sp 0x7ffdf30969f0 T0) Step #5: ==3105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55605d4cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55605d4ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55605d4ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55605d4cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55605d4ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd328848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd32884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55605d06b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55605d0965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd32862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55605d05da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478770224 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556819d456e0, 0x556819d4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556819d4dd38,0x556819dd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3129==ERROR: AddressSanitizer: SEGV on unknown address 0x55681b931d20 (pc 0x556819a427b8 bp 0x000000000000 sp 0x7ffe299ccab0 T0) Step #5: ==3129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556819a427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556819a41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556819a419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556819a40266 in writeFile InstrProfilingFile.c Step #5: #4 0x556819a3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8087c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8087c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568195de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568196095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8087a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568195d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479711123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecd54dc6e0, 0x55ecd54e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecd54e4d38,0x55ecd556b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3153==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecd70c8d20 (pc 0x55ecd51d97b8 bp 0x000000000000 sp 0x7ffddc5e1c00 T0) Step #5: ==3153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecd51d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecd51d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecd51d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecd51d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecd51d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94eedd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94eedd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecd4d751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecd4da05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94eedb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecd4d67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480651605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644471e66e0, 0x5644471eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644471eed38,0x564447275248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3177==ERROR: AddressSanitizer: SEGV on unknown address 0x564448dd2d20 (pc 0x564446ee37b8 bp 0x000000000000 sp 0x7ffee890f1c0 T0) Step #5: ==3177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564446ee37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564446ee2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564446ee29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564446ee1266 in writeFile InstrProfilingFile.c Step #5: #4 0x564446ee0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76ae6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76ae614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564446a7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564446aaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76ae5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564446a71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481593189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2621f76e0, 0x55a2621ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2621ffd38,0x55a262286248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3204==ERROR: AddressSanitizer: SEGV on unknown address 0x55a263de3d20 (pc 0x55a261ef47b8 bp 0x000000000000 sp 0x7ffc676f83f0 T0) Step #5: ==3204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a261ef47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a261ef3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a261ef39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a261ef2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a261ef1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07a36188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07a3618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a261a901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a261abb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a35f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a261a82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482534730 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627368f26e0, 0x5627368fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627368fad38,0x562736981248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3231==ERROR: AddressSanitizer: SEGV on unknown address 0x5627384ded20 (pc 0x5627365ef7b8 bp 0x000000000000 sp 0x7fffcba50070 T0) Step #5: ==3231==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627365ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627365eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627365ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627365ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627365ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96e40948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96e4094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56273618b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627361b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e4072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56273617da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3231==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483477611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56525c2706e0, 0x56525c278d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56525c278d38,0x56525c2ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3257==ERROR: AddressSanitizer: SEGV on unknown address 0x56525de5cd20 (pc 0x56525bf6d7b8 bp 0x000000000000 sp 0x7ffd82997680 T0) Step #5: ==3257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56525bf6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56525bf6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56525bf6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56525bf6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56525bf6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a9f3e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a9f3e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56525bb091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56525bb345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a9f3c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56525bafba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484417563 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8ab76a6e0, 0x55d8ab772d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8ab772d38,0x55d8ab7f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3281==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ad356d20 (pc 0x55d8ab4677b8 bp 0x000000000000 sp 0x7fff9781cc00 T0) Step #5: ==3281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8ab4677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8ab466ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8ab4669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8ab465266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8ab464fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa48fc7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa48fc7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ab0031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ab02e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48fc5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8aaff5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485353612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd90ee06e0, 0x55fd90ee8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd90ee8d38,0x55fd90f6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3305==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd92accd20 (pc 0x55fd90bdd7b8 bp 0x000000000000 sp 0x7ffe4295c4d0 T0) Step #5: ==3305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd90bdd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd90bdcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd90bdc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd90bdb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd90bdafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb91c32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb91c32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd907791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd907a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91c30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd9076ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486299756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0c2cb36e0, 0x55a0c2cbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0c2cbbd38,0x55a0c2d42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3329==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0c489fd20 (pc 0x55a0c29b07b8 bp 0x000000000000 sp 0x7ffe34649bd0 T0) Step #5: ==3329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0c29b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0c29afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0c29af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0c29ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0c29adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f125ef328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f125ef32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0c254c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0c25775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f125ef10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0c253ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487234512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f86a8196e0, 0x55f86a821d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f86a821d38,0x55f86a8a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3353==ERROR: AddressSanitizer: SEGV on unknown address 0x55f86c405d20 (pc 0x55f86a5167b8 bp 0x000000000000 sp 0x7fffa1e64230 T0) Step #5: ==3353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f86a5167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f86a515ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f86a5159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f86a514266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f86a513fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5ced328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5ced32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f86a0b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f86a0dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ced10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f86a0a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488168884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1f44396e0, 0x55e1f4441d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1f4441d38,0x55e1f44c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3377==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f6025d20 (pc 0x55e1f41367b8 bp 0x000000000000 sp 0x7fff13fab9d0 T0) Step #5: ==3377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f41367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1f4135ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1f41359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1f4134266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f4133fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d8feda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d8fedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f3cd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f3cfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d8feb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f3cc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489106059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592c90176e0, 0x5592c901fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592c901fd38,0x5592c90a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3401==ERROR: AddressSanitizer: SEGV on unknown address 0x5592cac03d20 (pc 0x5592c8d147b8 bp 0x000000000000 sp 0x7ffc724eddb0 T0) Step #5: ==3401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592c8d147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592c8d13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592c8d139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592c8d12266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592c8d11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b12b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b12b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592c88b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592c88db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b12b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592c88a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490043930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b62e9926e0, 0x55b62e99ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b62e99ad38,0x55b62ea21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3425==ERROR: AddressSanitizer: SEGV on unknown address 0x55b63057ed20 (pc 0x55b62e68f7b8 bp 0x000000000000 sp 0x7ffd2e4d6000 T0) Step #5: ==3425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b62e68f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b62e68eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b62e68e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b62e68d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b62e68cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6275ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6275ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62e22b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62e2565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6275c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62e21da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490980687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568238cf6e0, 0x5568238d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568238d7d38,0x55682395e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3449==ERROR: AddressSanitizer: SEGV on unknown address 0x5568254bbd20 (pc 0x5568235cc7b8 bp 0x000000000000 sp 0x7ffd61eb1600 T0) Step #5: ==3449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568235cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568235cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568235cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568235ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568235c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65091798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6509179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568231681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568231935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6509157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55682315aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491916047 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf032d46e0, 0x55bf032dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf032dcd38,0x55bf03363248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3475==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf04ec0d20 (pc 0x55bf02fd17b8 bp 0x000000000000 sp 0x7fff3e4a8fd0 T0) Step #5: ==3475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf02fd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf02fd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf02fd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf02fcf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf02fcefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4884c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4884c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf02b6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf02b985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4884c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf02b5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492849672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b09be746e0, 0x55b09be7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b09be7cd38,0x55b09bf03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3499==ERROR: AddressSanitizer: SEGV on unknown address 0x55b09da60d20 (pc 0x55b09bb717b8 bp 0x000000000000 sp 0x7fff41652870 T0) Step #5: ==3499==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b09bb717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b09bb70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b09bb709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b09bb6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b09bb6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ed90f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ed90f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b09b70d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b09b7385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed90cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b09b6ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493789252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ef683b6e0, 0x557ef6843d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ef6843d38,0x557ef68ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3525==ERROR: AddressSanitizer: SEGV on unknown address 0x557ef8427d20 (pc 0x557ef65387b8 bp 0x000000000000 sp 0x7ffcd85153b0 T0) Step #5: ==3525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef65387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ef6537ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ef65379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ef6536266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef6535fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3849608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa384960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef60d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef60ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38493e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef60c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494720898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd1b62c6e0, 0x55cd1b634d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd1b634d38,0x55cd1b6bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3549==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd1d218d20 (pc 0x55cd1b3297b8 bp 0x000000000000 sp 0x7ffd165d4640 T0) Step #5: ==3549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd1b3297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd1b328ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd1b3289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd1b327266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd1b326fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6300858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd630085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd1aec51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd1aef05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd630063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1aeb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495662712 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642dff116e0, 0x5642dff19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642dff19d38,0x5642dffa0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3573==ERROR: AddressSanitizer: SEGV on unknown address 0x5642e1afdd20 (pc 0x5642dfc0e7b8 bp 0x000000000000 sp 0x7ffda5d04df0 T0) Step #5: ==3573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642dfc0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642dfc0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642dfc0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642dfc0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642dfc0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b7e3bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b7e3bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642df7aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642df7d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b7e399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642df79ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496600613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6e59b76e0, 0x55c6e59bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6e59bfd38,0x55c6e5a46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3597==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e75a3d20 (pc 0x55c6e56b47b8 bp 0x000000000000 sp 0x7ffd05b2ba10 T0) Step #5: ==3597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e56b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6e56b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6e56b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6e56b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e56b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97525ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97525eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e52501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e527b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97525c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e5242a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497543677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bfa6306e0, 0x559bfa638d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bfa638d38,0x559bfa6bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3621==ERROR: AddressSanitizer: SEGV on unknown address 0x559bfc21cd20 (pc 0x559bfa32d7b8 bp 0x000000000000 sp 0x7ffff8e4adc0 T0) Step #5: ==3621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bfa32d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bfa32cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bfa32c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bfa32b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bfa32afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3f65c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3f65c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bf9ec91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bf9ef45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f65a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bf9ebba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498490232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e16db36e0, 0x557e16dbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e16dbbd38,0x557e16e42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3645==ERROR: AddressSanitizer: SEGV on unknown address 0x557e1899fd20 (pc 0x557e16ab07b8 bp 0x000000000000 sp 0x7fff87c3aea0 T0) Step #5: ==3645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e16ab07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e16aafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e16aaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e16aae266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e16aadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d65fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d65feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e1664c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e166775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d65fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e1663ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499420704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584259df6e0, 0x5584259e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584259e7d38,0x558425a6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3671==ERROR: AddressSanitizer: SEGV on unknown address 0x5584275cbd20 (pc 0x5584256dc7b8 bp 0x000000000000 sp 0x7ffe5d69c920 T0) Step #5: ==3671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584256dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584256dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584256db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584256da266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584256d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f767bcfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f767bcfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584252781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584252a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767bcdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55842526aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500363743 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f781d8e6e0, 0x55f781d96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f781d96d38,0x55f781e1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3697==ERROR: AddressSanitizer: SEGV on unknown address 0x55f78397ad20 (pc 0x55f781a8b7b8 bp 0x000000000000 sp 0x7ffd1efda600 T0) Step #5: ==3697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f781a8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f781a8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f781a8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f781a89266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f781a88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b9ad9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b9ad9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7816271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7816525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9ad7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f781619a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501302873 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c312b26e0, 0x557c312bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c312bad38,0x557c31341248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3721==ERROR: AddressSanitizer: SEGV on unknown address 0x557c32e9ed20 (pc 0x557c30faf7b8 bp 0x000000000000 sp 0x7fff70b7a180 T0) Step #5: ==3721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c30faf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c30faeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c30fae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c30fad266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c30facfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faed45ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faed45eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c30b4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c30b765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed45ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c30b3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502237329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562136c2e6e0, 0x562136c36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562136c36d38,0x562136cbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3745==ERROR: AddressSanitizer: SEGV on unknown address 0x56213881ad20 (pc 0x56213692b7b8 bp 0x000000000000 sp 0x7ffc256f9860 T0) Step #5: ==3745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56213692b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56213692aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56213692a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562136929266 in writeFile InstrProfilingFile.c Step #5: #4 0x562136928fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2de3078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2de307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621364c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621364f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2de2e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621364b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503176839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2cfe146e0, 0x55f2cfe1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2cfe1cd38,0x55f2cfea3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3769==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d1a00d20 (pc 0x55f2cfb117b8 bp 0x000000000000 sp 0x7fffb5696680 T0) Step #5: ==3769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2cfb117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2cfb10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2cfb109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2cfb0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2cfb0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe4c7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe4c720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2cf6ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2cf6d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4c6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2cf69fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504116416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1029176e0, 0x55f10291fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f10291fd38,0x55f1029a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3793==ERROR: AddressSanitizer: SEGV on unknown address 0x55f104503d20 (pc 0x55f1026147b8 bp 0x000000000000 sp 0x7ffe86afcf10 T0) Step #5: ==3793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1026147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f102613ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1026139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f102612266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f102611fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f879280a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f879280aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1021b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1021db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87927e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1021a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505054628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642641a46e0, 0x5642641acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642641acd38,0x564264233248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3817==ERROR: AddressSanitizer: SEGV on unknown address 0x564265d90d20 (pc 0x564263ea17b8 bp 0x000000000000 sp 0x7ffeeca85330 T0) Step #5: ==3817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564263ea17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564263ea0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564263ea09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564263e9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564263e9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ceb1138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ceb113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564263a3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564263a685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ceb0f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564263a2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505997087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55681b7b66e0, 0x55681b7bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55681b7bed38,0x55681b845248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3841==ERROR: AddressSanitizer: SEGV on unknown address 0x55681d3a2d20 (pc 0x55681b4b37b8 bp 0x000000000000 sp 0x7ffc33f7e450 T0) Step #5: ==3841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55681b4b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55681b4b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55681b4b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55681b4b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55681b4b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e4f6628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e4f662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55681b04f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55681b07a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4f640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55681b041a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506929170 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b13e3ba6e0, 0x55b13e3c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b13e3c2d38,0x55b13e449248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3865==ERROR: AddressSanitizer: SEGV on unknown address 0x55b13ffa6d20 (pc 0x55b13e0b77b8 bp 0x000000000000 sp 0x7fff7fd34360 T0) Step #5: ==3865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b13e0b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b13e0b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b13e0b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b13e0b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b13e0b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f1bc168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f1bc16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b13dc531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b13dc7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f1bbf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b13dc45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507867530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ba56626e0, 0x560ba566ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ba566ad38,0x560ba56f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3889==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba724ed20 (pc 0x560ba535f7b8 bp 0x000000000000 sp 0x7fff979ea0a0 T0) Step #5: ==3889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba535f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ba535eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ba535e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ba535d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba535cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1311428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc131142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba4efb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba4f265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc131120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba4eeda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508809677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d895766e0, 0x562d8957ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d8957ed38,0x562d89605248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3913==ERROR: AddressSanitizer: SEGV on unknown address 0x562d8b162d20 (pc 0x562d892737b8 bp 0x000000000000 sp 0x7ffe7357e780 T0) Step #5: ==3913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d892737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d89272ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d892729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d89271266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d89270fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda410f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda410f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d88e0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d88e3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda410d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d88e01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509743002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab678be6e0, 0x55ab678c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab678c6d38,0x55ab6794d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3937==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab694aad20 (pc 0x55ab675bb7b8 bp 0x000000000000 sp 0x7ffc66392970 T0) Step #5: ==3937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab675bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab675baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab675ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab675b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab675b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5619cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5619cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab671571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab671825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5619cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab67149a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510685750 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581211776e0, 0x55812117fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55812117fd38,0x558121206248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3961==ERROR: AddressSanitizer: SEGV on unknown address 0x558122d63d20 (pc 0x558120e747b8 bp 0x000000000000 sp 0x7fffdcf360c0 T0) Step #5: ==3961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558120e747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558120e73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558120e739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558120e72266 in writeFile InstrProfilingFile.c Step #5: #4 0x558120e71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe75c3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe75c3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558120a101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558120a3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75c3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558120a02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511623617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca475a16e0, 0x55ca475a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca475a9d38,0x55ca47630248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==3985==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca4918dd20 (pc 0x55ca4729e7b8 bp 0x000000000000 sp 0x7ffcbbdb2b10 T0) Step #5: ==3985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca4729e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca4729dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca4729d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca4729c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca4729bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5117a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5117a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca46e3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca46e655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51179e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca46e2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==3985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512559346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56376be526e0, 0x56376be5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56376be5ad38,0x56376bee1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4009==ERROR: AddressSanitizer: SEGV on unknown address 0x56376da3ed20 (pc 0x56376bb4f7b8 bp 0x000000000000 sp 0x7ffc3ebbb340 T0) Step #5: ==4009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376bb4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56376bb4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56376bb4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56376bb4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56376bb4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b9a9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b9a972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376b6eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376b7165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b9a950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376b6dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513497124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56342cbb86e0, 0x56342cbc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56342cbc0d38,0x56342cc47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4033==ERROR: AddressSanitizer: SEGV on unknown address 0x56342e7a4d20 (pc 0x56342c8b57b8 bp 0x000000000000 sp 0x7ffefdd34250 T0) Step #5: ==4033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56342c8b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56342c8b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56342c8b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56342c8b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56342c8b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e91aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e91affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56342c4511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56342c47c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e91add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56342c443a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514436017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633fa4436e0, 0x5633fa44bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633fa44bd38,0x5633fa4d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4057==ERROR: AddressSanitizer: SEGV on unknown address 0x5633fc02fd20 (pc 0x5633fa1407b8 bp 0x000000000000 sp 0x7ffd6632f6f0 T0) Step #5: ==4057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633fa1407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633fa13fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633fa13f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633fa13e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633fa13dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f8805a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f8805aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f9cdc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f9d075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f88038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f9ccea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515372503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd52ec06e0, 0x55cd52ec8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd52ec8d38,0x55cd52f4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4083==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd54aacd20 (pc 0x55cd52bbd7b8 bp 0x000000000000 sp 0x7ffe6ada0df0 T0) Step #5: ==4083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd52bbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd52bbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd52bbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd52bbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd52bbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12b83fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12b83fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd527591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd527845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b83d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd5274ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516304540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56216fe986e0, 0x56216fea0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56216fea0d38,0x56216ff27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4110==ERROR: AddressSanitizer: SEGV on unknown address 0x562171a84d20 (pc 0x56216fb957b8 bp 0x000000000000 sp 0x7ffda698c350 T0) Step #5: ==4110==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56216fb957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56216fb94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56216fb949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56216fb93266 in writeFile InstrProfilingFile.c Step #5: #4 0x56216fb92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50edef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50edef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56216f7311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56216f75c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50eded7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56216f723a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517250889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564251fb6e0, 0x556425203d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556425203d38,0x55642528a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4137==ERROR: AddressSanitizer: SEGV on unknown address 0x556426de7d20 (pc 0x556424ef87b8 bp 0x000000000000 sp 0x7ffeb51581c0 T0) Step #5: ==4137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556424ef87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556424ef7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556424ef79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556424ef6266 in writeFile InstrProfilingFile.c Step #5: #4 0x556424ef5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73b914d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73b914da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556424a941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556424abf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73b912b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556424a86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518186644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56175e5f56e0, 0x56175e5fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56175e5fdd38,0x56175e684248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4161==ERROR: AddressSanitizer: SEGV on unknown address 0x5617601e1d20 (pc 0x56175e2f27b8 bp 0x000000000000 sp 0x7ffc100cb5b0 T0) Step #5: ==4161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56175e2f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56175e2f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56175e2f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56175e2f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56175e2effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d1603e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d1603ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56175de8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56175deb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1601c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56175de80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519133318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591755736e0, 0x55917557bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55917557bd38,0x559175602248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4185==ERROR: AddressSanitizer: SEGV on unknown address 0x55917715fd20 (pc 0x5591752707b8 bp 0x000000000000 sp 0x7ffe4197eae0 T0) Step #5: ==4185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591752707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55917526fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55917526f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55917526e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55917526dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ebd7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ebd765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559174e0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559174e375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebd743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559174dfea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520070606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1d042b6e0, 0x55a1d0433d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1d0433d38,0x55a1d04ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4209==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d2017d20 (pc 0x55a1d01287b8 bp 0x000000000000 sp 0x7ffc8d127f00 T0) Step #5: ==4209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1d01287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1d0127ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1d01279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1d0126266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1d0125fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff894ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff894ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1cfcc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1cfcef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff894aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1cfcb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521005833 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d145aa6e0, 0x559d145b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d145b2d38,0x559d14639248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4233==ERROR: AddressSanitizer: SEGV on unknown address 0x559d16196d20 (pc 0x559d142a77b8 bp 0x000000000000 sp 0x7ffe17b3dec0 T0) Step #5: ==4233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d142a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d142a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d142a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d142a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d142a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dea3908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dea390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d13e431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d13e6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dea36e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d13e35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521945383 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a344bbe6e0, 0x55a344bc6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a344bc6d38,0x55a344c4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4257==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3467aad20 (pc 0x55a3448bb7b8 bp 0x000000000000 sp 0x7ffe5f9ef580 T0) Step #5: ==4257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3448bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3448baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3448ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3448b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3448b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad900fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad900fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3444571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3444825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad900dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a344449a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522883049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a0548f6e0, 0x562a05497d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a05497d38,0x562a0551e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4281==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0707bd20 (pc 0x562a0518c7b8 bp 0x000000000000 sp 0x7ffc18d0c330 T0) Step #5: ==4281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a0518c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a0518bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a0518b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a0518a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a05189fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77f9c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77f9c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a04d281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a04d535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f9bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a04d1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523823030 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585dd88a6e0, 0x5585dd892d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585dd892d38,0x5585dd919248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4305==ERROR: AddressSanitizer: SEGV on unknown address 0x5585df476d20 (pc 0x5585dd5877b8 bp 0x000000000000 sp 0x7ffe7a2268a0 T0) Step #5: ==4305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585dd5877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585dd586ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585dd5869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585dd585266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585dd584fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe032bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe032bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585dd1231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585dd14e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe032bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585dd115a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524762203 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55daa3b2a6e0, 0x55daa3b32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55daa3b32d38,0x55daa3bb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4331==ERROR: AddressSanitizer: SEGV on unknown address 0x55daa5716d20 (pc 0x55daa38277b8 bp 0x000000000000 sp 0x7ffcbfaf8180 T0) Step #5: ==4331==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daa38277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55daa3826ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55daa38269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55daa3825266 in writeFile InstrProfilingFile.c Step #5: #4 0x55daa3824fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff56c9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff56c9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daa33c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daa33ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56c983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daa33b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525694945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fd7bd56e0, 0x555fd7bddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fd7bddd38,0x555fd7c64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4356==ERROR: AddressSanitizer: SEGV on unknown address 0x555fd97c1d20 (pc 0x555fd78d27b8 bp 0x000000000000 sp 0x7ffc4af002d0 T0) Step #5: ==4356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fd78d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fd78d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fd78d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fd78d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fd78cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70f1ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f1ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fd746e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fd74995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f1e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fd7460a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526630723 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55941e8836e0, 0x55941e88bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55941e88bd38,0x55941e912248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4380==ERROR: AddressSanitizer: SEGV on unknown address 0x55942046fd20 (pc 0x55941e5807b8 bp 0x000000000000 sp 0x7ffd6786c4d0 T0) Step #5: ==4380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55941e5807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55941e57fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55941e57f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55941e57e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55941e57dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58adf608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58adf60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941e11c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55941e1475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58adf3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941e10ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527567621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632317ef6e0, 0x5632317f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632317f7d38,0x56323187e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4405==ERROR: AddressSanitizer: SEGV on unknown address 0x5632333dbd20 (pc 0x5632314ec7b8 bp 0x000000000000 sp 0x7ffef83f9de0 T0) Step #5: ==4405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632314ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632314ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632314eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632314ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632314e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29679198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2967919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632310881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632310b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29678f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56323107aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528507969 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d926506e0, 0x559d92658d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d92658d38,0x559d926df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4429==ERROR: AddressSanitizer: SEGV on unknown address 0x559d9423cd20 (pc 0x559d9234d7b8 bp 0x000000000000 sp 0x7ffd4dd72c10 T0) Step #5: ==4429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d9234d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d9234cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d9234c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d9234b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d9234afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b657508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b65750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d91ee91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d91f145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b6572e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d91edba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529443692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ecfe626e0, 0x561ecfe6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ecfe6ad38,0x561ecfef1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4453==ERROR: AddressSanitizer: SEGV on unknown address 0x561ed1a4ed20 (pc 0x561ecfb5f7b8 bp 0x000000000000 sp 0x7ffe1357fa80 T0) Step #5: ==4453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ecfb5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ecfb5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ecfb5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ecfb5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ecfb5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2638918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe263891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ecf6fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ecf7265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe26386f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ecf6eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530380878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d435df06e0, 0x55d435df8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d435df8d38,0x55d435e7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4477==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4379dcd20 (pc 0x55d435aed7b8 bp 0x000000000000 sp 0x7ffd94d2a510 T0) Step #5: ==4477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d435aed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d435aecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d435aec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d435aeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d435aeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4302778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc430277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4356891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4356b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc430255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d43567ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531312767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614228ce6e0, 0x5614228d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614228d6d38,0x56142295d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4501==ERROR: AddressSanitizer: SEGV on unknown address 0x5614244bad20 (pc 0x5614225cb7b8 bp 0x000000000000 sp 0x7ffc6065fc20 T0) Step #5: ==4501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614225cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614225caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614225ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614225c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614225c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c192748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c19274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614221671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614221925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c19252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561422159a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532255166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561e841d6e0, 0x5561e8425d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561e8425d38,0x5561e84ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4525==ERROR: AddressSanitizer: SEGV on unknown address 0x5561ea009d20 (pc 0x5561e811a7b8 bp 0x000000000000 sp 0x7ffe53765cd0 T0) Step #5: ==4525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e811a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561e8119ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561e81199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561e8118266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e8117fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66091898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6609189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e7cb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e7ce15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6609167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e7ca8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533189658 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56457a4c16e0, 0x56457a4c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56457a4c9d38,0x56457a550248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4549==ERROR: AddressSanitizer: SEGV on unknown address 0x56457c0add20 (pc 0x56457a1be7b8 bp 0x000000000000 sp 0x7fffc3af01f0 T0) Step #5: ==4549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56457a1be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56457a1bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56457a1bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56457a1bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56457a1bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4c46308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4c4630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564579d5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564579d855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c460e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564579d4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534132974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db553ad6e0, 0x55db553b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db553b5d38,0x55db5543c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4575==ERROR: AddressSanitizer: SEGV on unknown address 0x55db56f99d20 (pc 0x55db550aa7b8 bp 0x000000000000 sp 0x7ffd6e7d3160 T0) Step #5: ==4575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db550aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db550a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db550a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db550a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db550a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f145b8358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f145b835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db54c461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db54c715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145b813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db54c38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535066404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590b0aeb6e0, 0x5590b0af3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590b0af3d38,0x5590b0b7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4601==ERROR: AddressSanitizer: SEGV on unknown address 0x5590b26d7d20 (pc 0x5590b07e87b8 bp 0x000000000000 sp 0x7fffbce15300 T0) Step #5: ==4601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590b07e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590b07e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590b07e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590b07e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590b07e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb2248f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb2248fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590b03841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590b03af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb2246d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590b0376a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536003231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c1c5426e0, 0x561c1c54ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c1c54ad38,0x561c1c5d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4625==ERROR: AddressSanitizer: SEGV on unknown address 0x561c1e12ed20 (pc 0x561c1c23f7b8 bp 0x000000000000 sp 0x7fff2218f610 T0) Step #5: ==4625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c1c23f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c1c23eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c1c23e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c1c23d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c1c23cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc15785b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc15785ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c1bddb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c1be065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc157839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1bdcda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536937187 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b96d25f6e0, 0x55b96d267d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b96d267d38,0x55b96d2ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4649==ERROR: AddressSanitizer: SEGV on unknown address 0x55b96ee4bd20 (pc 0x55b96cf5c7b8 bp 0x000000000000 sp 0x7fff4f855150 T0) Step #5: ==4649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b96cf5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b96cf5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b96cf5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b96cf5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b96cf59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82608248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8260824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b96caf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b96cb235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8260802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b96caeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537875683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb457606e0, 0x55eb45768d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb45768d38,0x55eb457ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4673==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb4734cd20 (pc 0x55eb4545d7b8 bp 0x000000000000 sp 0x7ffe65769df0 T0) Step #5: ==4673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb4545d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb4545cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb4545c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb4545b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb4545afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f158caa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f158caa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb44ff91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb450245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f158ca84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb44feba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538817846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e101826e0, 0x562e1018ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e1018ad38,0x562e10211248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4697==ERROR: AddressSanitizer: SEGV on unknown address 0x562e11d6ed20 (pc 0x562e0fe7f7b8 bp 0x000000000000 sp 0x7ffdfa3827e0 T0) Step #5: ==4697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e0fe7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e0fe7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e0fe7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e0fe7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e0fe7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78d86098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78d8609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e0fa1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e0fa465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d85e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e0fa0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539753798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dacc9a96e0, 0x55dacc9b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dacc9b1d38,0x55dacca38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4721==ERROR: AddressSanitizer: SEGV on unknown address 0x55dace595d20 (pc 0x55dacc6a67b8 bp 0x000000000000 sp 0x7ffd3b217260 T0) Step #5: ==4721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dacc6a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dacc6a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dacc6a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dacc6a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dacc6a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89037298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8903729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dacc2421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dacc26d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8903707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dacc234a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540685744 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d987a36e0, 0x563d987abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d987abd38,0x563d98832248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4747==ERROR: AddressSanitizer: SEGV on unknown address 0x563d9a38fd20 (pc 0x563d984a07b8 bp 0x000000000000 sp 0x7ffe815de8f0 T0) Step #5: ==4747==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d984a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d9849fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d9849f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d9849e266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d9849dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e3553e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e3553ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d9803c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d980675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e3551c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d9802ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541620829 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56376fe786e0, 0x56376fe80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56376fe80d38,0x56376ff07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4772==ERROR: AddressSanitizer: SEGV on unknown address 0x563771a64d20 (pc 0x56376fb757b8 bp 0x000000000000 sp 0x7fff907ab6a0 T0) Step #5: ==4772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56376fb757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56376fb74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56376fb749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56376fb73266 in writeFile InstrProfilingFile.c Step #5: #4 0x56376fb72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa6a96b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa6a96ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56376f7111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56376f73c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6a949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56376f703a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542564911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c37a596e0, 0x558c37a61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c37a61d38,0x558c37ae8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4797==ERROR: AddressSanitizer: SEGV on unknown address 0x558c39645d20 (pc 0x558c377567b8 bp 0x000000000000 sp 0x7ffeb6dd0f60 T0) Step #5: ==4797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c377567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c37755ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c377559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c37754266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c37753fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2aca788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2aca78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c372f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c3731d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2aca56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c372e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543502938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56026e0306e0, 0x56026e038d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56026e038d38,0x56026e0bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4821==ERROR: AddressSanitizer: SEGV on unknown address 0x56026fc1cd20 (pc 0x56026dd2d7b8 bp 0x000000000000 sp 0x7ffcd97662a0 T0) Step #5: ==4821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56026dd2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56026dd2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56026dd2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56026dd2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56026dd2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde8327d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde8327da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56026d8c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56026d8f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8325b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56026d8bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544444858 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0abb976e0, 0x55b0abb9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0abb9fd38,0x55b0abc26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4845==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0ad783d20 (pc 0x55b0ab8947b8 bp 0x000000000000 sp 0x7fff0f981380 T0) Step #5: ==4845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0ab8947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0ab893ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0ab8939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0ab892266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0ab891fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26f29d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26f29d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0ab4301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0ab45b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f29ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0ab422a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545387161 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55effc9176e0, 0x55effc91fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55effc91fd38,0x55effc9a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4869==ERROR: AddressSanitizer: SEGV on unknown address 0x55effe503d20 (pc 0x55effc6147b8 bp 0x000000000000 sp 0x7fff56d3cbe0 T0) Step #5: ==4869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55effc6147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55effc613ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55effc6139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55effc612266 in writeFile InstrProfilingFile.c Step #5: #4 0x55effc611fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe42f8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe42f846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55effc1b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55effc1db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe42f824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55effc1a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546324318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609af3556e0, 0x5609af35dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609af35dd38,0x5609af3e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4893==ERROR: AddressSanitizer: SEGV on unknown address 0x5609b0f41d20 (pc 0x5609af0527b8 bp 0x000000000000 sp 0x7ffecd264c30 T0) Step #5: ==4893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609af0527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609af051ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609af0519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609af050266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609af04ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9749c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9749c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609aebee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609aec195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9749c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609aebe0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547262499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568b280c6e0, 0x5568b2814d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568b2814d38,0x5568b289b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4917==ERROR: AddressSanitizer: SEGV on unknown address 0x5568b43f8d20 (pc 0x5568b25097b8 bp 0x000000000000 sp 0x7fff95cfdb10 T0) Step #5: ==4917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568b25097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568b2508ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568b25089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568b2507266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568b2506fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05a4a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05a4a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568b20a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568b20d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a49f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568b2097a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548202395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e245eb06e0, 0x55e245eb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e245eb8d38,0x55e245f3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4941==ERROR: AddressSanitizer: SEGV on unknown address 0x55e247a9cd20 (pc 0x55e245bad7b8 bp 0x000000000000 sp 0x7ffdaf2cf7d0 T0) Step #5: ==4941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e245bad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e245bacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e245bac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e245bab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e245baafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8d33458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d3345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2457491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2457745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d3323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e24573ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549141181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6bd48d6e0, 0x55f6bd495d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6bd495d38,0x55f6bd51c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4965==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6bf079d20 (pc 0x55f6bd18a7b8 bp 0x000000000000 sp 0x7ffe8ec01360 T0) Step #5: ==4965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6bd18a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6bd189ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6bd1899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6bd188266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6bd187fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f061498b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f061498ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6bcd261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6bcd515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0614969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6bcd18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550078057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f67a7436e0, 0x55f67a74bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f67a74bd38,0x55f67a7d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==4989==ERROR: AddressSanitizer: SEGV on unknown address 0x55f67c32fd20 (pc 0x55f67a4407b8 bp 0x000000000000 sp 0x7ffe30f9b030 T0) Step #5: ==4989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f67a4407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f67a43fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f67a43f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f67a43e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f67a43dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7385a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7385a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f679fdc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f67a0075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7385a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f679fcea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==4989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551023454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563252aee6e0, 0x563252af6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563252af6d38,0x563252b7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5015==ERROR: AddressSanitizer: SEGV on unknown address 0x5632546dad20 (pc 0x5632527eb7b8 bp 0x000000000000 sp 0x7fff346cdc30 T0) Step #5: ==5015==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632527eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632527eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632527ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632527e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632527e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18b28718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b2871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632523871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632523b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b284f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563252379a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5015==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551955035 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598a06816e0, 0x5598a0689d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598a0689d38,0x5598a0710248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5041==ERROR: AddressSanitizer: SEGV on unknown address 0x5598a226dd20 (pc 0x5598a037e7b8 bp 0x000000000000 sp 0x7fff9d6ad8d0 T0) Step #5: ==5041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598a037e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598a037dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598a037d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598a037c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598a037bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f161f27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f161f27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55989ff1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55989ff455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161f25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55989ff0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552896270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d06eefc6e0, 0x55d06ef04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d06ef04d38,0x55d06ef8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5065==ERROR: AddressSanitizer: SEGV on unknown address 0x55d070ae8d20 (pc 0x55d06ebf97b8 bp 0x000000000000 sp 0x7ffca0fa1100 T0) Step #5: ==5065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d06ebf97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d06ebf8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d06ebf89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d06ebf7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d06ebf6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f34f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f34f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d06e7951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06e7c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f34ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06e787a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553830964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590806e96e0, 0x5590806f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590806f1d38,0x559080778248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5089==ERROR: AddressSanitizer: SEGV on unknown address 0x5590822d5d20 (pc 0x5590803e67b8 bp 0x000000000000 sp 0x7ffd4d25e0f0 T0) Step #5: ==5089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590803e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590803e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590803e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590803e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590803e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d1f7358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d1f735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55907ff821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55907ffad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1f713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55907ff74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554769597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5916e76e0, 0x55e5916efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5916efd38,0x55e591776248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5113==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5932d3d20 (pc 0x55e5913e47b8 bp 0x000000000000 sp 0x7ffde35739f0 T0) Step #5: ==5113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5913e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5913e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5913e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5913e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5913e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9eb7b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9eb7b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e590f801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e590fab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb7af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e590f72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555708016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e471ef6e0, 0x555e471f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e471f7d38,0x555e4727e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5137==ERROR: AddressSanitizer: SEGV on unknown address 0x555e48ddbd20 (pc 0x555e46eec7b8 bp 0x000000000000 sp 0x7ffe9ce6eee0 T0) Step #5: ==5137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e46eec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e46eebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e46eeb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e46eea266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e46ee9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a30f058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a30f05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e46a881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e46ab35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a30ee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e46a7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556640819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd0c59e6e0, 0x55bd0c5a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd0c5a6d38,0x55bd0c62d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5161==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd0e18ad20 (pc 0x55bd0c29b7b8 bp 0x000000000000 sp 0x7fff64d639d0 T0) Step #5: ==5161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd0c29b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd0c29aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd0c29a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd0c299266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0c298fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf147888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf14788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0be371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0be625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf14766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0be29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557578484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640623a26e0, 0x5640623aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640623aad38,0x564062431248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5185==ERROR: AddressSanitizer: SEGV on unknown address 0x564063f8ed20 (pc 0x56406209f7b8 bp 0x000000000000 sp 0x7ffcbacdf1d0 T0) Step #5: ==5185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406209f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56406209eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56406209e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56406209d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56406209cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75e8ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75e8ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564061c3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564061c665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e8a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564061c2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558514261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56003afe76e0, 0x56003afefd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56003afefd38,0x56003b076248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5209==ERROR: AddressSanitizer: SEGV on unknown address 0x56003cbd3d20 (pc 0x56003ace47b8 bp 0x000000000000 sp 0x7ffdc2f25ec0 T0) Step #5: ==5209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56003ace47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56003ace3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56003ace39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56003ace2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56003ace1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a2c6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a2c646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56003a8801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56003a8ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2c624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56003a872a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559446643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5bc1436e0, 0x55e5bc14bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5bc14bd38,0x55e5bc1d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5233==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5bdd2fd20 (pc 0x55e5bbe407b8 bp 0x000000000000 sp 0x7ffe114068a0 T0) Step #5: ==5233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5bbe407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5bbe3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5bbe3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5bbe3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5bbe3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb19e99c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb19e99ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5bb9dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5bba075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19e97a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5bb9cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560391217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf3370d6e0, 0x55cf33715d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf33715d38,0x55cf3379c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5257==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf352f9d20 (pc 0x55cf3340a7b8 bp 0x000000000000 sp 0x7ffd591595f0 T0) Step #5: ==5257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf3340a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf33409ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf334099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf33408266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf33407fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f958304d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958304da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf32fa61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf32fd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958302b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf32f98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561332648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ed1a576e0, 0x560ed1a5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ed1a5fd38,0x560ed1ae6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5281==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed3643d20 (pc 0x560ed17547b8 bp 0x000000000000 sp 0x7ffe259eca10 T0) Step #5: ==5281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed17547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ed1753ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ed17539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ed1752266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed1751fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd4f51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd4f51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ed12f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ed131b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd4f4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ed12e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562270895 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d04bf686e0, 0x55d04bf70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d04bf70d38,0x55d04bff7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5305==ERROR: AddressSanitizer: SEGV on unknown address 0x55d04db54d20 (pc 0x55d04bc657b8 bp 0x000000000000 sp 0x7ffdc111e730 T0) Step #5: ==5305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d04bc657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d04bc64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d04bc649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d04bc63266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d04bc62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cbdc248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cbdc24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d04b8011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d04b82c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cbdc02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d04b7f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563209408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643c55b36e0, 0x5643c55bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643c55bbd38,0x5643c5642248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5329==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c719fd20 (pc 0x5643c52b07b8 bp 0x000000000000 sp 0x7ffc087835e0 T0) Step #5: ==5329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c52b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643c52afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643c52af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643c52ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c52adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c839af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c839afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c4e4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c4e775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8398d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c4e3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564152106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56146a7706e0, 0x56146a778d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56146a778d38,0x56146a7ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5355==ERROR: AddressSanitizer: SEGV on unknown address 0x56146c35cd20 (pc 0x56146a46d7b8 bp 0x000000000000 sp 0x7ffe353a58c0 T0) Step #5: ==5355==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56146a46d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56146a46cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56146a46c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56146a46b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56146a46afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca7def78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca7def7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56146a0091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56146a0345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca7ded5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561469ffba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565085923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b4056b6e0, 0x561b40573d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b40573d38,0x561b405fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5380==ERROR: AddressSanitizer: SEGV on unknown address 0x561b42157d20 (pc 0x561b402687b8 bp 0x000000000000 sp 0x7ffd56d92fb0 T0) Step #5: ==5380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b402687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b40267ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b402679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b40266266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b40265fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f3a2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f3a283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b3fe041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b3fe2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3a261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b3fdf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566017692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bde51206e0, 0x55bde5128d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bde5128d38,0x55bde51af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5405==ERROR: AddressSanitizer: SEGV on unknown address 0x55bde6d0cd20 (pc 0x55bde4e1d7b8 bp 0x000000000000 sp 0x7ffc6de6cd20 T0) Step #5: ==5405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bde4e1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bde4e1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bde4e1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bde4e1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bde4e1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07af0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07af0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bde49b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bde49e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07af090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bde49aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566950267 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638af1916e0, 0x5638af199d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638af199d38,0x5638af220248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5429==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b0d7dd20 (pc 0x5638aee8e7b8 bp 0x000000000000 sp 0x7ffe520b3d40 T0) Step #5: ==5429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638aee8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638aee8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638aee8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638aee8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638aee8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14c3f948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c3f94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638aea2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638aea555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c3f72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638aea1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567897015 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584320a86e0, 0x5584320b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584320b0d38,0x558432137248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5453==ERROR: AddressSanitizer: SEGV on unknown address 0x558433c94d20 (pc 0x558431da57b8 bp 0x000000000000 sp 0x7ffe7b097170 T0) Step #5: ==5453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558431da57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558431da4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558431da49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558431da3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558431da2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0abba898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0abba89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584319411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843196c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abba67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558431933a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568839982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559c65866e0, 0x5559c658ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559c658ed38,0x5559c6615248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5477==ERROR: AddressSanitizer: SEGV on unknown address 0x5559c8172d20 (pc 0x5559c62837b8 bp 0x000000000000 sp 0x7ffc7fde7410 T0) Step #5: ==5477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559c62837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559c6282ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559c62829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559c6281266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559c6280fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8abd7228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8abd722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559c5e1f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559c5e4a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abd700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559c5e11a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569778280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad19b9e6e0, 0x55ad19ba6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad19ba6d38,0x55ad19c2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5501==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad1b78ad20 (pc 0x55ad1989b7b8 bp 0x000000000000 sp 0x7ffedd12b510 T0) Step #5: ==5501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad1989b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad1989aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad1989a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad19899266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad19898fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5844e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5844e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad194371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad194625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5844deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad19429a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570727516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb524026e0, 0x55bb5240ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb5240ad38,0x55bb52491248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5525==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb53feed20 (pc 0x55bb520ff7b8 bp 0x000000000000 sp 0x7fff4ca9a930 T0) Step #5: ==5525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb520ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb520feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb520fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb520fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb520fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51886ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51886cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb51c9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb51cc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51886ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb51c8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571675309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613360c96e0, 0x5613360d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613360d1d38,0x561336158248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5549==ERROR: AddressSanitizer: SEGV on unknown address 0x561337cb5d20 (pc 0x561335dc67b8 bp 0x000000000000 sp 0x7ffd3b5203a0 T0) Step #5: ==5549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561335dc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561335dc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561335dc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561335dc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x561335dc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a596b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a596ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613359621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56133598d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a5949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561335954a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572614844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56338516c6e0, 0x563385174d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563385174d38,0x5633851fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5575==ERROR: AddressSanitizer: SEGV on unknown address 0x563386d58d20 (pc 0x563384e697b8 bp 0x000000000000 sp 0x7ffdcdc53fb0 T0) Step #5: ==5575==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563384e697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563384e68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563384e689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563384e67266 in writeFile InstrProfilingFile.c Step #5: #4 0x563384e66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a654e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a654e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563384a051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563384a305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a654c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633849f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573550718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb49ddb6e0, 0x55bb49de3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb49de3d38,0x55bb49e6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5601==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb4b9c7d20 (pc 0x55bb49ad87b8 bp 0x000000000000 sp 0x7ffecba31990 T0) Step #5: ==5601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb49ad87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb49ad7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb49ad79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb49ad6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb49ad5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ab0bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ab0befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb496741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb4969f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab0bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb49666a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574491733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f93e246e0, 0x558f93e2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f93e2cd38,0x558f93eb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5625==ERROR: AddressSanitizer: SEGV on unknown address 0x558f95a10d20 (pc 0x558f93b217b8 bp 0x000000000000 sp 0x7ffc50309910 T0) Step #5: ==5625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f93b217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f93b20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f93b209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f93b1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f93b1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9da4f048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9da4f04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f936bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f936e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da4ee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f936afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575426344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bed09676e0, 0x55bed096fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bed096fd38,0x55bed09f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5649==ERROR: AddressSanitizer: SEGV on unknown address 0x55bed2553d20 (pc 0x55bed06647b8 bp 0x000000000000 sp 0x7fffd1e09b70 T0) Step #5: ==5649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bed06647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bed0663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bed06639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bed0662266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bed0661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6992108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc699210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bed02001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bed022b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6991ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bed01f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576355449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d36c6886e0, 0x55d36c690d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d36c690d38,0x55d36c717248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5673==ERROR: AddressSanitizer: SEGV on unknown address 0x55d36e274d20 (pc 0x55d36c3857b8 bp 0x000000000000 sp 0x7fff92315fd0 T0) Step #5: ==5673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d36c3857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d36c384ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d36c3849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d36c383266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d36c382fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2baf4168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2baf416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d36bf211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d36bf4c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2baf3f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d36bf13a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577288251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56424a7ed6e0, 0x56424a7f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56424a7f5d38,0x56424a87c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5697==ERROR: AddressSanitizer: SEGV on unknown address 0x56424c3d9d20 (pc 0x56424a4ea7b8 bp 0x000000000000 sp 0x7fff14453c20 T0) Step #5: ==5697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56424a4ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56424a4e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56424a4e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56424a4e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56424a4e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5eb8f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5eb8f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424a0861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424a0b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb8f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424a078a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578233353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0a971e6e0, 0x55b0a9726d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0a9726d38,0x55b0a97ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5721==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0ab30ad20 (pc 0x55b0a941b7b8 bp 0x000000000000 sp 0x7ffdd5c44ca0 T0) Step #5: ==5721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0a941b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0a941aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0a941a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0a9419266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0a9418fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f434fa708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f434fa70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0a8fb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0a8fe25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434fa4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0a8fa9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579165487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c77f3ad6e0, 0x55c77f3b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c77f3b5d38,0x55c77f43c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5745==ERROR: AddressSanitizer: SEGV on unknown address 0x55c780f99d20 (pc 0x55c77f0aa7b8 bp 0x000000000000 sp 0x7ffc9da30a80 T0) Step #5: ==5745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c77f0aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c77f0a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c77f0a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c77f0a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c77f0a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83e48678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83e4867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c77ec461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c77ec715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e4845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c77ec38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580099710 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650fa6086e0, 0x5650fa610d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650fa610d38,0x5650fa697248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5771==ERROR: AddressSanitizer: SEGV on unknown address 0x5650fc1f4d20 (pc 0x5650fa3057b8 bp 0x000000000000 sp 0x7fff301def40 T0) Step #5: ==5771==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650fa3057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650fa304ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650fa3049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650fa303266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650fa302fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45f6e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45f6e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650f9ea11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650f9ecc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45f6e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650f9e93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581039141 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b119916e0, 0x563b11999d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b11999d38,0x563b11a20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5797==ERROR: AddressSanitizer: SEGV on unknown address 0x563b1357dd20 (pc 0x563b1168e7b8 bp 0x000000000000 sp 0x7ffff26184f0 T0) Step #5: ==5797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1168e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b1168dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b1168d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b1168c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1168bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cd0faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd0faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b1122a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b112555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd0f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b1121ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581976181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8baadc6e0, 0x55b8baae4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8baae4d38,0x55b8bab6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5821==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8bc6c8d20 (pc 0x55b8ba7d97b8 bp 0x000000000000 sp 0x7ffe76bc3b80 T0) Step #5: ==5821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8ba7d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8ba7d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8ba7d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8ba7d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8ba7d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f108ce338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f108ce33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8ba3751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8ba3a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108ce11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8ba367a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582921692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622fc30c6e0, 0x5622fc314d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622fc314d38,0x5622fc39b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5847==ERROR: AddressSanitizer: SEGV on unknown address 0x5622fdef8d20 (pc 0x5622fc0097b8 bp 0x000000000000 sp 0x7ffc4351b2e0 T0) Step #5: ==5847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622fc0097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622fc008ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622fc0089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622fc007266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622fc006fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe5594e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe5594ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622fbba51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622fbbd05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe5592c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622fbb97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583859154 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7903956e0, 0x55a79039dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a79039dd38,0x55a790424248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5872==ERROR: AddressSanitizer: SEGV on unknown address 0x55a791f81d20 (pc 0x55a7900927b8 bp 0x000000000000 sp 0x7ffd84bae470 T0) Step #5: ==5872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7900927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a790091ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7900919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a790090266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a79008ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac9b6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac9b6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a78fc2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a78fc595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9b68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a78fc20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584800322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1fa9e36e0, 0x55c1fa9ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1fa9ebd38,0x55c1faa72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5897==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1fc5cfd20 (pc 0x55c1fa6e07b8 bp 0x000000000000 sp 0x7ffd1415bac0 T0) Step #5: ==5897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1fa6e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1fa6dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1fa6df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1fa6de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1fa6ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3373aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3373aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1fa27c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1fa2a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3373a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1fa26ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585742306 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7df6b76e0, 0x55a7df6bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7df6bfd38,0x55a7df746248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5921==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7e12a3d20 (pc 0x55a7df3b47b8 bp 0x000000000000 sp 0x7fffa833b500 T0) Step #5: ==5921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7df3b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7df3b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7df3b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7df3b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7df3b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c458f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c458f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7def501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7def7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c458d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7def42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586685262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d64ea96e0, 0x559d64eb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d64eb1d38,0x559d64f38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5947==ERROR: AddressSanitizer: SEGV on unknown address 0x559d66a95d20 (pc 0x559d64ba67b8 bp 0x000000000000 sp 0x7ffd28478d20 T0) Step #5: ==5947==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d64ba67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d64ba5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d64ba59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d64ba4266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d64ba3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f456dfc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f456dfc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d647421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d6476d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f456df9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d64734a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587625871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fd89596e0, 0x560fd8961d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fd8961d38,0x560fd89e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5973==ERROR: AddressSanitizer: SEGV on unknown address 0x560fda545d20 (pc 0x560fd86567b8 bp 0x000000000000 sp 0x7ffe73b10f80 T0) Step #5: ==5973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fd86567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fd8655ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fd86559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fd8654266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fd8653fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f289037e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f289037ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fd81f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fd821d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289035c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fd81e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588561071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e1a2636e0, 0x562e1a26bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e1a26bd38,0x562e1a2f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==5997==ERROR: AddressSanitizer: SEGV on unknown address 0x562e1be4fd20 (pc 0x562e19f607b8 bp 0x000000000000 sp 0x7ffdb2e3b7f0 T0) Step #5: ==5997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e19f607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e19f5fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e19f5f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e19f5e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e19f5dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ebb7ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ebb7aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e19afc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e19b275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ebb789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e19aeea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==5997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589507035 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56131890b6e0, 0x561318913d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561318913d38,0x56131899a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6021==ERROR: AddressSanitizer: SEGV on unknown address 0x56131a4f7d20 (pc 0x5613186087b8 bp 0x000000000000 sp 0x7ffe32e73250 T0) Step #5: ==6021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613186087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561318607ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613186079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561318606266 in writeFile InstrProfilingFile.c Step #5: #4 0x561318605fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50929308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5092930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613181a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613181cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509290e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561318196a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590443066 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557585a5a6e0, 0x557585a62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557585a62d38,0x557585ae9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6045==ERROR: AddressSanitizer: SEGV on unknown address 0x557587646d20 (pc 0x5575857577b8 bp 0x000000000000 sp 0x7ffd66caac80 T0) Step #5: ==6045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575857577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557585756ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575857569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557585755266 in writeFile InstrProfilingFile.c Step #5: #4 0x557585754fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1de43ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1de43eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575852f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55758531e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de43c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575852e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591386924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd790a36e0, 0x55fd790abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd790abd38,0x55fd79132248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6069==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd7ac8fd20 (pc 0x55fd78da07b8 bp 0x000000000000 sp 0x7ffcf0204fb0 T0) Step #5: ==6069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd78da07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd78d9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd78d9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd78d9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd78d9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a834998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a83499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd7893c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd789675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a83477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd7892ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592326080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653e85316e0, 0x5653e8539d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653e8539d38,0x5653e85c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6093==ERROR: AddressSanitizer: SEGV on unknown address 0x5653ea11dd20 (pc 0x5653e822e7b8 bp 0x000000000000 sp 0x7fff3d241e30 T0) Step #5: ==6093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653e822e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653e822dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653e822d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653e822c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653e822bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9fbc528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9fbc52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653e7dca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653e7df55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9fbc30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653e7dbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593270409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed44f586e0, 0x55ed44f60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed44f60d38,0x55ed44fe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6117==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed46b44d20 (pc 0x55ed44c557b8 bp 0x000000000000 sp 0x7ffc495b6490 T0) Step #5: ==6117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed44c557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed44c54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed44c549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed44c53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed44c52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8137fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8137fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed447f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed4481c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8137f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed447e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594210966 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630024af6e0, 0x5630024b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630024b7d38,0x56300253e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6141==ERROR: AddressSanitizer: SEGV on unknown address 0x56300409bd20 (pc 0x5630021ac7b8 bp 0x000000000000 sp 0x7ffcd335be60 T0) Step #5: ==6141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630021ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630021abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630021ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630021aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630021a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb73a3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb73a3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563001d481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563001d735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73a3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563001d3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595156200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640599c66e0, 0x5640599ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640599ced38,0x564059a55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6165==ERROR: AddressSanitizer: SEGV on unknown address 0x56405b5b2d20 (pc 0x5640596c37b8 bp 0x000000000000 sp 0x7ffee4381520 T0) Step #5: ==6165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640596c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640596c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640596c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640596c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640596c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba0b4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba0b460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56405925f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56405928a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba0b43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564059251a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596101642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56062ced16e0, 0x56062ced9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56062ced9d38,0x56062cf60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6189==ERROR: AddressSanitizer: SEGV on unknown address 0x56062eabdd20 (pc 0x56062cbce7b8 bp 0x000000000000 sp 0x7ffe3dbe37d0 T0) Step #5: ==6189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56062cbce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56062cbcdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56062cbcd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56062cbcc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56062cbcbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3097d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3097d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56062c76a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56062c7955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3097d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56062c75ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597037262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af6c9356e0, 0x55af6c93dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af6c93dd38,0x55af6c9c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6213==ERROR: AddressSanitizer: SEGV on unknown address 0x55af6e521d20 (pc 0x55af6c6327b8 bp 0x000000000000 sp 0x7ffeef4bec10 T0) Step #5: ==6213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af6c6327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af6c631ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af6c6319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af6c630266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af6c62ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09f3b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09f3b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af6c1ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af6c1f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f3b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af6c1c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597969426 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610d1fd56e0, 0x5610d1fddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610d1fddd38,0x5610d2064248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6237==ERROR: AddressSanitizer: SEGV on unknown address 0x5610d3bc1d20 (pc 0x5610d1cd27b8 bp 0x000000000000 sp 0x7ffda99a9a70 T0) Step #5: ==6237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610d1cd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610d1cd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610d1cd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610d1cd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610d1ccffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30f9b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30f9b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610d186e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610d18995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f9aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610d1860a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598909344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a820bc6e0, 0x560a820c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a820c4d38,0x560a8214b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6261==ERROR: AddressSanitizer: SEGV on unknown address 0x560a83ca8d20 (pc 0x560a81db97b8 bp 0x000000000000 sp 0x7ffcdc51d570 T0) Step #5: ==6261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a81db97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a81db8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a81db89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a81db7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a81db6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9764768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff976476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a819551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a819805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff976454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a81947a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599840839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588e75256e0, 0x5588e752dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588e752dd38,0x5588e75b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6285==ERROR: AddressSanitizer: SEGV on unknown address 0x5588e9111d20 (pc 0x5588e72227b8 bp 0x000000000000 sp 0x7ffc9d3c94f0 T0) Step #5: ==6285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588e72227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588e7221ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588e72219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588e7220266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588e721ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d799788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d79978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588e6dbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588e6de95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d79956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588e6db0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600776625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd4bab06e0, 0x55bd4bab8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd4bab8d38,0x55bd4bb3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6309==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd4d69cd20 (pc 0x55bd4b7ad7b8 bp 0x000000000000 sp 0x7ffc486c18e0 T0) Step #5: ==6309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd4b7ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd4b7acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd4b7ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd4b7ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd4b7aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdfa87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdfa87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd4b3491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd4b3745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfa85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd4b33ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601708909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8b0e246e0, 0x55a8b0e2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8b0e2cd38,0x55a8b0eb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6333==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b2a10d20 (pc 0x55a8b0b217b8 bp 0x000000000000 sp 0x7fff772a8ed0 T0) Step #5: ==6333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b0b217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8b0b20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8b0b209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8b0b1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b0b1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f385a32e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f385a32ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8b06bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8b06e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f385a30c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8b06afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602647443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9108986e0, 0x55f9108a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9108a0d38,0x55f910927248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6357==ERROR: AddressSanitizer: SEGV on unknown address 0x55f912484d20 (pc 0x55f9105957b8 bp 0x000000000000 sp 0x7fffbe3dcd80 T0) Step #5: ==6357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9105957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f910594ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9105949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f910593266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f910592fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a3cb3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a3cb3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9101311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f91015c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3cb1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f910123a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603579459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d652aa86e0, 0x55d652ab0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d652ab0d38,0x55d652b37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6381==ERROR: AddressSanitizer: SEGV on unknown address 0x55d654694d20 (pc 0x55d6527a57b8 bp 0x000000000000 sp 0x7fff543f0620 T0) Step #5: ==6381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6527a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6527a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6527a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6527a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6527a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fed2fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fed2fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6523411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d65236c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fed2dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d652333a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604515204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630ed1cd6e0, 0x5630ed1d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630ed1d5d38,0x5630ed25c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6405==ERROR: AddressSanitizer: SEGV on unknown address 0x5630eedb9d20 (pc 0x5630ececa7b8 bp 0x000000000000 sp 0x7ffddd4b2e80 T0) Step #5: ==6405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630ececa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630ecec9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630ecec99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630ecec8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630ecec7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cb08d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cb08d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630eca661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630eca915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb08b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630eca58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605453335 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ccc0c026e0, 0x55ccc0c0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ccc0c0ad38,0x55ccc0c91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6429==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccc27eed20 (pc 0x55ccc08ff7b8 bp 0x000000000000 sp 0x7ffee67094b0 T0) Step #5: ==6429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccc08ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ccc08feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ccc08fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ccc08fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccc08fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd8ecb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd8ecb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccc049b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccc04c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8ec8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccc048da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606403813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f72f6906e0, 0x55f72f698d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f72f698d38,0x55f72f71f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6453==ERROR: AddressSanitizer: SEGV on unknown address 0x55f73127cd20 (pc 0x55f72f38d7b8 bp 0x000000000000 sp 0x7fff2a3547d0 T0) Step #5: ==6453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f72f38d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f72f38cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f72f38c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f72f38b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f72f38afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0800b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0800b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f72ef291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f72ef545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0800aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f72ef1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607338456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637542bd6e0, 0x5637542c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637542c5d38,0x56375434c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6477==ERROR: AddressSanitizer: SEGV on unknown address 0x563755ea9d20 (pc 0x563753fba7b8 bp 0x000000000000 sp 0x7ffca7e809f0 T0) Step #5: ==6477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563753fba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563753fb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563753fb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563753fb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x563753fb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e8eeae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e8eeaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563753b561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563753b815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8ee8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563753b48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608286999 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b97b9506e0, 0x55b97b958d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b97b958d38,0x55b97b9df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6501==ERROR: AddressSanitizer: SEGV on unknown address 0x55b97d53cd20 (pc 0x55b97b64d7b8 bp 0x000000000000 sp 0x7ffeddc3b570 T0) Step #5: ==6501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b97b64d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b97b64cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b97b64c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b97b64b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b97b64afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcba1b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcba1b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b97b1e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b97b2145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba1b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b97b1dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609228547 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a854e216e0, 0x55a854e29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a854e29d38,0x55a854eb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6525==ERROR: AddressSanitizer: SEGV on unknown address 0x55a856a0dd20 (pc 0x55a854b1e7b8 bp 0x000000000000 sp 0x7ffc69516e90 T0) Step #5: ==6525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a854b1e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a854b1dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a854b1d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a854b1c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a854b1bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff18b2ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff18b2ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8546ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8546e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18b2dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8546aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610161389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55746c9896e0, 0x55746c991d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55746c991d38,0x55746ca18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6549==ERROR: AddressSanitizer: SEGV on unknown address 0x55746e575d20 (pc 0x55746c6867b8 bp 0x000000000000 sp 0x7fffb29473e0 T0) Step #5: ==6549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55746c6867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55746c685ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55746c6859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55746c684266 in writeFile InstrProfilingFile.c Step #5: #4 0x55746c683fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f686b1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f686b140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55746c2221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55746c24d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686b11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55746c214a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611101862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55934a88b6e0, 0x55934a893d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55934a893d38,0x55934a91a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6573==ERROR: AddressSanitizer: SEGV on unknown address 0x55934c477d20 (pc 0x55934a5887b8 bp 0x000000000000 sp 0x7ffe398f85a0 T0) Step #5: ==6573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55934a5887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55934a587ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55934a5879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55934a586266 in writeFile InstrProfilingFile.c Step #5: #4 0x55934a585fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f729c6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f729c697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55934a1241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55934a14f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f729c675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55934a116a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612039844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbca3ee6e0, 0x55bbca3f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbca3f6d38,0x55bbca47d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6597==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbcbfdad20 (pc 0x55bbca0eb7b8 bp 0x000000000000 sp 0x7ffc44fa0d80 T0) Step #5: ==6597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbca0eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbca0eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbca0ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbca0e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbca0e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd26715b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd26715ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc9c871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc9cb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd267139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc9c79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612980526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568ba1906e0, 0x5568ba198d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568ba198d38,0x5568ba21f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6621==ERROR: AddressSanitizer: SEGV on unknown address 0x5568bbd7cd20 (pc 0x5568b9e8d7b8 bp 0x000000000000 sp 0x7fffe9481fa0 T0) Step #5: ==6621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568b9e8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568b9e8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568b9e8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568b9e8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568b9e8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f590368d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f590368da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568b9a291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568b9a545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f590366b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568b9a1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613916382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3d06aa6e0, 0x55d3d06b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3d06b2d38,0x55d3d0739248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6647==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3d2296d20 (pc 0x55d3d03a77b8 bp 0x000000000000 sp 0x7ffd53933490 T0) Step #5: ==6647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3d03a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3d03a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3d03a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3d03a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3d03a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8708ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8708ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3cff431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3cff6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8708ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3cff35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614860368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55703b2136e0, 0x55703b21bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55703b21bd38,0x55703b2a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6675==ERROR: AddressSanitizer: SEGV on unknown address 0x55703cdffd20 (pc 0x55703af107b8 bp 0x000000000000 sp 0x7ffe5a158df0 T0) Step #5: ==6675==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55703af107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55703af0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55703af0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55703af0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55703af0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9348a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9348a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55703aaac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55703aad75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9348a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55703aa9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6675==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615803003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad0d2366e0, 0x55ad0d23ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad0d23ed38,0x55ad0d2c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6700==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad0ee22d20 (pc 0x55ad0cf337b8 bp 0x000000000000 sp 0x7ffcd8994810 T0) Step #5: ==6700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad0cf337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad0cf32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad0cf329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad0cf31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad0cf30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3843f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3843f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad0cacf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad0cafa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3843d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad0cac1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616741755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4802616e0, 0x55b480269d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b480269d38,0x55b4802f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6725==ERROR: AddressSanitizer: SEGV on unknown address 0x55b481e4dd20 (pc 0x55b47ff5e7b8 bp 0x000000000000 sp 0x7ffe85356080 T0) Step #5: ==6725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b47ff5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b47ff5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b47ff5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b47ff5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b47ff5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbea9108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbea910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b47fafa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b47fb255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbea8ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b47faeca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617681272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560728d206e0, 0x560728d28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560728d28d38,0x560728daf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6751==ERROR: AddressSanitizer: SEGV on unknown address 0x56072a90cd20 (pc 0x560728a1d7b8 bp 0x000000000000 sp 0x7fff1298bf60 T0) Step #5: ==6751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560728a1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560728a1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560728a1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560728a1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x560728a1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe60b79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe60b79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607285b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607285e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60b77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607285aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618620952 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558280fb36e0, 0x558280fbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558280fbbd38,0x558281042248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6777==ERROR: AddressSanitizer: SEGV on unknown address 0x558282b9fd20 (pc 0x558280cb07b8 bp 0x000000000000 sp 0x7ffcd101e630 T0) Step #5: ==6777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558280cb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558280cafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558280caf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558280cae266 in writeFile InstrProfilingFile.c Step #5: #4 0x558280cadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faee00868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faee0086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55828084c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582808775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee0064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55828083ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619558205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b1e45f6e0, 0x563b1e467d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b1e467d38,0x563b1e4ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6801==ERROR: AddressSanitizer: SEGV on unknown address 0x563b2004bd20 (pc 0x563b1e15c7b8 bp 0x000000000000 sp 0x7ffd0c4d20f0 T0) Step #5: ==6801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b1e15c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b1e15bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b1e15b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b1e15a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b1e159fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde2f0198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde2f019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b1dcf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b1dd235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2eff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b1dceaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620491974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7cc91e6e0, 0x55f7cc926d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7cc926d38,0x55f7cc9ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6827==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7ce50ad20 (pc 0x55f7cc61b7b8 bp 0x000000000000 sp 0x7fff29938d20 T0) Step #5: ==6827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7cc61b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7cc61aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7cc61a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7cc619266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7cc618fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8839678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa883967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7cc1b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7cc1e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa883945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7cc1a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621437259 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f33e8ab6e0, 0x55f33e8b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f33e8b3d38,0x55f33e93a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6855==ERROR: AddressSanitizer: SEGV on unknown address 0x55f340497d20 (pc 0x55f33e5a87b8 bp 0x000000000000 sp 0x7fff8749fd80 T0) Step #5: ==6855==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f33e5a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f33e5a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f33e5a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f33e5a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f33e5a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32134f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32134f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33e1441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f33e16f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32134d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33e136a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6855==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622378112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee04dc96e0, 0x55ee04dd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee04dd1d38,0x55ee04e58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6879==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee069b5d20 (pc 0x55ee04ac67b8 bp 0x000000000000 sp 0x7ffef7688df0 T0) Step #5: ==6879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee04ac67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee04ac5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee04ac59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee04ac4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee04ac3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a245568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a24556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee046621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee0468d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a24534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee04654a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623312427 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ed3c806e0, 0x562ed3c88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ed3c88d38,0x562ed3d0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6904==ERROR: AddressSanitizer: SEGV on unknown address 0x562ed586cd20 (pc 0x562ed397d7b8 bp 0x000000000000 sp 0x7ffe2f657860 T0) Step #5: ==6904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ed397d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ed397cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ed397c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ed397b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ed397afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feaad3068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feaad306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ed35191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ed35445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaad2e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ed350ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624248733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564241926e0, 0x55642419ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55642419ad38,0x556424221248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6929==ERROR: AddressSanitizer: SEGV on unknown address 0x556425d7ed20 (pc 0x556423e8f7b8 bp 0x000000000000 sp 0x7fffcda58e70 T0) Step #5: ==6929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556423e8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556423e8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556423e8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556423e8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556423e8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffaeb6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaeb6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556423a2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556423a565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaeb6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556423a1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625190605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564536bce6e0, 0x564536bd6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564536bd6d38,0x564536c5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6953==ERROR: AddressSanitizer: SEGV on unknown address 0x5645387bad20 (pc 0x5645368cb7b8 bp 0x000000000000 sp 0x7ffd70262390 T0) Step #5: ==6953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645368cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645368caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645368ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645368c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645368c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff211cd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff211cd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645364671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645364925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff211caf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564536459a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626133238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633a74b36e0, 0x5633a74bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633a74bbd38,0x5633a7542248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==6977==ERROR: AddressSanitizer: SEGV on unknown address 0x5633a909fd20 (pc 0x5633a71b07b8 bp 0x000000000000 sp 0x7ffe50f4e7c0 T0) Step #5: ==6977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633a71b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633a71afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633a71af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633a71ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633a71adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20e671a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20e671aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633a6d4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633a6d775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e66f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633a6d3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==6977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627067945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570db3f96e0, 0x5570db401d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570db401d38,0x5570db488248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7001==ERROR: AddressSanitizer: SEGV on unknown address 0x5570dcfe5d20 (pc 0x5570db0f67b8 bp 0x000000000000 sp 0x7ffe212e0ac0 T0) Step #5: ==7001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570db0f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570db0f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570db0f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570db0f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570db0f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31c73348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31c7334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570dac921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570dacbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c7312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570dac84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628007614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641944666e0, 0x56419446ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56419446ed38,0x5641944f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7025==ERROR: AddressSanitizer: SEGV on unknown address 0x564196052d20 (pc 0x5641941637b8 bp 0x000000000000 sp 0x7fff80355630 T0) Step #5: ==7025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641941637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564194162ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641941629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564194161266 in writeFile InstrProfilingFile.c Step #5: #4 0x564194160fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cbd4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cbd488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564193cff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564193d2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cbd466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564193cf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628938813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ad29e26e0, 0x556ad29ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ad29ead38,0x556ad2a71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7049==ERROR: AddressSanitizer: SEGV on unknown address 0x556ad45ced20 (pc 0x556ad26df7b8 bp 0x000000000000 sp 0x7ffc7a3efc60 T0) Step #5: ==7049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ad26df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ad26deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ad26de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ad26dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ad26dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f865b8a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f865b8a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ad227b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ad22a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f865b887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ad226da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629880096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4cbfc26e0, 0x55b4cbfcad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4cbfcad38,0x55b4cc051248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7073==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4cdbaed20 (pc 0x55b4cbcbf7b8 bp 0x000000000000 sp 0x7ffebaaa0f00 T0) Step #5: ==7073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4cbcbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4cbcbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4cbcbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4cbcbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4cbcbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe28fab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe28fab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4cb85b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4cb8865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28fa93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4cb84da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630817926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3615a76e0, 0x55f3615afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3615afd38,0x55f361636248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7097==ERROR: AddressSanitizer: SEGV on unknown address 0x55f363193d20 (pc 0x55f3612a47b8 bp 0x000000000000 sp 0x7ffda0328e80 T0) Step #5: ==7097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3612a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3612a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3612a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3612a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3612a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26035268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2603526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f360e401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f360e6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2603504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f360e32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631756621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a3ab126e0, 0x555a3ab1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a3ab1ad38,0x555a3aba1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7121==ERROR: AddressSanitizer: SEGV on unknown address 0x555a3c6fed20 (pc 0x555a3a80f7b8 bp 0x000000000000 sp 0x7fffc3f01200 T0) Step #5: ==7121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a3a80f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a3a80eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a3a80e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a3a80d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a3a80cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00627cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00627cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a3a3ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a3a3d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00627ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a3a39da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632697956 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56513dfac6e0, 0x56513dfb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56513dfb4d38,0x56513e03b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7145==ERROR: AddressSanitizer: SEGV on unknown address 0x56513fb98d20 (pc 0x56513dca97b8 bp 0x000000000000 sp 0x7fff2ae26770 T0) Step #5: ==7145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56513dca97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56513dca8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56513dca89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56513dca7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56513dca6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65025658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6502565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56513d8451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56513d8705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6502543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56513d837a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633642000 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594c4c0a6e0, 0x5594c4c12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594c4c12d38,0x5594c4c99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7169==ERROR: AddressSanitizer: SEGV on unknown address 0x5594c67f6d20 (pc 0x5594c49077b8 bp 0x000000000000 sp 0x7fff317a0df0 T0) Step #5: ==7169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594c49077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594c4906ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594c49069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594c4905266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594c4904fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75778be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75778bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594c44a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594c44ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757789c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594c4495a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634587303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556af99556e0, 0x556af995dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556af995dd38,0x556af99e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7193==ERROR: AddressSanitizer: SEGV on unknown address 0x556afb541d20 (pc 0x556af96527b8 bp 0x000000000000 sp 0x7ffcb0f39270 T0) Step #5: ==7193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556af96527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556af9651ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556af96519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556af9650266 in writeFile InstrProfilingFile.c Step #5: #4 0x556af964ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff30bdba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff30bdbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556af91ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556af92195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30bd98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556af91e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635533316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558082ed6e0, 0x5558082f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558082f5d38,0x55580837c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7217==ERROR: AddressSanitizer: SEGV on unknown address 0x555809ed9d20 (pc 0x555807fea7b8 bp 0x000000000000 sp 0x7ffdede71430 T0) Step #5: ==7217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555807fea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555807fe9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555807fe99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555807fe8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555807fe7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8206ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8206ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555807b861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555807bb15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8206b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555807b78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636464371 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55923a3e46e0, 0x55923a3ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55923a3ecd38,0x55923a473248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7241==ERROR: AddressSanitizer: SEGV on unknown address 0x55923bfd0d20 (pc 0x55923a0e17b8 bp 0x000000000000 sp 0x7ffd2938d800 T0) Step #5: ==7241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55923a0e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55923a0e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55923a0e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55923a0df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55923a0defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9e86d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9e86d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559239c7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559239ca85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e86ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559239c6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637398580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ff32c16e0, 0x556ff32c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ff32c9d38,0x556ff3350248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7265==ERROR: AddressSanitizer: SEGV on unknown address 0x556ff4eadd20 (pc 0x556ff2fbe7b8 bp 0x000000000000 sp 0x7ffea1cafe10 T0) Step #5: ==7265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ff2fbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ff2fbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ff2fbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ff2fbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ff2fbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a6f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a6f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ff2b5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ff2b855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a6efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ff2b4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638338481 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2ec60e6e0, 0x55e2ec616d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2ec616d38,0x55e2ec69d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7289==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2ee1fad20 (pc 0x55e2ec30b7b8 bp 0x000000000000 sp 0x7ffe394bbec0 T0) Step #5: ==7289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2ec30b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2ec30aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2ec30a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2ec309266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2ec308fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f32d3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f32d3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2ebea71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ebed25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f32d1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ebe99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639274322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecea1e96e0, 0x55ecea1f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecea1f1d38,0x55ecea278248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7313==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecebdd5d20 (pc 0x55ece9ee67b8 bp 0x000000000000 sp 0x7ffdbe0d50c0 T0) Step #5: ==7313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ece9ee67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ece9ee5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ece9ee59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ece9ee4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ece9ee3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f050cb6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f050cb6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ece9a821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ece9aad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050cb4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ece9a74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640212074 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629e62b66e0, 0x5629e62bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629e62bed38,0x5629e6345248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7337==ERROR: AddressSanitizer: SEGV on unknown address 0x5629e7ea2d20 (pc 0x5629e5fb37b8 bp 0x000000000000 sp 0x7ffebf815bb0 T0) Step #5: ==7337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629e5fb37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629e5fb2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629e5fb29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629e5fb1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629e5fb0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ca3e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ca3e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629e5b4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629e5b7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ca3e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629e5b41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641163056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579b9ec86e0, 0x5579b9ed0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579b9ed0d38,0x5579b9f57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7361==ERROR: AddressSanitizer: SEGV on unknown address 0x5579bbab4d20 (pc 0x5579b9bc57b8 bp 0x000000000000 sp 0x7fffb2d4bb30 T0) Step #5: ==7361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579b9bc57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579b9bc4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579b9bc49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579b9bc3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579b9bc2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99c9a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99c9a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579b97611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579b978c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c9a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579b9753a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642101538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558da19636e0, 0x558da196bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558da196bd38,0x558da19f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7385==ERROR: AddressSanitizer: SEGV on unknown address 0x558da354fd20 (pc 0x558da16607b8 bp 0x000000000000 sp 0x7fff936a5630 T0) Step #5: ==7385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da16607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558da165fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558da165f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558da165e266 in writeFile InstrProfilingFile.c Step #5: #4 0x558da165dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5f60978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5f6097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da11fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da12275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f6075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da11eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643033732 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558cb21d6e0, 0x5558cb225d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558cb225d38,0x5558cb2ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7409==ERROR: AddressSanitizer: SEGV on unknown address 0x5558cce09d20 (pc 0x5558caf1a7b8 bp 0x000000000000 sp 0x7ffd2fd83bb0 T0) Step #5: ==7409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558caf1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558caf19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558caf199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558caf18266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558caf17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f274c3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f274c379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558caab61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558caae15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274c357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558caaa8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643977392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3ba58d6e0, 0x55f3ba595d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3ba595d38,0x55f3ba61c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7433==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3bc179d20 (pc 0x55f3ba28a7b8 bp 0x000000000000 sp 0x7ffe70f20e70 T0) Step #5: ==7433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3ba28a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3ba289ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3ba2899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3ba288266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3ba287fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52a2aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52a2aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b9e261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b9e515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52a2a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b9e18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644920379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9a09676e0, 0x55e9a096fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9a096fd38,0x55e9a09f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7457==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9a2553d20 (pc 0x55e9a06647b8 bp 0x000000000000 sp 0x7ffdccfb70b0 T0) Step #5: ==7457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9a06647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9a0663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9a06639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9a0662266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9a0661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd152b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd152b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9a02001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9a022b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd15296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9a01f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645863560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55730d5b86e0, 0x55730d5c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55730d5c0d38,0x55730d647248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7481==ERROR: AddressSanitizer: SEGV on unknown address 0x55730f1a4d20 (pc 0x55730d2b57b8 bp 0x000000000000 sp 0x7ffd97f579d0 T0) Step #5: ==7481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55730d2b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55730d2b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55730d2b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55730d2b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55730d2b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04e28278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04e2827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55730ce511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55730ce7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e2805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55730ce43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646803751 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e30b5f6e0, 0x561e30b67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e30b67d38,0x561e30bee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7505==ERROR: AddressSanitizer: SEGV on unknown address 0x561e3274bd20 (pc 0x561e3085c7b8 bp 0x000000000000 sp 0x7fffcb17be00 T0) Step #5: ==7505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e3085c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e3085bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e3085b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e3085a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e30859fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdd8fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdd8fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e303f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e304235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd8fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e303eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647740532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55923ebc16e0, 0x55923ebc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55923ebc9d38,0x55923ec50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7529==ERROR: AddressSanitizer: SEGV on unknown address 0x5592407add20 (pc 0x55923e8be7b8 bp 0x000000000000 sp 0x7ffe19f95d30 T0) Step #5: ==7529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55923e8be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55923e8bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55923e8bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55923e8bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55923e8bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc189e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc189e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55923e45a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55923e4855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc189e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55923e44ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648679820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eea08b06e0, 0x55eea08b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eea08b8d38,0x55eea093f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7553==ERROR: AddressSanitizer: SEGV on unknown address 0x55eea249cd20 (pc 0x55eea05ad7b8 bp 0x000000000000 sp 0x7ffe01732d80 T0) Step #5: ==7553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eea05ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eea05acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eea05ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eea05ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eea05aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9e488c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9e488ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eea01491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eea01745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e486a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eea013ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649621283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619181376e0, 0x56191813fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56191813fd38,0x5619181c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7577==ERROR: AddressSanitizer: SEGV on unknown address 0x561919d23d20 (pc 0x561917e347b8 bp 0x000000000000 sp 0x7ffc265adc80 T0) Step #5: ==7577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561917e347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561917e33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561917e339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561917e32266 in writeFile InstrProfilingFile.c Step #5: #4 0x561917e31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c554938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c55493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619179d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619179fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c55471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619179c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650556295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654a5e2f6e0, 0x5654a5e37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654a5e37d38,0x5654a5ebe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7601==ERROR: AddressSanitizer: SEGV on unknown address 0x5654a7a1bd20 (pc 0x5654a5b2c7b8 bp 0x000000000000 sp 0x7ffe43da6830 T0) Step #5: ==7601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654a5b2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654a5b2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654a5b2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654a5b2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654a5b29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fb13038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fb1303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654a56c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654a56f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb12e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654a56baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651498333 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633ac5166e0, 0x5633ac51ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633ac51ed38,0x5633ac5a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7625==ERROR: AddressSanitizer: SEGV on unknown address 0x5633ae102d20 (pc 0x5633ac2137b8 bp 0x000000000000 sp 0x7ffd04291480 T0) Step #5: ==7625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633ac2137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633ac212ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633ac2129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633ac211266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633ac210fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c8a9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c8a9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633abdaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633abdda5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8a9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633abda1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652437104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56491bc946e0, 0x56491bc9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56491bc9cd38,0x56491bd23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7649==ERROR: AddressSanitizer: SEGV on unknown address 0x56491d880d20 (pc 0x56491b9917b8 bp 0x000000000000 sp 0x7ffdef5b14d0 T0) Step #5: ==7649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56491b9917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56491b990ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56491b9909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56491b98f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56491b98efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54d33418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54d3341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56491b52d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56491b5585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d331f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56491b51fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653375894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7e51de6e0, 0x55c7e51e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7e51e6d38,0x55c7e526d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7673==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e6dcad20 (pc 0x55c7e4edb7b8 bp 0x000000000000 sp 0x7ffd1d745e40 T0) Step #5: ==7673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e4edb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7e4edaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7e4eda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7e4ed9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e4ed8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa21904d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa21904da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e4a771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e4aa25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21902b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e4a69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654313096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612b7a606e0, 0x5612b7a68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612b7a68d38,0x5612b7aef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7699==ERROR: AddressSanitizer: SEGV on unknown address 0x5612b964cd20 (pc 0x5612b775d7b8 bp 0x000000000000 sp 0x7ffd3e1764d0 T0) Step #5: ==7699==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612b775d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612b775cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612b775c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612b775b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612b775afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0bbd708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0bbd70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612b72f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612b73245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0bbd4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612b72eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655253146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b746b7c6e0, 0x55b746b84d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b746b84d38,0x55b746c0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7725==ERROR: AddressSanitizer: SEGV on unknown address 0x55b748768d20 (pc 0x55b7468797b8 bp 0x000000000000 sp 0x7ffe70319a70 T0) Step #5: ==7725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7468797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b746878ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7468789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b746877266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b746876fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f824f9aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824f9aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7464151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7464405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824f988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b746407a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656187517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565181bea6e0, 0x565181bf2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565181bf2d38,0x565181c79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7751==ERROR: AddressSanitizer: SEGV on unknown address 0x5651837d6d20 (pc 0x5651818e77b8 bp 0x000000000000 sp 0x7ffce6f5a730 T0) Step #5: ==7751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651818e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651818e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651818e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651818e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651818e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0efa358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0efa35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651814831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651814ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0efa13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565181475a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657131184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a17536b6e0, 0x55a175373d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a175373d38,0x55a1753fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7777==ERROR: AddressSanitizer: SEGV on unknown address 0x55a176f57d20 (pc 0x55a1750687b8 bp 0x000000000000 sp 0x7fff9eb2f920 T0) Step #5: ==7777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1750687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a175067ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1750679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a175066266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a175065fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f355a24a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f355a24aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a174c041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a174c2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355a228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a174bf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658069222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8a5f076e0, 0x55a8a5f0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8a5f0fd38,0x55a8a5f96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7803==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8a7af3d20 (pc 0x55a8a5c047b8 bp 0x000000000000 sp 0x7ffd97735330 T0) Step #5: ==7803==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8a5c047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8a5c03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8a5c039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8a5c02266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8a5c01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd307848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd30784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8a57a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8a57cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd30762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8a5792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659006013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d147bbd6e0, 0x55d147bc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d147bc5d38,0x55d147c4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7828==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1497a9d20 (pc 0x55d1478ba7b8 bp 0x000000000000 sp 0x7ffc2d19b150 T0) Step #5: ==7828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1478ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1478b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1478b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1478b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1478b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5f3a1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5f3a1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1474561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1474815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f39f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d147448a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659943795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581f36e36e0, 0x5581f36ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581f36ebd38,0x5581f3772248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7853==ERROR: AddressSanitizer: SEGV on unknown address 0x5581f52cfd20 (pc 0x5581f33e07b8 bp 0x000000000000 sp 0x7ffc8733be90 T0) Step #5: ==7853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581f33e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581f33dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581f33df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581f33de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581f33ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2c59ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2c59eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581f2f7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581f2fa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c59cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581f2f6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660886319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c842da6e0, 0x562c842e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c842e2d38,0x562c84369248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7879==ERROR: AddressSanitizer: SEGV on unknown address 0x562c85ec6d20 (pc 0x562c83fd77b8 bp 0x000000000000 sp 0x7ffe8b7cf710 T0) Step #5: ==7879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c83fd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c83fd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c83fd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c83fd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c83fd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cf0b858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cf0b85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c83b731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c83b9e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf0b63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c83b65a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661824896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a6d47b6e0, 0x563a6d483d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a6d483d38,0x563a6d50a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7907==ERROR: AddressSanitizer: SEGV on unknown address 0x563a6f067d20 (pc 0x563a6d1787b8 bp 0x000000000000 sp 0x7ffe860385b0 T0) Step #5: ==7907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a6d1787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a6d177ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a6d1779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a6d176266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a6d175fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5fedc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5fedc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a6cd141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a6cd3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5feda7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a6cd06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662768117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1504776e0, 0x55d15047fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d15047fd38,0x55d150506248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7933==ERROR: AddressSanitizer: SEGV on unknown address 0x55d152063d20 (pc 0x55d1501747b8 bp 0x000000000000 sp 0x7ffe8897f6e0 T0) Step #5: ==7933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1501747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d150173ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1501739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d150172266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d150171fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53c47748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53c4774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d14fd101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d14fd3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c4752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d14fd02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663707495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a53791f6e0, 0x55a537927d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a537927d38,0x55a5379ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7957==ERROR: AddressSanitizer: SEGV on unknown address 0x55a53950bd20 (pc 0x55a53761c7b8 bp 0x000000000000 sp 0x7ffda22c9a30 T0) Step #5: ==7957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a53761c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a53761bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a53761b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a53761a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a537619fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fede128f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede128fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5371b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5371e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede126d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5371aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664642070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56027c3916e0, 0x56027c399d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56027c399d38,0x56027c420248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==7981==ERROR: AddressSanitizer: SEGV on unknown address 0x56027df7dd20 (pc 0x56027c08e7b8 bp 0x000000000000 sp 0x7fff0fa4c590 T0) Step #5: ==7981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56027c08e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56027c08dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56027c08d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56027c08c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56027c08bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05fd5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05fd565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56027bc2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56027bc555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05fd543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56027bc1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==7981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665582055 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628c0ace6e0, 0x5628c0ad6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628c0ad6d38,0x5628c0b5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8005==ERROR: AddressSanitizer: SEGV on unknown address 0x5628c26bad20 (pc 0x5628c07cb7b8 bp 0x000000000000 sp 0x7ffcda34adf0 T0) Step #5: ==8005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628c07cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628c07caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628c07ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628c07c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628c07c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78ccf168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78ccf16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628c03671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628c03925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78ccef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628c0359a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666523774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56525b8f36e0, 0x56525b8fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56525b8fbd38,0x56525b982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8029==ERROR: AddressSanitizer: SEGV on unknown address 0x56525d4dfd20 (pc 0x56525b5f07b8 bp 0x000000000000 sp 0x7ffdaf8fb690 T0) Step #5: ==8029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56525b5f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56525b5efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56525b5ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56525b5ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x56525b5edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb109c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb109c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56525b18c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56525b1b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb109a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56525b17ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667463653 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559218fa66e0, 0x559218faed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559218faed38,0x559219035248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8053==ERROR: AddressSanitizer: SEGV on unknown address 0x55921ab92d20 (pc 0x559218ca37b8 bp 0x000000000000 sp 0x7ffdc684b190 T0) Step #5: ==8053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559218ca37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559218ca2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559218ca29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559218ca1266 in writeFile InstrProfilingFile.c Step #5: #4 0x559218ca0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16ea11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16ea11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55921883f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55921886a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ea0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559218831a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668404101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c5df9a6e0, 0x557c5dfa2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c5dfa2d38,0x557c5e029248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8077==ERROR: AddressSanitizer: SEGV on unknown address 0x557c5fb86d20 (pc 0x557c5dc977b8 bp 0x000000000000 sp 0x7ffdfa093a60 T0) Step #5: ==8077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c5dc977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c5dc96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c5dc969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c5dc95266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c5dc94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f182d7128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f182d712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c5d8331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c5d85e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182d6f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c5d825a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669340632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e233156e0, 0x558e2331dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e2331dd38,0x558e233a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8101==ERROR: AddressSanitizer: SEGV on unknown address 0x558e24f01d20 (pc 0x558e230127b8 bp 0x000000000000 sp 0x7ffc0a271d00 T0) Step #5: ==8101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e230127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e23011ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e230119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e23010266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e2300ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed191ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed191eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e22bae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e22bd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed191c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e22ba0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670271687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a71c1f96e0, 0x55a71c201d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a71c201d38,0x55a71c288248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8125==ERROR: AddressSanitizer: SEGV on unknown address 0x55a71dde5d20 (pc 0x55a71bef67b8 bp 0x000000000000 sp 0x7ffe5d644320 T0) Step #5: ==8125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a71bef67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a71bef5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a71bef59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a71bef4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a71bef3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91ecaf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ecaf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a71ba921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a71babd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ecad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a71ba84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671199946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ef69f76e0, 0x557ef69ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ef69ffd38,0x557ef6a86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8149==ERROR: AddressSanitizer: SEGV on unknown address 0x557ef85e3d20 (pc 0x557ef66f47b8 bp 0x000000000000 sp 0x7ffde27a9e10 T0) Step #5: ==8149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ef66f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ef66f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ef66f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ef66f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ef66f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c3f7d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c3f7d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ef62901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ef62bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3f7b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ef6282a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672136663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3a6b906e0, 0x55b3a6b98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3a6b98d38,0x55b3a6c1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8173==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3a877cd20 (pc 0x55b3a688d7b8 bp 0x000000000000 sp 0x7ffe6fb6f8a0 T0) Step #5: ==8173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3a688d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3a688cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3a688c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3a688b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3a688afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3c2e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3c2e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3a64291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3a64545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c2e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3a641ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673077053 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d8f9d66e0, 0x560d8f9ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d8f9ded38,0x560d8fa65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8197==ERROR: AddressSanitizer: SEGV on unknown address 0x560d915c2d20 (pc 0x560d8f6d37b8 bp 0x000000000000 sp 0x7ffdd3c1e6f0 T0) Step #5: ==8197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d8f6d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d8f6d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d8f6d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d8f6d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d8f6d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28ad1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28ad1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d8f26f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d8f29a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ad1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d8f261a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674008493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620b72466e0, 0x5620b724ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620b724ed38,0x5620b72d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8221==ERROR: AddressSanitizer: SEGV on unknown address 0x5620b8e32d20 (pc 0x5620b6f437b8 bp 0x000000000000 sp 0x7ffcf3215340 T0) Step #5: ==8221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620b6f437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620b6f42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620b6f429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620b6f41266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620b6f40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f853d7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f853d716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620b6adf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620b6b0a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f853d6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620b6ad1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674950610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fd74d46e0, 0x557fd74dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fd74dcd38,0x557fd7563248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8245==ERROR: AddressSanitizer: SEGV on unknown address 0x557fd90c0d20 (pc 0x557fd71d17b8 bp 0x000000000000 sp 0x7ffdfec3f600 T0) Step #5: ==8245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fd71d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fd71d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fd71d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fd71cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fd71cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c9daea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c9daeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fd6d6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fd6d985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c9dac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fd6d5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675889139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56394d94b6e0, 0x56394d953d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56394d953d38,0x56394d9da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8269==ERROR: AddressSanitizer: SEGV on unknown address 0x56394f537d20 (pc 0x56394d6487b8 bp 0x000000000000 sp 0x7ffdeac4ac20 T0) Step #5: ==8269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56394d6487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56394d647ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56394d6479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56394d646266 in writeFile InstrProfilingFile.c Step #5: #4 0x56394d645fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92d6f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d6f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56394d1e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56394d20f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d6eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56394d1d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676826335 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6bd3586e0, 0x55e6bd360d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6bd360d38,0x55e6bd3e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8293==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6bef44d20 (pc 0x55e6bd0557b8 bp 0x000000000000 sp 0x7ffd1e5a16f0 T0) Step #5: ==8293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6bd0557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6bd054ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6bd0549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6bd053266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6bd052fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1871f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1871f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6bcbf11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6bcc1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1871d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6bcbe3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677765661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55daf278f6e0, 0x55daf2797d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55daf2797d38,0x55daf281e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8317==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf437bd20 (pc 0x55daf248c7b8 bp 0x000000000000 sp 0x7fff9d8397b0 T0) Step #5: ==8317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf248c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55daf248bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55daf248b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55daf248a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf2489fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9656ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9656ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf20281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf20535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9656aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf201aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678707275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e0360a6e0, 0x563e03612d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e03612d38,0x563e03699248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8341==ERROR: AddressSanitizer: SEGV on unknown address 0x563e051f6d20 (pc 0x563e033077b8 bp 0x000000000000 sp 0x7ffeb486d320 T0) Step #5: ==8341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e033077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e03306ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e033069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e03305266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e03304fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c336628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c33662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e02ea31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e02ece5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c33640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e02e95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679645140 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d273f436e0, 0x55d273f4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d273f4bd38,0x55d273fd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8365==ERROR: AddressSanitizer: SEGV on unknown address 0x55d275b2fd20 (pc 0x55d273c407b8 bp 0x000000000000 sp 0x7ffc48ed6cb0 T0) Step #5: ==8365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d273c407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d273c3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d273c3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d273c3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d273c3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92fc5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92fc556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2737dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2738075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92fc534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2737cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680580135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4a9d606e0, 0x55a4a9d68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4a9d68d38,0x55a4a9def248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8389==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ab94cd20 (pc 0x55a4a9a5d7b8 bp 0x000000000000 sp 0x7ffd7beee060 T0) Step #5: ==8389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4a9a5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4a9a5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4a9a5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4a9a5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4a9a5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46e5d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46e5d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4a95f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4a96245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e5d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4a95eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681519960 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612d841a6e0, 0x5612d8422d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612d8422d38,0x5612d84a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8413==ERROR: AddressSanitizer: SEGV on unknown address 0x5612da006d20 (pc 0x5612d81177b8 bp 0x000000000000 sp 0x7ffe09680210 T0) Step #5: ==8413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612d81177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612d8116ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612d81169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612d8115266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612d8114fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8abb808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8abb80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612d7cb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612d7cde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8abb5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612d7ca5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682457466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56526457e6e0, 0x565264586d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565264586d38,0x56526460d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8437==ERROR: AddressSanitizer: SEGV on unknown address 0x56526616ad20 (pc 0x56526427b7b8 bp 0x000000000000 sp 0x7ffe4e5d1fe0 T0) Step #5: ==8437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56526427b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56526427aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56526427a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565264279266 in writeFile InstrProfilingFile.c Step #5: #4 0x565264278fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc41098e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc41098ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565263e171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565263e425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc41096c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565263e09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683400473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56294fdd86e0, 0x56294fde0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56294fde0d38,0x56294fe67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8461==ERROR: AddressSanitizer: SEGV on unknown address 0x5629519c4d20 (pc 0x56294fad57b8 bp 0x000000000000 sp 0x7ffc7e82eac0 T0) Step #5: ==8461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56294fad57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56294fad4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56294fad49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56294fad3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56294fad2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f454bb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f454bb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56294f6711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56294f69c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454bb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56294f663a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684338285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592ffb156e0, 0x5592ffb1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592ffb1dd38,0x5592ffba4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8485==ERROR: AddressSanitizer: SEGV on unknown address 0x559301701d20 (pc 0x5592ff8127b8 bp 0x000000000000 sp 0x7ffc14620260 T0) Step #5: ==8485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592ff8127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592ff811ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592ff8119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592ff810266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592ff80ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ea0c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ea0c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592ff3ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592ff3d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea0c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592ff3a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685280902 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fda82e6e0, 0x563fda836d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fda836d38,0x563fda8bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8509==ERROR: AddressSanitizer: SEGV on unknown address 0x563fdc41ad20 (pc 0x563fda52b7b8 bp 0x000000000000 sp 0x7ffd65453200 T0) Step #5: ==8509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fda52b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fda52aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fda52a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fda529266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fda528fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f679dc5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f679dc5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fda0c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fda0f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679dc3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fda0b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686215397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aebc9026e0, 0x55aebc90ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aebc90ad38,0x55aebc991248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8533==ERROR: AddressSanitizer: SEGV on unknown address 0x55aebe4eed20 (pc 0x55aebc5ff7b8 bp 0x000000000000 sp 0x7ffd14100150 T0) Step #5: ==8533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aebc5ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aebc5feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aebc5fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aebc5fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aebc5fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87faf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87faf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aebc19b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aebc1c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87faf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aebc18da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687152640 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55763e60f6e0, 0x55763e617d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55763e617d38,0x55763e69e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8557==ERROR: AddressSanitizer: SEGV on unknown address 0x5576401fbd20 (pc 0x55763e30c7b8 bp 0x000000000000 sp 0x7fffc1e782f0 T0) Step #5: ==8557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55763e30c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55763e30bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55763e30b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55763e30a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55763e309fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feed54038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feed5403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55763dea81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55763ded35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed53e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55763de9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688085312 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562289ee26e0, 0x562289eead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562289eead38,0x562289f71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8581==ERROR: AddressSanitizer: SEGV on unknown address 0x56228baced20 (pc 0x562289bdf7b8 bp 0x000000000000 sp 0x7ffe3e562460 T0) Step #5: ==8581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562289bdf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562289bdeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562289bde9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562289bdd266 in writeFile InstrProfilingFile.c Step #5: #4 0x562289bdcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ca9b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ca9b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56228977b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622897a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ca9b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56228976da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689023275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564191fd36e0, 0x564191fdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564191fdbd38,0x564192062248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8605==ERROR: AddressSanitizer: SEGV on unknown address 0x564193bbfd20 (pc 0x564191cd07b8 bp 0x000000000000 sp 0x7fff4789c910 T0) Step #5: ==8605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564191cd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564191ccfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564191ccf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564191cce266 in writeFile InstrProfilingFile.c Step #5: #4 0x564191ccdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39abb618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39abb61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56419186c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641918975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39abb3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56419185ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689958259 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567486826e0, 0x55674868ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55674868ad38,0x556748711248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8629==ERROR: AddressSanitizer: SEGV on unknown address 0x55674a26ed20 (pc 0x55674837f7b8 bp 0x000000000000 sp 0x7fff919479e0 T0) Step #5: ==8629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55674837f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55674837eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55674837e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55674837d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55674837cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c71c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c71c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556747f1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556747f465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c71c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556747f0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690893965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c8b97d6e0, 0x555c8b985d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c8b985d38,0x555c8ba0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8655==ERROR: AddressSanitizer: SEGV on unknown address 0x555c8d569d20 (pc 0x555c8b67a7b8 bp 0x000000000000 sp 0x7fff872b6210 T0) Step #5: ==8655==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c8b67a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c8b679ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c8b6799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c8b678266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c8b677fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5481bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5481bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c8b2161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c8b2415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5481b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c8b208a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691840298 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635f83416e0, 0x5635f8349d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635f8349d38,0x5635f83d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8681==ERROR: AddressSanitizer: SEGV on unknown address 0x5635f9f2dd20 (pc 0x5635f803e7b8 bp 0x000000000000 sp 0x7ffe0cddb4d0 T0) Step #5: ==8681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635f803e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635f803dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635f803d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635f803c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635f803bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9599bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9599bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635f7bda1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635f7c055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9599bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635f7bcca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692788907 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fabeabb6e0, 0x55fabeac3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fabeac3d38,0x55fabeb4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8705==ERROR: AddressSanitizer: SEGV on unknown address 0x55fac06a7d20 (pc 0x55fabe7b87b8 bp 0x000000000000 sp 0x7ffd6d326aa0 T0) Step #5: ==8705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fabe7b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fabe7b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fabe7b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fabe7b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fabe7b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41733918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4173391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fabe3541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fabe37f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417336f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fabe346a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693728631 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c8b91e6e0, 0x560c8b926d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c8b926d38,0x560c8b9ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8729==ERROR: AddressSanitizer: SEGV on unknown address 0x560c8d50ad20 (pc 0x560c8b61b7b8 bp 0x000000000000 sp 0x7fff006bfd60 T0) Step #5: ==8729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c8b61b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c8b61aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c8b61a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c8b619266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c8b618fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0167f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0167f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c8b1b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c8b1e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0167f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c8b1a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694662523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dbd56e6e0, 0x560dbd576d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dbd576d38,0x560dbd5fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8753==ERROR: AddressSanitizer: SEGV on unknown address 0x560dbf15ad20 (pc 0x560dbd26b7b8 bp 0x000000000000 sp 0x7ffe34486dd0 T0) Step #5: ==8753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dbd26b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dbd26aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dbd26a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dbd269266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dbd268fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e4b8198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e4b819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dbce071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dbce325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4b7f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dbcdf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695601341 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d07f02d6e0, 0x55d07f035d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d07f035d38,0x55d07f0bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8777==ERROR: AddressSanitizer: SEGV on unknown address 0x55d080c19d20 (pc 0x55d07ed2a7b8 bp 0x000000000000 sp 0x7ffd664160f0 T0) Step #5: ==8777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d07ed2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d07ed29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d07ed299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d07ed28266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d07ed27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30a49408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30a4940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d07e8c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d07e8f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a491e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d07e8b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696540384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f18b4e6e0, 0x555f18b56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f18b56d38,0x555f18bdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8801==ERROR: AddressSanitizer: SEGV on unknown address 0x555f1a73ad20 (pc 0x555f1884b7b8 bp 0x000000000000 sp 0x7fff1c40f0b0 T0) Step #5: ==8801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1884b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f1884aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f1884a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f18849266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f18848fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4454bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4454bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f183e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f184125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa44549a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f183d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697481150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564705c1c6e0, 0x564705c24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564705c24d38,0x564705cab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8825==ERROR: AddressSanitizer: SEGV on unknown address 0x564707808d20 (pc 0x5647059197b8 bp 0x000000000000 sp 0x7fff7aa0df20 T0) Step #5: ==8825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647059197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564705918ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647059189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564705917266 in writeFile InstrProfilingFile.c Step #5: #4 0x564705916fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca4a3778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca4a377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647054b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647054e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca4a355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647054a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698421245 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a010e46e0, 0x561a010ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a010ecd38,0x561a01173248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8849==ERROR: AddressSanitizer: SEGV on unknown address 0x561a02cd0d20 (pc 0x561a00de17b8 bp 0x000000000000 sp 0x7ffc2b143200 T0) Step #5: ==8849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a00de17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a00de0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a00de09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a00ddf266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a00ddefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93137e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93137e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a0097d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a009a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93137c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a0096fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699365944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615df12e6e0, 0x5615df136d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615df136d38,0x5615df1bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8875==ERROR: AddressSanitizer: SEGV on unknown address 0x5615e0d1ad20 (pc 0x5615dee2b7b8 bp 0x000000000000 sp 0x7fffa87acad0 T0) Step #5: ==8875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615dee2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615dee2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615dee2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615dee29266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615dee28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad720868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad72086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615de9c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615de9f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad72064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615de9b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700305237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aacc4136e0, 0x55aacc41bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aacc41bd38,0x55aacc4a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8901==ERROR: AddressSanitizer: SEGV on unknown address 0x55aacdfffd20 (pc 0x55aacc1107b8 bp 0x000000000000 sp 0x7fff78825280 T0) Step #5: ==8901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aacc1107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aacc10fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aacc10f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aacc10e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aacc10dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47b35fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b35faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aacbcac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aacbcd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b35d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aacbc9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701246795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c158b76e0, 0x557c158bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c158bfd38,0x557c15946248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8927==ERROR: AddressSanitizer: SEGV on unknown address 0x557c174a3d20 (pc 0x557c155b47b8 bp 0x000000000000 sp 0x7ffde3149620 T0) Step #5: ==8927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c155b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c155b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c155b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c155b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c155b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8765e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8765e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c151501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c1517b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8765be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c15142a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702179954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d0322c6e0, 0x557d03234d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d03234d38,0x557d032bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8952==ERROR: AddressSanitizer: SEGV on unknown address 0x557d04e18d20 (pc 0x557d02f297b8 bp 0x000000000000 sp 0x7ffc61f41550 T0) Step #5: ==8952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d02f297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d02f28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d02f289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d02f27266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d02f26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7670fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7670fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d02ac51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d02af05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7670fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d02ab7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703112823 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602389216e0, 0x560238929d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560238929d38,0x5602389b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==8979==ERROR: AddressSanitizer: SEGV on unknown address 0x56023a50dd20 (pc 0x56023861e7b8 bp 0x000000000000 sp 0x7ffdaa7f4780 T0) Step #5: ==8979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56023861e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56023861dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56023861d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56023861c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56023861bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b8f5318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b8f531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602381ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602381e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8f50f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602381aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==8979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704058423 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff3f5496e0, 0x55ff3f551d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff3f551d38,0x55ff3f5d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9005==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff41135d20 (pc 0x55ff3f2467b8 bp 0x000000000000 sp 0x7ffd98ca80c0 T0) Step #5: ==9005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff3f2467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff3f245ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff3f2459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff3f244266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff3f243fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89a338a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89a338aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff3ede21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff3ee0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a3368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff3edd4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704996551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb34aa36e0, 0x55bb34aabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb34aabd38,0x55bb34b32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9029==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb3668fd20 (pc 0x55bb347a07b8 bp 0x000000000000 sp 0x7ffef4670c40 T0) Step #5: ==9029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb347a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb3479fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb3479f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb3479e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb3479dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f255b9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f255b9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb3433c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb343675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255b98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb3432ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705927430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce9289f6e0, 0x55ce928a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce928a7d38,0x55ce9292e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9053==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce9448bd20 (pc 0x55ce9259c7b8 bp 0x000000000000 sp 0x7fff278c03a0 T0) Step #5: ==9053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce9259c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce9259bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce9259b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce9259a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce92599fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a630188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a63018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce921381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce921635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a62ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce9212aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706870020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fff68006e0, 0x55fff6808d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fff6808d38,0x55fff688f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9077==ERROR: AddressSanitizer: SEGV on unknown address 0x55fff83ecd20 (pc 0x55fff64fd7b8 bp 0x000000000000 sp 0x7ffdb5328e90 T0) Step #5: ==9077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fff64fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fff64fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fff64fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fff64fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fff64fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7ab1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7ab193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fff60991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fff60c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ab171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fff608ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707803726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653054bb6e0, 0x5653054c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653054c3d38,0x56530554a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9101==ERROR: AddressSanitizer: SEGV on unknown address 0x5653070a7d20 (pc 0x5653051b87b8 bp 0x000000000000 sp 0x7fff7aee55f0 T0) Step #5: ==9101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653051b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653051b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653051b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653051b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653051b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b8c0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b8c0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565304d541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565304d7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8c085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565304d46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708742563 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561db40bc6e0, 0x561db40c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561db40c4d38,0x561db414b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9125==ERROR: AddressSanitizer: SEGV on unknown address 0x561db5ca8d20 (pc 0x561db3db97b8 bp 0x000000000000 sp 0x7ffe02034d50 T0) Step #5: ==9125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561db3db97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561db3db8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561db3db89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561db3db7266 in writeFile InstrProfilingFile.c Step #5: #4 0x561db3db6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c3f00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c3f00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561db39551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561db39805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3efed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561db3947a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709682485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbc18c36e0, 0x55bbc18cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbc18cbd38,0x55bbc1952248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9149==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbc34afd20 (pc 0x55bbc15c07b8 bp 0x000000000000 sp 0x7ffcf0efc080 T0) Step #5: ==9149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc15c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbc15bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbc15bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbc15be266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc15bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff22bc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff22bc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc115c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc11875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22bc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc114ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710620469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dfce726e0, 0x564dfce7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dfce7ad38,0x564dfcf01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9175==ERROR: AddressSanitizer: SEGV on unknown address 0x564dfea5ed20 (pc 0x564dfcb6f7b8 bp 0x000000000000 sp 0x7ffe9a2f94c0 T0) Step #5: ==9175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dfcb6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dfcb6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dfcb6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dfcb6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dfcb6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd8b0e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd8b0e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dfc70b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dfc7365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8b0c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dfc6fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711553146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55907eb0b6e0, 0x55907eb13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55907eb13d38,0x55907eb9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9200==ERROR: AddressSanitizer: SEGV on unknown address 0x5590806f7d20 (pc 0x55907e8087b8 bp 0x000000000000 sp 0x7ffce9a423b0 T0) Step #5: ==9200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55907e8087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55907e807ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55907e8079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55907e806266 in writeFile InstrProfilingFile.c Step #5: #4 0x55907e805fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5043308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe504330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55907e3a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55907e3cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe50430e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55907e396a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712490933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f969386e0, 0x556f96940d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f96940d38,0x556f969c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9225==ERROR: AddressSanitizer: SEGV on unknown address 0x556f98524d20 (pc 0x556f966357b8 bp 0x000000000000 sp 0x7ffd64eb18f0 T0) Step #5: ==9225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f966357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f96634ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f966349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f96633266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f96632fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0abc63c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0abc63ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f961d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f961fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abc61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f961c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713429713 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595354276e0, 0x55953542fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55953542fd38,0x5595354b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9249==ERROR: AddressSanitizer: SEGV on unknown address 0x559537013d20 (pc 0x5595351247b8 bp 0x000000000000 sp 0x7ffc679653e0 T0) Step #5: ==9249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595351247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559535123ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595351239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559535122266 in writeFile InstrProfilingFile.c Step #5: #4 0x559535121fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fcd6628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fcd662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559534cc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559534ceb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fcd640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559534cb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714366049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f83e3c6e0, 0x560f83e44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f83e44d38,0x560f83ecb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9273==ERROR: AddressSanitizer: SEGV on unknown address 0x560f85a28d20 (pc 0x560f83b397b8 bp 0x000000000000 sp 0x7fffb23df630 T0) Step #5: ==9273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f83b397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f83b38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f83b389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f83b37266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f83b36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15a51a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15a51a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f836d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f837005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15a5183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f836c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715302172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555da15bb6e0, 0x555da15c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555da15c3d38,0x555da164a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9297==ERROR: AddressSanitizer: SEGV on unknown address 0x555da31a7d20 (pc 0x555da12b87b8 bp 0x000000000000 sp 0x7fff5136c040 T0) Step #5: ==9297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555da12b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555da12b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555da12b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555da12b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x555da12b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa0a9248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa0a924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555da0e541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555da0e7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0a902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555da0e46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716239173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f37ad226e0, 0x55f37ad2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f37ad2ad38,0x55f37adb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9321==ERROR: AddressSanitizer: SEGV on unknown address 0x55f37c90ed20 (pc 0x55f37aa1f7b8 bp 0x000000000000 sp 0x7ffc63fd8ad0 T0) Step #5: ==9321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f37aa1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f37aa1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f37aa1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f37aa1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f37aa1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb55ed2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb55ed2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f37a5bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f37a5e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55ed08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f37a5ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717178263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dae88b16e0, 0x55dae88b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dae88b9d38,0x55dae8940248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9345==ERROR: AddressSanitizer: SEGV on unknown address 0x55daea49dd20 (pc 0x55dae85ae7b8 bp 0x000000000000 sp 0x7ffde31a0be0 T0) Step #5: ==9345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dae85ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dae85adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dae85ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dae85ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dae85abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55bb1448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55bb144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dae814a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dae81755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55bb122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dae813ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718120728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582aca216e0, 0x5582aca29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582aca29d38,0x5582acab0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9369==ERROR: AddressSanitizer: SEGV on unknown address 0x5582ae60dd20 (pc 0x5582ac71e7b8 bp 0x000000000000 sp 0x7fffdf5a52a0 T0) Step #5: ==9369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582ac71e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582ac71dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582ac71d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582ac71c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582ac71bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91273178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9127317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582ac2ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582ac2e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91272f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582ac2aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719058578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576f4fc56e0, 0x5576f4fcdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576f4fcdd38,0x5576f5054248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9393==ERROR: AddressSanitizer: SEGV on unknown address 0x5576f6bb1d20 (pc 0x5576f4cc27b8 bp 0x000000000000 sp 0x7fff98667e20 T0) Step #5: ==9393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576f4cc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576f4cc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576f4cc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576f4cc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576f4cbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45df6018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45df601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576f485e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576f48895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45df5df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576f4850a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720003234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ee4c346e0, 0x563ee4c3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ee4c3cd38,0x563ee4cc3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9417==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee6820d20 (pc 0x563ee49317b8 bp 0x000000000000 sp 0x7ffc15d161b0 T0) Step #5: ==9417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee49317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ee4930ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ee49309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ee492f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee492efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f644b4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f644b4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee44cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee44f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644b498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee44bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720943285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8151046e0, 0x55a81510cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a81510cd38,0x55a815193248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9441==ERROR: AddressSanitizer: SEGV on unknown address 0x55a816cf0d20 (pc 0x55a814e017b8 bp 0x000000000000 sp 0x7ffeb37e2c10 T0) Step #5: ==9441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a814e017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a814e00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a814e009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a814dff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a814dfefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc14023e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc14023ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a81499d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8149c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14021c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a81498fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721877820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3917226e0, 0x55d39172ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d39172ad38,0x55d3917b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9465==ERROR: AddressSanitizer: SEGV on unknown address 0x55d39330ed20 (pc 0x55d39141f7b8 bp 0x000000000000 sp 0x7fffbceb2a40 T0) Step #5: ==9465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d39141f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d39141eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d39141e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d39141d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d39141cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7edeccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7edeccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d390fbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d390fe65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7edecab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d390fada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722815988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb589f26e0, 0x55cb589fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb589fad38,0x55cb58a81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9489==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5a5ded20 (pc 0x55cb586ef7b8 bp 0x000000000000 sp 0x7ffe5f8f5320 T0) Step #5: ==9489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb586ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb586eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb586ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb586ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb586ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f031a9fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f031a9faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5828b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb582b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031a9d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5827da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723754230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e90b1156e0, 0x55e90b11dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e90b11dd38,0x55e90b1a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9513==ERROR: AddressSanitizer: SEGV on unknown address 0x55e90cd01d20 (pc 0x55e90ae127b8 bp 0x000000000000 sp 0x7ffc3ef07200 T0) Step #5: ==9513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e90ae127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e90ae11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e90ae119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e90ae10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e90ae0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7d50de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7d50dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e90a9ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e90a9d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d50bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e90a9a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724684692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e816a66e0, 0x558e816aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e816aed38,0x558e81735248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9537==ERROR: AddressSanitizer: SEGV on unknown address 0x558e83292d20 (pc 0x558e813a37b8 bp 0x000000000000 sp 0x7ffcaf9f9dc0 T0) Step #5: ==9537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e813a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e813a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e813a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e813a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e813a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3676bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3676bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e80f3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e80f6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3676bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e80f31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725620707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615053e56e0, 0x5615053edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615053edd38,0x561505474248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9561==ERROR: AddressSanitizer: SEGV on unknown address 0x561506fd1d20 (pc 0x5615050e27b8 bp 0x000000000000 sp 0x7fff644935b0 T0) Step #5: ==9561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615050e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615050e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615050e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615050e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615050dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25342c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25342c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561504c7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561504ca95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25342a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561504c70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726561057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d9e4db6e0, 0x561d9e4e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d9e4e3d38,0x561d9e56a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9585==ERROR: AddressSanitizer: SEGV on unknown address 0x561da00c7d20 (pc 0x561d9e1d87b8 bp 0x000000000000 sp 0x7ffd41bff100 T0) Step #5: ==9585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d9e1d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d9e1d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d9e1d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d9e1d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d9e1d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f426aa248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f426aa24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d9dd741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d9dd9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426aa02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d9dd66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727499005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56281a63d6e0, 0x56281a645d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56281a645d38,0x56281a6cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9609==ERROR: AddressSanitizer: SEGV on unknown address 0x56281c229d20 (pc 0x56281a33a7b8 bp 0x000000000000 sp 0x7fff8f3dabd0 T0) Step #5: ==9609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56281a33a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56281a339ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56281a3399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56281a338266 in writeFile InstrProfilingFile.c Step #5: #4 0x56281a337fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f08c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f08c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562819ed61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562819f015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f08c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562819ec8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728441299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55896b6516e0, 0x55896b659d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55896b659d38,0x55896b6e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9633==ERROR: AddressSanitizer: SEGV on unknown address 0x55896d23dd20 (pc 0x55896b34e7b8 bp 0x000000000000 sp 0x7ffd0fd55170 T0) Step #5: ==9633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55896b34e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55896b34dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55896b34d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55896b34c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55896b34bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4e618c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e618ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55896aeea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55896af155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e616a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55896aedca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729383703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e6ea2d6e0, 0x564e6ea35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e6ea35d38,0x564e6eabc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9660==ERROR: AddressSanitizer: SEGV on unknown address 0x564e70619d20 (pc 0x564e6e72a7b8 bp 0x000000000000 sp 0x7ffca9149e60 T0) Step #5: ==9660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e6e72a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e6e729ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e6e7299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e6e728266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e6e727fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ac53918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ac5391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6e2c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e6e2f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac536f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6e2b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730322793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be15b836e0, 0x55be15b8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be15b8bd38,0x55be15c12248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9685==ERROR: AddressSanitizer: SEGV on unknown address 0x55be1776fd20 (pc 0x55be158807b8 bp 0x000000000000 sp 0x7fff24e6e860 T0) Step #5: ==9685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be158807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be1587fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be1587f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be1587e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be1587dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0c1f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0c1f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be1541c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be154475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c1ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be1540ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731263827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa173e86e0, 0x55fa173f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa173f0d38,0x55fa17477248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9709==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa18fd4d20 (pc 0x55fa170e57b8 bp 0x000000000000 sp 0x7ffde71f2080 T0) Step #5: ==9709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa170e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa170e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa170e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa170e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa170e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1005e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1005e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa16c811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa16cac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1005e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa16c73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732207603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf652c76e0, 0x55bf652cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf652cfd38,0x55bf65356248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9733==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf66eb3d20 (pc 0x55bf64fc47b8 bp 0x000000000000 sp 0x7fff7f7bd490 T0) Step #5: ==9733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf64fc47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf64fc3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf64fc39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf64fc2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf64fc1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3248f4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3248f4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf64b601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf64b8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3248f29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf64b52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733143430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c338d876e0, 0x55c338d8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c338d8fd38,0x55c338e16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9757==ERROR: AddressSanitizer: SEGV on unknown address 0x55c33a973d20 (pc 0x55c338a847b8 bp 0x000000000000 sp 0x7ffc4ad3c850 T0) Step #5: ==9757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c338a847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c338a83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c338a839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c338a82266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c338a81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe4d0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe4d0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3386201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33864b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe4d090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c338612a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734074381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c1ee076e0, 0x558c1ee0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c1ee0fd38,0x558c1ee96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9781==ERROR: AddressSanitizer: SEGV on unknown address 0x558c209f3d20 (pc 0x558c1eb047b8 bp 0x000000000000 sp 0x7ffdf28e4950 T0) Step #5: ==9781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c1eb047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c1eb03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c1eb039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c1eb02266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c1eb01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12844ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12844eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c1e6a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c1e6cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12844c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c1e692a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735009155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bd3ead6e0, 0x555bd3eb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bd3eb5d38,0x555bd3f3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9805==ERROR: AddressSanitizer: SEGV on unknown address 0x555bd5a99d20 (pc 0x555bd3baa7b8 bp 0x000000000000 sp 0x7ffcfef437a0 T0) Step #5: ==9805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bd3baa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bd3ba9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bd3ba99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bd3ba8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bd3ba7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8350a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8350a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bd37461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bd37715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8350a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bd3738a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735951318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b8f3c66e0, 0x563b8f3ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b8f3ced38,0x563b8f455248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9829==ERROR: AddressSanitizer: SEGV on unknown address 0x563b90fb2d20 (pc 0x563b8f0c37b8 bp 0x000000000000 sp 0x7ffe488d9380 T0) Step #5: ==9829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b8f0c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b8f0c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b8f0c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b8f0c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b8f0c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa829a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa829a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b8ec5f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b8ec8a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa82986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b8ec51a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736894474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d83a016e0, 0x563d83a09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d83a09d38,0x563d83a90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9853==ERROR: AddressSanitizer: SEGV on unknown address 0x563d855edd20 (pc 0x563d836fe7b8 bp 0x000000000000 sp 0x7ffc4611cc60 T0) Step #5: ==9853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d836fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d836fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d836fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d836fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d836fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb78b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb78b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d8329a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d832c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb78b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d8328ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737835225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f43db0e6e0, 0x55f43db16d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f43db16d38,0x55f43db9d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9877==ERROR: AddressSanitizer: SEGV on unknown address 0x55f43f6fad20 (pc 0x55f43d80b7b8 bp 0x000000000000 sp 0x7ffc87e24190 T0) Step #5: ==9877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f43d80b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f43d80aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f43d80a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f43d809266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f43d808fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1bcd738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1bcd73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f43d3a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f43d3d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bcd51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f43d399a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738780542 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d90789d6e0, 0x55d9078a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9078a5d38,0x55d90792c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9903==ERROR: AddressSanitizer: SEGV on unknown address 0x55d909489d20 (pc 0x55d90759a7b8 bp 0x000000000000 sp 0x7fff6a8bf1a0 T0) Step #5: ==9903==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d90759a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d907599ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9075999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d907598266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d907597fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ce165f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ce165fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9071361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9071615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ce163d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d907128a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739723522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56107692d6e0, 0x561076935d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561076935d38,0x5610769bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9928==ERROR: AddressSanitizer: SEGV on unknown address 0x561078519d20 (pc 0x56107662a7b8 bp 0x000000000000 sp 0x7ffec0e82820 T0) Step #5: ==9928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56107662a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561076629ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610766299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561076628266 in writeFile InstrProfilingFile.c Step #5: #4 0x561076627fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2f686c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2f686ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610761c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610761f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f684a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610761b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740667649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5612b8a906e0, 0x5612b8a98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5612b8a98d38,0x5612b8b1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9953==ERROR: AddressSanitizer: SEGV on unknown address 0x5612ba67cd20 (pc 0x5612b878d7b8 bp 0x000000000000 sp 0x7ffc42d8a5f0 T0) Step #5: ==9953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612b878d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5612b878cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612b878c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5612b878b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5612b878afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff149b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff149b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612b83291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612b83545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff149afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612b831ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741610402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c77c936e0, 0x564c77c9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c77c9bd38,0x564c77d22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==9977==ERROR: AddressSanitizer: SEGV on unknown address 0x564c7987fd20 (pc 0x564c779907b8 bp 0x000000000000 sp 0x7ffde7e9c3b0 T0) Step #5: ==9977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c779907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c7798fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c7798f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c7798e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c7798dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee536958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee53695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c7752c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c775575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee53673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c7751ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==9977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742542068 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c61f57d6e0, 0x55c61f585d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c61f585d38,0x55c61f60c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10001==ERROR: AddressSanitizer: SEGV on unknown address 0x55c621169d20 (pc 0x55c61f27a7b8 bp 0x000000000000 sp 0x7fffc69f6620 T0) Step #5: ==10001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c61f27a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c61f279ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c61f2799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c61f278266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c61f277fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05d15658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05d1565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c61ee161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c61ee415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d1543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c61ee08a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743477104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a38b96d6e0, 0x55a38b975d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a38b975d38,0x55a38b9fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10025==ERROR: AddressSanitizer: SEGV on unknown address 0x55a38d559d20 (pc 0x55a38b66a7b8 bp 0x000000000000 sp 0x7ffe03acadb0 T0) Step #5: ==10025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a38b66a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a38b669ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a38b6699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a38b668266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a38b667fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34045138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3404513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a38b2061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a38b2315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34044f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a38b1f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744415246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2546b96e0, 0x55d2546c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2546c1d38,0x55d254748248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10051==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2562a5d20 (pc 0x55d2543b67b8 bp 0x000000000000 sp 0x7ffc52c353a0 T0) Step #5: ==10051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2543b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2543b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2543b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2543b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2543b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc93315a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc93315aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d253f521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d253f7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc933138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d253f44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745355307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a5e76e6e0, 0x557a5e776d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a5e776d38,0x557a5e7fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10077==ERROR: AddressSanitizer: SEGV on unknown address 0x557a6035ad20 (pc 0x557a5e46b7b8 bp 0x000000000000 sp 0x7ffe0e4bd5d0 T0) Step #5: ==10077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a5e46b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a5e46aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a5e46a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a5e469266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a5e468fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd488a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd488a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a5e0071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a5e0325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd488a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a5dff9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746307463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdedf326e0, 0x55fdedf3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdedf3ad38,0x55fdedfc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10103==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdefb1ed20 (pc 0x55fdedc2f7b8 bp 0x000000000000 sp 0x7ffda830e710 T0) Step #5: ==10103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdedc2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdedc2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdedc2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdedc2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdedc2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70b25298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70b2529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fded7cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fded7f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b2507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fded7bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747245687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a77552b6e0, 0x55a775533d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a775533d38,0x55a7755ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10128==ERROR: AddressSanitizer: SEGV on unknown address 0x55a777117d20 (pc 0x55a7752287b8 bp 0x000000000000 sp 0x7ffe00de5170 T0) Step #5: ==10128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7752287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a775227ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7752279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a775226266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a775225fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7154a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7154a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a774dc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a774def5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc715486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a774db6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748184610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55993327e6e0, 0x559933286d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559933286d38,0x55993330d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10153==ERROR: AddressSanitizer: SEGV on unknown address 0x559934e6ad20 (pc 0x559932f7b7b8 bp 0x000000000000 sp 0x7ffe33257c30 T0) Step #5: ==10153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559932f7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559932f7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559932f7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559932f79266 in writeFile InstrProfilingFile.c Step #5: #4 0x559932f78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f884279d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f884279da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559932b171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559932b425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f884277b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559932b09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749118608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563510e266e0, 0x563510e2ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563510e2ed38,0x563510eb5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10177==ERROR: AddressSanitizer: SEGV on unknown address 0x563512a12d20 (pc 0x563510b237b8 bp 0x000000000000 sp 0x7ffc0c4fb840 T0) Step #5: ==10177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563510b237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563510b22ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563510b229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563510b21266 in writeFile InstrProfilingFile.c Step #5: #4 0x563510b20fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2cc0fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2cc0faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635106bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635106ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2cc0d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635106b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750054198 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c4fb936e0, 0x557c4fb9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c4fb9bd38,0x557c4fc22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10201==ERROR: AddressSanitizer: SEGV on unknown address 0x557c5177fd20 (pc 0x557c4f8907b8 bp 0x000000000000 sp 0x7ffe2aab1ce0 T0) Step #5: ==10201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c4f8907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c4f88fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c4f88f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c4f88e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c4f88dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa59e1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa59e167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c4f42c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c4f4575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59e145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c4f41ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750991208 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3a30046e0, 0x55d3a300cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3a300cd38,0x55d3a3093248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10225==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3a4bf0d20 (pc 0x55d3a2d017b8 bp 0x000000000000 sp 0x7ffe7bdb8280 T0) Step #5: ==10225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3a2d017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3a2d00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3a2d009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3a2cff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3a2cfefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e02a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e02a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3a289d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3a28c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e02a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3a288fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751924342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6388566e0, 0x55a63885ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a63885ed38,0x55a6388e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10249==ERROR: AddressSanitizer: SEGV on unknown address 0x55a63a442d20 (pc 0x55a6385537b8 bp 0x000000000000 sp 0x7ffd7680a7f0 T0) Step #5: ==10249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6385537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a638552ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6385529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a638551266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a638550fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9e04ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9e04eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6380ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a63811a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e04ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6380e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752862233 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56008d2936e0, 0x56008d29bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56008d29bd38,0x56008d322248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10273==ERROR: AddressSanitizer: SEGV on unknown address 0x56008ee7fd20 (pc 0x56008cf907b8 bp 0x000000000000 sp 0x7ffef0402650 T0) Step #5: ==10273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56008cf907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56008cf8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56008cf8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56008cf8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56008cf8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96ee0cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96ee0cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56008cb2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56008cb575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ee0ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56008cb1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753799648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3f89116e0, 0x55c3f8919d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3f8919d38,0x55c3f89a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10297==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3fa4fdd20 (pc 0x55c3f860e7b8 bp 0x000000000000 sp 0x7fff0f58c550 T0) Step #5: ==10297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3f860e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3f860dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3f860d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3f860c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3f860bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5d407d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5d407da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3f81aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3f81d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d405b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3f819ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754739088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce9d53e6e0, 0x55ce9d546d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce9d546d38,0x55ce9d5cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10321==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce9f12ad20 (pc 0x55ce9d23b7b8 bp 0x000000000000 sp 0x7ffd92d05ef0 T0) Step #5: ==10321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce9d23b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce9d23aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce9d23a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce9d239266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce9d238fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61c9a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61c9a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce9cdd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce9ce025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c99de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce9cdc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755674441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d3abae6e0, 0x562d3abb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d3abb6d38,0x562d3ac3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10345==ERROR: AddressSanitizer: SEGV on unknown address 0x562d3c79ad20 (pc 0x562d3a8ab7b8 bp 0x000000000000 sp 0x7ffe1ab7d7b0 T0) Step #5: ==10345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d3a8ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d3a8aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d3a8aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d3a8a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d3a8a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a4ec6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a4ec6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d3a4471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d3a4725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4ec49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d3a439a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756618196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56068473e6e0, 0x560684746d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560684746d38,0x5606847cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10369==ERROR: AddressSanitizer: SEGV on unknown address 0x56068632ad20 (pc 0x56068443b7b8 bp 0x000000000000 sp 0x7ffc736b6ad0 T0) Step #5: ==10369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56068443b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56068443aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56068443a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560684439266 in writeFile InstrProfilingFile.c Step #5: #4 0x560684438fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f558667c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f558667ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560683fd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606840025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558665a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560683fc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757563609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7e13616e0, 0x55c7e1369d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7e1369d38,0x55c7e13f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10393==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e2f4dd20 (pc 0x55c7e105e7b8 bp 0x000000000000 sp 0x7ffd711e1610 T0) Step #5: ==10393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e105e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7e105dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7e105d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7e105c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e105bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f815be1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f815be1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e0bfa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e0c255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f815bdfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e0beca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758504628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd0d6c06e0, 0x55cd0d6c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd0d6c8d38,0x55cd0d74f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10419==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd0f2acd20 (pc 0x55cd0d3bd7b8 bp 0x000000000000 sp 0x7ffef67dbe00 T0) Step #5: ==10419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd0d3bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd0d3bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd0d3bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd0d3bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd0d3bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa48b9fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa48b9fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd0cf591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd0cf845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48b9db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd0cf4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759442081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56548f0f36e0, 0x56548f0fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56548f0fbd38,0x56548f182248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10444==ERROR: AddressSanitizer: SEGV on unknown address 0x565490cdfd20 (pc 0x56548edf07b8 bp 0x000000000000 sp 0x7ffdbe7563b0 T0) Step #5: ==10444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56548edf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56548edefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56548edef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56548edee266 in writeFile InstrProfilingFile.c Step #5: #4 0x56548ededfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe52c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe52c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56548e98c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56548e9b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe52c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56548e97ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760378639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56296480c6e0, 0x562964814d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562964814d38,0x56296489b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10469==ERROR: AddressSanitizer: SEGV on unknown address 0x5629663f8d20 (pc 0x5629645097b8 bp 0x000000000000 sp 0x7ffdc2b8f2e0 T0) Step #5: ==10469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629645097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562964508ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629645089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562964507266 in writeFile InstrProfilingFile.c Step #5: #4 0x562964506fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3770de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3770de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629640a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629640d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3770dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562964097a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761315984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56008bcc56e0, 0x56008bccdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56008bccdd38,0x56008bd54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10493==ERROR: AddressSanitizer: SEGV on unknown address 0x56008d8b1d20 (pc 0x56008b9c27b8 bp 0x000000000000 sp 0x7ffe16615030 T0) Step #5: ==10493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56008b9c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56008b9c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56008b9c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56008b9c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56008b9bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4d118d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4d118da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56008b55e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56008b5895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d116b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56008b550a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762256516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55addc2a96e0, 0x55addc2b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55addc2b1d38,0x55addc338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10517==ERROR: AddressSanitizer: SEGV on unknown address 0x55addde95d20 (pc 0x55addbfa67b8 bp 0x000000000000 sp 0x7ffc98ec2bc0 T0) Step #5: ==10517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55addbfa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55addbfa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55addbfa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55addbfa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55addbfa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f078c2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f078c233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55addbb421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55addbb6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f078c211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55addbb34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763187899 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56161add16e0, 0x56161add9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56161add9d38,0x56161ae60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10543==ERROR: AddressSanitizer: SEGV on unknown address 0x56161c9bdd20 (pc 0x56161aace7b8 bp 0x000000000000 sp 0x7ffe9ecc87b0 T0) Step #5: ==10543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56161aace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56161aacdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56161aacd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56161aacc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56161aacbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f408b2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f408b2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56161a66a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56161a6955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f408b2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56161a65ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764123155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56224890f6e0, 0x562248917d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562248917d38,0x56224899e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10568==ERROR: AddressSanitizer: SEGV on unknown address 0x56224a4fbd20 (pc 0x56224860c7b8 bp 0x000000000000 sp 0x7ffc91098480 T0) Step #5: ==10568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56224860c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56224860bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56224860b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56224860a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562248609fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdba8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdba8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622481a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622481d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdba87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56224819aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765065411 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653f17776e0, 0x5653f177fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653f177fd38,0x5653f1806248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10593==ERROR: AddressSanitizer: SEGV on unknown address 0x5653f3363d20 (pc 0x5653f14747b8 bp 0x000000000000 sp 0x7ffea9f61600 T0) Step #5: ==10593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653f14747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653f1473ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653f14739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653f1472266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653f1471fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d7149f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d7149fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653f10101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653f103b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7147d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653f1002a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766003632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55887e5ae6e0, 0x55887e5b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55887e5b6d38,0x55887e63d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10617==ERROR: AddressSanitizer: SEGV on unknown address 0x55888019ad20 (pc 0x55887e2ab7b8 bp 0x000000000000 sp 0x7ffe5d3dc2a0 T0) Step #5: ==10617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55887e2ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55887e2aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55887e2aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55887e2a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55887e2a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c445998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c44599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55887de471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55887de725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c44577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55887de39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766948066 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bfd31f6e0, 0x558bfd327d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bfd327d38,0x558bfd3ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10641==ERROR: AddressSanitizer: SEGV on unknown address 0x558bfef0bd20 (pc 0x558bfd01c7b8 bp 0x000000000000 sp 0x7ffd3eecc030 T0) Step #5: ==10641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bfd01c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bfd01bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bfd01b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bfd01a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bfd019fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9163cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9163cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bfcbb81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bfcbe35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9163cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bfcbaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767891248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55850ee896e0, 0x55850ee91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55850ee91d38,0x55850ef18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10665==ERROR: AddressSanitizer: SEGV on unknown address 0x558510a75d20 (pc 0x55850eb867b8 bp 0x000000000000 sp 0x7ffface612d0 T0) Step #5: ==10665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850eb867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55850eb85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55850eb859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55850eb84266 in writeFile InstrProfilingFile.c Step #5: #4 0x55850eb83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e208058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e20805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850e7221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850e74d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e207e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850e714a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768836092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630acd806e0, 0x5630acd88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630acd88d38,0x5630ace0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10689==ERROR: AddressSanitizer: SEGV on unknown address 0x5630ae96cd20 (pc 0x5630aca7d7b8 bp 0x000000000000 sp 0x7fff6ed5b150 T0) Step #5: ==10689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630aca7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630aca7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630aca7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630aca7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630aca7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab9de5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab9de5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630ac6191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630ac6445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab9de3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630ac60ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769775498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b0b2726e0, 0x560b0b27ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b0b27ad38,0x560b0b301248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10713==ERROR: AddressSanitizer: SEGV on unknown address 0x560b0ce5ed20 (pc 0x560b0af6f7b8 bp 0x000000000000 sp 0x7fff17cc3f90 T0) Step #5: ==10713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0af6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b0af6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b0af6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b0af6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0af6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62ee9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62ee9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0ab0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0ab365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ee9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0aafda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770715134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fd9b7b6e0, 0x556fd9b83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fd9b83d38,0x556fd9c0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10737==ERROR: AddressSanitizer: SEGV on unknown address 0x556fdb767d20 (pc 0x556fd98787b8 bp 0x000000000000 sp 0x7ffc65482890 T0) Step #5: ==10737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fd98787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fd9877ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fd98779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fd9876266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fd9875fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9c6ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9c6ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fd94141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fd943f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c6ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fd9406a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771654670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2874cb6e0, 0x55f2874d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2874d3d38,0x55f28755a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10761==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2890b7d20 (pc 0x55f2871c87b8 bp 0x000000000000 sp 0x7ffe95038cc0 T0) Step #5: ==10761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2871c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2871c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2871c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2871c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2871c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ada3518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ada351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f286d641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f286d8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ada32f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f286d56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772588167 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606d8ca56e0, 0x5606d8cadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606d8cadd38,0x5606d8d34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10785==ERROR: AddressSanitizer: SEGV on unknown address 0x5606da891d20 (pc 0x5606d89a27b8 bp 0x000000000000 sp 0x7ffe48850b90 T0) Step #5: ==10785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606d89a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606d89a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606d89a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606d89a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606d899ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f810a4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f810a4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606d853e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606d85695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810a4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606d8530a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773519101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589db31b6e0, 0x5589db323d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589db323d38,0x5589db3aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10809==ERROR: AddressSanitizer: SEGV on unknown address 0x5589dcf07d20 (pc 0x5589db0187b8 bp 0x000000000000 sp 0x7ffc743ac8c0 T0) Step #5: ==10809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589db0187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589db017ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589db0179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589db016266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589db015fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f309c0c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f309c0c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589dabb41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589dabdf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309c0a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589daba6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774454740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56472f2f16e0, 0x56472f2f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56472f2f9d38,0x56472f380248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10833==ERROR: AddressSanitizer: SEGV on unknown address 0x564730eddd20 (pc 0x56472efee7b8 bp 0x000000000000 sp 0x7ffcab660dd0 T0) Step #5: ==10833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56472efee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56472efedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56472efed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56472efec266 in writeFile InstrProfilingFile.c Step #5: #4 0x56472efebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f546b40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f546b40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56472eb8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56472ebb55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f546b3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56472eb7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775389703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5d253b6e0, 0x55f5d2543d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5d2543d38,0x55f5d25ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10857==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5d4127d20 (pc 0x55f5d22387b8 bp 0x000000000000 sp 0x7ffff5069580 T0) Step #5: ==10857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5d22387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5d2237ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5d22379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5d2236266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5d2235fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d591bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d591bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5d1dd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5d1dff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5919a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5d1dc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776332139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559dcb1d6e0, 0x5559dcb25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559dcb25d38,0x5559dcbac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10881==ERROR: AddressSanitizer: SEGV on unknown address 0x5559de709d20 (pc 0x5559dc81a7b8 bp 0x000000000000 sp 0x7fffc41031e0 T0) Step #5: ==10881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559dc81a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559dc819ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559dc8199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559dc818266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559dc817fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f2a7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2a7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559dc3b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559dc3e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2a7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559dc3a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777272686 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557db662b6e0, 0x557db6633d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557db6633d38,0x557db66ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10905==ERROR: AddressSanitizer: SEGV on unknown address 0x557db8217d20 (pc 0x557db63287b8 bp 0x000000000000 sp 0x7ffc3a7e0230 T0) Step #5: ==10905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557db63287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557db6327ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557db63279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557db6326266 in writeFile InstrProfilingFile.c Step #5: #4 0x557db6325fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5caf3378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5caf337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db5ec41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db5eef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5caf315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db5eb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778211973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611440b06e0, 0x5611440b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611440b8d38,0x56114413f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10929==ERROR: AddressSanitizer: SEGV on unknown address 0x561145c9cd20 (pc 0x561143dad7b8 bp 0x000000000000 sp 0x7ffec98613f0 T0) Step #5: ==10929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561143dad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561143dacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561143dac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561143dab266 in writeFile InstrProfilingFile.c Step #5: #4 0x561143daafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b2068b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b2068ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611439491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611439745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b20669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56114393ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779152570 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e8740b6e0, 0x564e87413d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e87413d38,0x564e8749a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10953==ERROR: AddressSanitizer: SEGV on unknown address 0x564e88ff7d20 (pc 0x564e871087b8 bp 0x000000000000 sp 0x7fffaaf2a040 T0) Step #5: ==10953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e871087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e87107ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e871079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e87106266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e87105fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4258cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4258cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e86ca41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e86ccf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4258ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e86c96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780089850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563df8ff96e0, 0x563df9001d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563df9001d38,0x563df9088248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==10979==ERROR: AddressSanitizer: SEGV on unknown address 0x563dfabe5d20 (pc 0x563df8cf67b8 bp 0x000000000000 sp 0x7ffdbae5bbc0 T0) Step #5: ==10979==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563df8cf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563df8cf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563df8cf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563df8cf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x563df8cf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2a539c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a539ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563df88921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563df88bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a537a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563df8884a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==10979==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781021028 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587642006e0, 0x558764208d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558764208d38,0x55876428f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11004==ERROR: AddressSanitizer: SEGV on unknown address 0x558765decd20 (pc 0x558763efd7b8 bp 0x000000000000 sp 0x7ffeae8d7ca0 T0) Step #5: ==11004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558763efd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558763efcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558763efc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558763efb266 in writeFile InstrProfilingFile.c Step #5: #4 0x558763efafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc03961e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc03961ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558763a991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558763ac45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0395fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558763a8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781959723 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a34c9d6e0, 0x556a34ca5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a34ca5d38,0x556a34d2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11029==ERROR: AddressSanitizer: SEGV on unknown address 0x556a36889d20 (pc 0x556a3499a7b8 bp 0x000000000000 sp 0x7ffe226d83e0 T0) Step #5: ==11029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a3499a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a34999ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a349999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a34998266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a34997fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81c43718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81c4371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a345361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a345615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c434f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a34528a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782896995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572d09cb6e0, 0x5572d09d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572d09d3d38,0x5572d0a5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11053==ERROR: AddressSanitizer: SEGV on unknown address 0x5572d25b7d20 (pc 0x5572d06c87b8 bp 0x000000000000 sp 0x7ffee0f91c40 T0) Step #5: ==11053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572d06c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572d06c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572d06c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572d06c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572d06c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ee8be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee8be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572d02641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572d028f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee8bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572d0256a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783838272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd4bfd96e0, 0x55cd4bfe1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd4bfe1d38,0x55cd4c068248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11079==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4dbc5d20 (pc 0x55cd4bcd67b8 bp 0x000000000000 sp 0x7fff97dbbe50 T0) Step #5: ==11079==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4bcd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd4bcd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd4bcd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd4bcd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4bcd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5fe3568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5fe356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4b8721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4b89d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fe334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4b864a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784776817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e927f156e0, 0x55e927f1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e927f1dd38,0x55e927fa4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11104==ERROR: AddressSanitizer: SEGV on unknown address 0x55e929b01d20 (pc 0x55e927c127b8 bp 0x000000000000 sp 0x7fff00ebb5a0 T0) Step #5: ==11104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e927c127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e927c11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e927c119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e927c10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e927c0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f932e66e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f932e66ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9277ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9277d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932e64c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9277a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785705784 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55680d7716e0, 0x55680d779d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55680d779d38,0x55680d800248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11128==ERROR: AddressSanitizer: SEGV on unknown address 0x55680f35dd20 (pc 0x55680d46e7b8 bp 0x000000000000 sp 0x7ffd0c8df0d0 T0) Step #5: ==11128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55680d46e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55680d46dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55680d46d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55680d46c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55680d46bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71fa4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71fa4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55680d00a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55680d0355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71fa4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55680cffca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786646551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7d333a6e0, 0x55b7d3342d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7d3342d38,0x55b7d33c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11153==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7d4f26d20 (pc 0x55b7d30377b8 bp 0x000000000000 sp 0x7fff14e8c2a0 T0) Step #5: ==11153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7d30377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7d3036ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7d30369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7d3035266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7d3034fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8e5a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8e5a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7d2bd31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7d2bfe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e5a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7d2bc5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787576811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef0bda06e0, 0x55ef0bda8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef0bda8d38,0x55ef0be2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11177==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef0d98cd20 (pc 0x55ef0ba9d7b8 bp 0x000000000000 sp 0x7ffe62f51d60 T0) Step #5: ==11177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef0ba9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef0ba9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef0ba9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef0ba9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef0ba9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ea285b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ea285ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef0b6391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef0b6645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ea2839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef0b62ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788529594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c19e1e6e0, 0x555c19e26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c19e26d38,0x555c19ead248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11203==ERROR: AddressSanitizer: SEGV on unknown address 0x555c1ba0ad20 (pc 0x555c19b1b7b8 bp 0x000000000000 sp 0x7ffe2c510ff0 T0) Step #5: ==11203==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c19b1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c19b1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c19b1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c19b19266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c19b18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3158d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3158d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c196b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c196e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3158d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c196a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11203==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789469205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4184c86e0, 0x55a4184d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4184d0d38,0x55a418557248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11228==ERROR: AddressSanitizer: SEGV on unknown address 0x55a41a0b4d20 (pc 0x55a4181c57b8 bp 0x000000000000 sp 0x7fff296b2830 T0) Step #5: ==11228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4181c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4181c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4181c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4181c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4181c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f417e81d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f417e81da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a417d611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a417d8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417e7fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a417d53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790415135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed5e94a6e0, 0x55ed5e952d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed5e952d38,0x55ed5e9d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11253==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed60536d20 (pc 0x55ed5e6477b8 bp 0x000000000000 sp 0x7fff133390f0 T0) Step #5: ==11253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed5e6477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed5e646ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed5e6469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed5e645266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed5e644fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe29dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe29dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed5e1e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed5e20e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe29da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed5e1d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791359073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc47bd76e0, 0x55dc47bdfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc47bdfd38,0x55dc47c66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11277==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc497c3d20 (pc 0x55dc478d47b8 bp 0x000000000000 sp 0x7fffc3162270 T0) Step #5: ==11277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc478d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc478d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc478d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc478d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc478d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57cec2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57cec2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc474701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc4749b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57cec0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc47462a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792293080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5d5fcf6e0, 0x55a5d5fd7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5d5fd7d38,0x55a5d605e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11301==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5d7bbbd20 (pc 0x55a5d5ccc7b8 bp 0x000000000000 sp 0x7ffee738a280 T0) Step #5: ==11301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5d5ccc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5d5ccbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5d5ccb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5d5cca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5d5cc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4091ebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4091ebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5d58681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5d58935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4091e99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5d585aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793230075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d11dca06e0, 0x55d11dca8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d11dca8d38,0x55d11dd2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11325==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11f88cd20 (pc 0x55d11d99d7b8 bp 0x000000000000 sp 0x7ffda9e7fea0 T0) Step #5: ==11325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11d99d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d11d99cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d11d99c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d11d99b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d11d99afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bcfe9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bcfe9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d11d5391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11d5645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcfe7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11d52ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794164491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575153786e0, 0x557515380d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557515380d38,0x557515407248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11349==ERROR: AddressSanitizer: SEGV on unknown address 0x557516f64d20 (pc 0x5575150757b8 bp 0x000000000000 sp 0x7fffb96920e0 T0) Step #5: ==11349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575150757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557515074ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575150749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557515073266 in writeFile InstrProfilingFile.c Step #5: #4 0x557515072fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2079f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2079f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557514c111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557514c3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2079f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557514c03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795097139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56276e1bb6e0, 0x56276e1c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56276e1c3d38,0x56276e24a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11373==ERROR: AddressSanitizer: SEGV on unknown address 0x56276fda7d20 (pc 0x56276deb87b8 bp 0x000000000000 sp 0x7ffed6eb9ab0 T0) Step #5: ==11373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56276deb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56276deb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56276deb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56276deb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56276deb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d3369c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d3369ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56276da541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56276da7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d3367a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56276da46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796043234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5c02f56e0, 0x55f5c02fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5c02fdd38,0x55f5c0384248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11397==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5c1ee1d20 (pc 0x55f5bfff27b8 bp 0x000000000000 sp 0x7fff91882f30 T0) Step #5: ==11397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5bfff27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5bfff1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5bfff19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5bfff0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5bffeffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1216bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1216bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5bfb8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5bfbb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1216baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5bfb80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796975376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c70b6d66e0, 0x55c70b6ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c70b6ded38,0x55c70b765248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11421==ERROR: AddressSanitizer: SEGV on unknown address 0x55c70d2c2d20 (pc 0x55c70b3d37b8 bp 0x000000000000 sp 0x7ffc0a0ad680 T0) Step #5: ==11421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c70b3d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c70b3d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c70b3d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c70b3d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c70b3d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b363fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b363faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c70af6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c70af9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b363d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c70af61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797916448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f0c51a6e0, 0x560f0c522d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f0c522d38,0x560f0c5a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11445==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0e106d20 (pc 0x560f0c2177b8 bp 0x000000000000 sp 0x7ffe96ddca20 T0) Step #5: ==11445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f0c2177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f0c216ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f0c2169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f0c215266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f0c214fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f321ef9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f321ef9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f0bdb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f0bdde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f321ef79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0bda5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798858490 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c7b2bb6e0, 0x560c7b2c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c7b2c3d38,0x560c7b34a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11469==ERROR: AddressSanitizer: SEGV on unknown address 0x560c7cea7d20 (pc 0x560c7afb87b8 bp 0x000000000000 sp 0x7ffcfcc41b70 T0) Step #5: ==11469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c7afb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c7afb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c7afb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c7afb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c7afb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98cb4968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98cb496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c7ab541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c7ab7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98cb474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c7ab46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799796149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5558bb23f6e0, 0x5558bb247d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5558bb247d38,0x5558bb2ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11496==ERROR: AddressSanitizer: SEGV on unknown address 0x5558bce2bd20 (pc 0x5558baf3c7b8 bp 0x000000000000 sp 0x7ffccfd66540 T0) Step #5: ==11496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5558baf3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5558baf3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5558baf3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5558baf3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5558baf39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50741148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5074114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558baad81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558bab035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50740f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5558baacaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800728461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e0f6216e0, 0x559e0f629d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e0f629d38,0x559e0f6b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11521==ERROR: AddressSanitizer: SEGV on unknown address 0x559e1120dd20 (pc 0x559e0f31e7b8 bp 0x000000000000 sp 0x7ffe0d9bf340 T0) Step #5: ==11521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e0f31e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e0f31dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e0f31d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e0f31c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e0f31bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9ebefa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9ebefaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e0eeba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e0eee55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ebed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e0eeaca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801661556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9608a46e0, 0x55b9608acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9608acd38,0x55b960933248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11545==ERROR: AddressSanitizer: SEGV on unknown address 0x55b962490d20 (pc 0x55b9605a17b8 bp 0x000000000000 sp 0x7ffd0b8a92c0 T0) Step #5: ==11545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9605a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9605a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9605a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b96059f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b96059efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f445d55f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f445d55fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b96013d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9601685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445d53d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b96012fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802597038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb7caad6e0, 0x55cb7cab5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb7cab5d38,0x55cb7cb3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11569==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb7e699d20 (pc 0x55cb7c7aa7b8 bp 0x000000000000 sp 0x7ffe95633e80 T0) Step #5: ==11569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb7c7aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb7c7a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb7c7a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb7c7a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb7c7a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b881fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b881fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb7c3461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7c3715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b881db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb7c338a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803536685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d55907d6e0, 0x55d559085d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d559085d38,0x55d55910c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11593==ERROR: AddressSanitizer: SEGV on unknown address 0x55d55ac69d20 (pc 0x55d558d7a7b8 bp 0x000000000000 sp 0x7ffe5e5b0630 T0) Step #5: ==11593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d558d7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d558d79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d558d799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d558d78266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d558d77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f323937f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f323937fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5589161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5589415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323935d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d558908a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804476976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56021e29a6e0, 0x56021e2a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56021e2a2d38,0x56021e329248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11617==ERROR: AddressSanitizer: SEGV on unknown address 0x56021fe86d20 (pc 0x56021df977b8 bp 0x000000000000 sp 0x7ffcaa61da90 T0) Step #5: ==11617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56021df977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56021df96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56021df969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56021df95266 in writeFile InstrProfilingFile.c Step #5: #4 0x56021df94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11a43d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a43d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56021db331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56021db5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a43ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56021db25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805408922 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e8ff506e0, 0x564e8ff58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e8ff58d38,0x564e8ffdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11641==ERROR: AddressSanitizer: SEGV on unknown address 0x564e91b3cd20 (pc 0x564e8fc4d7b8 bp 0x000000000000 sp 0x7ffdfffbaff0 T0) Step #5: ==11641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e8fc4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e8fc4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e8fc4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e8fc4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e8fc4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf8fa4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf8fa4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e8f7e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e8f8145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8fa29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e8f7dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806348127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627c3dcc6e0, 0x5627c3dd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627c3dd4d38,0x5627c3e5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11665==ERROR: AddressSanitizer: SEGV on unknown address 0x5627c59b8d20 (pc 0x5627c3ac97b8 bp 0x000000000000 sp 0x7ffcbd55e960 T0) Step #5: ==11665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627c3ac97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627c3ac8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627c3ac89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627c3ac7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627c3ac6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f321e68c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f321e68ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627c36651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627c36905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f321e66a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627c3657a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807277771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dd5f866e0, 0x557dd5f8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dd5f8ed38,0x557dd6015248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11689==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd7b72d20 (pc 0x557dd5c837b8 bp 0x000000000000 sp 0x7ffc8b309380 T0) Step #5: ==11689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd5c837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dd5c82ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dd5c829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dd5c81266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd5c80fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b1bf038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b1bf03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd581f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd584a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b1bee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd5811a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808220368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628637496e0, 0x562863751d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562863751d38,0x5628637d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11713==ERROR: AddressSanitizer: SEGV on unknown address 0x562865335d20 (pc 0x5628634467b8 bp 0x000000000000 sp 0x7ffe522aa8b0 T0) Step #5: ==11713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628634467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562863445ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628634459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562863444266 in writeFile InstrProfilingFile.c Step #5: #4 0x562863443fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc87ad188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc87ad18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562862fe21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56286300d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc87acf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562862fd4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809154327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562973d3e6e0, 0x562973d46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562973d46d38,0x562973dcd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11739==ERROR: AddressSanitizer: SEGV on unknown address 0x56297592ad20 (pc 0x562973a3b7b8 bp 0x000000000000 sp 0x7ffebcd19500 T0) Step #5: ==11739==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562973a3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562973a3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562973a3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562973a39266 in writeFile InstrProfilingFile.c Step #5: #4 0x562973a38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2aef028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2aef02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629735d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629736025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2aeee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629735c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810087253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e25c2cf6e0, 0x55e25c2d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e25c2d7d38,0x55e25c35e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11763==ERROR: AddressSanitizer: SEGV on unknown address 0x55e25debbd20 (pc 0x55e25bfcc7b8 bp 0x000000000000 sp 0x7ffd4344cf50 T0) Step #5: ==11763==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e25bfcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e25bfcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e25bfcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e25bfca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e25bfc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a132918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a13291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e25bb681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e25bb935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1326f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e25bb5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811020819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d886bb6e0, 0x555d886c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d886c3d38,0x555d8874a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11788==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8a2a7d20 (pc 0x555d883b87b8 bp 0x000000000000 sp 0x7ffe7209a700 T0) Step #5: ==11788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d883b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d883b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d883b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d883b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d883b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbaeb0ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaeb0eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d87f541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d87f7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaeb0c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d87f46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811952014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7d50296e0, 0x55f7d5031d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7d5031d38,0x55f7d50b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11813==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d6c15d20 (pc 0x55f7d4d267b8 bp 0x000000000000 sp 0x7fff1b786070 T0) Step #5: ==11813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d4d267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7d4d25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7d4d259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7d4d24266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d4d23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8c70578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c7057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d48c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d48ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c7035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d48b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812887643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594deb4e6e0, 0x5594deb56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594deb56d38,0x5594debdd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11837==ERROR: AddressSanitizer: SEGV on unknown address 0x5594e073ad20 (pc 0x5594de84b7b8 bp 0x000000000000 sp 0x7ffe9f1ec2d0 T0) Step #5: ==11837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594de84b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594de84aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594de84a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594de849266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594de848fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b70fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b70fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594de3e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594de4125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b70fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594de3d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813827992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a145e46e0, 0x561a145ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a145ecd38,0x561a14673248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11861==ERROR: AddressSanitizer: SEGV on unknown address 0x561a161d0d20 (pc 0x561a142e17b8 bp 0x000000000000 sp 0x7ffef2be9590 T0) Step #5: ==11861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a142e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a142e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a142e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a142df266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a142defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39fd6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39fd6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a13e7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a13ea85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39fd6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a13e6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814764076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56135c03d6e0, 0x56135c045d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56135c045d38,0x56135c0cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11885==ERROR: AddressSanitizer: SEGV on unknown address 0x56135dc29d20 (pc 0x56135bd3a7b8 bp 0x000000000000 sp 0x7fff05b3c6c0 T0) Step #5: ==11885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56135bd3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56135bd39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56135bd399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56135bd38266 in writeFile InstrProfilingFile.c Step #5: #4 0x56135bd37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa95d9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa95d9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56135b8d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56135b9015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa95d9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56135b8c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815699554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2e0b536e0, 0x55c2e0b5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2e0b5bd38,0x55c2e0be2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11909==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2e273fd20 (pc 0x55c2e08507b8 bp 0x000000000000 sp 0x7ffc8dedfbd0 T0) Step #5: ==11909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2e08507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2e084fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2e084f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2e084e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2e084dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21437f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21437f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2e03ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2e04175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21437ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2e03dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816638808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe5c8db6e0, 0x55fe5c8e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe5c8e3d38,0x55fe5c96a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11933==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe5e4c7d20 (pc 0x55fe5c5d87b8 bp 0x000000000000 sp 0x7ffcbad0ac80 T0) Step #5: ==11933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe5c5d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe5c5d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe5c5d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe5c5d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe5c5d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ab12a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ab12a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe5c1741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe5c19f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ab1280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe5c166a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817583062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573b6ed26e0, 0x5573b6edad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573b6edad38,0x5573b6f61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11957==ERROR: AddressSanitizer: SEGV on unknown address 0x5573b8abed20 (pc 0x5573b6bcf7b8 bp 0x000000000000 sp 0x7ffcce638770 T0) Step #5: ==11957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573b6bcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573b6bceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573b6bce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573b6bcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573b6bccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb88765b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb88765ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573b676b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573b67965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb887639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573b675da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818525757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2ed6e56e0, 0x55b2ed6edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2ed6edd38,0x55b2ed774248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==11981==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ef2d1d20 (pc 0x55b2ed3e27b8 bp 0x000000000000 sp 0x7fff09d603d0 T0) Step #5: ==11981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ed3e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2ed3e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2ed3e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2ed3e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ed3dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a778438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a77843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ecf7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ecfa95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a77821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ecf70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==11981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819471867 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfb3c136e0, 0x55cfb3c1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfb3c1bd38,0x55cfb3ca2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12005==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfb57ffd20 (pc 0x55cfb39107b8 bp 0x000000000000 sp 0x7ffd28cb8510 T0) Step #5: ==12005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfb39107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfb390fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfb390f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfb390e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfb390dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c6f3538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c6f353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfb34ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfb34d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c6f331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfb349ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820408749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560cedba6e0, 0x5560cedc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560cedc2d38,0x5560cee49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12031==ERROR: AddressSanitizer: SEGV on unknown address 0x5560d09a6d20 (pc 0x5560ceab77b8 bp 0x000000000000 sp 0x7ffc86113e10 T0) Step #5: ==12031==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560ceab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560ceab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560ceab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560ceab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560ceab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54633ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54633eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560ce6531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560ce67e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54633cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560ce645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821362409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae5f9336e0, 0x55ae5f93bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae5f93bd38,0x55ae5f9c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12057==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae6151fd20 (pc 0x55ae5f6307b8 bp 0x000000000000 sp 0x7ffebe43ac50 T0) Step #5: ==12057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5f6307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae5f62fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae5f62f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae5f62e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5f62dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc671b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc671b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae5f1cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae5f1f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc671aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5f1bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822294816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc8a58d6e0, 0x55cc8a595d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc8a595d38,0x55cc8a61c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12081==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc8c179d20 (pc 0x55cc8a28a7b8 bp 0x000000000000 sp 0x7fff0a9e0240 T0) Step #5: ==12081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc8a28a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc8a289ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc8a2899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc8a288266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc8a287fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe81a0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe81a0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc89e261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc89e515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe81a0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc89e18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823233605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6820156e0, 0x55d68201dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d68201dd38,0x55d6820a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12105==ERROR: AddressSanitizer: SEGV on unknown address 0x55d683c01d20 (pc 0x55d681d127b8 bp 0x000000000000 sp 0x7ffd31164110 T0) Step #5: ==12105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d681d127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d681d11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d681d119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d681d10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d681d0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd41874a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd41874aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6818ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6818d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd418728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6818a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824171450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ea630b6e0, 0x561ea6313d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ea6313d38,0x561ea639a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12129==ERROR: AddressSanitizer: SEGV on unknown address 0x561ea7ef7d20 (pc 0x561ea60087b8 bp 0x000000000000 sp 0x7ffe636265e0 T0) Step #5: ==12129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ea60087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ea6007ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ea60079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ea6006266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ea6005fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc49700b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc49700ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ea5ba41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ea5bcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc496fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ea5b96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825112963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e236ef06e0, 0x55e236ef8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e236ef8d38,0x55e236f7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12155==ERROR: AddressSanitizer: SEGV on unknown address 0x55e238adcd20 (pc 0x55e236bed7b8 bp 0x000000000000 sp 0x7ffe203d4ac0 T0) Step #5: ==12155==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e236bed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e236becac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e236bec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e236beb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e236beafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f450a8538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f450a853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2367891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2367b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450a831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e23677ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826039676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c64e146e0, 0x558c64e1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c64e1cd38,0x558c64ea3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12180==ERROR: AddressSanitizer: SEGV on unknown address 0x558c66a00d20 (pc 0x558c64b117b8 bp 0x000000000000 sp 0x7ffd7ba07210 T0) Step #5: ==12180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c64b117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c64b10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c64b109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c64b0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c64b0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7133768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa713376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c646ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c646d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa713354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c6469fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826975725 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563aa55eb6e0, 0x563aa55f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563aa55f3d38,0x563aa567a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12205==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa71d7d20 (pc 0x563aa52e87b8 bp 0x000000000000 sp 0x7ffd8c7d0000 T0) Step #5: ==12205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa52e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563aa52e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563aa52e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563aa52e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa52e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14f9b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14f9b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa4e841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa4eaf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f9b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa4e76a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827907447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b89e2e66e0, 0x55b89e2eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b89e2eed38,0x55b89e375248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12229==ERROR: AddressSanitizer: SEGV on unknown address 0x55b89fed2d20 (pc 0x55b89dfe37b8 bp 0x000000000000 sp 0x7fff52073dd0 T0) Step #5: ==12229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89dfe37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b89dfe2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b89dfe29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b89dfe1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b89dfe0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79090b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79090b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b89db7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b89dbaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7909093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b89db71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828846883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7f09276e0, 0x55c7f092fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7f092fd38,0x55c7f09b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12253==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7f2513d20 (pc 0x55c7f06247b8 bp 0x000000000000 sp 0x7fff8cd8b8f0 T0) Step #5: ==12253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7f06247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7f0623ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7f06239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7f0622266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7f0621fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14864e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14864e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7f01c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7f01eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14864be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7f01b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829794834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ced1516e0, 0x555ced159d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ced159d38,0x555ced1e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12279==ERROR: AddressSanitizer: SEGV on unknown address 0x555ceed3dd20 (pc 0x555cece4e7b8 bp 0x000000000000 sp 0x7ffe4aac3870 T0) Step #5: ==12279==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cece4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cece4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cece4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cece4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cece4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f855a6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f855a636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cec9ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ceca155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855a614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cec9dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12279==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830735755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9b2a086e0, 0x55e9b2a10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9b2a10d38,0x55e9b2a97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12304==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9b45f4d20 (pc 0x55e9b27057b8 bp 0x000000000000 sp 0x7ffef6a5ce10 T0) Step #5: ==12304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9b27057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9b2704ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9b27049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9b2703266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9b2702fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feea11d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feea11d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9b22a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9b22cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea11b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9b2293a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831668180 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562297b906e0, 0x562297b98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562297b98d38,0x562297c1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12329==ERROR: AddressSanitizer: SEGV on unknown address 0x56229977cd20 (pc 0x56229788d7b8 bp 0x000000000000 sp 0x7ffc15fa0d70 T0) Step #5: ==12329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56229788d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56229788cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56229788c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56229788b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56229788afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f862e10e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f862e10ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622974291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622974545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862e0ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56229741ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832612150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610fddda6e0, 0x5610fdde2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610fdde2d38,0x5610fde69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12353==ERROR: AddressSanitizer: SEGV on unknown address 0x5610ff9c6d20 (pc 0x5610fdad77b8 bp 0x000000000000 sp 0x7ffdb941cbd0 T0) Step #5: ==12353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610fdad77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610fdad6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610fdad69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610fdad5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610fdad4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec8bd4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec8bd4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610fd6731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610fd69e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec8bd2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610fd665a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833551903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d279ca6e0, 0x555d279d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d279d2d38,0x555d27a59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12377==ERROR: AddressSanitizer: SEGV on unknown address 0x555d295b6d20 (pc 0x555d276c77b8 bp 0x000000000000 sp 0x7ffd23c08b80 T0) Step #5: ==12377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d276c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d276c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d276c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d276c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d276c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91d14fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91d14fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d272631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d2728e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d14dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d27255a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834488824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55933162d6e0, 0x559331635d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559331635d38,0x5593316bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12401==ERROR: AddressSanitizer: SEGV on unknown address 0x559333219d20 (pc 0x55933132a7b8 bp 0x000000000000 sp 0x7ffd613f36e0 T0) Step #5: ==12401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55933132a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559331329ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593313299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559331328266 in writeFile InstrProfilingFile.c Step #5: #4 0x559331327fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0521d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0521d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559330ec61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559330ef15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0521ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559330eb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835431692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af929726e0, 0x55af9297ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af9297ad38,0x55af92a01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12427==ERROR: AddressSanitizer: SEGV on unknown address 0x55af9455ed20 (pc 0x55af9266f7b8 bp 0x000000000000 sp 0x7ffd6837ee70 T0) Step #5: ==12427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9266f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af9266eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af9266e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af9266d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9266cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ba35e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba35e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9220b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af922365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba35c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af921fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836450196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d3ec386e0, 0x559d3ec40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d3ec40d38,0x559d3ecc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12453==ERROR: AddressSanitizer: SEGV on unknown address 0x559d40824d20 (pc 0x559d3e9357b8 bp 0x000000000000 sp 0x7fff60f07690 T0) Step #5: ==12453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3e9357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d3e934ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d3e9349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d3e933266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3e932fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1469ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1469eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3e4d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d3e4fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1469ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3e4c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837988453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbaf60f6e0, 0x55dbaf617d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbaf617d38,0x55dbaf69e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12477==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbb11fbd20 (pc 0x55dbaf30c7b8 bp 0x000000000000 sp 0x7ffda6355c90 T0) Step #5: ==12477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbaf30c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbaf30bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbaf30b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbaf30a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbaf309fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff17da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff17da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbaeea81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbaeed35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff17d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbaee9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839423113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a68ef906e0, 0x55a68ef98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a68ef98d38,0x55a68f01f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12501==ERROR: AddressSanitizer: SEGV on unknown address 0x55a690b7cd20 (pc 0x55a68ec8d7b8 bp 0x000000000000 sp 0x7ffdf30a28d0 T0) Step #5: ==12501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a68ec8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a68ec8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a68ec8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a68ec8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a68ec8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b5ce3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b5ce3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a68e8291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a68e8545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b5ce1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a68e81ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840843397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b99f3f6e0, 0x563b99f47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b99f47d38,0x563b99fce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12525==ERROR: AddressSanitizer: SEGV on unknown address 0x563b9bb2bd20 (pc 0x563b99c3c7b8 bp 0x000000000000 sp 0x7ffc386f9fd0 T0) Step #5: ==12525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b99c3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b99c3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b99c3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b99c3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b99c39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e0abd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e0abd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b997d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b998035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0abb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b997caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842289498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e9a52c6e0, 0x557e9a534d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e9a534d38,0x557e9a5bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12549==ERROR: AddressSanitizer: SEGV on unknown address 0x557e9c118d20 (pc 0x557e9a2297b8 bp 0x000000000000 sp 0x7fff0b87ad60 T0) Step #5: ==12549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e9a2297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e9a228ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e9a2289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e9a227266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e9a226fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a95de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a95de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e99dc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e99df05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a95dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e99db7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843718994 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be1de056e0, 0x55be1de0dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be1de0dd38,0x55be1de94248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12573==ERROR: AddressSanitizer: SEGV on unknown address 0x55be1f9f1d20 (pc 0x55be1db027b8 bp 0x000000000000 sp 0x7ffdb9b5a670 T0) Step #5: ==12573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be1db027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be1db01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be1db019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be1db00266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be1dafffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e15e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e15e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be1d69e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be1d6c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e15e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be1d690a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845161484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56336a6476e0, 0x56336a64fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56336a64fd38,0x56336a6d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12597==ERROR: AddressSanitizer: SEGV on unknown address 0x56336c233d20 (pc 0x56336a3447b8 bp 0x000000000000 sp 0x7ffca1778090 T0) Step #5: ==12597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56336a3447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56336a343ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56336a3439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56336a342266 in writeFile InstrProfilingFile.c Step #5: #4 0x56336a341fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d101588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d10158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563369ee01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563369f0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d10136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563369ed2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846608393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5458356e0, 0x55e54583dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e54583dd38,0x55e5458c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12621==ERROR: AddressSanitizer: SEGV on unknown address 0x55e547421d20 (pc 0x55e5455327b8 bp 0x000000000000 sp 0x7ffcf3f5e060 T0) Step #5: ==12621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5455327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e545531ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5455319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e545530266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e54552ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecf6a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecf6a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5450ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5450f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf6a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5450c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848050861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616acc856e0, 0x5616acc8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616acc8dd38,0x5616acd14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12645==ERROR: AddressSanitizer: SEGV on unknown address 0x5616ae871d20 (pc 0x5616ac9827b8 bp 0x000000000000 sp 0x7ffc671529f0 T0) Step #5: ==12645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616ac9827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616ac981ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616ac9819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616ac980266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616ac97ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43581508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4358150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616ac51e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616ac5495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f435812e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616ac510a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849504936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b86acd36e0, 0x55b86acdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b86acdbd38,0x55b86ad62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12669==ERROR: AddressSanitizer: SEGV on unknown address 0x55b86c8bfd20 (pc 0x55b86a9d07b8 bp 0x000000000000 sp 0x7ffd1a31c790 T0) Step #5: ==12669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b86a9d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b86a9cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b86a9cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b86a9ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b86a9cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06d42328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06d4232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b86a56c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b86a5975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06d4210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b86a55ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850956105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561731b226e0, 0x561731b2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561731b2ad38,0x561731bb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12693==ERROR: AddressSanitizer: SEGV on unknown address 0x56173370ed20 (pc 0x56173181f7b8 bp 0x000000000000 sp 0x7fff05c75490 T0) Step #5: ==12693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56173181f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56173181eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56173181e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56173181d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56173181cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffae11038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffae1103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617313bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617313e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae10e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617313ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852406493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6f48566e0, 0x55a6f485ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6f485ed38,0x55a6f48e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12717==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6f6442d20 (pc 0x55a6f45537b8 bp 0x000000000000 sp 0x7ffdbfcbeee0 T0) Step #5: ==12717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6f45537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6f4552ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6f45529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6f4551266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6f4550fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e0635c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e0635ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6f40ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6f411a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0633a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6f40e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853866585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cb90a56e0, 0x557cb90add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cb90add38,0x557cb9134248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12741==ERROR: AddressSanitizer: SEGV on unknown address 0x557cbac91d20 (pc 0x557cb8da27b8 bp 0x000000000000 sp 0x7ffd91152230 T0) Step #5: ==12741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cb8da27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cb8da1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cb8da19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cb8da0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cb8d9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f959939e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f959939ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cb893e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cb89695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959937c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cb8930a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855321202 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5170496e0, 0x55e517051d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e517051d38,0x55e5170d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12765==ERROR: AddressSanitizer: SEGV on unknown address 0x55e518c35d20 (pc 0x55e516d467b8 bp 0x000000000000 sp 0x7ffe6e4c2ea0 T0) Step #5: ==12765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e516d467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e516d45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e516d459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e516d44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e516d43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7eed3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7eed3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5168e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e51690d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eed39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5168d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856753059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f228e646e0, 0x55f228e6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f228e6cd38,0x55f228ef3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12789==ERROR: AddressSanitizer: SEGV on unknown address 0x55f22aa50d20 (pc 0x55f228b617b8 bp 0x000000000000 sp 0x7ffc0e53b000 T0) Step #5: ==12789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f228b617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f228b60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f228b609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f228b5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f228b5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff24d6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff24d626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2286fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2287285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24d604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2286efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858278705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca04e496e0, 0x55ca04e51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca04e51d38,0x55ca04ed8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12813==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca06a35d20 (pc 0x55ca04b467b8 bp 0x000000000000 sp 0x7ffc80260dd0 T0) Step #5: ==12813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca04b467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca04b45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca04b459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca04b44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca04b43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8a57ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a57eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca046e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca0470d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a57c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca046d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859793685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558cb01b46e0, 0x558cb01bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558cb01bcd38,0x558cb0243248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12839==ERROR: AddressSanitizer: SEGV on unknown address 0x558cb1da0d20 (pc 0x558cafeb17b8 bp 0x000000000000 sp 0x7ffd57941190 T0) Step #5: ==12839==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cafeb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558cafeb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558cafeb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558cafeaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x558cafeaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb2ae128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb2ae12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cafa4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cafa785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2adf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cafa3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861251839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be980546e0, 0x55be9805cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be9805cd38,0x55be980e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12863==ERROR: AddressSanitizer: SEGV on unknown address 0x55be99c40d20 (pc 0x55be97d517b8 bp 0x000000000000 sp 0x7ffd04899db0 T0) Step #5: ==12863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be97d517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be97d50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be97d509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be97d4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be97d4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb98a0bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb98a0bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be978ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be979185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98a099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be978dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862682735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad26bda6e0, 0x55ad26be2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad26be2d38,0x55ad26c69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12888==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad287c6d20 (pc 0x55ad268d77b8 bp 0x000000000000 sp 0x7ffcbb6866c0 T0) Step #5: ==12888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad268d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad268d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad268d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad268d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad268d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98f55818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98f5581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad264731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad2649e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f555f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad26465a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864154063 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637f8bb06e0, 0x5637f8bb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637f8bb8d38,0x5637f8c3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12913==ERROR: AddressSanitizer: SEGV on unknown address 0x5637fa79cd20 (pc 0x5637f88ad7b8 bp 0x000000000000 sp 0x7ffed7dd0fd0 T0) Step #5: ==12913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637f88ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637f88acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637f88ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637f88ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637f88aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57781e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57781e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637f84491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637f84745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57781c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637f843ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865588606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564694ce26e0, 0x564694cead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564694cead38,0x564694d71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12937==ERROR: AddressSanitizer: SEGV on unknown address 0x5646968ced20 (pc 0x5646949df7b8 bp 0x000000000000 sp 0x7fff4bc33620 T0) Step #5: ==12937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646949df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646949deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646949de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646949dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646949dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb1bff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb1bff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56469457b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646945a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb1bfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56469456da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867014071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cae99cf6e0, 0x55cae99d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cae99d7d38,0x55cae9a5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12961==ERROR: AddressSanitizer: SEGV on unknown address 0x55caeb5bbd20 (pc 0x55cae96cc7b8 bp 0x000000000000 sp 0x7ffec03653f0 T0) Step #5: ==12961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cae96cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cae96cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cae96cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cae96ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cae96c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0204518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff020451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cae92681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cae92935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02042f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cae925aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868467405 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0a96916e0, 0x55b0a9699d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0a9699d38,0x55b0a9720248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==12987==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0ab27dd20 (pc 0x55b0a938e7b8 bp 0x000000000000 sp 0x7ffcca103de0 T0) Step #5: ==12987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0a938e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0a938dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0a938d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0a938c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0a938bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68ac9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ac927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0a8f2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0a8f555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ac905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0a8f1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==12987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869908251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c47af536e0, 0x55c47af5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c47af5bd38,0x55c47afe2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13013==ERROR: AddressSanitizer: SEGV on unknown address 0x55c47cb3fd20 (pc 0x55c47ac507b8 bp 0x000000000000 sp 0x7ffef30c3880 T0) Step #5: ==13013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c47ac507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c47ac4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c47ac4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c47ac4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c47ac4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c3b6de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c3b6dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c47a7ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c47a8175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3b6bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c47a7dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871373468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7218a46e0, 0x55d7218acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7218acd38,0x55d721933248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13039==ERROR: AddressSanitizer: SEGV on unknown address 0x55d723490d20 (pc 0x55d7215a17b8 bp 0x000000000000 sp 0x7ffc2d5d5d90 T0) Step #5: ==13039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7215a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7215a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7215a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d72159f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d72159efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88dca178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88dca17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d72113d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7211685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88dc9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d72112fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872820520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592e13946e0, 0x5592e139cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592e139cd38,0x5592e1423248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13064==ERROR: AddressSanitizer: SEGV on unknown address 0x5592e2f80d20 (pc 0x5592e10917b8 bp 0x000000000000 sp 0x7fff52a07540 T0) Step #5: ==13064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592e10917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592e1090ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592e10909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592e108f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592e108efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb34e05e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb34e05ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592e0c2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592e0c585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34e03c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592e0c1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874285430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4ec50f6e0, 0x55a4ec517d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4ec517d38,0x55a4ec59e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13089==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4ee0fbd20 (pc 0x55a4ec20c7b8 bp 0x000000000000 sp 0x7ffea59b60a0 T0) Step #5: ==13089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4ec20c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4ec20bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4ec20b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4ec20a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4ec209fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f0ad8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f0ad8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4ebda81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4ebdd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0ad6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4ebd9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875720056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c91a2bb6e0, 0x55c91a2c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c91a2c3d38,0x55c91a34a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13113==ERROR: AddressSanitizer: SEGV on unknown address 0x55c91bea7d20 (pc 0x55c919fb87b8 bp 0x000000000000 sp 0x7ffd688de0e0 T0) Step #5: ==13113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c919fb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c919fb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c919fb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c919fb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c919fb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f2e5c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f2e5c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c919b541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c919b7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2e5a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c919b46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877195817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557cd7176e0, 0x5557cd71fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557cd71fd38,0x5557cd7a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13137==ERROR: AddressSanitizer: SEGV on unknown address 0x5557cf303d20 (pc 0x5557cd4147b8 bp 0x000000000000 sp 0x7ffd8aa24500 T0) Step #5: ==13137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557cd4147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557cd413ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557cd4139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557cd412266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557cd411fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f233fee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f233fee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557ccfb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557ccfdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233fec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557ccfa2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878652774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0c7cba6e0, 0x55d0c7cc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0c7cc2d38,0x55d0c7d49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13161==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0c98a6d20 (pc 0x55d0c79b77b8 bp 0x000000000000 sp 0x7fff99afc400 T0) Step #5: ==13161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0c79b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0c79b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0c79b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0c79b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0c79b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4948f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4948f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0c75531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0c757e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4948f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0c7545a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880116147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7d4cc96e0, 0x55f7d4cd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7d4cd1d38,0x55f7d4d58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13185==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d68b5d20 (pc 0x55f7d49c67b8 bp 0x000000000000 sp 0x7ffe2b4f9040 T0) Step #5: ==13185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d49c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7d49c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7d49c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7d49c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d49c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17c5b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17c5b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d45621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d458d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c5b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d4554a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881645609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558730b306e0, 0x558730b38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558730b38d38,0x558730bbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13209==ERROR: AddressSanitizer: SEGV on unknown address 0x55873271cd20 (pc 0x55873082d7b8 bp 0x000000000000 sp 0x7ffd8f09bda0 T0) Step #5: ==13209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55873082d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55873082cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55873082c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55873082b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55873082afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94e4fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94e4fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587303c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587303f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e4faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587303bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883123818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d450c3a6e0, 0x55d450c42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d450c42d38,0x55d450cc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13233==ERROR: AddressSanitizer: SEGV on unknown address 0x55d452826d20 (pc 0x55d4509377b8 bp 0x000000000000 sp 0x7ffdad7af940 T0) Step #5: ==13233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4509377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d450936ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4509369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d450935266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d450934fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa9b4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa9b473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4504d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4504fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9b451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4504c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884569617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f8d9246e0, 0x563f8d92cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f8d92cd38,0x563f8d9b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13257==ERROR: AddressSanitizer: SEGV on unknown address 0x563f8f510d20 (pc 0x563f8d6217b8 bp 0x000000000000 sp 0x7fffaa589770 T0) Step #5: ==13257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f8d6217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f8d620ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f8d6209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f8d61f266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f8d61efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f673c89c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f673c89ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f8d1bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f8d1e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f673c87a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f8d1afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886032947 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55588a8866e0, 0x55588a88ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55588a88ed38,0x55588a915248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13285==ERROR: AddressSanitizer: SEGV on unknown address 0x55588c472d20 (pc 0x55588a5837b8 bp 0x000000000000 sp 0x7ffd68972bf0 T0) Step #5: ==13285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55588a5837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55588a582ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55588a5829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55588a581266 in writeFile InstrProfilingFile.c Step #5: #4 0x55588a580fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24794a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24794a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55588a11f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55588a14a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2479485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55588a111a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887509332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589bafa66e0, 0x5589bafaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589bafaed38,0x5589bb035248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13312==ERROR: AddressSanitizer: SEGV on unknown address 0x5589bcb92d20 (pc 0x5589baca37b8 bp 0x000000000000 sp 0x7fff46a38240 T0) Step #5: ==13312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589baca37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589baca2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589baca29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589baca1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589baca0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8cec838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8cec83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589ba83f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589ba86a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8cec61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589ba831a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888987248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652297b16e0, 0x5652297b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652297b9d38,0x565229840248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13337==ERROR: AddressSanitizer: SEGV on unknown address 0x56522b39dd20 (pc 0x5652294ae7b8 bp 0x000000000000 sp 0x7ffef8f958d0 T0) Step #5: ==13337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652294ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652294adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652294ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652294ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652294abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85d5bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85d5bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56522904a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652290755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d5b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56522903ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890451855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac17b916e0, 0x55ac17b99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac17b99d38,0x55ac17c20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13361==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac1977dd20 (pc 0x55ac1788e7b8 bp 0x000000000000 sp 0x7ffddf943b90 T0) Step #5: ==13361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac1788e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac1788dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac1788d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac1788c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac1788bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53400cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53400cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac1742a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac174555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53400ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac1741ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891918740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1544456e0, 0x55c15444dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c15444dd38,0x55c1544d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13385==ERROR: AddressSanitizer: SEGV on unknown address 0x55c156031d20 (pc 0x55c1541427b8 bp 0x000000000000 sp 0x7fff607cb3a0 T0) Step #5: ==13385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1541427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c154141ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1541419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c154140266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c15413ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3147a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3147a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c153cde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c153d095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31477f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c153cd0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893389571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0d13006e0, 0x55d0d1308d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0d1308d38,0x55d0d138f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13409==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d2eecd20 (pc 0x55d0d0ffd7b8 bp 0x000000000000 sp 0x7fffa4ad5fc0 T0) Step #5: ==13409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0d0ffd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0d0ffcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0d0ffc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0d0ffb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0d0ffafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c2204e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c2204ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0d0b991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0d0bc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c2202c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0d0b8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894877807 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c023cbd6e0, 0x55c023cc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c023cc5d38,0x55c023d4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13433==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0258a9d20 (pc 0x55c0239ba7b8 bp 0x000000000000 sp 0x7ffc8eaf1e50 T0) Step #5: ==13433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0239ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0239b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0239b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0239b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0239b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a5f91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a5f91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0235561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0235815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a5f8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c023548a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896462049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4a8a9e6e0, 0x55e4a8aa6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4a8aa6d38,0x55e4a8b2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13457==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4aa68ad20 (pc 0x55e4a879b7b8 bp 0x000000000000 sp 0x7ffef1003c90 T0) Step #5: ==13457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4a879b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4a879aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4a879a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4a8799266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4a8798fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7aa8b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7aa8b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4a83371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4a83625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7aa893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4a8329a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898017729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9b190f6e0, 0x55d9b1917d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9b1917d38,0x55d9b199e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13481==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9b34fbd20 (pc 0x55d9b160c7b8 bp 0x000000000000 sp 0x7fffa6e14250 T0) Step #5: ==13481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9b160c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9b160bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9b160b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9b160a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9b1609fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5970b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5970b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9b11a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9b11d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb597096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9b119aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899604985 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585d3de76e0, 0x5585d3defd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585d3defd38,0x5585d3e76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13505==ERROR: AddressSanitizer: SEGV on unknown address 0x5585d59d3d20 (pc 0x5585d3ae47b8 bp 0x000000000000 sp 0x7ffe073b8bd0 T0) Step #5: ==13505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585d3ae47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585d3ae3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585d3ae39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585d3ae2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585d3ae1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c53f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c53f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585d36801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585d36ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c53f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585d3672a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901165472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ac98a56e0, 0x560ac98add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ac98add38,0x560ac9934248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13529==ERROR: AddressSanitizer: SEGV on unknown address 0x560acb491d20 (pc 0x560ac95a27b8 bp 0x000000000000 sp 0x7fffe3e54db0 T0) Step #5: ==13529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ac95a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ac95a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ac95a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ac95a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ac959ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff591ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff591ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ac913e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ac91695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff591b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ac9130a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902672162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f51acc6e0, 0x559f51ad4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f51ad4d38,0x559f51b5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13553==ERROR: AddressSanitizer: SEGV on unknown address 0x559f536b8d20 (pc 0x559f517c97b8 bp 0x000000000000 sp 0x7ffe3aa88990 T0) Step #5: ==13553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f517c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f517c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f517c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f517c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f517c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc124ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc124eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f513651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f513905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc124cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f51357a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904130360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55889251a6e0, 0x558892522d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558892522d38,0x5588925a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13577==ERROR: AddressSanitizer: SEGV on unknown address 0x558894106d20 (pc 0x5588922177b8 bp 0x000000000000 sp 0x7ffff3e82fc0 T0) Step #5: ==13577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588922177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558892216ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588922169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558892215266 in writeFile InstrProfilingFile.c Step #5: #4 0x558892214fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f963e5328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f963e532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558891db31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558891dde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963e510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558891da5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905590318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561163f4a6e0, 0x561163f52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561163f52d38,0x561163fd9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13601==ERROR: AddressSanitizer: SEGV on unknown address 0x561165b36d20 (pc 0x561163c477b8 bp 0x000000000000 sp 0x7ffc6dc9f590 T0) Step #5: ==13601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561163c477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561163c46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561163c469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561163c45266 in writeFile InstrProfilingFile.c Step #5: #4 0x561163c44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f835d0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f835d012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611637e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56116380e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835cff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611637d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907243849 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638a6b746e0, 0x5638a6b7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638a6b7cd38,0x5638a6c03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13625==ERROR: AddressSanitizer: SEGV on unknown address 0x5638a8760d20 (pc 0x5638a68717b8 bp 0x000000000000 sp 0x7ffd0e59b2f0 T0) Step #5: ==13625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638a68717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638a6870ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638a68709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638a686f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638a686efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f021b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f021b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638a640d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638a64385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f02193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638a63ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909063535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557591b2d6e0, 0x557591b35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557591b35d38,0x557591bbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13649==ERROR: AddressSanitizer: SEGV on unknown address 0x557593719d20 (pc 0x55759182a7b8 bp 0x000000000000 sp 0x7ffc38b49c10 T0) Step #5: ==13649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55759182a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557591829ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575918299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557591828266 in writeFile InstrProfilingFile.c Step #5: #4 0x557591827fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb17e1438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb17e143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575913c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575913f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17e121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575913b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910900470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d58695c6e0, 0x55d586964d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d586964d38,0x55d5869eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13673==ERROR: AddressSanitizer: SEGV on unknown address 0x55d588548d20 (pc 0x55d5866597b8 bp 0x000000000000 sp 0x7ffff8df3b50 T0) Step #5: ==13673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5866597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d586658ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5866589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d586657266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d586656fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe98bf418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe98bf41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5861f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5862205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98bf1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5861e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912836555 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b06a416e0, 0x563b06a49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b06a49d38,0x563b06ad0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13697==ERROR: AddressSanitizer: SEGV on unknown address 0x563b0862dd20 (pc 0x563b0673e7b8 bp 0x000000000000 sp 0x7fff479c2050 T0) Step #5: ==13697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b0673e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b0673dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b0673d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b0673c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b0673bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fd4dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fd4dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b062da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b063055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd4da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b062cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914760367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fba77626e0, 0x55fba776ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fba776ad38,0x55fba77f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13721==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba934ed20 (pc 0x55fba745f7b8 bp 0x000000000000 sp 0x7fffd3631200 T0) Step #5: ==13721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba745f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fba745eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fba745e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fba745d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba745cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf714ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf714aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba6ffb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba70265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7148c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba6feda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916709034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d5ac4c6e0, 0x558d5ac54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d5ac54d38,0x558d5acdb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13749==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5c838d20 (pc 0x558d5a9497b8 bp 0x000000000000 sp 0x7ffc06b6f360 T0) Step #5: ==13749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d5a9497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d5a948ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d5a9489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d5a947266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d5a946fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0cb8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0cb864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d5a4e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d5a5105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0cb842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5a4d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918550213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55886b9e16e0, 0x55886b9e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55886b9e9d38,0x55886ba70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13780==ERROR: AddressSanitizer: SEGV on unknown address 0x55886d5cdd20 (pc 0x55886b6de7b8 bp 0x000000000000 sp 0x7ffdfc9a2a80 T0) Step #5: ==13780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886b6de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55886b6ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55886b6dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55886b6dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55886b6dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa29b9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa29b952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886b27a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886b2a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29b930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886b26ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920151732 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dabedce6e0, 0x55dabedd6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dabedd6d38,0x55dabee5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13804==ERROR: AddressSanitizer: SEGV on unknown address 0x55dac09bad20 (pc 0x55dabeacb7b8 bp 0x000000000000 sp 0x7ffe8dc147d0 T0) Step #5: ==13804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dabeacb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dabeacaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dabeaca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dabeac9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dabeac8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36dd4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36dd4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dabe6671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dabe6925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36dd4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dabe659a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921725825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571680256e0, 0x55716802dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55716802dd38,0x5571680b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13829==ERROR: AddressSanitizer: SEGV on unknown address 0x557169c11d20 (pc 0x557167d227b8 bp 0x000000000000 sp 0x7ffcef8a6c00 T0) Step #5: ==13829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557167d227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557167d21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557167d219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557167d20266 in writeFile InstrProfilingFile.c Step #5: #4 0x557167d1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98e3f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98e3f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571678be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571678e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e3edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571678b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923248112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56389a7426e0, 0x56389a74ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56389a74ad38,0x56389a7d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13853==ERROR: AddressSanitizer: SEGV on unknown address 0x56389c32ed20 (pc 0x56389a43f7b8 bp 0x000000000000 sp 0x7ffe8a824db0 T0) Step #5: ==13853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56389a43f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56389a43eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56389a43e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56389a43d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56389a43cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6d01b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d01b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563899fdb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56389a0065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d018e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563899fcda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924802237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cf79466e0, 0x557cf794ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cf794ed38,0x557cf79d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13877==ERROR: AddressSanitizer: SEGV on unknown address 0x557cf9532d20 (pc 0x557cf76437b8 bp 0x000000000000 sp 0x7fff14e76a50 T0) Step #5: ==13877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cf76437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cf7642ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cf76429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cf7641266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cf7640fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0822ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0822ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cf71df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cf720a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0822e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cf71d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926349168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c54dbd6e0, 0x561c54dc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c54dc5d38,0x561c54e4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13901==ERROR: AddressSanitizer: SEGV on unknown address 0x561c569a9d20 (pc 0x561c54aba7b8 bp 0x000000000000 sp 0x7fff7eee93d0 T0) Step #5: ==13901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c54aba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c54ab9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c54ab99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c54ab8266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c54ab7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab17f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab17f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c546561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c546815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab17f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c54648a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927934479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564eabf986e0, 0x564eabfa0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564eabfa0d38,0x564eac027248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13925==ERROR: AddressSanitizer: SEGV on unknown address 0x564eadb84d20 (pc 0x564eabc957b8 bp 0x000000000000 sp 0x7fff66953ee0 T0) Step #5: ==13925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eabc957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564eabc94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564eabc949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564eabc93266 in writeFile InstrProfilingFile.c Step #5: #4 0x564eabc92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81de7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81de7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eab8311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eab85c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81de7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eab823a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929097402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d5ff156e0, 0x561d5ff1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d5ff1dd38,0x561d5ffa4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13949==ERROR: AddressSanitizer: SEGV on unknown address 0x561d61b01d20 (pc 0x561d5fc127b8 bp 0x000000000000 sp 0x7ffe2ded0ea0 T0) Step #5: ==13949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d5fc127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d5fc11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d5fc119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d5fc10266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d5fc0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb260b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb260b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d5f7ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d5f7d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb26091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d5f7a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930084785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea4b8406e0, 0x55ea4b848d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea4b848d38,0x55ea4b8cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==13975==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea4d42cd20 (pc 0x55ea4b53d7b8 bp 0x000000000000 sp 0x7ffd3f439ad0 T0) Step #5: ==13975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea4b53d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea4b53cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea4b53c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea4b53b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea4b53afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a135a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a135a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea4b0d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea4b1045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a13583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea4b0cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==13975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931044477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c64de6b6e0, 0x55c64de73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c64de73d38,0x55c64defa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14000==ERROR: AddressSanitizer: SEGV on unknown address 0x55c64fa57d20 (pc 0x55c64db687b8 bp 0x000000000000 sp 0x7ffe78468c90 T0) Step #5: ==14000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c64db687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c64db67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c64db679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c64db66266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c64db65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb27a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb27a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c64d7041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c64d72f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb27a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c64d6f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931983641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4eca2f6e0, 0x55f4eca37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4eca37d38,0x55f4ecabe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14025==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4ee61bd20 (pc 0x55f4ec72c7b8 bp 0x000000000000 sp 0x7ffde8082150 T0) Step #5: ==14025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4ec72c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4ec72bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4ec72b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4ec72a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4ec729fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f358d8618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f358d861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4ec2c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4ec2f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358d83f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4ec2baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932923666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebd72156e0, 0x55ebd721dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebd721dd38,0x55ebd72a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14049==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebd8e01d20 (pc 0x55ebd6f127b8 bp 0x000000000000 sp 0x7ffe68a6e990 T0) Step #5: ==14049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebd6f127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebd6f11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebd6f119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebd6f10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebd6f0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94d559b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94d559ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebd6aae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebd6ad95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d5579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebd6aa0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933867765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b35f15b6e0, 0x55b35f163d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b35f163d38,0x55b35f1ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14075==ERROR: AddressSanitizer: SEGV on unknown address 0x55b360d47d20 (pc 0x55b35ee587b8 bp 0x000000000000 sp 0x7fff0772e860 T0) Step #5: ==14075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b35ee587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b35ee57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b35ee579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b35ee56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b35ee55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0c5adf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0c5adfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b35e9f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b35ea1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c5abd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b35e9e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934959982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aba18016e0, 0x55aba1809d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aba1809d38,0x55aba1890248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14100==ERROR: AddressSanitizer: SEGV on unknown address 0x55aba33edd20 (pc 0x55aba14fe7b8 bp 0x000000000000 sp 0x7ffeb3fcddb0 T0) Step #5: ==14100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba14fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aba14fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aba14fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aba14fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba14fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02e5fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e5fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba109a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba10c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e5f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba108ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935965541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649f76f96e0, 0x5649f7701d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649f7701d38,0x5649f7788248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14125==ERROR: AddressSanitizer: SEGV on unknown address 0x5649f92e5d20 (pc 0x5649f73f67b8 bp 0x000000000000 sp 0x7fff3c6706d0 T0) Step #5: ==14125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649f73f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649f73f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649f73f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649f73f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649f73f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f883a9328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f883a932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649f6f921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649f6fbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f883a910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649f6f84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936957766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7e6a866e0, 0x55a7e6a8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7e6a8ed38,0x55a7e6b15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14149==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7e8672d20 (pc 0x55a7e67837b8 bp 0x000000000000 sp 0x7ffebd71c320 T0) Step #5: ==14149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7e67837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7e6782ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7e67829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7e6781266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7e6780fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97bf3e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97bf3e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7e631f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7e634a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97bf3c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7e6311a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937917650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f54f7536e0, 0x55f54f75bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f54f75bd38,0x55f54f7e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14173==ERROR: AddressSanitizer: SEGV on unknown address 0x55f55133fd20 (pc 0x55f54f4507b8 bp 0x000000000000 sp 0x7ffd47c0df00 T0) Step #5: ==14173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f54f4507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f54f44fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f54f44f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f54f44e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f54f44dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f557406e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f557406ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f54efec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f54f0175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f557404c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f54efdea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938858224 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56236ca796e0, 0x56236ca81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56236ca81d38,0x56236cb08248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14197==ERROR: AddressSanitizer: SEGV on unknown address 0x56236e665d20 (pc 0x56236c7767b8 bp 0x000000000000 sp 0x7ffc7ad92e90 T0) Step #5: ==14197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56236c7767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56236c775ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56236c7759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56236c774266 in writeFile InstrProfilingFile.c Step #5: #4 0x56236c773fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17a7b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17a7b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56236c3121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56236c33d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a7b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56236c304a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939796476 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560922c2b6e0, 0x560922c33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560922c33d38,0x560922cba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14221==ERROR: AddressSanitizer: SEGV on unknown address 0x560924817d20 (pc 0x5609229287b8 bp 0x000000000000 sp 0x7fffb2be5ee0 T0) Step #5: ==14221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609229287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560922927ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609229279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560922926266 in writeFile InstrProfilingFile.c Step #5: #4 0x560922925fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81ab94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81ab94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609224c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609224ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ab928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609224b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940740718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563481fe6e0, 0x556348206d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556348206d38,0x55634828d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14245==ERROR: AddressSanitizer: SEGV on unknown address 0x556349dead20 (pc 0x556347efb7b8 bp 0x000000000000 sp 0x7ffd4a244380 T0) Step #5: ==14245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556347efb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556347efaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556347efa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556347ef9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556347ef8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47b63f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b63f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556347a971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556347ac25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b63d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556347a89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941676718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fffed726e0, 0x55fffed7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fffed7ad38,0x55fffee01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14269==ERROR: AddressSanitizer: SEGV on unknown address 0x56000095ed20 (pc 0x55fffea6f7b8 bp 0x000000000000 sp 0x7ffdb9230000 T0) Step #5: ==14269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffea6f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fffea6eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fffea6e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fffea6d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffea6cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc195cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc195cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffe60b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffe6365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc195c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffe5fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942616902 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ec70e76e0, 0x558ec70efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ec70efd38,0x558ec7176248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14293==ERROR: AddressSanitizer: SEGV on unknown address 0x558ec8cd3d20 (pc 0x558ec6de47b8 bp 0x000000000000 sp 0x7fff980621e0 T0) Step #5: ==14293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ec6de47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ec6de3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ec6de39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ec6de2266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ec6de1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09ac0158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09ac015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ec69801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ec69ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09abff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ec6972a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943562365 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559cbea5a6e0, 0x559cbea62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559cbea62d38,0x559cbeae9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14317==ERROR: AddressSanitizer: SEGV on unknown address 0x559cc0646d20 (pc 0x559cbe7577b8 bp 0x000000000000 sp 0x7ffe7bcfc520 T0) Step #5: ==14317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cbe7577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559cbe756ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559cbe7569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559cbe755266 in writeFile InstrProfilingFile.c Step #5: #4 0x559cbe754fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d627938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d62793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cbe2f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cbe31e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d62771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cbe2e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944502194 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55619a3c06e0, 0x55619a3c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55619a3c8d38,0x55619a44f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14341==ERROR: AddressSanitizer: SEGV on unknown address 0x55619bfacd20 (pc 0x55619a0bd7b8 bp 0x000000000000 sp 0x7ffffeccd750 T0) Step #5: ==14341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55619a0bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55619a0bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55619a0bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55619a0bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55619a0bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5410ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5410aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556199c591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556199c845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa541089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556199c4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945442334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c03f326e0, 0x556c03f3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c03f3ad38,0x556c03fc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14365==ERROR: AddressSanitizer: SEGV on unknown address 0x556c05b1ed20 (pc 0x556c03c2f7b8 bp 0x000000000000 sp 0x7ffe24935010 T0) Step #5: ==14365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c03c2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c03c2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c03c2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c03c2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c03c2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdeeb39e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdeeb39ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c037cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c037f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeeb37c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c037bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946377634 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56035259f6e0, 0x5603525a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603525a7d38,0x56035262e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14389==ERROR: AddressSanitizer: SEGV on unknown address 0x56035418bd20 (pc 0x56035229c7b8 bp 0x000000000000 sp 0x7ffe76f40ca0 T0) Step #5: ==14389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56035229c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56035229bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56035229b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56035229a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560352299fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc0049b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc0049ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560351e381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560351e635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc00479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560351e2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947316425 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585d89e26e0, 0x5585d89ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585d89ead38,0x5585d8a71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14413==ERROR: AddressSanitizer: SEGV on unknown address 0x5585da5ced20 (pc 0x5585d86df7b8 bp 0x000000000000 sp 0x7ffc13f0a260 T0) Step #5: ==14413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585d86df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585d86deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585d86de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585d86dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585d86dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feec4c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feec4c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585d827b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585d82a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec4c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585d826da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948253967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a328bfd6e0, 0x55a328c05d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a328c05d38,0x55a328c8c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14437==ERROR: AddressSanitizer: SEGV on unknown address 0x55a32a7e9d20 (pc 0x55a3288fa7b8 bp 0x000000000000 sp 0x7fff082e2830 T0) Step #5: ==14437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3288fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3288f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3288f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3288f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3288f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae787638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae78763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3284961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3284c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae78741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a328488a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949198289 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9e08d26e0, 0x55b9e08dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9e08dad38,0x55b9e0961248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14461==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9e24bed20 (pc 0x55b9e05cf7b8 bp 0x000000000000 sp 0x7fffd39f9c10 T0) Step #5: ==14461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9e05cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9e05ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9e05ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9e05cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9e05ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f785bc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f785bc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9e016b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9e01965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785bbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9e015da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950136687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556a84276e0, 0x5556a842fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556a842fd38,0x5556a84b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14485==ERROR: AddressSanitizer: SEGV on unknown address 0x5556aa013d20 (pc 0x5556a81247b8 bp 0x000000000000 sp 0x7ffec0e19d40 T0) Step #5: ==14485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556a81247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556a8123ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556a81239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556a8122266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556a8121fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f02a668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f02a66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556a7cc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556a7ceb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f02a44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556a7cb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951075781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7c4f7d6e0, 0x55f7c4f85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7c4f85d38,0x55f7c500c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14509==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7c6b69d20 (pc 0x55f7c4c7a7b8 bp 0x000000000000 sp 0x7fff096177a0 T0) Step #5: ==14509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c4c7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7c4c79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7c4c799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7c4c78266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c4c77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa607e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa607e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c48161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c48415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa607be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c4808a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952013476 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615159c06e0, 0x5615159c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615159c8d38,0x561515a4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14533==ERROR: AddressSanitizer: SEGV on unknown address 0x5615175acd20 (pc 0x5615156bd7b8 bp 0x000000000000 sp 0x7ffd8c740d00 T0) Step #5: ==14533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615156bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615156bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615156bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615156bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615156bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f817a6238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f817a623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615152591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615152845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f817a601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56151524ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952945308 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d8d39e6e0, 0x562d8d3a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d8d3a6d38,0x562d8d42d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14557==ERROR: AddressSanitizer: SEGV on unknown address 0x562d8ef8ad20 (pc 0x562d8d09b7b8 bp 0x000000000000 sp 0x7ffe215352b0 T0) Step #5: ==14557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d8d09b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d8d09aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d8d09a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d8d099266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d8d098fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f648fd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f648fd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d8cc371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d8cc625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648fd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d8cc29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953885788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de1a6b46e0, 0x55de1a6bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de1a6bcd38,0x55de1a743248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14581==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1c2a0d20 (pc 0x55de1a3b17b8 bp 0x000000000000 sp 0x7ffd27c9cb90 T0) Step #5: ==14581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de1a3b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de1a3b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de1a3b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de1a3af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de1a3aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46fce428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46fce42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de19f4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de19f785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46fce20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de19f3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954816184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56234fb076e0, 0x56234fb0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56234fb0fd38,0x56234fb96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14605==ERROR: AddressSanitizer: SEGV on unknown address 0x5623516f3d20 (pc 0x56234f8047b8 bp 0x000000000000 sp 0x7fffa40cb940 T0) Step #5: ==14605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56234f8047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56234f803ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56234f8039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56234f802266 in writeFile InstrProfilingFile.c Step #5: #4 0x56234f801fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0150c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0150c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56234f3a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56234f3cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0150c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56234f392a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955758303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582c30e96e0, 0x5582c30f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582c30f1d38,0x5582c3178248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14629==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c4cd5d20 (pc 0x5582c2de67b8 bp 0x000000000000 sp 0x7ffd41fb71d0 T0) Step #5: ==14629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582c2de67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582c2de5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582c2de59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582c2de4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582c2de3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9884f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9884f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582c29821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582c29ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9884d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582c2974a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956695107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560befaf86e0, 0x560befb00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560befb00d38,0x560befb87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14653==ERROR: AddressSanitizer: SEGV on unknown address 0x560bf16e4d20 (pc 0x560bef7f57b8 bp 0x000000000000 sp 0x7ffe88666730 T0) Step #5: ==14653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bef7f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bef7f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bef7f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bef7f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bef7f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24c457f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24c457fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bef3911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bef3bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c455d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bef383a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957628745 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55726c5b66e0, 0x55726c5bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55726c5bed38,0x55726c645248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14677==ERROR: AddressSanitizer: SEGV on unknown address 0x55726e1a2d20 (pc 0x55726c2b37b8 bp 0x000000000000 sp 0x7ffc79937330 T0) Step #5: ==14677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55726c2b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55726c2b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55726c2b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55726c2b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55726c2b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3ff14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3ff14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55726be4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55726be7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ff128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55726be41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958563312 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a965a7a6e0, 0x55a965a82d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a965a82d38,0x55a965b09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14701==ERROR: AddressSanitizer: SEGV on unknown address 0x55a967666d20 (pc 0x55a9657777b8 bp 0x000000000000 sp 0x7fffa838e1b0 T0) Step #5: ==14701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9657777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a965776ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9657769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a965775266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a965774fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9fe15e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9fe15ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9653131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a96533e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9fe13c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a965305a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959502420 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b595bf6e0, 0x557b595c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b595c7d38,0x557b5964e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14725==ERROR: AddressSanitizer: SEGV on unknown address 0x557b5b1abd20 (pc 0x557b592bc7b8 bp 0x000000000000 sp 0x7ffc7dc9d600 T0) Step #5: ==14725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b592bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b592bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b592bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b592ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b592b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5e57b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5e57b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b58e581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b58e835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e5795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b58e4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960444522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0739586e0, 0x55f073960d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f073960d38,0x55f0739e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14749==ERROR: AddressSanitizer: SEGV on unknown address 0x55f075544d20 (pc 0x55f0736557b8 bp 0x000000000000 sp 0x7ffeb2db23e0 T0) Step #5: ==14749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0736557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f073654ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0736549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f073653266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f073652fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc702c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc702c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0731f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f07321c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc702c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0731e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961384210 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608884bf6e0, 0x5608884c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608884c7d38,0x56088854e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14773==ERROR: AddressSanitizer: SEGV on unknown address 0x56088a0abd20 (pc 0x5608881bc7b8 bp 0x000000000000 sp 0x7ffe574dfb00 T0) Step #5: ==14773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608881bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608881bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608881bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608881ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608881b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe77c1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe77c129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560887d581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560887d835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe77c107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560887d4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962327611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627ee53f6e0, 0x5627ee547d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627ee547d38,0x5627ee5ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14797==ERROR: AddressSanitizer: SEGV on unknown address 0x5627f012bd20 (pc 0x5627ee23c7b8 bp 0x000000000000 sp 0x7ffcad899a40 T0) Step #5: ==14797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627ee23c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627ee23bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627ee23b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627ee23a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627ee239fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b4c6a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b4c6a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627eddd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627ede035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4c682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627eddcaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963270136 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d9fa996e0, 0x556d9faa1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d9faa1d38,0x556d9fb28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14821==ERROR: AddressSanitizer: SEGV on unknown address 0x556da1685d20 (pc 0x556d9f7967b8 bp 0x000000000000 sp 0x7ffecf065550 T0) Step #5: ==14821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d9f7967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d9f795ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d9f7959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d9f794266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d9f793fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f779e3228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f779e322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d9f3321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d9f35d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f779e300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d9f324a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964212918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba7b1ed6e0, 0x55ba7b1f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba7b1f5d38,0x55ba7b27c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14845==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba7cdd9d20 (pc 0x55ba7aeea7b8 bp 0x000000000000 sp 0x7ffed5fbc530 T0) Step #5: ==14845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba7aeea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba7aee9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba7aee99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba7aee8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba7aee7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d084a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d084a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba7aa861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba7aab15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d08483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba7aa78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965153399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569bbfdf6e0, 0x5569bbfe7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569bbfe7d38,0x5569bc06e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14871==ERROR: AddressSanitizer: SEGV on unknown address 0x5569bdbcbd20 (pc 0x5569bbcdc7b8 bp 0x000000000000 sp 0x7ffc085ab390 T0) Step #5: ==14871==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569bbcdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569bbcdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569bbcdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569bbcda266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569bbcd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f986b5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f986b591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569bb8781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569bb8a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986b56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569bb86aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966087462 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652d581d6e0, 0x5652d5825d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652d5825d38,0x5652d58ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14897==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d7409d20 (pc 0x5652d551a7b8 bp 0x000000000000 sp 0x7fff209fbf30 T0) Step #5: ==14897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d551a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652d5519ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652d55199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652d5518266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d5517fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41061038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4106103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d50b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d50e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41060e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d50a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967029659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d64cd16e0, 0x555d64cd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d64cd9d38,0x555d64d60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14923==ERROR: AddressSanitizer: SEGV on unknown address 0x555d668bdd20 (pc 0x555d649ce7b8 bp 0x000000000000 sp 0x7ffdf299ccd0 T0) Step #5: ==14923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d649ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d649cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d649cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d649cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d649cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f20a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f20a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d6456a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d645955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f20a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d6455ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967966684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651721586e0, 0x565172160d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565172160d38,0x5651721e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14948==ERROR: AddressSanitizer: SEGV on unknown address 0x565173d44d20 (pc 0x565171e557b8 bp 0x000000000000 sp 0x7ffdefa371c0 T0) Step #5: ==14948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565171e557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565171e54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565171e549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565171e53266 in writeFile InstrProfilingFile.c Step #5: #4 0x565171e52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7348acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7348acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651719f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565171a1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7348aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651719e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968912867 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf734ef6e0, 0x55cf734f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf734f7d38,0x55cf7357e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==14974==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf750dbd20 (pc 0x55cf731ec7b8 bp 0x000000000000 sp 0x7ffd1316aa00 T0) Step #5: ==14974==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf731ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf731ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf731eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf731ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf731e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f447dadc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f447dadca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf72d881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf72db35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f447daba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf72d7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==14974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969854328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582ffe9a6e0, 0x5582ffea2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582ffea2d38,0x5582fff29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15000==ERROR: AddressSanitizer: SEGV on unknown address 0x558301a86d20 (pc 0x5582ffb977b8 bp 0x000000000000 sp 0x7fffa6d83730 T0) Step #5: ==15000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582ffb977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582ffb96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582ffb969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582ffb95266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582ffb94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad2c9f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad2c9f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582ff7331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582ff75e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2c9d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582ff725a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970797792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560542cd56e0, 0x560542cddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560542cddd38,0x560542d64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15025==ERROR: AddressSanitizer: SEGV on unknown address 0x5605448c1d20 (pc 0x5605429d27b8 bp 0x000000000000 sp 0x7fffaa416ef0 T0) Step #5: ==15025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605429d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605429d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605429d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605429d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605429cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa35150a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa35150aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56054256e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605425995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3514e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560542560a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971735915 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b13df596e0, 0x55b13df61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b13df61d38,0x55b13dfe8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15051==ERROR: AddressSanitizer: SEGV on unknown address 0x55b13fb45d20 (pc 0x55b13dc567b8 bp 0x000000000000 sp 0x7ffe82ab2f00 T0) Step #5: ==15051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b13dc567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b13dc55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b13dc559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b13dc54266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b13dc53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe17920a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe17920aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b13d7f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b13d81d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1791e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b13d7e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972672203 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1a1bd36e0, 0x55d1a1bdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1a1bdbd38,0x55d1a1c62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15076==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1a37bfd20 (pc 0x55d1a18d07b8 bp 0x000000000000 sp 0x7ffdbb63fed0 T0) Step #5: ==15076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1a18d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1a18cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1a18cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1a18ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1a18cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01897248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0189724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1a146c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1a14975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0189702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1a145ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973608093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e0dd446e0, 0x556e0dd4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e0dd4cd38,0x556e0ddd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15103==ERROR: AddressSanitizer: SEGV on unknown address 0x556e0f930d20 (pc 0x556e0da417b8 bp 0x000000000000 sp 0x7ffe76d93a10 T0) Step #5: ==15103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e0da417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e0da40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e0da409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e0da3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e0da3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5aeae938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aeae93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e0d5dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e0d6085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aeae71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e0d5cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974558360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d212f3a6e0, 0x55d212f42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d212f42d38,0x55d212fc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15129==ERROR: AddressSanitizer: SEGV on unknown address 0x55d214b26d20 (pc 0x55d212c377b8 bp 0x000000000000 sp 0x7ffc5061a6a0 T0) Step #5: ==15129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d212c377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d212c36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d212c369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d212c35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d212c34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74acf9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74acf9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2127d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2127fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74acf79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2127c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975503992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e197386e0, 0x560e19740d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e19740d38,0x560e197c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15153==ERROR: AddressSanitizer: SEGV on unknown address 0x560e1b324d20 (pc 0x560e194357b8 bp 0x000000000000 sp 0x7ffc4d7a1030 T0) Step #5: ==15153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e194357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e19434ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e194349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e19433266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e19432fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b268d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b268d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e18fd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e18ffc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b268b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e18fc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976438973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b695dfe6e0, 0x55b695e06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b695e06d38,0x55b695e8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15177==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6979ead20 (pc 0x55b695afb7b8 bp 0x000000000000 sp 0x7ffc1a78bc80 T0) Step #5: ==15177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b695afb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b695afaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b695afa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b695af9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b695af8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28aabd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28aabd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6956971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6956c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28aabb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b695689a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977380961 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de1c96f6e0, 0x55de1c977d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de1c977d38,0x55de1c9fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15201==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1e55bd20 (pc 0x55de1c66c7b8 bp 0x000000000000 sp 0x7ffc57a1cde0 T0) Step #5: ==15201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de1c66c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de1c66bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de1c66b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de1c66a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de1c669fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c1dc6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c1dc6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de1c2081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de1c2335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c1dc4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de1c1faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978317827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0501626e0, 0x55a05016ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a05016ad38,0x55a0501f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15225==ERROR: AddressSanitizer: SEGV on unknown address 0x55a051d4ed20 (pc 0x55a04fe5f7b8 bp 0x000000000000 sp 0x7fff4ee74430 T0) Step #5: ==15225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a04fe5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a04fe5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a04fe5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a04fe5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a04fe5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a71fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a71fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a04f9fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a04fa265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a71fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a04f9eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979261377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557307bba6e0, 0x557307bc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557307bc2d38,0x557307c49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15249==ERROR: AddressSanitizer: SEGV on unknown address 0x5573097a6d20 (pc 0x5573078b77b8 bp 0x000000000000 sp 0x7fffe40de340 T0) Step #5: ==15249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573078b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573078b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573078b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573078b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573078b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96d81ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96d81eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573074531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55730747e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d81cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557307445a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980189272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563797ded6e0, 0x563797df5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563797df5d38,0x563797e7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15273==ERROR: AddressSanitizer: SEGV on unknown address 0x5637999d9d20 (pc 0x563797aea7b8 bp 0x000000000000 sp 0x7ffdd673ba60 T0) Step #5: ==15273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563797aea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563797ae9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563797ae99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563797ae8266 in writeFile InstrProfilingFile.c Step #5: #4 0x563797ae7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5bedf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5bedf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637976861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637976b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5bedd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563797678a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981121720 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609169fe6e0, 0x560916a06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560916a06d38,0x560916a8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15297==ERROR: AddressSanitizer: SEGV on unknown address 0x5609185ead20 (pc 0x5609166fb7b8 bp 0x000000000000 sp 0x7ffe891e3f90 T0) Step #5: ==15297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609166fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609166faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609166fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609166f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609166f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a31ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a31ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609162971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609162c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a31ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560916289a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982055703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a937be6e0, 0x560a937c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a937c6d38,0x560a9384d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15321==ERROR: AddressSanitizer: SEGV on unknown address 0x560a953aad20 (pc 0x560a934bb7b8 bp 0x000000000000 sp 0x7ffc4a9ad3c0 T0) Step #5: ==15321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a934bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a934baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a934ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a934b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a934b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f671876a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f671876aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a930571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a930825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6718748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a93049a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982999902 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1049016e0, 0x55b104909d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b104909d38,0x55b104990248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15345==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1064edd20 (pc 0x55b1045fe7b8 bp 0x000000000000 sp 0x7ffc67ebe6a0 T0) Step #5: ==15345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1045fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1045fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1045fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1045fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1045fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0a01b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0a01b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b10419a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1041c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b10418ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983941230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561dfed4f6e0, 0x561dfed57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561dfed57d38,0x561dfedde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15369==ERROR: AddressSanitizer: SEGV on unknown address 0x561e0093bd20 (pc 0x561dfea4c7b8 bp 0x000000000000 sp 0x7ffc734df080 T0) Step #5: ==15369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dfea4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561dfea4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561dfea4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561dfea4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561dfea49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f116fa8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f116fa8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dfe5e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dfe6135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116fa6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dfe5daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984881615 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561e07ed6e0, 0x5561e07f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561e07f5d38,0x5561e087c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15393==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e23d9d20 (pc 0x5561e04ea7b8 bp 0x000000000000 sp 0x7ffc55e59fb0 T0) Step #5: ==15393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e04ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561e04e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561e04e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561e04e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e04e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50ca6a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50ca6a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e00861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e00b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ca681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e0078a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985814926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf21b9c6e0, 0x55cf21ba4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf21ba4d38,0x55cf21c2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15417==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf23788d20 (pc 0x55cf218997b8 bp 0x000000000000 sp 0x7ffe104b1a00 T0) Step #5: ==15417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf218997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf21898ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf218989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf21897266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf21896fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cae9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cae941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf214351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf214605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cae91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf21427a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986753340 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e37e6a16e0, 0x55e37e6a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e37e6a9d38,0x55e37e730248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15441==ERROR: AddressSanitizer: SEGV on unknown address 0x55e38028dd20 (pc 0x55e37e39e7b8 bp 0x000000000000 sp 0x7ffcfd251060 T0) Step #5: ==15441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e37e39e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e37e39dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e37e39d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e37e39c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e37e39bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2ef2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ef297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e37df3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e37df655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ef275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e37df2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987695025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc01e916e0, 0x55fc01e99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc01e99d38,0x55fc01f20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15465==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc03a7dd20 (pc 0x55fc01b8e7b8 bp 0x000000000000 sp 0x7ffd29fa1160 T0) Step #5: ==15465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc01b8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc01b8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc01b8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc01b8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc01b8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd9ebda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd9ebdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc0172a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc017555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9ebb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc0171ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988628544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9539f46e0, 0x55a9539fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9539fcd38,0x55a953a83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15489==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9555e0d20 (pc 0x55a9536f17b8 bp 0x000000000000 sp 0x7ffd8eb01040 T0) Step #5: ==15489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9536f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9536f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9536f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9536ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9536eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8178c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8178c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a95328d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9532b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8178c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a95327fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989568129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603560f66e0, 0x5603560fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603560fed38,0x560356185248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15513==ERROR: AddressSanitizer: SEGV on unknown address 0x560357ce2d20 (pc 0x560355df37b8 bp 0x000000000000 sp 0x7ffd53c6d5f0 T0) Step #5: ==15513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560355df37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560355df2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560355df29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560355df1266 in writeFile InstrProfilingFile.c Step #5: #4 0x560355df0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66befa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66befa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56035598f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603559ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66bef80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560355981a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990504043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa717916e0, 0x55aa71799d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa71799d38,0x55aa71820248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15537==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa7337dd20 (pc 0x55aa7148e7b8 bp 0x000000000000 sp 0x7fff39dae390 T0) Step #5: ==15537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa7148e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa7148dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa7148d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa7148c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa7148bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85a52188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85a5218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa7102a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa710555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a51f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa7101ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991439809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559fd5af26e0, 0x559fd5afad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559fd5afad38,0x559fd5b81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15561==ERROR: AddressSanitizer: SEGV on unknown address 0x559fd76ded20 (pc 0x559fd57ef7b8 bp 0x000000000000 sp 0x7ffc98948560 T0) Step #5: ==15561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fd57ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fd57eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fd57ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fd57ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fd57ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb481d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb481d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fd538b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fd53b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb481d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fd537da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992375831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559530b986e0, 0x559530ba0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559530ba0d38,0x559530c27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15585==ERROR: AddressSanitizer: SEGV on unknown address 0x559532784d20 (pc 0x5595308957b8 bp 0x000000000000 sp 0x7ffd63bdeb00 T0) Step #5: ==15585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595308957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559530894ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595308949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559530893266 in writeFile InstrProfilingFile.c Step #5: #4 0x559530892fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd82bf468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd82bf46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595304311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55953045c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82bf24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559530423a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993317614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc4baad6e0, 0x55bc4bab5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc4bab5d38,0x55bc4bb3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15609==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc4d699d20 (pc 0x55bc4b7aa7b8 bp 0x000000000000 sp 0x7ffef29b05d0 T0) Step #5: ==15609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc4b7aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc4b7a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc4b7a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc4b7a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc4b7a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ee362a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ee362aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc4b3461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc4b3715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee3608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc4b338a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994257249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3dc5416e0, 0x55d3dc549d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3dc549d38,0x55d3dc5d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15633==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3de12dd20 (pc 0x55d3dc23e7b8 bp 0x000000000000 sp 0x7fff5db84880 T0) Step #5: ==15633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3dc23e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3dc23dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3dc23d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3dc23c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3dc23bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7f94c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7f94c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3dbdda1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3dbe055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f949f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3dbdcca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995190645 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573809a16e0, 0x5573809a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573809a9d38,0x557380a30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15657==ERROR: AddressSanitizer: SEGV on unknown address 0x55738258dd20 (pc 0x55738069e7b8 bp 0x000000000000 sp 0x7ffc6d674780 T0) Step #5: ==15657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55738069e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55738069dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55738069d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55738069c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55738069bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60085eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60085eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55738023a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573802655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60085c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55738022ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996130363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e1189b6e0, 0x556e118a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e118a3d38,0x556e1192a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15681==ERROR: AddressSanitizer: SEGV on unknown address 0x556e13487d20 (pc 0x556e115987b8 bp 0x000000000000 sp 0x7ffe4a29b140 T0) Step #5: ==15681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e115987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e11597ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e115979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e11596266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e11595fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e8c3188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e8c318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e111341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e1115f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8c2f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e11126a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997069452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640e63c46e0, 0x5640e63ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640e63ccd38,0x5640e6453248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15705==ERROR: AddressSanitizer: SEGV on unknown address 0x5640e7fb0d20 (pc 0x5640e60c17b8 bp 0x000000000000 sp 0x7ffdd193bae0 T0) Step #5: ==15705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640e60c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640e60c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640e60c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640e60bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640e60befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c5cc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c5cc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640e5c5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640e5c885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5cc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640e5c4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998011726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559612e476e0, 0x559612e4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559612e4fd38,0x559612ed6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15729==ERROR: AddressSanitizer: SEGV on unknown address 0x559614a33d20 (pc 0x559612b447b8 bp 0x000000000000 sp 0x7ffc37db6210 T0) Step #5: ==15729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559612b447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559612b43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559612b439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559612b42266 in writeFile InstrProfilingFile.c Step #5: #4 0x559612b41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61ff4178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61ff417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596126e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55961270b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ff3f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596126d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998950972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e87d796e0, 0x559e87d81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e87d81d38,0x559e87e08248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15753==ERROR: AddressSanitizer: SEGV on unknown address 0x559e89965d20 (pc 0x559e87a767b8 bp 0x000000000000 sp 0x7ffdf8fd40a0 T0) Step #5: ==15753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e87a767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e87a75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e87a759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e87a74266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e87a73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e1ac708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e1ac70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e876121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e8763d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1ac4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e87604a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999895727 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b62fcb56e0, 0x55b62fcbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b62fcbdd38,0x55b62fd44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15779==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6318a1d20 (pc 0x55b62f9b27b8 bp 0x000000000000 sp 0x7fffd4059b60 T0) Step #5: ==15779==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b62f9b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b62f9b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b62f9b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b62f9b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b62f9affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba197ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba197aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62f54e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62f5795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1978c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62f540a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000829199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619248e96e0, 0x5619248f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619248f1d38,0x561924978248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15804==ERROR: AddressSanitizer: SEGV on unknown address 0x5619264d5d20 (pc 0x5619245e67b8 bp 0x000000000000 sp 0x7ffcc20f45c0 T0) Step #5: ==15804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619245e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619245e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619245e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619245e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619245e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f876fe4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f876fe4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619241821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619241ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876fe2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561924174a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001767333 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c453f36e0, 0x556c453fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c453fbd38,0x556c45482248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15829==ERROR: AddressSanitizer: SEGV on unknown address 0x556c46fdfd20 (pc 0x556c450f07b8 bp 0x000000000000 sp 0x7ffecbefcb00 T0) Step #5: ==15829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c450f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c450efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c450ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c450ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c450edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54782338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5478233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c44c8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c44cb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5478211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c44c7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002703363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a8a1336e0, 0x564a8a13bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a8a13bd38,0x564a8a1c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15853==ERROR: AddressSanitizer: SEGV on unknown address 0x564a8bd1fd20 (pc 0x564a89e307b8 bp 0x000000000000 sp 0x7ffc464e2b40 T0) Step #5: ==15853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a89e307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a89e2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a89e2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a89e2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a89e2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cc0a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cc0a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a899cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a899f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc0a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a899bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003643860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af5428b6e0, 0x55af54293d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af54293d38,0x55af5431a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15877==ERROR: AddressSanitizer: SEGV on unknown address 0x55af55e77d20 (pc 0x55af53f887b8 bp 0x000000000000 sp 0x7ffce951b460 T0) Step #5: ==15877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af53f887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af53f87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af53f879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af53f86266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af53f85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a9112a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a9112aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af53b241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af53b4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a91108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af53b16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004580137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611f3db96e0, 0x5611f3dc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611f3dc1d38,0x5611f3e48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15901==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f59a5d20 (pc 0x5611f3ab67b8 bp 0x000000000000 sp 0x7ffd595bb9c0 T0) Step #5: ==15901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f3ab67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611f3ab5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611f3ab59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611f3ab4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f3ab3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b516998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b51699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f36521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f367d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b51677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f3644a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005510400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0e205f6e0, 0x55f0e2067d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0e2067d38,0x55f0e20ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15925==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0e3c4bd20 (pc 0x55f0e1d5c7b8 bp 0x000000000000 sp 0x7ffc201de4a0 T0) Step #5: ==15925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0e1d5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0e1d5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0e1d5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0e1d5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0e1d59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f603f4c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f603f4c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0e18f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0e19235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f603f49e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0e18eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006449772 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e535e9e6e0, 0x55e535ea6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e535ea6d38,0x55e535f2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15951==ERROR: AddressSanitizer: SEGV on unknown address 0x55e537a8ad20 (pc 0x55e535b9b7b8 bp 0x000000000000 sp 0x7ffc2d8dd6d0 T0) Step #5: ==15951==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e535b9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e535b9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e535b9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e535b99266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e535b98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02074bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02074bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5357371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5357625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020749d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e535729a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007387477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1a7cb66e0, 0x55b1a7cbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1a7cbed38,0x55b1a7d45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==15977==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1a98a2d20 (pc 0x55b1a79b37b8 bp 0x000000000000 sp 0x7ffd2e423200 T0) Step #5: ==15977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1a79b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1a79b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1a79b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1a79b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1a79b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb20d7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb20d701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1a754f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1a757a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20d6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1a7541a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==15977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008319258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f05f226e0, 0x555f05f2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f05f2ad38,0x555f05fb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16001==ERROR: AddressSanitizer: SEGV on unknown address 0x555f07b0ed20 (pc 0x555f05c1f7b8 bp 0x000000000000 sp 0x7ffc166d01d0 T0) Step #5: ==16001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f05c1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f05c1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f05c1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f05c1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f05c1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8797a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8797a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f057bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f057e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8797a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f057ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009257975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e61eb5e6e0, 0x55e61eb66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e61eb66d38,0x55e61ebed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16025==ERROR: AddressSanitizer: SEGV on unknown address 0x55e62074ad20 (pc 0x55e61e85b7b8 bp 0x000000000000 sp 0x7ffeba32b050 T0) Step #5: ==16025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e61e85b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e61e85aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e61e85a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e61e859266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e61e858fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb38d6c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb38d6c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e61e3f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e61e4225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb38d6a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e61e3e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010196107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611778ef6e0, 0x5611778f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611778f7d38,0x56117797e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16049==ERROR: AddressSanitizer: SEGV on unknown address 0x5611794dbd20 (pc 0x5611775ec7b8 bp 0x000000000000 sp 0x7ffcf350bd60 T0) Step #5: ==16049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611775ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611775ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611775eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611775ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611775e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed5a46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed5a46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611771881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611771b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5a448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56117717aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011137037 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aa3ac26e0, 0x558aa3acad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aa3acad38,0x558aa3b51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16073==ERROR: AddressSanitizer: SEGV on unknown address 0x558aa56aed20 (pc 0x558aa37bf7b8 bp 0x000000000000 sp 0x7ffef57cb900 T0) Step #5: ==16073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aa37bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aa37beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aa37be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aa37bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aa37bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5af16ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5af16aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aa335b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aa33865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af168a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aa334da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012070957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b80f2016e0, 0x55b80f209d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b80f209d38,0x55b80f290248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16097==ERROR: AddressSanitizer: SEGV on unknown address 0x55b810dedd20 (pc 0x55b80eefe7b8 bp 0x000000000000 sp 0x7ffca42cc760 T0) Step #5: ==16097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b80eefe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b80eefdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b80eefd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b80eefc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b80eefbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2336a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2336a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b80ea9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b80eac55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2336a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b80ea8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013006816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abc5ae86e0, 0x55abc5af0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abc5af0d38,0x55abc5b77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16123==ERROR: AddressSanitizer: SEGV on unknown address 0x55abc76d4d20 (pc 0x55abc57e57b8 bp 0x000000000000 sp 0x7fffe76b6440 T0) Step #5: ==16123==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abc57e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abc57e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abc57e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abc57e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abc57e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce407758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce40775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abc53811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abc53ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce40753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abc5373a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16123==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013942651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a8e6e56e0, 0x557a8e6edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a8e6edd38,0x557a8e774248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16148==ERROR: AddressSanitizer: SEGV on unknown address 0x557a902d1d20 (pc 0x557a8e3e27b8 bp 0x000000000000 sp 0x7ffe20d5af80 T0) Step #5: ==16148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a8e3e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a8e3e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a8e3e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a8e3e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a8e3dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff20aedc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff20aedca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a8df7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a8dfa95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20aeba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a8df70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014883013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc1942f6e0, 0x55bc19437d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc19437d38,0x55bc194be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16173==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc1b01bd20 (pc 0x55bc1912c7b8 bp 0x000000000000 sp 0x7ffff8e99bd0 T0) Step #5: ==16173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc1912c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc1912bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc1912b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc1912a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc19129fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c5663a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c5663aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc18cc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc18cf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c56618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc18cbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015826960 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c759c2b6e0, 0x55c759c33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c759c33d38,0x55c759cba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16197==ERROR: AddressSanitizer: SEGV on unknown address 0x55c75b817d20 (pc 0x55c7599287b8 bp 0x000000000000 sp 0x7ffe5fecc700 T0) Step #5: ==16197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7599287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c759927ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7599279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c759926266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c759925fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0019fc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0019fc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7594c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7594ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0019fa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7594b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016766322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e08a7d6e0, 0x555e08a85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e08a85d38,0x555e08b0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16221==ERROR: AddressSanitizer: SEGV on unknown address 0x555e0a669d20 (pc 0x555e0877a7b8 bp 0x000000000000 sp 0x7ffc2afd24a0 T0) Step #5: ==16221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e0877a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e08779ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e087799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e08778266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e08777fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb92cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb92cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e083161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e083415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb92cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e08308a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017714724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f809a36e0, 0x562f809abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f809abd38,0x562f80a32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16247==ERROR: AddressSanitizer: SEGV on unknown address 0x562f8258fd20 (pc 0x562f806a07b8 bp 0x000000000000 sp 0x7ffeafd95a40 T0) Step #5: ==16247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f806a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f8069fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f8069f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f8069e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f8069dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d75b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d75b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f8023c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f802675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d75b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f8022ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018652677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d85078a6e0, 0x55d850792d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d850792d38,0x55d850819248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16272==ERROR: AddressSanitizer: SEGV on unknown address 0x55d852376d20 (pc 0x55d8504877b8 bp 0x000000000000 sp 0x7ffcfda1d2b0 T0) Step #5: ==16272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8504877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d850486ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8504869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d850485266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d850484fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cd35168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cd3516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8500231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d85004e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd34f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d850015a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019590245 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55947e9f96e0, 0x55947ea01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55947ea01d38,0x55947ea88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16297==ERROR: AddressSanitizer: SEGV on unknown address 0x5594805e5d20 (pc 0x55947e6f67b8 bp 0x000000000000 sp 0x7ffefc483730 T0) Step #5: ==16297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55947e6f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55947e6f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55947e6f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55947e6f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55947e6f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b582888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b58288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55947e2921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55947e2bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b58266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55947e284a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020528884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ecbbe76e0, 0x564ecbbefd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ecbbefd38,0x564ecbc76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16321==ERROR: AddressSanitizer: SEGV on unknown address 0x564ecd7d3d20 (pc 0x564ecb8e47b8 bp 0x000000000000 sp 0x7fff4d33a0e0 T0) Step #5: ==16321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ecb8e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ecb8e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ecb8e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ecb8e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ecb8e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66b73f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66b73f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ecb4801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ecb4ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b73d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ecb472a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021469384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56170169f6e0, 0x5617016a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617016a7d38,0x56170172e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16345==ERROR: AddressSanitizer: SEGV on unknown address 0x56170328bd20 (pc 0x56170139c7b8 bp 0x000000000000 sp 0x7ffc7bd730d0 T0) Step #5: ==16345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56170139c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56170139bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56170139b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56170139a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561701399fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b6326d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b6326da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561700f381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561700f635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b6324b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561700f2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022415004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55afa27b46e0, 0x55afa27bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55afa27bcd38,0x55afa2843248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16371==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa43a0d20 (pc 0x55afa24b17b8 bp 0x000000000000 sp 0x7ffc80386640 T0) Step #5: ==16371==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa24b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55afa24b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55afa24b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55afa24af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa24aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75cffef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75cffefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa204d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa20785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75cffcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa203fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16371==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023352133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56020a57c6e0, 0x56020a584d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56020a584d38,0x56020a60b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16396==ERROR: AddressSanitizer: SEGV on unknown address 0x56020c168d20 (pc 0x56020a2797b8 bp 0x000000000000 sp 0x7ffd3bfc44f0 T0) Step #5: ==16396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56020a2797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56020a278ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56020a2789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56020a277266 in writeFile InstrProfilingFile.c Step #5: #4 0x56020a276fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9730cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9730cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560209e151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560209e405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9730ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560209e07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024291228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555596256e0, 0x55555962dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55555962dd38,0x5555596b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16421==ERROR: AddressSanitizer: SEGV on unknown address 0x55555b211d20 (pc 0x5555593227b8 bp 0x000000000000 sp 0x7ffe0dc04bf0 T0) Step #5: ==16421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555593227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555559321ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555593219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555559320266 in writeFile InstrProfilingFile.c Step #5: #4 0x55555931ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f811e5598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f811e559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555558ebe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555558ee95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f811e537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555558eb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025237455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2920e76e0, 0x55b2920efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2920efd38,0x55b292176248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16445==ERROR: AddressSanitizer: SEGV on unknown address 0x55b293cd3d20 (pc 0x55b291de47b8 bp 0x000000000000 sp 0x7ffcdece6800 T0) Step #5: ==16445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b291de47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b291de3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b291de39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b291de2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b291de1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dad5188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dad518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2919801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2919ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dad4f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b291972a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026177536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ce51b96e0, 0x561ce51c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ce51c1d38,0x561ce5248248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16469==ERROR: AddressSanitizer: SEGV on unknown address 0x561ce6da5d20 (pc 0x561ce4eb67b8 bp 0x000000000000 sp 0x7fff289753d0 T0) Step #5: ==16469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ce4eb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ce4eb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ce4eb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ce4eb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ce4eb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0da60f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0da60f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ce4a521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ce4a7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da60d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ce4a44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027118936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f31a616e0, 0x555f31a69d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f31a69d38,0x555f31af0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16493==ERROR: AddressSanitizer: SEGV on unknown address 0x555f3364dd20 (pc 0x555f3175e7b8 bp 0x000000000000 sp 0x7fff2a36b040 T0) Step #5: ==16493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f3175e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f3175dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f3175d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f3175c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f3175bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8fb9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8fb986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f312fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f313255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8fb964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f312eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028055621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cd6a986e0, 0x555cd6aa0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cd6aa0d38,0x555cd6b27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16517==ERROR: AddressSanitizer: SEGV on unknown address 0x555cd8684d20 (pc 0x555cd67957b8 bp 0x000000000000 sp 0x7ffc2a0dc400 T0) Step #5: ==16517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cd67957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cd6794ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cd67949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cd6793266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cd6792fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1396d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1396d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cd63311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cd635c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1396d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cd6323a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028996381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d006d086e0, 0x55d006d10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d006d10d38,0x55d006d97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16541==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0088f4d20 (pc 0x55d006a057b8 bp 0x000000000000 sp 0x7ffe07bcb350 T0) Step #5: ==16541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d006a057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d006a04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d006a049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d006a03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d006a02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f048d67e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f048d67ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0065a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0065cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048d65c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d006593a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029934691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a12a6e46e0, 0x55a12a6ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a12a6ecd38,0x55a12a773248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16565==ERROR: AddressSanitizer: SEGV on unknown address 0x55a12c2d0d20 (pc 0x55a12a3e17b8 bp 0x000000000000 sp 0x7ffe5ead3b70 T0) Step #5: ==16565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a12a3e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a12a3e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a12a3e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a12a3df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a12a3defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3617238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa361723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a129f7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a129fa85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa361701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a129f6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030879792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55572bc6c6e0, 0x55572bc74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55572bc74d38,0x55572bcfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16589==ERROR: AddressSanitizer: SEGV on unknown address 0x55572d858d20 (pc 0x55572b9697b8 bp 0x000000000000 sp 0x7ffcc7d239a0 T0) Step #5: ==16589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55572b9697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55572b968ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55572b9689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55572b967266 in writeFile InstrProfilingFile.c Step #5: #4 0x55572b966fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f449f91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f449f91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55572b5051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55572b5305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449f8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55572b4f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031823315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636d9aa76e0, 0x5636d9aafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636d9aafd38,0x5636d9b36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16613==ERROR: AddressSanitizer: SEGV on unknown address 0x5636db693d20 (pc 0x5636d97a47b8 bp 0x000000000000 sp 0x7ffd21605930 T0) Step #5: ==16613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636d97a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636d97a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636d97a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636d97a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636d97a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f694394a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f694394aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636d93401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636d936b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6943928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636d9332a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032764319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621dc04c6e0, 0x5621dc054d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621dc054d38,0x5621dc0db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16637==ERROR: AddressSanitizer: SEGV on unknown address 0x5621ddc38d20 (pc 0x5621dbd497b8 bp 0x000000000000 sp 0x7fff61f6da50 T0) Step #5: ==16637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621dbd497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621dbd48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621dbd489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621dbd47266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621dbd46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6c4b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6c4b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621db8e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621db9105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c4b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621db8d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033709817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9227786e0, 0x55c922780d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c922780d38,0x55c922807248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16661==ERROR: AddressSanitizer: SEGV on unknown address 0x55c924364d20 (pc 0x55c9224757b8 bp 0x000000000000 sp 0x7ffed59b30e0 T0) Step #5: ==16661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9224757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c922474ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9224749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c922473266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c922472fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc60a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc60a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9220111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c92203c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc60a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c922003a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034655813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdc2e986e0, 0x55fdc2ea0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdc2ea0d38,0x55fdc2f27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16685==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdc4a84d20 (pc 0x55fdc2b957b8 bp 0x000000000000 sp 0x7ffc2b271430 T0) Step #5: ==16685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdc2b957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdc2b94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdc2b949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdc2b93266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdc2b92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc06d5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc06d5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdc27311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdc275c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06d589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdc2723a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035603711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b6d9e86e0, 0x559b6d9f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b6d9f0d38,0x559b6da77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16709==ERROR: AddressSanitizer: SEGV on unknown address 0x559b6f5d4d20 (pc 0x559b6d6e57b8 bp 0x000000000000 sp 0x7ffd361fbcd0 T0) Step #5: ==16709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b6d6e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b6d6e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b6d6e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b6d6e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b6d6e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94ec0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ec034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b6d2811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b6d2ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ec012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b6d273a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036551525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ec16286e0, 0x557ec1630d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ec1630d38,0x557ec16b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16733==ERROR: AddressSanitizer: SEGV on unknown address 0x557ec3214d20 (pc 0x557ec13257b8 bp 0x000000000000 sp 0x7fff4c1169b0 T0) Step #5: ==16733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ec13257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ec1324ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ec13249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ec1323266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ec1322fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f881e57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f881e57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ec0ec11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ec0eec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881e55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ec0eb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037493477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562981eb16e0, 0x562981eb9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562981eb9d38,0x562981f40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16759==ERROR: AddressSanitizer: SEGV on unknown address 0x562983a9dd20 (pc 0x562981bae7b8 bp 0x000000000000 sp 0x7ffed2dedeb0 T0) Step #5: ==16759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562981bae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562981badac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562981bad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562981bac266 in writeFile InstrProfilingFile.c Step #5: #4 0x562981babfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f1bbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1bbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56298174a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629817755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1bb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56298173ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038435648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e07e25f6e0, 0x55e07e267d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e07e267d38,0x55e07e2ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16785==ERROR: AddressSanitizer: SEGV on unknown address 0x55e07fe4bd20 (pc 0x55e07df5c7b8 bp 0x000000000000 sp 0x7ffdaa065ea0 T0) Step #5: ==16785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e07df5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e07df5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e07df5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e07df5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e07df59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f5ef488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f5ef48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e07daf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e07db235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f5ef26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e07daeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039371990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3d699e6e0, 0x55b3d69a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3d69a6d38,0x55b3d6a2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16809==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3d858ad20 (pc 0x55b3d669b7b8 bp 0x000000000000 sp 0x7ffff1e805b0 T0) Step #5: ==16809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3d669b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3d669aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3d669a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3d6699266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3d6698fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ac0cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ac0cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3d62371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3d62625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac0ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3d6229a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040310375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619407fc6e0, 0x561940804d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561940804d38,0x56194088b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16833==ERROR: AddressSanitizer: SEGV on unknown address 0x5619423e8d20 (pc 0x5619404f97b8 bp 0x000000000000 sp 0x7ffdaae05ce0 T0) Step #5: ==16833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619404f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619404f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619404f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619404f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619404f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb4a4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb4a4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619400951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619400c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb4a493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561940087a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041252774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557489f036e0, 0x557489f0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557489f0bd38,0x557489f92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16857==ERROR: AddressSanitizer: SEGV on unknown address 0x55748baefd20 (pc 0x557489c007b8 bp 0x000000000000 sp 0x7ffcb4b1c4e0 T0) Step #5: ==16857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557489c007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557489bffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557489bff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557489bfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x557489bfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49e67568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49e6756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55748979c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574897c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e6734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55748978ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042199509 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56437da196e0, 0x56437da21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56437da21d38,0x56437daa8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16881==ERROR: AddressSanitizer: SEGV on unknown address 0x56437f605d20 (pc 0x56437d7167b8 bp 0x000000000000 sp 0x7ffd92b4f500 T0) Step #5: ==16881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437d7167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56437d715ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56437d7159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56437d714266 in writeFile InstrProfilingFile.c Step #5: #4 0x56437d713fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a3077d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a3077da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56437d2b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437d2dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3075b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437d2a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043132710 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614a283b6e0, 0x5614a2843d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614a2843d38,0x5614a28ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16905==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a4427d20 (pc 0x5614a25387b8 bp 0x000000000000 sp 0x7ffc40a8d330 T0) Step #5: ==16905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a25387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614a2537ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614a25379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614a2536266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a2535fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78b36d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78b36d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a20d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a20ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b36af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a20c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044071099 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55885c2306e0, 0x55885c238d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55885c238d38,0x55885c2bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16929==ERROR: AddressSanitizer: SEGV on unknown address 0x55885de1cd20 (pc 0x55885bf2d7b8 bp 0x000000000000 sp 0x7fff3e757550 T0) Step #5: ==16929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55885bf2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55885bf2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55885bf2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55885bf2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55885bf2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d2f6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d2f628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55885bac91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55885baf45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d2f606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55885babba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045011896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d4d8cf6e0, 0x564d4d8d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d4d8d7d38,0x564d4d95e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16955==ERROR: AddressSanitizer: SEGV on unknown address 0x564d4f4bbd20 (pc 0x564d4d5cc7b8 bp 0x000000000000 sp 0x7ffc3a65ac60 T0) Step #5: ==16955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d4d5cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d4d5cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d4d5cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d4d5ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d4d5c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53526a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53526a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d4d1681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d4d1935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5352683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d4d15aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045949874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56082695f6e0, 0x560826967d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560826967d38,0x5608269ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==16980==ERROR: AddressSanitizer: SEGV on unknown address 0x56082854bd20 (pc 0x56082665c7b8 bp 0x000000000000 sp 0x7fff8283fed0 T0) Step #5: ==16980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56082665c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56082665bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56082665b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56082665a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560826659fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fc77f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fc77f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608261f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608262235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fc77cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608261eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==16980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046884077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af34c966e0, 0x55af34c9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af34c9ed38,0x55af34d25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17005==ERROR: AddressSanitizer: SEGV on unknown address 0x55af36882d20 (pc 0x55af349937b8 bp 0x000000000000 sp 0x7fffb4d1ab90 T0) Step #5: ==17005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af349937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af34992ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af349929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af34991266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af34990fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b9be5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b9be5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af3452f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af3455a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9be3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af34521a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047826159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdcf2d56e0, 0x55cdcf2ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdcf2ddd38,0x55cdcf364248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17029==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdd0ec1d20 (pc 0x55cdcefd27b8 bp 0x000000000000 sp 0x7ffe51cd5f70 T0) Step #5: ==17029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdcefd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdcefd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdcefd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdcefd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdcefcffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13c30288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13c3028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdceb6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdceb995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c3006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdceb60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048767613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639d75e86e0, 0x5639d75f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639d75f0d38,0x5639d7677248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17053==ERROR: AddressSanitizer: SEGV on unknown address 0x5639d91d4d20 (pc 0x5639d72e57b8 bp 0x000000000000 sp 0x7ffd62d75610 T0) Step #5: ==17053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639d72e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639d72e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639d72e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639d72e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639d72e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa07ef198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa07ef19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639d6e811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639d6eac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07eef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639d6e73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049707344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2582a26e0, 0x55f2582aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2582aad38,0x55f258331248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17077==ERROR: AddressSanitizer: SEGV on unknown address 0x55f259e8ed20 (pc 0x55f257f9f7b8 bp 0x000000000000 sp 0x7ffc1f89d7e0 T0) Step #5: ==17077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f257f9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f257f9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f257f9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f257f9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f257f9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ad14678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ad1467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f257b3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f257b665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad1445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f257b2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050646368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55648b3896e0, 0x55648b391d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55648b391d38,0x55648b418248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17101==ERROR: AddressSanitizer: SEGV on unknown address 0x55648cf75d20 (pc 0x55648b0867b8 bp 0x000000000000 sp 0x7ffea9ca1110 T0) Step #5: ==17101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55648b0867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55648b085ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55648b0859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55648b084266 in writeFile InstrProfilingFile.c Step #5: #4 0x55648b083fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57b6f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57b6f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55648ac221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55648ac4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b6f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55648ac14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051584032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600b80dd6e0, 0x5600b80e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600b80e5d38,0x5600b816c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17125==ERROR: AddressSanitizer: SEGV on unknown address 0x5600b9cc9d20 (pc 0x5600b7dda7b8 bp 0x000000000000 sp 0x7fff11529360 T0) Step #5: ==17125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600b7dda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600b7dd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600b7dd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600b7dd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600b7dd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32d9c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d9c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600b79761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600b79a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d9c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600b7968a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052528555 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602f07316e0, 0x5602f0739d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602f0739d38,0x5602f07c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17149==ERROR: AddressSanitizer: SEGV on unknown address 0x5602f231dd20 (pc 0x5602f042e7b8 bp 0x000000000000 sp 0x7ffe2fafc640 T0) Step #5: ==17149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602f042e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602f042dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602f042d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602f042c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602f042bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9464e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9464e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602effca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602efff55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9464e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602effbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053470538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596e6f506e0, 0x5596e6f58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596e6f58d38,0x5596e6fdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17173==ERROR: AddressSanitizer: SEGV on unknown address 0x5596e8b3cd20 (pc 0x5596e6c4d7b8 bp 0x000000000000 sp 0x7ffc208089b0 T0) Step #5: ==17173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596e6c4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596e6c4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596e6c4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596e6c4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596e6c4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56f3add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56f3adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596e67e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596e68145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f3abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596e67dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054409923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdcd9946e0, 0x55cdcd99cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdcd99cd38,0x55cdcda23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17197==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdcf580d20 (pc 0x55cdcd6917b8 bp 0x000000000000 sp 0x7ffcb1a460b0 T0) Step #5: ==17197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdcd6917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdcd690ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdcd6909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdcd68f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdcd68efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa71dd508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa71dd50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdcd22d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdcd2585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71dd2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdcd21fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055349721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56481f0276e0, 0x56481f02fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56481f02fd38,0x56481f0b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17221==ERROR: AddressSanitizer: SEGV on unknown address 0x564820c13d20 (pc 0x56481ed247b8 bp 0x000000000000 sp 0x7ffd5268ae00 T0) Step #5: ==17221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56481ed247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56481ed23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56481ed239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56481ed22266 in writeFile InstrProfilingFile.c Step #5: #4 0x56481ed21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1708c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1708c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56481e8c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56481e8eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1708c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56481e8b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056290356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b686b2f6e0, 0x55b686b37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b686b37d38,0x55b686bbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17247==ERROR: AddressSanitizer: SEGV on unknown address 0x55b68871bd20 (pc 0x55b68682c7b8 bp 0x000000000000 sp 0x7ffe02b1bbd0 T0) Step #5: ==17247==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b68682c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b68682bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b68682b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b68682a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b686829fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4229bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4229bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6863c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6863f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4229b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6863baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057231333 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55766e3786e0, 0x55766e380d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55766e380d38,0x55766e407248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17271==ERROR: AddressSanitizer: SEGV on unknown address 0x55766ff64d20 (pc 0x55766e0757b8 bp 0x000000000000 sp 0x7ffdbf98ef80 T0) Step #5: ==17271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55766e0757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55766e074ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55766e0749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55766e073266 in writeFile InstrProfilingFile.c Step #5: #4 0x55766e072fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f21f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f21f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55766dc111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55766dc3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f21f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55766dc03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058170923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d501bb96e0, 0x55d501bc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d501bc1d38,0x55d501c48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17297==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5037a5d20 (pc 0x55d5018b67b8 bp 0x000000000000 sp 0x7ffed03f9020 T0) Step #5: ==17297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5018b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5018b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5018b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5018b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5018b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bde7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bde7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5014521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d50147d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bde7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d501444a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059115018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d350cb6e0, 0x555d350d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d350d3d38,0x555d3515a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17321==ERROR: AddressSanitizer: SEGV on unknown address 0x555d36cb7d20 (pc 0x555d34dc87b8 bp 0x000000000000 sp 0x7ffd7bf241d0 T0) Step #5: ==17321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d34dc87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d34dc7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d34dc79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d34dc6266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d34dc5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ed397b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ed397ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d349641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d3498f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed3959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d34956a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060057874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c508596e0, 0x564c50861d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c50861d38,0x564c508e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17347==ERROR: AddressSanitizer: SEGV on unknown address 0x564c52445d20 (pc 0x564c505567b8 bp 0x000000000000 sp 0x7ffe8189f930 T0) Step #5: ==17347==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c505567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c50555ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c505559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c50554266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c50553fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f361ef5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f361ef5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c500f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c5011d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f361ef3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c500e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060989048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bcce966e0, 0x557bcce9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bcce9ed38,0x557bccf25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17372==ERROR: AddressSanitizer: SEGV on unknown address 0x557bcea82d20 (pc 0x557bccb937b8 bp 0x000000000000 sp 0x7ffd73edeb80 T0) Step #5: ==17372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bccb937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bccb92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bccb929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bccb91266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bccb90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51dc9858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51dc985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bcc72f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bcc75a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51dc963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bcc721a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061936334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad77bcc6e0, 0x55ad77bd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad77bd4d38,0x55ad77c5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17397==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad797b8d20 (pc 0x55ad778c97b8 bp 0x000000000000 sp 0x7ffed2e83fa0 T0) Step #5: ==17397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad778c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad778c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad778c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad778c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad778c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10145ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10145aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad774651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad774905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101458a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad77457a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062874668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd510ad6e0, 0x55cd510b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd510b5d38,0x55cd5113c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17421==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd52c99d20 (pc 0x55cd50daa7b8 bp 0x000000000000 sp 0x7ffed3becbb0 T0) Step #5: ==17421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd50daa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd50da9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd50da99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd50da8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd50da7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb124d718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb124d71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd509461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd509715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb124d4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd50938a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063809831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601501e26e0, 0x5601501ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601501ead38,0x560150271248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17445==ERROR: AddressSanitizer: SEGV on unknown address 0x560151dced20 (pc 0x56014fedf7b8 bp 0x000000000000 sp 0x7ffe93a94a10 T0) Step #5: ==17445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56014fedf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56014fedeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56014fede9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56014fedd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56014fedcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9deda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9deda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56014fa7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56014faa65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ded81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56014fa6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064749955 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f6f9b56e0, 0x560f6f9bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f6f9bdd38,0x560f6fa44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17469==ERROR: AddressSanitizer: SEGV on unknown address 0x560f715a1d20 (pc 0x560f6f6b27b8 bp 0x000000000000 sp 0x7ffe4a3bff50 T0) Step #5: ==17469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f6f6b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f6f6b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f6f6b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f6f6b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f6f6affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f987220e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f987220ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f6f24e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f6f2795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98721ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f6f240a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065689760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573f5a736e0, 0x5573f5a7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573f5a7bd38,0x5573f5b02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17493==ERROR: AddressSanitizer: SEGV on unknown address 0x5573f765fd20 (pc 0x5573f57707b8 bp 0x000000000000 sp 0x7fff1f923f00 T0) Step #5: ==17493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573f57707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573f576fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573f576f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573f576e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573f576dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71f1f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71f1f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573f530c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573f53375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71f1efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573f52fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066638089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d335ea36e0, 0x55d335eabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d335eabd38,0x55d335f32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17517==ERROR: AddressSanitizer: SEGV on unknown address 0x55d337a8fd20 (pc 0x55d335ba07b8 bp 0x000000000000 sp 0x7fff66e75c50 T0) Step #5: ==17517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d335ba07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d335b9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d335b9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d335b9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d335b9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53c2c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53c2c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d33573c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3357675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c2be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d33572ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067579351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d67dd926e0, 0x55d67dd9ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d67dd9ad38,0x55d67de21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17541==ERROR: AddressSanitizer: SEGV on unknown address 0x55d67f97ed20 (pc 0x55d67da8f7b8 bp 0x000000000000 sp 0x7ffecdacc7a0 T0) Step #5: ==17541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d67da8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d67da8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d67da8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d67da8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d67da8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e3d6188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e3d618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d67d62b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d67d6565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3d5f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d67d61da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068520437 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d52db46e0, 0x560d52dbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d52dbcd38,0x560d52e43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17567==ERROR: AddressSanitizer: SEGV on unknown address 0x560d549a0d20 (pc 0x560d52ab17b8 bp 0x000000000000 sp 0x7ffd7ffbeb90 T0) Step #5: ==17567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d52ab17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d52ab0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d52ab09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d52aaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d52aaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a001a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a001a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d5264d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d526785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a00185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d5263fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069450363 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586cac206e0, 0x5586cac28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586cac28d38,0x5586cacaf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17591==ERROR: AddressSanitizer: SEGV on unknown address 0x5586cc80cd20 (pc 0x5586ca91d7b8 bp 0x000000000000 sp 0x7ffc9338cfb0 T0) Step #5: ==17591==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586ca91d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586ca91cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586ca91c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586ca91b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586ca91afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f211c5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f211c5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586ca4b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586ca4e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f211c585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586ca4aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070391220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563210b2e6e0, 0x563210b36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563210b36d38,0x563210bbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17617==ERROR: AddressSanitizer: SEGV on unknown address 0x56321271ad20 (pc 0x56321082b7b8 bp 0x000000000000 sp 0x7ffddbea45b0 T0) Step #5: ==17617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56321082b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56321082aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56321082a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563210829266 in writeFile InstrProfilingFile.c Step #5: #4 0x563210828fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa101caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa101caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632103c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632103f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa101c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632103b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071329978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b7c6976e0, 0x563b7c69fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b7c69fd38,0x563b7c726248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17641==ERROR: AddressSanitizer: SEGV on unknown address 0x563b7e283d20 (pc 0x563b7c3947b8 bp 0x000000000000 sp 0x7fff3b76b950 T0) Step #5: ==17641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b7c3947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b7c393ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b7c3939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b7c392266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b7c391fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5cdaeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5cdaeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b7bf301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b7bf5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5cdac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b7bf22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072268631 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f1414f6e0, 0x561f14157d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f14157d38,0x561f141de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17665==ERROR: AddressSanitizer: SEGV on unknown address 0x561f15d3bd20 (pc 0x561f13e4c7b8 bp 0x000000000000 sp 0x7ffd1020aa50 T0) Step #5: ==17665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f13e4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f13e4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f13e4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f13e4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f13e49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbaab3278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaab327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f139e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f13a135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaab305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f139daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073213841 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8aa3d76e0, 0x55c8aa3dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8aa3dfd38,0x55c8aa466248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17689==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8abfc3d20 (pc 0x55c8aa0d47b8 bp 0x000000000000 sp 0x7ffe5f0d5970 T0) Step #5: ==17689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8aa0d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8aa0d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8aa0d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8aa0d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8aa0d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efedeac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efedeac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c8a9c701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c8a9c9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efedeaa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c8a9c62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074152962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a683ab6e0, 0x555a683b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a683b3d38,0x555a6843a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17715==ERROR: AddressSanitizer: SEGV on unknown address 0x555a69f97d20 (pc 0x555a680a87b8 bp 0x000000000000 sp 0x7fff30da5830 T0) Step #5: ==17715==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a680a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a680a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a680a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a680a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a680a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a5f1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a5f168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a67c441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a67c6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5f146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a67c36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075089649 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af77fa76e0, 0x55af77fafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af77fafd38,0x55af78036248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17741==ERROR: AddressSanitizer: SEGV on unknown address 0x55af79b93d20 (pc 0x55af77ca47b8 bp 0x000000000000 sp 0x7ffddc605c70 T0) Step #5: ==17741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af77ca47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af77ca3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af77ca39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af77ca2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af77ca1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefefaf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefefaf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af778401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af7786b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefefad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af77832a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076027400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556357c326e0, 0x556357c3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556357c3ad38,0x556357cc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17765==ERROR: AddressSanitizer: SEGV on unknown address 0x55635981ed20 (pc 0x55635792f7b8 bp 0x000000000000 sp 0x7ffd5206a0a0 T0) Step #5: ==17765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55635792f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55635792eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55635792e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55635792d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55635792cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f864700e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f864700ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563574cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563574f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8646fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563574bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076968516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad0bd8f6e0, 0x55ad0bd97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad0bd97d38,0x55ad0be1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17789==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad0d97bd20 (pc 0x55ad0ba8c7b8 bp 0x000000000000 sp 0x7ffdeb8edde0 T0) Step #5: ==17789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad0ba8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad0ba8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad0ba8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad0ba8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad0ba89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9125ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9125ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad0b6281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad0b6535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9125eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad0b61aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077908234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae92c876e0, 0x55ae92c8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae92c8fd38,0x55ae92d16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17813==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae94873d20 (pc 0x55ae929847b8 bp 0x000000000000 sp 0x7ffc62dc01f0 T0) Step #5: ==17813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae929847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae92983ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae929839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae92982266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae92981fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64833438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6483343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae925201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae9254b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6483321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae92512a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078843364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec42dd56e0, 0x55ec42dddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec42dddd38,0x55ec42e64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17837==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec449c1d20 (pc 0x55ec42ad27b8 bp 0x000000000000 sp 0x7ffeb6d57890 T0) Step #5: ==17837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec42ad27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec42ad1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec42ad19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec42ad0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec42acffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e1bd068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e1bd06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec4266e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec426995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1bce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec42660a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079783238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dbb2336e0, 0x560dbb23bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dbb23bd38,0x560dbb2c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17861==ERROR: AddressSanitizer: SEGV on unknown address 0x560dbce1fd20 (pc 0x560dbaf307b8 bp 0x000000000000 sp 0x7ffefebba890 T0) Step #5: ==17861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dbaf307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dbaf2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dbaf2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dbaf2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dbaf2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae3a7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae3a7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dbaacc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dbaaf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae3a793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dbaabea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080723129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a7d5ac6e0, 0x564a7d5b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a7d5b4d38,0x564a7d63b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17885==ERROR: AddressSanitizer: SEGV on unknown address 0x564a7f198d20 (pc 0x564a7d2a97b8 bp 0x000000000000 sp 0x7ffc84c0bfb0 T0) Step #5: ==17885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a7d2a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a7d2a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a7d2a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a7d2a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a7d2a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11c8a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11c8a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a7ce451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7ce705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c8a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a7ce37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081671152 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9a5c7c6e0, 0x55a9a5c84d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9a5c84d38,0x55a9a5d0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17909==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9a7868d20 (pc 0x55a9a59797b8 bp 0x000000000000 sp 0x7ffe027ce3d0 T0) Step #5: ==17909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9a59797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9a5978ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9a59789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9a5977266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9a5976fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81b6fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81b6fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9a55151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9a55405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b6fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9a5507a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082607873 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4fbb786e0, 0x55e4fbb80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4fbb80d38,0x55e4fbc07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17933==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4fd764d20 (pc 0x55e4fb8757b8 bp 0x000000000000 sp 0x7ffd91c397d0 T0) Step #5: ==17933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4fb8757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4fb874ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4fb8749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4fb873266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4fb872fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32be4838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32be483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4fb4111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4fb43c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32be461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4fb403a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083546512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56110f1686e0, 0x56110f170d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56110f170d38,0x56110f1f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17957==ERROR: AddressSanitizer: SEGV on unknown address 0x561110d54d20 (pc 0x56110ee657b8 bp 0x000000000000 sp 0x7fffd1bedfe0 T0) Step #5: ==17957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56110ee657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56110ee64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56110ee649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56110ee63266 in writeFile InstrProfilingFile.c Step #5: #4 0x56110ee62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9edbd528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9edbd52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56110ea011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56110ea2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edbd30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56110e9f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084481847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630bfdc76e0, 0x5630bfdcfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630bfdcfd38,0x5630bfe56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==17983==ERROR: AddressSanitizer: SEGV on unknown address 0x5630c19b3d20 (pc 0x5630bfac47b8 bp 0x000000000000 sp 0x7ffd4a043e90 T0) Step #5: ==17983==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630bfac47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630bfac3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630bfac39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630bfac2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630bfac1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1217d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1217d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630bf6601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630bf68b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1217d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630bf652a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==17983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085423380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567294376e0, 0x55672943fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55672943fd38,0x5567294c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18008==ERROR: AddressSanitizer: SEGV on unknown address 0x55672b023d20 (pc 0x5567291347b8 bp 0x000000000000 sp 0x7fff3b8efe70 T0) Step #5: ==18008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567291347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556729133ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567291339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556729132266 in writeFile InstrProfilingFile.c Step #5: #4 0x556729131fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51186738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5118673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556728cd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556728cfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5118651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556728cc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086363247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b9ee326e0, 0x563b9ee3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b9ee3ad38,0x563b9eec1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18033==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba0a1ed20 (pc 0x563b9eb2f7b8 bp 0x000000000000 sp 0x7fffb7a22df0 T0) Step #5: ==18033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b9eb2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b9eb2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b9eb2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b9eb2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b9eb2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab301158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab30115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b9e6cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b9e6f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab300f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9e6bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087307424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55881c9b06e0, 0x55881c9b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55881c9b8d38,0x55881ca3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18057==ERROR: AddressSanitizer: SEGV on unknown address 0x55881e59cd20 (pc 0x55881c6ad7b8 bp 0x000000000000 sp 0x7ffd23d0ba40 T0) Step #5: ==18057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55881c6ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55881c6acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55881c6ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55881c6ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55881c6aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76828408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7682840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55881c2491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55881c2745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f768281e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55881c23ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088242883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6ebdab6e0, 0x55d6ebdb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6ebdb3d38,0x55d6ebe3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18081==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6ed997d20 (pc 0x55d6ebaa87b8 bp 0x000000000000 sp 0x7ffce0349bc0 T0) Step #5: ==18081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6ebaa87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6ebaa7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6ebaa79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6ebaa6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6ebaa5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efeab1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efeab175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6eb6441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6eb66f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeab153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6eb636a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089183525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f28b506e0, 0x555f28b58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f28b58d38,0x555f28bdf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18105==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2a73cd20 (pc 0x555f2884d7b8 bp 0x000000000000 sp 0x7ffe41191260 T0) Step #5: ==18105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f2884d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f2884cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f2884c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f2884b266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f2884afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6eea6bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eea6bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f283e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f284145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eea69a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f283dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090127861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e580376e0, 0x563e5803fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e5803fd38,0x563e580c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18129==ERROR: AddressSanitizer: SEGV on unknown address 0x563e59c23d20 (pc 0x563e57d347b8 bp 0x000000000000 sp 0x7fff93401380 T0) Step #5: ==18129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e57d347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e57d33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e57d339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e57d32266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e57d31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91870958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9187095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e578d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e578fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9187073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e578c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091067913 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594a7d856e0, 0x5594a7d8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594a7d8dd38,0x5594a7e14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18153==ERROR: AddressSanitizer: SEGV on unknown address 0x5594a9971d20 (pc 0x5594a7a827b8 bp 0x000000000000 sp 0x7ffc47e25880 T0) Step #5: ==18153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594a7a827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594a7a81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594a7a819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594a7a80266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594a7a7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c855af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c855afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594a761e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594a76495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8558d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594a7610a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092005782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55add3ce46e0, 0x55add3cecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55add3cecd38,0x55add3d73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18177==ERROR: AddressSanitizer: SEGV on unknown address 0x55add58d0d20 (pc 0x55add39e17b8 bp 0x000000000000 sp 0x7fff67dca120 T0) Step #5: ==18177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55add39e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55add39e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55add39e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55add39df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55add39defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f927a3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f927a3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55add357d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55add35a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927a3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55add356fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092946616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2ee8166e0, 0x55e2ee81ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2ee81ed38,0x55e2ee8a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18201==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2f0402d20 (pc 0x55e2ee5137b8 bp 0x000000000000 sp 0x7ffd44410c50 T0) Step #5: ==18201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2ee5137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2ee512ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2ee5129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2ee511266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2ee510fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9386ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9386ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2ee0af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2ee0da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9386eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2ee0a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093886495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6d54046e0, 0x55c6d540cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6d540cd38,0x55c6d5493248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18225==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6d6ff0d20 (pc 0x55c6d51017b8 bp 0x000000000000 sp 0x7ffc438f6310 T0) Step #5: ==18225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6d51017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6d5100ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6d51009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6d50ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6d50fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29a6c9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29a6c9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6d4c9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6d4cc85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a6c79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6d4c8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094826128 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da41c1c6e0, 0x55da41c24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da41c24d38,0x55da41cab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18249==ERROR: AddressSanitizer: SEGV on unknown address 0x55da43808d20 (pc 0x55da419197b8 bp 0x000000000000 sp 0x7fffdbe31840 T0) Step #5: ==18249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da419197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da41918ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da419189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da41917266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da41916fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42972ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42972caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da414b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da414e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42972a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da414a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095761808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622296e86e0, 0x5622296f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622296f0d38,0x562229777248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18273==ERROR: AddressSanitizer: SEGV on unknown address 0x56222b2d4d20 (pc 0x5622293e57b8 bp 0x000000000000 sp 0x7fff5ae093e0 T0) Step #5: ==18273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622293e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622293e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622293e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622293e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622293e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f033686c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f033686ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562228f811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562228fac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f033684a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562228f73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096705400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55787cfd76e0, 0x55787cfdfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55787cfdfd38,0x55787d066248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18300==ERROR: AddressSanitizer: SEGV on unknown address 0x55787ebc3d20 (pc 0x55787ccd47b8 bp 0x000000000000 sp 0x7ffcb0b1a770 T0) Step #5: ==18300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55787ccd47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55787ccd3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55787ccd39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55787ccd2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55787ccd1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f439a1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f439a1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55787c8701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55787c89b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f439a197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55787c862a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097639959 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55614d2046e0, 0x55614d20cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55614d20cd38,0x55614d293248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18325==ERROR: AddressSanitizer: SEGV on unknown address 0x55614edf0d20 (pc 0x55614cf017b8 bp 0x000000000000 sp 0x7fffde196900 T0) Step #5: ==18325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55614cf017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55614cf00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55614cf009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55614ceff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55614cefefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f859ad3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f859ad3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55614ca9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55614cac85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859ad19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55614ca8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098581329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa0a4216e0, 0x55aa0a429d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa0a429d38,0x55aa0a4b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18349==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0c00dd20 (pc 0x55aa0a11e7b8 bp 0x000000000000 sp 0x7ffcd3c990b0 T0) Step #5: ==18349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0a11e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa0a11dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa0a11d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa0a11c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0a11bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2a41428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2a4142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa09cba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa09ce55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a4120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa09caca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099522123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642f22b36e0, 0x5642f22bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642f22bbd38,0x5642f2342248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18373==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f3e9fd20 (pc 0x5642f1fb07b8 bp 0x000000000000 sp 0x7ffcb358b8d0 T0) Step #5: ==18373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642f1fb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642f1fafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642f1faf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642f1fae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642f1fadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52225048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5222504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642f1b4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642f1b775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52224e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642f1b3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100467813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633b4a936e0, 0x5633b4a9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633b4a9bd38,0x5633b4b22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18397==ERROR: AddressSanitizer: SEGV on unknown address 0x5633b667fd20 (pc 0x5633b47907b8 bp 0x000000000000 sp 0x7ffd0635cdc0 T0) Step #5: ==18397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633b47907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633b478fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633b478f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633b478e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633b478dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29319628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2931962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633b432c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633b43575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2931940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633b431ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101409179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564116a8e6e0, 0x564116a96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564116a96d38,0x564116b1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18421==ERROR: AddressSanitizer: SEGV on unknown address 0x56411867ad20 (pc 0x56411678b7b8 bp 0x000000000000 sp 0x7ffc5052e0f0 T0) Step #5: ==18421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56411678b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56411678aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56411678a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564116789266 in writeFile InstrProfilingFile.c Step #5: #4 0x564116788fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dea2898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dea289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641163271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641163525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dea267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564116319a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102345374 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4cdaeb6e0, 0x55f4cdaf3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f4cdaf3d38,0x55f4cdb7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18445==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4cf6d7d20 (pc 0x55f4cd7e87b8 bp 0x000000000000 sp 0x7ffe8d9acc00 T0) Step #5: ==18445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f4cd7e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f4cd7e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f4cd7e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f4cd7e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f4cd7e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39c39008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39c3900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4cd3841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f4cd3af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c38de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4cd376a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103282233 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e61126a6e0, 0x55e611272d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e611272d38,0x55e6112f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18471==ERROR: AddressSanitizer: SEGV on unknown address 0x55e612e56d20 (pc 0x55e610f677b8 bp 0x000000000000 sp 0x7fff0e582400 T0) Step #5: ==18471==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e610f677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e610f66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e610f669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e610f65266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e610f64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38f97d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38f97d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e610b031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e610b2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f97b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e610af5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18471==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104221510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a058266e0, 0x563a0582ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a0582ed38,0x563a058b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18497==ERROR: AddressSanitizer: SEGV on unknown address 0x563a07412d20 (pc 0x563a055237b8 bp 0x000000000000 sp 0x7ffe18bc3820 T0) Step #5: ==18497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a055237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a05522ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a055229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a05521266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a05520fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e5b5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e5b565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a050bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a050ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5b543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a050b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105155149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56104bd686e0, 0x56104bd70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56104bd70d38,0x56104bdf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18521==ERROR: AddressSanitizer: SEGV on unknown address 0x56104d954d20 (pc 0x56104ba657b8 bp 0x000000000000 sp 0x7fff1ba366e0 T0) Step #5: ==18521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56104ba657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56104ba64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56104ba649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56104ba63266 in writeFile InstrProfilingFile.c Step #5: #4 0x56104ba62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b7d6f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b7d6f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56104b6011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56104b62c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b7d6d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56104b5f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106103048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604561b86e0, 0x5604561c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604561c0d38,0x560456247248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18545==ERROR: AddressSanitizer: SEGV on unknown address 0x560457da4d20 (pc 0x560455eb57b8 bp 0x000000000000 sp 0x7ffe192453e0 T0) Step #5: ==18545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560455eb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560455eb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560455eb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560455eb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x560455eb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68efe028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68efe02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560455a511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560455a7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68efde0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560455a43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107047734 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d07df666e0, 0x55d07df6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d07df6ed38,0x55d07dff5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18569==ERROR: AddressSanitizer: SEGV on unknown address 0x55d07fb52d20 (pc 0x55d07dc637b8 bp 0x000000000000 sp 0x7fff35ea1910 T0) Step #5: ==18569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d07dc637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d07dc62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d07dc629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d07dc61266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d07dc60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53fd26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53fd26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d07d7ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d07d82a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53fd248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d07d7f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107986954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c3021f6e0, 0x560c30227d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c30227d38,0x560c302ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18594==ERROR: AddressSanitizer: SEGV on unknown address 0x560c31e0bd20 (pc 0x560c2ff1c7b8 bp 0x000000000000 sp 0x7ffec86bb320 T0) Step #5: ==18594==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c2ff1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c2ff1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c2ff1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c2ff1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c2ff19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f736233d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f736233da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c2fab81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c2fae35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736231b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c2faaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108930679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba5c5c86e0, 0x55ba5c5d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba5c5d0d38,0x55ba5c657248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18621==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba5e1b4d20 (pc 0x55ba5c2c57b8 bp 0x000000000000 sp 0x7ffff7f67870 T0) Step #5: ==18621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba5c2c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba5c2c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba5c2c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba5c2c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba5c2c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f068e7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f068e727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba5be611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba5be8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068e705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba5be53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109867870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e945b86e0, 0x562e945c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e945c0d38,0x562e94647248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18645==ERROR: AddressSanitizer: SEGV on unknown address 0x562e961a4d20 (pc 0x562e942b57b8 bp 0x000000000000 sp 0x7ffd6ceb63e0 T0) Step #5: ==18645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e942b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e942b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e942b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e942b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e942b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbaf968e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaf968ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e93e511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e93e7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf966c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e93e43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110809400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d2a1116e0, 0x557d2a119d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d2a119d38,0x557d2a1a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18669==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2bcfdd20 (pc 0x557d29e0e7b8 bp 0x000000000000 sp 0x7fffbfa5e6c0 T0) Step #5: ==18669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d29e0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d29e0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d29e0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d29e0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d29e0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5db0168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5db016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d299aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d299d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5daff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d2999ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111741448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576c265f6e0, 0x5576c2667d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576c2667d38,0x5576c26ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18693==ERROR: AddressSanitizer: SEGV on unknown address 0x5576c424bd20 (pc 0x5576c235c7b8 bp 0x000000000000 sp 0x7ffd956989f0 T0) Step #5: ==18693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c235c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576c235bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576c235b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576c235a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c2359fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ca841a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ca841aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c1ef81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c1f235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca83f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c1eeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112686307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579c028e6e0, 0x5579c0296d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579c0296d38,0x5579c031d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18717==ERROR: AddressSanitizer: SEGV on unknown address 0x5579c1e7ad20 (pc 0x5579bff8b7b8 bp 0x000000000000 sp 0x7ffc65e750a0 T0) Step #5: ==18717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579bff8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579bff8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579bff8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579bff89266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579bff88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ed0e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ed0e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579bfb271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579bfb525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed0e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579bfb19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113624732 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7abab16e0, 0x55f7abab9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7abab9d38,0x55f7abb40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18741==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7ad69dd20 (pc 0x55f7ab7ae7b8 bp 0x000000000000 sp 0x7ffdc352eb70 T0) Step #5: ==18741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7ab7ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7ab7adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7ab7ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7ab7ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7ab7abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16b9df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16b9df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7ab34a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7ab3755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b9dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7ab33ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114566191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56155f9226e0, 0x56155f92ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56155f92ad38,0x56155f9b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18767==ERROR: AddressSanitizer: SEGV on unknown address 0x56156150ed20 (pc 0x56155f61f7b8 bp 0x000000000000 sp 0x7ffe36fc8910 T0) Step #5: ==18767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56155f61f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56155f61eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56155f61e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56155f61d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56155f61cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff51207b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff51207ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56155f1bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56155f1e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff512059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56155f1ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115505369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56288ac746e0, 0x56288ac7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56288ac7cd38,0x56288ad03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18792==ERROR: AddressSanitizer: SEGV on unknown address 0x56288c860d20 (pc 0x56288a9717b8 bp 0x000000000000 sp 0x7ffdf2b2f2c0 T0) Step #5: ==18792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56288a9717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56288a970ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56288a9709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56288a96f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56288a96efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58484ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58484cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56288a50d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56288a5385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58484ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56288a4ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116447142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b554e8b6e0, 0x55b554e93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b554e93d38,0x55b554f1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18817==ERROR: AddressSanitizer: SEGV on unknown address 0x55b556a77d20 (pc 0x55b554b887b8 bp 0x000000000000 sp 0x7fff94fe6a50 T0) Step #5: ==18817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b554b887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b554b87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b554b879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b554b86266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b554b85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccb566b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccb566ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5547241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b55474f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb5649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b554716a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117383737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a572a3d6e0, 0x55a572a45d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a572a45d38,0x55a572acc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18841==ERROR: AddressSanitizer: SEGV on unknown address 0x55a574629d20 (pc 0x55a57273a7b8 bp 0x000000000000 sp 0x7ffcf1ee8970 T0) Step #5: ==18841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a57273a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a572739ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5727399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a572738266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a572737fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa09e9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa09e941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5722d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5723015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09e91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5722c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118320296 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609f0c566e0, 0x5609f0c5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609f0c5ed38,0x5609f0ce5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18865==ERROR: AddressSanitizer: SEGV on unknown address 0x5609f2842d20 (pc 0x5609f09537b8 bp 0x000000000000 sp 0x7ffc60544560 T0) Step #5: ==18865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609f09537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609f0952ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609f09529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609f0951266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609f0950fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed8f8398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed8f839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609f04ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609f051a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8f817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609f04e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119260560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e570076e0, 0x563e5700fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e5700fd38,0x563e57096248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18889==ERROR: AddressSanitizer: SEGV on unknown address 0x563e58bf3d20 (pc 0x563e56d047b8 bp 0x000000000000 sp 0x7ffec2f18210 T0) Step #5: ==18889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e56d047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e56d03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e56d039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e56d02266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e56d01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ec94ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ec94eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e568a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e568cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec94cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e56892a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120202117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56421c73d6e0, 0x56421c745d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56421c745d38,0x56421c7cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18913==ERROR: AddressSanitizer: SEGV on unknown address 0x56421e329d20 (pc 0x56421c43a7b8 bp 0x000000000000 sp 0x7fffb2867880 T0) Step #5: ==18913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56421c43a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56421c439ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56421c4399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56421c438266 in writeFile InstrProfilingFile.c Step #5: #4 0x56421c437fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80e1ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80e1ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56421bfd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56421c0015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e1ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56421bfc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121141931 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bbdc536e0, 0x562bbdc5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bbdc5bd38,0x562bbdce2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18937==ERROR: AddressSanitizer: SEGV on unknown address 0x562bbf83fd20 (pc 0x562bbd9507b8 bp 0x000000000000 sp 0x7fffd67410b0 T0) Step #5: ==18937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bbd9507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bbd94fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bbd94f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bbd94e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bbd94dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47401f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47401f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bbd4ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bbd5175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47401d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bbd4dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122085831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f58abdf6e0, 0x55f58abe7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f58abe7d38,0x55f58ac6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18961==ERROR: AddressSanitizer: SEGV on unknown address 0x55f58c7cbd20 (pc 0x55f58a8dc7b8 bp 0x000000000000 sp 0x7fff8856d200 T0) Step #5: ==18961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f58a8dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f58a8dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f58a8db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f58a8da266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f58a8d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5bb2608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5bb260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f58a4781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f58a4a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5bb23e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f58a46aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123031352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0f65f16e0, 0x55b0f65f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0f65f9d38,0x55b0f6680248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==18985==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0f81ddd20 (pc 0x55b0f62ee7b8 bp 0x000000000000 sp 0x7ffd8008c140 T0) Step #5: ==18985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0f62ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0f62edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0f62ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0f62ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0f62ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2e8e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2e8e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0f5e8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0f5eb55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e8e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0f5e7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==18985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123970252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572afe5e6e0, 0x5572afe66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572afe66d38,0x5572afeed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19011==ERROR: AddressSanitizer: SEGV on unknown address 0x5572b1a4ad20 (pc 0x5572afb5b7b8 bp 0x000000000000 sp 0x7ffd960168b0 T0) Step #5: ==19011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572afb5b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572afb5aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572afb5a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572afb59266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572afb58fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe566c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe566c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572af6f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572af7225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe566c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572af6e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124913919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631a3e936e0, 0x5631a3e9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631a3e9bd38,0x5631a3f22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19037==ERROR: AddressSanitizer: SEGV on unknown address 0x5631a5a7fd20 (pc 0x5631a3b907b8 bp 0x000000000000 sp 0x7ffdec3db0f0 T0) Step #5: ==19037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631a3b907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631a3b8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631a3b8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631a3b8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631a3b8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfaacb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfaacb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631a372c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631a37575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfaac90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631a371ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125859515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572d57506e0, 0x5572d5758d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572d5758d38,0x5572d57df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19061==ERROR: AddressSanitizer: SEGV on unknown address 0x5572d733cd20 (pc 0x5572d544d7b8 bp 0x000000000000 sp 0x7fff23712580 T0) Step #5: ==19061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572d544d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572d544cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572d544c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572d544b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572d544afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5b719a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5b719aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572d4fe91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572d50145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b7178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572d4fdba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126795403 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aff35eb6e0, 0x55aff35f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aff35f3d38,0x55aff367a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19085==ERROR: AddressSanitizer: SEGV on unknown address 0x55aff51d7d20 (pc 0x55aff32e87b8 bp 0x000000000000 sp 0x7ffe1af46dc0 T0) Step #5: ==19085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aff32e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aff32e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aff32e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aff32e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aff32e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f221e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f221e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aff2e841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aff2eaf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f221be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aff2e76a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127735308 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56079babc6e0, 0x56079bac4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56079bac4d38,0x56079bb4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19109==ERROR: AddressSanitizer: SEGV on unknown address 0x56079d6a8d20 (pc 0x56079b7b97b8 bp 0x000000000000 sp 0x7ffc6f44d300 T0) Step #5: ==19109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56079b7b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56079b7b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56079b7b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56079b7b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56079b7b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8808e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8808e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56079b3551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56079b3805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8808e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079b347a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128669560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1d97f36e0, 0x55e1d97fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1d97fbd38,0x55e1d9882248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19133==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1db3dfd20 (pc 0x55e1d94f07b8 bp 0x000000000000 sp 0x7ffc8484a600 T0) Step #5: ==19133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1d94f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1d94efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1d94ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1d94ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1d94edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97ff03f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97ff03fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d908c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d90b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ff01d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d907ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129610550 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559cb9cf86e0, 0x559cb9d00d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559cb9d00d38,0x559cb9d87248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19157==ERROR: AddressSanitizer: SEGV on unknown address 0x559cbb8e4d20 (pc 0x559cb99f57b8 bp 0x000000000000 sp 0x7ffcc24e2380 T0) Step #5: ==19157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cb99f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559cb99f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559cb99f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559cb99f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559cb99f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f138b5438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f138b543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cb95911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cb95bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f138b521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cb9583a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130559335 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b323426e0, 0x555b3234ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b3234ad38,0x555b323d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19181==ERROR: AddressSanitizer: SEGV on unknown address 0x555b33f2ed20 (pc 0x555b3203f7b8 bp 0x000000000000 sp 0x7ffff46bcb30 T0) Step #5: ==19181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b3203f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b3203eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b3203e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b3203d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b3203cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f046230f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f046230fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b31bdb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b31c065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04622ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b31bcda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131495670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56148490e6e0, 0x561484916d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561484916d38,0x56148499d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19205==ERROR: AddressSanitizer: SEGV on unknown address 0x5614864fad20 (pc 0x56148460b7b8 bp 0x000000000000 sp 0x7ffca043bad0 T0) Step #5: ==19205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148460b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56148460aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56148460a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561484609266 in writeFile InstrProfilingFile.c Step #5: #4 0x561484608fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f191558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f19155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614841a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614841d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f19133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561484199a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132439628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3a81816e0, 0x55a3a8189d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3a8189d38,0x55a3a8210248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19229==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3a9d6dd20 (pc 0x55a3a7e7e7b8 bp 0x000000000000 sp 0x7ffc6ea02900 T0) Step #5: ==19229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3a7e7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3a7e7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3a7e7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3a7e7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3a7e7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f710b8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f710b8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3a7a1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3a7a455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f710b8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3a7a0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133381342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55556d2aa6e0, 0x55556d2b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55556d2b2d38,0x55556d339248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19253==ERROR: AddressSanitizer: SEGV on unknown address 0x55556ee96d20 (pc 0x55556cfa77b8 bp 0x000000000000 sp 0x7ffe00e724e0 T0) Step #5: ==19253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55556cfa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55556cfa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55556cfa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55556cfa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55556cfa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10bcc008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10bcc00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55556cb431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55556cb6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10bcbde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55556cb35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134324810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578c45b36e0, 0x5578c45bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578c45bbd38,0x5578c4642248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19277==ERROR: AddressSanitizer: SEGV on unknown address 0x5578c619fd20 (pc 0x5578c42b07b8 bp 0x000000000000 sp 0x7ffdfbe51a50 T0) Step #5: ==19277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578c42b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578c42afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578c42af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578c42ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578c42adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50a04d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50a04d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578c3e4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578c3e775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50a04af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578c3e3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135262334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6ec9336e0, 0x55d6ec93bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6ec93bd38,0x55d6ec9c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19301==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6ee51fd20 (pc 0x55d6ec6307b8 bp 0x000000000000 sp 0x7ffff3a3e800 T0) Step #5: ==19301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6ec6307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6ec62fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6ec62f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6ec62e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6ec62dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f843758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f84375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6ec1cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6ec1f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f84353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6ec1bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136206346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8623c36e0, 0x55a8623cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8623cbd38,0x55a862452248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19325==ERROR: AddressSanitizer: SEGV on unknown address 0x55a863fafd20 (pc 0x55a8620c07b8 bp 0x000000000000 sp 0x7fff90390860 T0) Step #5: ==19325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8620c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8620bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8620bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8620be266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8620bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee5aba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee5aba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a861c5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a861c875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee5ab82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a861c4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137150641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55656b8996e0, 0x55656b8a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55656b8a1d38,0x55656b928248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19351==ERROR: AddressSanitizer: SEGV on unknown address 0x55656d485d20 (pc 0x55656b5967b8 bp 0x000000000000 sp 0x7ffd07c93990 T0) Step #5: ==19351==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55656b5967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55656b595ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55656b5959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55656b594266 in writeFile InstrProfilingFile.c Step #5: #4 0x55656b593fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc463758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc46375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55656b1321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55656b15d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc46353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55656b124a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138089252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db3167f6e0, 0x55db31687d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db31687d38,0x55db3170e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19376==ERROR: AddressSanitizer: SEGV on unknown address 0x55db3326bd20 (pc 0x55db3137c7b8 bp 0x000000000000 sp 0x7ffe96785a90 T0) Step #5: ==19376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db3137c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db3137bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db3137b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db3137a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db31379fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1fcc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1fcc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db30f181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db30f435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1fcc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db30f0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139020048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638d219b6e0, 0x5638d21a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638d21a3d38,0x5638d222a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19401==ERROR: AddressSanitizer: SEGV on unknown address 0x5638d3d87d20 (pc 0x5638d1e987b8 bp 0x000000000000 sp 0x7ffd8504a360 T0) Step #5: ==19401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638d1e987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638d1e97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638d1e979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638d1e96266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638d1e95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48df4b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48df4b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638d1a341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638d1a5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48df491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638d1a26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139958597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555dfa4176e0, 0x555dfa41fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555dfa41fd38,0x555dfa4a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19425==ERROR: AddressSanitizer: SEGV on unknown address 0x555dfc003d20 (pc 0x555dfa1147b8 bp 0x000000000000 sp 0x7ffd770c4e30 T0) Step #5: ==19425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dfa1147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555dfa113ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555dfa1139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555dfa112266 in writeFile InstrProfilingFile.c Step #5: #4 0x555dfa111fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f183f5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f183f592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555df9cb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555df9cdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183f570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555df9ca2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140898888 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a5ee6f6e0, 0x558a5ee77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a5ee77d38,0x558a5eefe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19449==ERROR: AddressSanitizer: SEGV on unknown address 0x558a60a5bd20 (pc 0x558a5eb6c7b8 bp 0x000000000000 sp 0x7ffe0e6761f0 T0) Step #5: ==19449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a5eb6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a5eb6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a5eb6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a5eb6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a5eb69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3eb44ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eb44eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a5e7081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a5e7335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eb44cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a5e6faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141848581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55986d8fb6e0, 0x55986d903d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55986d903d38,0x55986d98a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19473==ERROR: AddressSanitizer: SEGV on unknown address 0x55986f4e7d20 (pc 0x55986d5f87b8 bp 0x000000000000 sp 0x7ffe95ebde20 T0) Step #5: ==19473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55986d5f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55986d5f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55986d5f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55986d5f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55986d5f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc11199e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc11199ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55986d1941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55986d1bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11197c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55986d186a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142785783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618946926e0, 0x56189469ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56189469ad38,0x561894721248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19497==ERROR: AddressSanitizer: SEGV on unknown address 0x56189627ed20 (pc 0x56189438f7b8 bp 0x000000000000 sp 0x7ffdd2c69ee0 T0) Step #5: ==19497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56189438f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56189438eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56189438e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56189438d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56189438cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49789498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4978949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561893f2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561893f565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4978927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561893f1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143729280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601196356e0, 0x56011963dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56011963dd38,0x5601196c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19524==ERROR: AddressSanitizer: SEGV on unknown address 0x56011b221d20 (pc 0x5601193327b8 bp 0x000000000000 sp 0x7ffdbdff9fb0 T0) Step #5: ==19524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601193327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560119331ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601193319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560119330266 in writeFile InstrProfilingFile.c Step #5: #4 0x56011932ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ae26bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ae26bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560118ece1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560118ef95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ae269d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560118ec0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144666598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563aa3ee86e0, 0x563aa3ef0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563aa3ef0d38,0x563aa3f77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19551==ERROR: AddressSanitizer: SEGV on unknown address 0x563aa5ad4d20 (pc 0x563aa3be57b8 bp 0x000000000000 sp 0x7ffe071ef5a0 T0) Step #5: ==19551==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563aa3be57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563aa3be4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563aa3be49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563aa3be3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563aa3be2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8005ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8005edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563aa37811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563aa37ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8005ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563aa3773a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19551==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145603373 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c970c3f6e0, 0x55c970c47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c970c47d38,0x55c970cce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19577==ERROR: AddressSanitizer: SEGV on unknown address 0x55c97282bd20 (pc 0x55c97093c7b8 bp 0x000000000000 sp 0x7ffe3c193c30 T0) Step #5: ==19577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c97093c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c97093bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c97093b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c97093a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c970939fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74e32d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74e32d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9704d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9705035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e32b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9704caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146537613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e693646e0, 0x558e6936cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e6936cd38,0x558e693f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19601==ERROR: AddressSanitizer: SEGV on unknown address 0x558e6af50d20 (pc 0x558e690617b8 bp 0x000000000000 sp 0x7fff1212db50 T0) Step #5: ==19601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e690617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e69060ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e690609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e6905f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e6905efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08e352f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08e352fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e68bfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e68c285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e350d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e68befa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147476249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564387c546e0, 0x564387c5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564387c5cd38,0x564387ce3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19622==ERROR: AddressSanitizer: SEGV on unknown address 0x564389840d20 (pc 0x5643879517b8 bp 0x000000000000 sp 0x7ffea90f7ec0 T0) Step #5: ==19622==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643879517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564387950ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643879509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56438794f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56438794efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c1d0f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c1d0f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643874ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643875185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c1d0cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643874dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148424848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c46a7106e0, 0x55c46a718d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c46a718d38,0x55c46a79f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19648==ERROR: AddressSanitizer: SEGV on unknown address 0x55c46c2fcd20 (pc 0x55c46a40d7b8 bp 0x000000000000 sp 0x7fffc4a06730 T0) Step #5: ==19648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c46a40d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c46a40cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c46a40c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c46a40b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c46a40afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f199ce858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f199ce85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c469fa91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c469fd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199ce63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c469f9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149392746 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d69b2cb6e0, 0x55d69b2d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d69b2d3d38,0x55d69b35a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19668==ERROR: AddressSanitizer: SEGV on unknown address 0x55d69ceb7d20 (pc 0x55d69afc87b8 bp 0x000000000000 sp 0x7ffef5afcda0 T0) Step #5: ==19668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d69afc87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d69afc7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d69afc79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d69afc6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d69afc5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d9db6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d9db6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d69ab641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d69ab8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9db4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d69ab56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150337749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca562c46e0, 0x55ca562ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca562ccd38,0x55ca56353248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19688==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca57eb0d20 (pc 0x55ca55fc17b8 bp 0x000000000000 sp 0x7fff49687570 T0) Step #5: ==19688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca55fc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca55fc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca55fc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca55fbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca55fbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cbf7ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cbf7aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca55b5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca55b885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cbf78c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca55b4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151273485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe8eca86e0, 0x55fe8ecb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe8ecb0d38,0x55fe8ed37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19708==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe90894d20 (pc 0x55fe8e9a57b8 bp 0x000000000000 sp 0x7ffe148a01a0 T0) Step #5: ==19708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe8e9a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe8e9a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe8e9a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe8e9a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe8e9a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafdb4d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafdb4d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe8e5411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe8e56c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdb4b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe8e533a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152208748 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56201579a6e0, 0x5620157a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620157a2d38,0x562015829248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19728==ERROR: AddressSanitizer: SEGV on unknown address 0x562017386d20 (pc 0x5620154977b8 bp 0x000000000000 sp 0x7ffcabd28560 T0) Step #5: ==19728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620154977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562015496ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620154969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562015495266 in writeFile InstrProfilingFile.c Step #5: #4 0x562015494fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70df64b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70df64ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620150331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56201505e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70df629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562015025a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153143386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56036a32b6e0, 0x56036a333d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56036a333d38,0x56036a3ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19748==ERROR: AddressSanitizer: SEGV on unknown address 0x56036bf17d20 (pc 0x56036a0287b8 bp 0x000000000000 sp 0x7ffcafbc25a0 T0) Step #5: ==19748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56036a0287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56036a027ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56036a0279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56036a026266 in writeFile InstrProfilingFile.c Step #5: #4 0x56036a025fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5b9b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b9b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560369bc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560369bef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b9b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560369bb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154085029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56352f3996e0, 0x56352f3a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56352f3a1d38,0x56352f428248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19768==ERROR: AddressSanitizer: SEGV on unknown address 0x563530f85d20 (pc 0x56352f0967b8 bp 0x000000000000 sp 0x7ffd97625820 T0) Step #5: ==19768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56352f0967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56352f095ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56352f0959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56352f094266 in writeFile InstrProfilingFile.c Step #5: #4 0x56352f093fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6302b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6302b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56352ec321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56352ec5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa630293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56352ec24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155023728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e7470a6e0, 0x556e74712d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e74712d38,0x556e74799248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19788==ERROR: AddressSanitizer: SEGV on unknown address 0x556e762f6d20 (pc 0x556e744077b8 bp 0x000000000000 sp 0x7ffe0be0d410 T0) Step #5: ==19788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e744077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e74406ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e744069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e74405266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e74404fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd390fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd390fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e73fa31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e73fce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd390fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e73f95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155962032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3cfbed6e0, 0x55c3cfbf5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3cfbf5d38,0x55c3cfc7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19808==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3d17d9d20 (pc 0x55c3cf8ea7b8 bp 0x000000000000 sp 0x7ffc16fa6150 T0) Step #5: ==19808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3cf8ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3cf8e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3cf8e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3cf8e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3cf8e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e9b0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9b0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3cf4861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3cf4b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9b0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3cf478a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156898499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5a30d56e0, 0x55f5a30ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5a30ddd38,0x55f5a3164248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19828==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5a4cc1d20 (pc 0x55f5a2dd27b8 bp 0x000000000000 sp 0x7ffe9b2c1120 T0) Step #5: ==19828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5a2dd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5a2dd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5a2dd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5a2dd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5a2dcffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fded1d038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fded1d03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5a296e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5a29995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded1ce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5a2960a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157840382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a404e246e0, 0x55a404e2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a404e2cd38,0x55a404eb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19848==ERROR: AddressSanitizer: SEGV on unknown address 0x55a406a10d20 (pc 0x55a404b217b8 bp 0x000000000000 sp 0x7fff60e80f40 T0) Step #5: ==19848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a404b217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a404b20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a404b209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a404b1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a404b1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f357c6258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f357c625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4046bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4046e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357c603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4046afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158781618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dadf5046e0, 0x55dadf50cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dadf50cd38,0x55dadf593248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19868==ERROR: AddressSanitizer: SEGV on unknown address 0x55dae10f0d20 (pc 0x55dadf2017b8 bp 0x000000000000 sp 0x7fffe9146670 T0) Step #5: ==19868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dadf2017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dadf200ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dadf2009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dadf1ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dadf1fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96d01c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96d01c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daded9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dadedc85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d01a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daded8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159714859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650512ac6e0, 0x5650512b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650512b4d38,0x56505133b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19888==ERROR: AddressSanitizer: SEGV on unknown address 0x565052e98d20 (pc 0x565050fa97b8 bp 0x000000000000 sp 0x7ffe314a64d0 T0) Step #5: ==19888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565050fa97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565050fa8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565050fa89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565050fa7266 in writeFile InstrProfilingFile.c Step #5: #4 0x565050fa6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b85b7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b85b7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565050b451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565050b705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b85b58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565050b37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160657596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f658dbf6e0, 0x55f658dc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f658dc7d38,0x55f658e4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19908==ERROR: AddressSanitizer: SEGV on unknown address 0x55f65a9abd20 (pc 0x55f658abc7b8 bp 0x000000000000 sp 0x7fff90155790 T0) Step #5: ==19908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f658abc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f658abbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f658abb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f658aba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f658ab9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9b0df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9b0df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6586581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6586835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b0dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f65864aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161599226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4f716e6e0, 0x55a4f7176d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4f7176d38,0x55a4f71fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19928==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4f8d5ad20 (pc 0x55a4f6e6b7b8 bp 0x000000000000 sp 0x7ffcde420110 T0) Step #5: ==19928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4f6e6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4f6e6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4f6e6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4f6e69266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4f6e68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63f55518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f5551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4f6a071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4f6a325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f552f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4f69f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162535660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573c343e6e0, 0x5573c3446d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573c3446d38,0x5573c34cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19948==ERROR: AddressSanitizer: SEGV on unknown address 0x5573c502ad20 (pc 0x5573c313b7b8 bp 0x000000000000 sp 0x7ffd89fb8180 T0) Step #5: ==19948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573c313b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573c313aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573c313a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573c3139266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573c3138fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde854248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde85424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573c2cd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573c2d025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde85402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573c2cc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163468485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e1077d6e0, 0x564e10785d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e10785d38,0x564e1080c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19968==ERROR: AddressSanitizer: SEGV on unknown address 0x564e12369d20 (pc 0x564e1047a7b8 bp 0x000000000000 sp 0x7fffa985a650 T0) Step #5: ==19968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e1047a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e10479ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e104799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e10478266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e10477fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59bbdc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59bbdc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e100161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e100415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bbd9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e10008a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164403220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55939e3106e0, 0x55939e318d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55939e318d38,0x55939e39f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==19990==ERROR: AddressSanitizer: SEGV on unknown address 0x55939fefcd20 (pc 0x55939e00d7b8 bp 0x000000000000 sp 0x7ffdf36905a0 T0) Step #5: ==19990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55939e00d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55939e00cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55939e00c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55939e00b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55939e00afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f958f59f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f958f59fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55939dba91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55939dbd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958f57d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55939db9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==19990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165345930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556009f3a6e0, 0x556009f42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556009f42d38,0x556009fc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20012==ERROR: AddressSanitizer: SEGV on unknown address 0x55600bb26d20 (pc 0x556009c377b8 bp 0x000000000000 sp 0x7ffef0ac9eb0 T0) Step #5: ==20012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556009c377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556009c36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556009c369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556009c35266 in writeFile InstrProfilingFile.c Step #5: #4 0x556009c34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6dde788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6dde78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560097d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560097fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6dde56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560097c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166285229 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b955b286e0, 0x55b955b30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b955b30d38,0x55b955bb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20035==ERROR: AddressSanitizer: SEGV on unknown address 0x55b957714d20 (pc 0x55b9558257b8 bp 0x000000000000 sp 0x7ffdc22039a0 T0) Step #5: ==20035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9558257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b955824ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9558249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b955823266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b955822fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb34f2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb34f2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9553c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9553ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb34f08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9553b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167226871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad522b26e0, 0x55ad522bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad522bad38,0x55ad52341248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20056==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad53e9ed20 (pc 0x55ad51faf7b8 bp 0x000000000000 sp 0x7ffc1345c530 T0) Step #5: ==20056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad51faf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad51faeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad51fae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad51fad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad51facfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffac07078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffac0707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad51b4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad51b765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac06e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad51b3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168163752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1edbf56e0, 0x55f1edbfdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1edbfdd38,0x55f1edc84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20076==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1ef7e1d20 (pc 0x55f1ed8f27b8 bp 0x000000000000 sp 0x7ffd8bc7bda0 T0) Step #5: ==20076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1ed8f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1ed8f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1ed8f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1ed8f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1ed8effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f378750c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f378750ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1ed48e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1ed4b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37874ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1ed480a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169103885 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4430566e0, 0x55f44305ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f44305ed38,0x55f4430e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20096==ERROR: AddressSanitizer: SEGV on unknown address 0x55f444c42d20 (pc 0x55f442d537b8 bp 0x000000000000 sp 0x7ffd03f833a0 T0) Step #5: ==20096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f442d537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f442d52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f442d529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f442d51266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f442d50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a224ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a224baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4428ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f44291a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a22498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f4428e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170040667 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629bac1e6e0, 0x5629bac26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629bac26d38,0x5629bacad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20116==ERROR: AddressSanitizer: SEGV on unknown address 0x5629bc80ad20 (pc 0x5629ba91b7b8 bp 0x000000000000 sp 0x7ffeb1b4ed40 T0) Step #5: ==20116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629ba91b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629ba91aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629ba91a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629ba919266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629ba918fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc09b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc09b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629ba4b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ba4e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc09b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629ba4a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170980301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdee5b96e0, 0x55fdee5c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdee5c1d38,0x55fdee648248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20136==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdf01a5d20 (pc 0x55fdee2b67b8 bp 0x000000000000 sp 0x7ffebf6b3e80 T0) Step #5: ==20136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdee2b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdee2b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdee2b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdee2b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdee2b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7708e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7708e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdede521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdede7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7708c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdede44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171919982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56212e97e6e0, 0x56212e986d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56212e986d38,0x56212ea0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20156==ERROR: AddressSanitizer: SEGV on unknown address 0x56213056ad20 (pc 0x56212e67b7b8 bp 0x000000000000 sp 0x7fffe0743f00 T0) Step #5: ==20156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56212e67b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56212e67aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56212e67a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56212e679266 in writeFile InstrProfilingFile.c Step #5: #4 0x56212e678fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2bdef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2bdef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56212e2171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56212e2425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2bded5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56212e209a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172859707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56380f51b6e0, 0x56380f523d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56380f523d38,0x56380f5aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20176==ERROR: AddressSanitizer: SEGV on unknown address 0x563811107d20 (pc 0x56380f2187b8 bp 0x000000000000 sp 0x7ffe84e14ce0 T0) Step #5: ==20176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56380f2187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56380f217ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56380f2179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56380f216266 in writeFile InstrProfilingFile.c Step #5: #4 0x56380f215fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43237368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4323736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56380edb41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56380eddf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4323714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56380eda6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173800077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eec3db56e0, 0x55eec3dbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eec3dbdd38,0x55eec3e44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20196==ERROR: AddressSanitizer: SEGV on unknown address 0x55eec59a1d20 (pc 0x55eec3ab27b8 bp 0x000000000000 sp 0x7ffc89fb7880 T0) Step #5: ==20196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eec3ab27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eec3ab1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eec3ab19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eec3ab0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eec3aaffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22dcd0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22dcd0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eec364e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eec36795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22dcce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eec3640a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174731009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55573de086e0, 0x55573de10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55573de10d38,0x55573de97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20216==ERROR: AddressSanitizer: SEGV on unknown address 0x55573f9f4d20 (pc 0x55573db057b8 bp 0x000000000000 sp 0x7ffc1f293c20 T0) Step #5: ==20216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55573db057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55573db04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55573db049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55573db03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55573db02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f802918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f80291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55573d6a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55573d6cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f8026f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55573d693a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175676117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4e45e16e0, 0x55e4e45e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4e45e9d38,0x55e4e4670248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20236==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4e61cdd20 (pc 0x55e4e42de7b8 bp 0x000000000000 sp 0x7ffd387f5260 T0) Step #5: ==20236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4e42de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4e42ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4e42dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4e42dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4e42dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18b3c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18b3c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4e3e7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4e3ea55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b3be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4e3e6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176614844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a7adc76e0, 0x564a7adcfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a7adcfd38,0x564a7ae56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20256==ERROR: AddressSanitizer: SEGV on unknown address 0x564a7c9b3d20 (pc 0x564a7aac47b8 bp 0x000000000000 sp 0x7ffe115a6460 T0) Step #5: ==20256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a7aac47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a7aac3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a7aac39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a7aac2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a7aac1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcaa711d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcaa711da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a7a6601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7a68b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa70fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a7a652a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177754606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557324df66e0, 0x557324dfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557324dfed38,0x557324e85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20276==ERROR: AddressSanitizer: SEGV on unknown address 0x5573269e2d20 (pc 0x557324af37b8 bp 0x000000000000 sp 0x7fff7787eb50 T0) Step #5: ==20276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557324af37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557324af2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557324af29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557324af1266 in writeFile InstrProfilingFile.c Step #5: #4 0x557324af0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89ff1b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89ff1b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55732468f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573246ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89ff18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557324681a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178739121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56158bdf56e0, 0x56158bdfdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56158bdfdd38,0x56158be84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20296==ERROR: AddressSanitizer: SEGV on unknown address 0x56158d9e1d20 (pc 0x56158baf27b8 bp 0x000000000000 sp 0x7fff379a1bb0 T0) Step #5: ==20296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56158baf27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56158baf1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56158baf19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56158baf0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56158baeffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7a57928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7a5792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56158b68e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56158b6b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a5770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56158b680a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179671380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fbbcf76e0, 0x555fbbcffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fbbcffd38,0x555fbbd86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20316==ERROR: AddressSanitizer: SEGV on unknown address 0x555fbd8e3d20 (pc 0x555fbb9f47b8 bp 0x000000000000 sp 0x7ffdf349aff0 T0) Step #5: ==20316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fbb9f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fbb9f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fbb9f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fbb9f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fbb9f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e8ea5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e8ea5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fbb5901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fbb5bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8ea3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fbb582a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180605013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586b3d286e0, 0x5586b3d30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586b3d30d38,0x5586b3db7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20336==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b5914d20 (pc 0x5586b3a257b8 bp 0x000000000000 sp 0x7ffd717b90e0 T0) Step #5: ==20336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586b3a257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586b3a24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586b3a249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586b3a23266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586b3a22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdefbc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdefbc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586b35c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586b35ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdefbbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586b35b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181543996 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653f4b5c6e0, 0x5653f4b64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653f4b64d38,0x5653f4beb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20356==ERROR: AddressSanitizer: SEGV on unknown address 0x5653f6748d20 (pc 0x5653f48597b8 bp 0x000000000000 sp 0x7fffa8914430 T0) Step #5: ==20356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653f48597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653f4858ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653f48589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653f4857266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653f4856fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f120b0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f120b029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653f43f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653f44205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120b007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653f43e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182488938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587db8946e0, 0x5587db89cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587db89cd38,0x5587db923248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20378==ERROR: AddressSanitizer: SEGV on unknown address 0x5587dd480d20 (pc 0x5587db5917b8 bp 0x000000000000 sp 0x7ffc96564b10 T0) Step #5: ==20378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587db5917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587db590ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587db5909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587db58f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587db58efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6afa1e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6afa1e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587db12d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587db1585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6afa1c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587db11fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183427776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56545427b6e0, 0x565454283d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565454283d38,0x56545430a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20400==ERROR: AddressSanitizer: SEGV on unknown address 0x565455e67d20 (pc 0x565453f787b8 bp 0x000000000000 sp 0x7ffe1cfedfd0 T0) Step #5: ==20400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565453f787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565453f77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565453f779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565453f76266 in writeFile InstrProfilingFile.c Step #5: #4 0x565453f75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe23ef908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe23ef90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565453b141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565453b3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe23ef6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565453b06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184371810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f539ec6e0, 0x557f539f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f539f4d38,0x557f53a7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20420==ERROR: AddressSanitizer: SEGV on unknown address 0x557f555d8d20 (pc 0x557f536e97b8 bp 0x000000000000 sp 0x7ffeb6778c30 T0) Step #5: ==20420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f536e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f536e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f536e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f536e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f536e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94ad9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ad9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f532851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f532b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ad9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f53277a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185308755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652ea4776e0, 0x5652ea47fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652ea47fd38,0x5652ea506248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20440==ERROR: AddressSanitizer: SEGV on unknown address 0x5652ec063d20 (pc 0x5652ea1747b8 bp 0x000000000000 sp 0x7ffe9e077330 T0) Step #5: ==20440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652ea1747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652ea173ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652ea1739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652ea172266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652ea171fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09dea718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09dea71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652e9d101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652e9d3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09dea4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652e9d02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186253562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eaef7746e0, 0x55eaef77cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eaef77cd38,0x55eaef803248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20460==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf1360d20 (pc 0x55eaef4717b8 bp 0x000000000000 sp 0x7ffcd0afbb80 T0) Step #5: ==20460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaef4717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eaef470ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eaef4709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eaef46f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaef46efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe90649a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe90649aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaef00d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaef0385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe906478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaeefffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187191111 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56292ee376e0, 0x56292ee3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56292ee3fd38,0x56292eec6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20480==ERROR: AddressSanitizer: SEGV on unknown address 0x562930a23d20 (pc 0x56292eb347b8 bp 0x000000000000 sp 0x7ffee14a4b40 T0) Step #5: ==20480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56292eb347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56292eb33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56292eb339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56292eb32266 in writeFile InstrProfilingFile.c Step #5: #4 0x56292eb31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f165ea048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f165ea04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56292e6d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56292e6fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165e9e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56292e6c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188119932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4df7786e0, 0x55e4df780d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4df780d38,0x55e4df807248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20500==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4e1364d20 (pc 0x55e4df4757b8 bp 0x000000000000 sp 0x7fff50e16120 T0) Step #5: ==20500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4df4757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4df474ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4df4749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4df473266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4df472fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53107078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5310707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4df0111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4df03c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53106e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4df003a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189060575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e04df176e0, 0x55e04df1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e04df1fd38,0x55e04dfa6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20522==ERROR: AddressSanitizer: SEGV on unknown address 0x55e04fb03d20 (pc 0x55e04dc147b8 bp 0x000000000000 sp 0x7ffdf0215e80 T0) Step #5: ==20522==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e04dc147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e04dc13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e04dc139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e04dc12266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e04dc11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9c9f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9c9f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e04d7b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e04d7db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9c9f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e04d7a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190000172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc4910c6e0, 0x55fc49114d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc49114d38,0x55fc4919b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20543==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc4acf8d20 (pc 0x55fc48e097b8 bp 0x000000000000 sp 0x7ffc97e876e0 T0) Step #5: ==20543==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc48e097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc48e08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc48e089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc48e07266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc48e06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd84ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd84ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc489a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc489d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd84fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc48997a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20543==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190943700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e47c95d6e0, 0x55e47c965d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e47c965d38,0x55e47c9ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20564==ERROR: AddressSanitizer: SEGV on unknown address 0x55e47e549d20 (pc 0x55e47c65a7b8 bp 0x000000000000 sp 0x7ffc229cc2c0 T0) Step #5: ==20564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e47c65a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e47c659ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e47c6599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e47c658266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e47c657fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbb9d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbb9d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e47c1f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e47c2215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb9d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e47c1e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191883049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592d734c6e0, 0x5592d7354d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592d7354d38,0x5592d73db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20584==ERROR: AddressSanitizer: SEGV on unknown address 0x5592d8f38d20 (pc 0x5592d70497b8 bp 0x000000000000 sp 0x7ffe72889990 T0) Step #5: ==20584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592d70497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592d7048ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592d70489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592d7047266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592d7046fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4cc4a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4cc4a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592d6be51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592d6c105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4cc485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592d6bd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192827389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab4b3876e0, 0x55ab4b38fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab4b38fd38,0x55ab4b416248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20604==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab4cf73d20 (pc 0x55ab4b0847b8 bp 0x000000000000 sp 0x7ffe7c74d340 T0) Step #5: ==20604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab4b0847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab4b083ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab4b0839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab4b082266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab4b081fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f803e2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f803e2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab4ac201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab4ac4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803e28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab4ac12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193766541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558eb85156e0, 0x558eb851dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558eb851dd38,0x558eb85a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20624==ERROR: AddressSanitizer: SEGV on unknown address 0x558eba101d20 (pc 0x558eb82127b8 bp 0x000000000000 sp 0x7ffc8bddf610 T0) Step #5: ==20624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eb82127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558eb8211ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558eb82119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558eb8210266 in writeFile InstrProfilingFile.c Step #5: #4 0x558eb820ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedd80188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedd8018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eb7dae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eb7dd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedd7ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eb7da0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194707157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf8ce446e0, 0x55cf8ce4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf8ce4cd38,0x55cf8ced3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20644==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf8ea30d20 (pc 0x55cf8cb417b8 bp 0x000000000000 sp 0x7fffddde1440 T0) Step #5: ==20644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf8cb417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf8cb40ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf8cb409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf8cb3f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf8cb3efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3713a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3713a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf8c6dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf8c7085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37137e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf8c6cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195653386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609e9f426e0, 0x5609e9f4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609e9f4ad38,0x5609e9fd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20664==ERROR: AddressSanitizer: SEGV on unknown address 0x5609ebb2ed20 (pc 0x5609e9c3f7b8 bp 0x000000000000 sp 0x7ffe0b1469a0 T0) Step #5: ==20664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609e9c3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609e9c3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609e9c3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609e9c3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609e9c3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6c66e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6c66e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609e97db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609e98065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c66c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609e97cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196586682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56382f0126e0, 0x56382f01ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56382f01ad38,0x56382f0a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20684==ERROR: AddressSanitizer: SEGV on unknown address 0x563830bfed20 (pc 0x56382ed0f7b8 bp 0x000000000000 sp 0x7ffc7eae3840 T0) Step #5: ==20684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56382ed0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56382ed0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56382ed0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56382ed0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56382ed0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f196b2d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f196b2d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56382e8ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56382e8d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196b2b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56382e89da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197522587 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dbed4b6e0, 0x564dbed53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dbed53d38,0x564dbedda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20704==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc0937d20 (pc 0x564dbea487b8 bp 0x000000000000 sp 0x7ffd29a92940 T0) Step #5: ==20704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dbea487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dbea47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dbea479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dbea46266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dbea45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9088b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9088b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dbe5e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dbe60f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9088b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dbe5d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198459338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b599ed6e0, 0x559b599f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b599f5d38,0x559b59a7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20724==ERROR: AddressSanitizer: SEGV on unknown address 0x559b5b5d9d20 (pc 0x559b596ea7b8 bp 0x000000000000 sp 0x7ffd330cd550 T0) Step #5: ==20724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b596ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b596e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b596e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b596e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b596e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7cf2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cf2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b592861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b592b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cf2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b59278a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199407729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560cc8efc6e0, 0x560cc8f04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560cc8f04d38,0x560cc8f8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20744==ERROR: AddressSanitizer: SEGV on unknown address 0x560ccaae8d20 (pc 0x560cc8bf97b8 bp 0x000000000000 sp 0x7ffceacfc810 T0) Step #5: ==20744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cc8bf97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560cc8bf8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560cc8bf89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560cc8bf7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560cc8bf6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f203ff1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f203ff1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cc87951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cc87c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203fefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cc8787a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200344669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557074be56e0, 0x557074bedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557074bedd38,0x557074c74248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20764==ERROR: AddressSanitizer: SEGV on unknown address 0x5570767d1d20 (pc 0x5570748e27b8 bp 0x000000000000 sp 0x7ffce7d7d010 T0) Step #5: ==20764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570748e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570748e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570748e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570748e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570748dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c3320a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c3320aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55707447e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570744a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c331e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557074470a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201286181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56089f7ab6e0, 0x56089f7b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56089f7b3d38,0x56089f83a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20784==ERROR: AddressSanitizer: SEGV on unknown address 0x5608a1397d20 (pc 0x56089f4a87b8 bp 0x000000000000 sp 0x7ffecf3fc000 T0) Step #5: ==20784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56089f4a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56089f4a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56089f4a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56089f4a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56089f4a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecc48718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecc4871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56089f0441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56089f06f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc484f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56089f036a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202224384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f431a96e0, 0x564f431b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f431b1d38,0x564f43238248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20804==ERROR: AddressSanitizer: SEGV on unknown address 0x564f44d95d20 (pc 0x564f42ea67b8 bp 0x000000000000 sp 0x7ffc6487a220 T0) Step #5: ==20804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f42ea67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f42ea5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f42ea59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f42ea4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f42ea3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09890fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09890fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f42a421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f42a6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09890da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f42a34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203166249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecb7fa36e0, 0x55ecb7fabd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecb7fabd38,0x55ecb8032248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20824==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb9b8fd20 (pc 0x55ecb7ca07b8 bp 0x000000000000 sp 0x7ffd7997fea0 T0) Step #5: ==20824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb7ca07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecb7c9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecb7c9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecb7c9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb7c9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57d84d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57d84d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb783c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb78675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d84ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb782ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204111188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b34f6136e0, 0x55b34f61bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b34f61bd38,0x55b34f6a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20844==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3511ffd20 (pc 0x55b34f3107b8 bp 0x000000000000 sp 0x7fffb3048560 T0) Step #5: ==20844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b34f3107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b34f30fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b34f30f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b34f30e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b34f30dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88909bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88909bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b34eeac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b34eed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8890999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b34ee9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205052633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8bda226e0, 0x55e8bda2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8bda2ad38,0x55e8bdab1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20866==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8bf60ed20 (pc 0x55e8bd71f7b8 bp 0x000000000000 sp 0x7ffd24bce140 T0) Step #5: ==20866==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8bd71f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8bd71eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8bd71e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8bd71d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8bd71cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98346408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9834640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8bd2bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8bd2e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983461e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8bd2ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205993461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593ba6e46e0, 0x5593ba6ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593ba6ecd38,0x5593ba773248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20888==ERROR: AddressSanitizer: SEGV on unknown address 0x5593bc2d0d20 (pc 0x5593ba3e17b8 bp 0x000000000000 sp 0x7fffe42d2b90 T0) Step #5: ==20888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593ba3e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593ba3e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593ba3e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593ba3df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593ba3defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78a71198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78a7119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593b9f7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593b9fa85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a70f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593b9f6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206933531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c50854d6e0, 0x55c508555d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c508555d38,0x55c5085dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20908==ERROR: AddressSanitizer: SEGV on unknown address 0x55c50a139d20 (pc 0x55c50824a7b8 bp 0x000000000000 sp 0x7ffe2bbb4470 T0) Step #5: ==20908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c50824a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c508249ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5082499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c508248266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c508247fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feae26c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feae26c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c507de61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c507e115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae26a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c507dd8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207868189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573e584e6e0, 0x5573e5856d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573e5856d38,0x5573e58dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20928==ERROR: AddressSanitizer: SEGV on unknown address 0x5573e743ad20 (pc 0x5573e554b7b8 bp 0x000000000000 sp 0x7ffe94d2a560 T0) Step #5: ==20928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573e554b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573e554aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573e554a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573e5549266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573e5548fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2a4af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2a4af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573e50e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573e51125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a4ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573e50d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208810165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fad0c236e0, 0x55fad0c2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fad0c2bd38,0x55fad0cb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20948==ERROR: AddressSanitizer: SEGV on unknown address 0x55fad280fd20 (pc 0x55fad09207b8 bp 0x000000000000 sp 0x7ffc8b7c9300 T0) Step #5: ==20948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fad09207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fad091fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fad091f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fad091e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fad091dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37b60a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37b60a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fad04bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fad04e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37b6087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fad04aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209747695 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9cc97a6e0, 0x55b9cc982d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9cc982d38,0x55b9cca09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20968==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9ce566d20 (pc 0x55b9cc6777b8 bp 0x000000000000 sp 0x7ffeb7a4e1f0 T0) Step #5: ==20968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9cc6777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9cc676ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9cc6769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9cc675266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9cc674fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cf3b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cf3b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9cc2131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9cc23e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf3b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9cc205a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210678387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f06f6eb6e0, 0x55f06f6f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f06f6f3d38,0x55f06f77a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==20990==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0712d7d20 (pc 0x55f06f3e87b8 bp 0x000000000000 sp 0x7fff415db410 T0) Step #5: ==20990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f06f3e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f06f3e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f06f3e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f06f3e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f06f3e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f1cb078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1cb07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f06ef841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f06efaf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1cae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f06ef76a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==20990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211619718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f15b5e76e0, 0x55f15b5efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f15b5efd38,0x55f15b676248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21011==ERROR: AddressSanitizer: SEGV on unknown address 0x55f15d1d3d20 (pc 0x55f15b2e47b8 bp 0x000000000000 sp 0x7fffc947f2b0 T0) Step #5: ==21011==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f15b2e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f15b2e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f15b2e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f15b2e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f15b2e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1551a6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1551a6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f15ae801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f15aeab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1551a49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f15ae72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21011==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212559492 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d669c546e0, 0x55d669c5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d669c5cd38,0x55d669ce3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21032==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66b840d20 (pc 0x55d6699517b8 bp 0x000000000000 sp 0x7ffd4712cb30 T0) Step #5: ==21032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6699517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d669950ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6699509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d66994f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d66994efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3576e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3576e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6694ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6695185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3576dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6694dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213496834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615f38c26e0, 0x5615f38cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615f38cad38,0x5615f3951248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21052==ERROR: AddressSanitizer: SEGV on unknown address 0x5615f54aed20 (pc 0x5615f35bf7b8 bp 0x000000000000 sp 0x7fff63285570 T0) Step #5: ==21052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f35bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615f35beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615f35be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615f35bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f35bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76c3b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76c3b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f315b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f31865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c3b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f314da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214437569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a4b93c6e0, 0x560a4b944d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a4b944d38,0x560a4b9cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21072==ERROR: AddressSanitizer: SEGV on unknown address 0x560a4d528d20 (pc 0x560a4b6397b8 bp 0x000000000000 sp 0x7ffdd386f030 T0) Step #5: ==21072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a4b6397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a4b638ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a4b6389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a4b637266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a4b636fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cfbb808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cfbb80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a4b1d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a4b2005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cfbb5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a4b1c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215380040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b478786e0, 0x555b47880d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b47880d38,0x555b47907248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21092==ERROR: AddressSanitizer: SEGV on unknown address 0x555b49464d20 (pc 0x555b475757b8 bp 0x000000000000 sp 0x7ffde17aa5f0 T0) Step #5: ==21092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b475757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b47574ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b475749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b47573266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b47572fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc106cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc106cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b471111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b4713c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc106ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b47103a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216324578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e29750f6e0, 0x55e297517d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e297517d38,0x55e29759e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21112==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2990fbd20 (pc 0x55e29720c7b8 bp 0x000000000000 sp 0x7ffe59ea0f20 T0) Step #5: ==21112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e29720c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e29720bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e29720b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e29720a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e297209fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0493a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0493a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e296da81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e296dd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0493a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e296d9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217266246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f36cf676e0, 0x55f36cf6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f36cf6fd38,0x55f36cff6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21132==ERROR: AddressSanitizer: SEGV on unknown address 0x55f36eb53d20 (pc 0x55f36cc647b8 bp 0x000000000000 sp 0x7ffc5e9bd600 T0) Step #5: ==21132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f36cc647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f36cc63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f36cc639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f36cc62266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f36cc61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffba71748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffba7174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f36c8001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f36c82b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba7152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f36c7f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218208397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efdc7506e0, 0x55efdc758d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efdc758d38,0x55efdc7df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21152==ERROR: AddressSanitizer: SEGV on unknown address 0x55efde33cd20 (pc 0x55efdc44d7b8 bp 0x000000000000 sp 0x7fff405ad720 T0) Step #5: ==21152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efdc44d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efdc44cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efdc44c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efdc44b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efdc44afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b973368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b97336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efdbfe91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efdc0145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b97314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efdbfdba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219150981 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a67fb436e0, 0x55a67fb4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a67fb4bd38,0x55a67fbd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21172==ERROR: AddressSanitizer: SEGV on unknown address 0x55a68172fd20 (pc 0x55a67f8407b8 bp 0x000000000000 sp 0x7ffe64599f10 T0) Step #5: ==21172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a67f8407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a67f83fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a67f83f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a67f83e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a67f83dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f092b0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f092b074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a67f3dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a67f4075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f092b052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a67f3cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220092542 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1583d06e0, 0x55b1583d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1583d8d38,0x55b15845f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21192==ERROR: AddressSanitizer: SEGV on unknown address 0x55b159fbcd20 (pc 0x55b1580cd7b8 bp 0x000000000000 sp 0x7ffc6d53d2a0 T0) Step #5: ==21192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1580cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1580ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1580cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1580cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1580cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33662ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33662cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b157c691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b157c945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33662ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b157c5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221024039 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a27a3f6e0, 0x560a27a47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a27a47d38,0x560a27ace248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21212==ERROR: AddressSanitizer: SEGV on unknown address 0x560a2962bd20 (pc 0x560a2773c7b8 bp 0x000000000000 sp 0x7ffe82eb0070 T0) Step #5: ==21212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a2773c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a2773bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a2773b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a2773a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a27739fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f817901c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f817901ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a272d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a273035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8178ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a272caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221966808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6a83526e0, 0x55c6a835ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6a835ad38,0x55c6a83e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21234==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6a9f3ed20 (pc 0x55c6a804f7b8 bp 0x000000000000 sp 0x7ffd13b33cd0 T0) Step #5: ==21234==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6a804f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6a804eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6a804e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6a804d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6a804cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fa92d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fa92d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6a7beb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6a7c165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fa92b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6a7bdda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222905478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bdf3796e0, 0x557bdf381d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bdf381d38,0x557bdf408248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21256==ERROR: AddressSanitizer: SEGV on unknown address 0x557be0f65d20 (pc 0x557bdf0767b8 bp 0x000000000000 sp 0x7ffdc93494d0 T0) Step #5: ==21256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bdf0767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bdf075ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bdf0759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bdf074266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bdf073fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f344f0488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f344f048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bdec121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bdec3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f344f026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bdec04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223843614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55736dc1f6e0, 0x55736dc27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55736dc27d38,0x55736dcae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21276==ERROR: AddressSanitizer: SEGV on unknown address 0x55736f80bd20 (pc 0x55736d91c7b8 bp 0x000000000000 sp 0x7fffec031660 T0) Step #5: ==21276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55736d91c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55736d91bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55736d91b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55736d91a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55736d919fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb69a6278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb69a627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55736d4b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55736d4e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb69a605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55736d4aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224786406 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55895b5456e0, 0x55895b54dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55895b54dd38,0x55895b5d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21296==ERROR: AddressSanitizer: SEGV on unknown address 0x55895d131d20 (pc 0x55895b2427b8 bp 0x000000000000 sp 0x7fff618f2d70 T0) Step #5: ==21296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55895b2427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55895b241ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55895b2419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55895b240266 in writeFile InstrProfilingFile.c Step #5: #4 0x55895b23ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c75f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c75f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55895adde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55895ae095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c75f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55895add0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225725090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55665cd496e0, 0x55665cd51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55665cd51d38,0x55665cdd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21316==ERROR: AddressSanitizer: SEGV on unknown address 0x55665e935d20 (pc 0x55665ca467b8 bp 0x000000000000 sp 0x7fff9482acd0 T0) Step #5: ==21316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55665ca467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55665ca45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55665ca459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55665ca44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55665ca43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f2388d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f2388da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55665c5e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55665c60d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2386b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55665c5d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226657997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f08c086e0, 0x560f08c10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f08c10d38,0x560f08c97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21336==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0a7f4d20 (pc 0x560f089057b8 bp 0x000000000000 sp 0x7ffe4147b4b0 T0) Step #5: ==21336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f089057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f08904ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f089049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f08903266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f08902fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c9ca1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c9ca1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f084a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f084cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9c9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f08493a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227599087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560a6ac46e0, 0x5560a6accd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560a6accd38,0x5560a6b53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21356==ERROR: AddressSanitizer: SEGV on unknown address 0x5560a86b0d20 (pc 0x5560a67c17b8 bp 0x000000000000 sp 0x7ffc355e2d80 T0) Step #5: ==21356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560a67c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560a67c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560a67c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560a67bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560a67befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd19424e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd19424ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560a635d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560a63885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19422c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560a634fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228538777 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa0b3b56e0, 0x55aa0b3bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa0b3bdd38,0x55aa0b444248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21378==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0cfa1d20 (pc 0x55aa0b0b27b8 bp 0x000000000000 sp 0x7ffd5e3f42f0 T0) Step #5: ==21378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0b0b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa0b0b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa0b0b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa0b0b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0b0affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb016fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb016fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0ac4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0ac795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb016fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0ac40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229467714 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56327bbd16e0, 0x56327bbd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56327bbd9d38,0x56327bc60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21398==ERROR: AddressSanitizer: SEGV on unknown address 0x56327d7bdd20 (pc 0x56327b8ce7b8 bp 0x000000000000 sp 0x7ffd538c9850 T0) Step #5: ==21398==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56327b8ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56327b8cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56327b8cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56327b8cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56327b8cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0ee95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0ee95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56327b46a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56327b4955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ee938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56327b45ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230400255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b228b396e0, 0x55b228b41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b228b41d38,0x55b228bc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21419==ERROR: AddressSanitizer: SEGV on unknown address 0x55b22a725d20 (pc 0x55b2288367b8 bp 0x000000000000 sp 0x7ffdfec24e50 T0) Step #5: ==21419==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2288367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b228835ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2288359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b228834266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b228833fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0484c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0484c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2283d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2283fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0484a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2283c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231330356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627a1e3e6e0, 0x5627a1e46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627a1e46d38,0x5627a1ecd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21440==ERROR: AddressSanitizer: SEGV on unknown address 0x5627a3a2ad20 (pc 0x5627a1b3b7b8 bp 0x000000000000 sp 0x7ffe5199e800 T0) Step #5: ==21440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627a1b3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627a1b3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627a1b3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627a1b39266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627a1b38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef0dcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef0dcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627a16d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627a17025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef0dcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627a16c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232269654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb6dbe06e0, 0x55cb6dbe8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb6dbe8d38,0x55cb6dc6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21460==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb6f7ccd20 (pc 0x55cb6d8dd7b8 bp 0x000000000000 sp 0x7ffd9e298590 T0) Step #5: ==21460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb6d8dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb6d8dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb6d8dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb6d8db266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb6d8dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96224608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9622460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb6d4791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb6d4a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962243e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb6d46ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233202991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa9262f6e0, 0x55aa92637d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa92637d38,0x55aa926be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21480==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa9421bd20 (pc 0x55aa9232c7b8 bp 0x000000000000 sp 0x7ffeaf7eb990 T0) Step #5: ==21480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9232c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa9232bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa9232b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa9232a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa92329fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00bd0f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00bd0f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa91ec81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa91ef35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00bd0ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa91ebaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234140810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626efc9b6e0, 0x5626efca3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626efca3d38,0x5626efd2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21500==ERROR: AddressSanitizer: SEGV on unknown address 0x5626f1887d20 (pc 0x5626ef9987b8 bp 0x000000000000 sp 0x7ffe325314f0 T0) Step #5: ==21500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626ef9987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5626ef997ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626ef9979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5626ef996266 in writeFile InstrProfilingFile.c Step #5: #4 0x5626ef995fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ae97168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae9716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626ef5341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626ef55f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae96f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5626ef526a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235079029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55747e8566e0, 0x55747e85ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55747e85ed38,0x55747e8e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21520==ERROR: AddressSanitizer: SEGV on unknown address 0x557480442d20 (pc 0x55747e5537b8 bp 0x000000000000 sp 0x7ffd7c650f40 T0) Step #5: ==21520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55747e5537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55747e552ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55747e5529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55747e551266 in writeFile InstrProfilingFile.c Step #5: #4 0x55747e550fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc94fa948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc94fa94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55747e0ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55747e11a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc94fa72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55747e0e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236020124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607bd68d6e0, 0x5607bd695d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607bd695d38,0x5607bd71c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21540==ERROR: AddressSanitizer: SEGV on unknown address 0x5607bf279d20 (pc 0x5607bd38a7b8 bp 0x000000000000 sp 0x7ffc0bac23e0 T0) Step #5: ==21540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607bd38a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607bd389ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607bd3899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607bd388266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607bd387fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b8f0c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b8f0c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607bcf261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607bcf515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8f09e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607bcf18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236960992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a9d9076e0, 0x558a9d90fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a9d90fd38,0x558a9d996248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21560==ERROR: AddressSanitizer: SEGV on unknown address 0x558a9f4f3d20 (pc 0x558a9d6047b8 bp 0x000000000000 sp 0x7fffd9455fa0 T0) Step #5: ==21560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a9d6047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a9d603ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a9d6039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a9d602266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a9d601fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1be70808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1be7080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a9d1a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a9d1cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be705e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a9d192a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237895351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55879c1196e0, 0x55879c121d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55879c121d38,0x55879c1a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21580==ERROR: AddressSanitizer: SEGV on unknown address 0x55879dd05d20 (pc 0x55879be167b8 bp 0x000000000000 sp 0x7ffc26146010 T0) Step #5: ==21580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55879be167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55879be15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55879be159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55879be14266 in writeFile InstrProfilingFile.c Step #5: #4 0x55879be13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bcd94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bcd94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55879b9b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55879b9dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcd929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55879b9a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238833280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab6fa846e0, 0x55ab6fa8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab6fa8cd38,0x55ab6fb13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21600==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab71670d20 (pc 0x55ab6f7817b8 bp 0x000000000000 sp 0x7fff1a06e600 T0) Step #5: ==21600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab6f7817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab6f780ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab6f7809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab6f77f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab6f77efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ca51538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca5153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab6f31d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6f3485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca5131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab6f30fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239761866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7816286e0, 0x55e781630d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e781630d38,0x55e7816b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21620==ERROR: AddressSanitizer: SEGV on unknown address 0x55e783214d20 (pc 0x55e7813257b8 bp 0x000000000000 sp 0x7ffd50a410e0 T0) Step #5: ==21620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7813257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e781324ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7813249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e781323266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e781322fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e764488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e76448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e780ec11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e780eec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e76426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e780eb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240707572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2a41566e0, 0x55f2a415ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2a415ed38,0x55f2a41e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21640==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a5d42d20 (pc 0x55f2a3e537b8 bp 0x000000000000 sp 0x7fff39199c80 T0) Step #5: ==21640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a3e537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2a3e52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2a3e529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2a3e51266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a3e50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9664a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9664a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a39ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a3a1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9664a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a39e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241647080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdd4a766e0, 0x55fdd4a7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdd4a7ed38,0x55fdd4b05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21660==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd6662d20 (pc 0x55fdd47737b8 bp 0x000000000000 sp 0x7ffcf1b44790 T0) Step #5: ==21660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd47737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdd4772ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdd47729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdd4771266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd4770fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8af4acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8af4acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd430f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd433a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af4aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd4301a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242591648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591459d26e0, 0x5591459dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591459dad38,0x559145a61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21680==ERROR: AddressSanitizer: SEGV on unknown address 0x5591475bed20 (pc 0x5591456cf7b8 bp 0x000000000000 sp 0x7ffe00fd29c0 T0) Step #5: ==21680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591456cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591456ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591456ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591456cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591456ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68dc0828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68dc082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55914526b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591452965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68dc060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55914525da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243536449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b9a6cc6e0, 0x559b9a6d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b9a6d4d38,0x559b9a75b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21700==ERROR: AddressSanitizer: SEGV on unknown address 0x559b9c2b8d20 (pc 0x559b9a3c97b8 bp 0x000000000000 sp 0x7ffed1168360 T0) Step #5: ==21700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b9a3c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b9a3c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b9a3c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b9a3c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b9a3c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06691cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06691cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b99f651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b99f905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06691aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b99f57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244484200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f47b53c6e0, 0x55f47b544d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f47b544d38,0x55f47b5cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21720==ERROR: AddressSanitizer: SEGV on unknown address 0x55f47d128d20 (pc 0x55f47b2397b8 bp 0x000000000000 sp 0x7fff3910b820 T0) Step #5: ==21720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f47b2397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f47b238ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f47b2389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f47b237266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f47b236fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3848668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa384866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f47add51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f47ae005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa384844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f47adc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245425793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d734576e0, 0x561d7345fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d7345fd38,0x561d734e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21740==ERROR: AddressSanitizer: SEGV on unknown address 0x561d75043d20 (pc 0x561d731547b8 bp 0x000000000000 sp 0x7ffc2ea5a400 T0) Step #5: ==21740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d731547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d73153ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d731539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d73152266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d73151fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe72572f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe72572fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d72cf01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d72d1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe72570d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d72ce2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246367892 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f14b6d6e0, 0x559f14b75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f14b75d38,0x559f14bfc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21762==ERROR: AddressSanitizer: SEGV on unknown address 0x559f16759d20 (pc 0x559f1486a7b8 bp 0x000000000000 sp 0x7ffc6b4768a0 T0) Step #5: ==21762==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f1486a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f14869ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f148699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f14868266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f14867fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2157fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2157fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f144061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f144315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2157d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f143f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247309592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561dfe27e6e0, 0x561dfe286d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561dfe286d38,0x561dfe30d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21784==ERROR: AddressSanitizer: SEGV on unknown address 0x561dffe6ad20 (pc 0x561dfdf7b7b8 bp 0x000000000000 sp 0x7ffc400fda60 T0) Step #5: ==21784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561dfdf7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561dfdf7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561dfdf7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561dfdf79266 in writeFile InstrProfilingFile.c Step #5: #4 0x561dfdf78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bb85778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bb8577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561dfdb171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561dfdb425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb8555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561dfdb09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248256201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649d0ff96e0, 0x5649d1001d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649d1001d38,0x5649d1088248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21804==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d2be5d20 (pc 0x5649d0cf67b8 bp 0x000000000000 sp 0x7ffef74f8b10 T0) Step #5: ==21804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649d0cf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649d0cf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649d0cf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649d0cf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649d0cf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2675ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2675ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649d08921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649d08bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2675ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649d0884a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249201094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56293d0916e0, 0x56293d099d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56293d099d38,0x56293d120248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21824==ERROR: AddressSanitizer: SEGV on unknown address 0x56293ec7dd20 (pc 0x56293cd8e7b8 bp 0x000000000000 sp 0x7ffd83c00980 T0) Step #5: ==21824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56293cd8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56293cd8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56293cd8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56293cd8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56293cd8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f088c85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f088c85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56293c92a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56293c9555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f088c83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56293c91ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250141584 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c014a016e0, 0x55c014a09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c014a09d38,0x55c014a90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21844==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0165edd20 (pc 0x55c0146fe7b8 bp 0x000000000000 sp 0x7ffc02279410 T0) Step #5: ==21844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0146fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0146fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0146fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0146fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0146fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8027b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8027b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c01429a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0142c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8027aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c01428ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251077826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4562a86e0, 0x55a4562b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4562b0d38,0x55a456337248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21864==ERROR: AddressSanitizer: SEGV on unknown address 0x55a457e94d20 (pc 0x55a455fa57b8 bp 0x000000000000 sp 0x7ffe587c3520 T0) Step #5: ==21864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a455fa57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a455fa4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a455fa49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a455fa3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a455fa2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f9dda18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f9dda1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a455b411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a455b6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f9dd7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a455b33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252014237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56055c7bc6e0, 0x56055c7c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56055c7c4d38,0x56055c84b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21884==ERROR: AddressSanitizer: SEGV on unknown address 0x56055e3a8d20 (pc 0x56055c4b97b8 bp 0x000000000000 sp 0x7fff7cef3e50 T0) Step #5: ==21884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56055c4b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56055c4b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56055c4b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56055c4b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x56055c4b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0493e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0493e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56055c0551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56055c0805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0493e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56055c047a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252947299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b4c4e46e0, 0x558b4c4ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b4c4ecd38,0x558b4c573248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21904==ERROR: AddressSanitizer: SEGV on unknown address 0x558b4e0d0d20 (pc 0x558b4c1e17b8 bp 0x000000000000 sp 0x7ffcd9d359a0 T0) Step #5: ==21904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b4c1e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b4c1e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b4c1e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b4c1df266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b4c1defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdf44598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdf4459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b4bd7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b4bda85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf4437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b4bd6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253890905 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56545a6366e0, 0x56545a63ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56545a63ed38,0x56545a6c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21924==ERROR: AddressSanitizer: SEGV on unknown address 0x56545c222d20 (pc 0x56545a3337b8 bp 0x000000000000 sp 0x7ffe5a58ad60 T0) Step #5: ==21924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56545a3337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56545a332ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56545a3329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56545a331266 in writeFile InstrProfilingFile.c Step #5: #4 0x56545a330fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27209fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27209fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565459ecf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565459efa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27209da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565459ec1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254828348 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55734243e6e0, 0x557342446d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557342446d38,0x5573424cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21944==ERROR: AddressSanitizer: SEGV on unknown address 0x55734402ad20 (pc 0x55734213b7b8 bp 0x000000000000 sp 0x7fffec522340 T0) Step #5: ==21944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55734213b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55734213aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55734213a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557342139266 in writeFile InstrProfilingFile.c Step #5: #4 0x557342138fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f895fa978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f895fa97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557341cd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557341d025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895fa75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557341cc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255769321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d4c2516e0, 0x563d4c259d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d4c259d38,0x563d4c2e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21964==ERROR: AddressSanitizer: SEGV on unknown address 0x563d4de3dd20 (pc 0x563d4bf4e7b8 bp 0x000000000000 sp 0x7ffe917f8590 T0) Step #5: ==21964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d4bf4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d4bf4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d4bf4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d4bf4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d4bf4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5a02998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5a0299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d4baea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d4bb155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a0277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d4badca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256712965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d398b776e0, 0x55d398b7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d398b7fd38,0x55d398c06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==21984==ERROR: AddressSanitizer: SEGV on unknown address 0x55d39a763d20 (pc 0x55d3988747b8 bp 0x000000000000 sp 0x7ffea823ce80 T0) Step #5: ==21984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3988747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d398873ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3988739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d398872266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d398871fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15f03208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15f0320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3984101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d39843b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f02fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d398402a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==21984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257656822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8952686e0, 0x55c895270d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c895270d38,0x55c8952f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22006==ERROR: AddressSanitizer: SEGV on unknown address 0x55c896e54d20 (pc 0x55c894f657b8 bp 0x000000000000 sp 0x7fff7fd13530 T0) Step #5: ==22006==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c894f657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c894f64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c894f649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c894f63266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c894f62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaba6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaba6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c894b011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c894b2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaba6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c894af3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258592494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ba3c546e0, 0x555ba3c5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ba3c5cd38,0x555ba3ce3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22026==ERROR: AddressSanitizer: SEGV on unknown address 0x555ba5840d20 (pc 0x555ba39517b8 bp 0x000000000000 sp 0x7fff6950e7f0 T0) Step #5: ==22026==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ba39517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ba3950ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ba39509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ba394f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ba394efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52f32708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52f3270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ba34ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ba35185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f324e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ba34dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259532479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56449b0c26e0, 0x56449b0cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56449b0cad38,0x56449b151248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22048==ERROR: AddressSanitizer: SEGV on unknown address 0x56449ccaed20 (pc 0x56449adbf7b8 bp 0x000000000000 sp 0x7ffe2433ef00 T0) Step #5: ==22048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56449adbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56449adbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56449adbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56449adbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56449adbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a4f2578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a4f257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56449a95b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56449a9865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4f235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56449a94da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260466944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca814e06e0, 0x55ca814e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca814e8d38,0x55ca8156f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22068==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca830ccd20 (pc 0x55ca811dd7b8 bp 0x000000000000 sp 0x7ffe734ed2d0 T0) Step #5: ==22068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca811dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca811dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca811dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca811db266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca811dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdef1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdef193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca80d791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca80da45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdef171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca80d6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261406974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3dc4236e0, 0x55c3dc42bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3dc42bd38,0x55c3dc4b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22088==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3de00fd20 (pc 0x55c3dc1207b8 bp 0x000000000000 sp 0x7ffe688c6fd0 T0) Step #5: ==22088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3dc1207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3dc11fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3dc11f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3dc11e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3dc11dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb134468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb13446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3dbcbc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3dbce75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb13424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3dbcaea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262342890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e08adab6e0, 0x55e08adb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e08adb3d38,0x55e08ae3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22108==ERROR: AddressSanitizer: SEGV on unknown address 0x55e08c997d20 (pc 0x55e08aaa87b8 bp 0x000000000000 sp 0x7ffca0248660 T0) Step #5: ==22108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e08aaa87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e08aaa7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e08aaa79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e08aaa6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e08aaa5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc202d488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc202d48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e08a6441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e08a66f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc202d26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e08a636a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263287701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2fb2aa6e0, 0x55c2fb2b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2fb2b2d38,0x55c2fb339248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22130==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2fce96d20 (pc 0x55c2fafa77b8 bp 0x000000000000 sp 0x7ffe8ebabda0 T0) Step #5: ==22130==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2fafa77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2fafa6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2fafa69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2fafa5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2fafa4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf335cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf335cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2fab431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2fab6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf335ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2fab35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264224133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9603626e0, 0x55c96036ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c96036ad38,0x55c9603f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22152==ERROR: AddressSanitizer: SEGV on unknown address 0x55c961f4ed20 (pc 0x55c96005f7b8 bp 0x000000000000 sp 0x7fff6de53370 T0) Step #5: ==22152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c96005f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c96005eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c96005e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c96005d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c96005cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d06d798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d06d79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95fbfb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c95fc265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d06d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95fbeda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265159973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570a5a376e0, 0x5570a5a3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570a5a3fd38,0x5570a5ac6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22172==ERROR: AddressSanitizer: SEGV on unknown address 0x5570a7623d20 (pc 0x5570a57347b8 bp 0x000000000000 sp 0x7ffe8d5444b0 T0) Step #5: ==22172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570a57347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570a5733ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570a57339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570a5732266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570a5731fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d74c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d74c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570a52d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570a52fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d74c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570a52c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266101042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ac59bc6e0, 0x557ac59c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ac59c4d38,0x557ac5a4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22192==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac75a8d20 (pc 0x557ac56b97b8 bp 0x000000000000 sp 0x7ffc51c31010 T0) Step #5: ==22192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac56b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ac56b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ac56b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ac56b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac56b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e2d9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e2d9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac52551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac52805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e2d98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac5247a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267042177 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620db95c6e0, 0x5620db964d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620db964d38,0x5620db9eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22212==ERROR: AddressSanitizer: SEGV on unknown address 0x5620dd548d20 (pc 0x5620db6597b8 bp 0x000000000000 sp 0x7ffdb5a57e40 T0) Step #5: ==22212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620db6597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620db658ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620db6589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620db657266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620db656fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8a7f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8a7f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620db1f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620db2205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a7f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620db1e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267984010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d02dc66e0, 0x557d02dced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d02dced38,0x557d02e55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22232==ERROR: AddressSanitizer: SEGV on unknown address 0x557d049b2d20 (pc 0x557d02ac37b8 bp 0x000000000000 sp 0x7fff03a43680 T0) Step #5: ==22232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d02ac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d02ac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d02ac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d02ac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d02ac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf2ecb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf2ecb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d0265f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d0268a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2ec93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d02651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268918548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cef986d6e0, 0x55cef9875d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cef9875d38,0x55cef98fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22252==ERROR: AddressSanitizer: SEGV on unknown address 0x55cefb459d20 (pc 0x55cef956a7b8 bp 0x000000000000 sp 0x7ffcb372b640 T0) Step #5: ==22252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cef956a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cef9569ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cef95699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cef9568266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cef9567fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e36b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e36b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cef91061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cef91315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e36b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cef90f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269850257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fbb7606e0, 0x557fbb768d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fbb768d38,0x557fbb7ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22274==ERROR: AddressSanitizer: SEGV on unknown address 0x557fbd34cd20 (pc 0x557fbb45d7b8 bp 0x000000000000 sp 0x7ffed393c0f0 T0) Step #5: ==22274==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fbb45d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fbb45cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fbb45c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fbb45b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fbb45afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b6e0d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b6e0d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fbaff91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fbb0245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6e0b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fbafeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270794219 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55719486b6e0, 0x557194873d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557194873d38,0x5571948fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22295==ERROR: AddressSanitizer: SEGV on unknown address 0x557196457d20 (pc 0x5571945687b8 bp 0x000000000000 sp 0x7ffe78c16010 T0) Step #5: ==22295==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571945687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557194567ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571945679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557194566266 in writeFile InstrProfilingFile.c Step #5: #4 0x557194565fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdcf97768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcf9776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571941041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55719412f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf9754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571940f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271731062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f0b0516e0, 0x555f0b059d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f0b059d38,0x555f0b0e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22316==ERROR: AddressSanitizer: SEGV on unknown address 0x555f0cc3dd20 (pc 0x555f0ad4e7b8 bp 0x000000000000 sp 0x7ffda5a0ab70 T0) Step #5: ==22316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f0ad4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f0ad4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f0ad4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f0ad4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f0ad4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77913b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77913b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f0a8ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f0a9155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7791393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f0a8dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272669816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b87276d6e0, 0x55b872775d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b872775d38,0x55b8727fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22336==ERROR: AddressSanitizer: SEGV on unknown address 0x55b874359d20 (pc 0x55b87246a7b8 bp 0x000000000000 sp 0x7fff927f7cd0 T0) Step #5: ==22336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b87246a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b872469ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8724699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b872468266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b872467fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3eed5a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3eed5a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8720061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8720315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eed57f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b871ff8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273610224 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585dbf896e0, 0x5585dbf91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585dbf91d38,0x5585dc018248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22356==ERROR: AddressSanitizer: SEGV on unknown address 0x5585ddb75d20 (pc 0x5585dbc867b8 bp 0x000000000000 sp 0x7fff8c177bb0 T0) Step #5: ==22356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585dbc867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585dbc85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585dbc859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585dbc84266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585dbc83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f661020c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f661020ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585db8221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585db84d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66101ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585db814a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274546887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637d21c56e0, 0x5637d21cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637d21cdd38,0x5637d2254248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22376==ERROR: AddressSanitizer: SEGV on unknown address 0x5637d3db1d20 (pc 0x5637d1ec27b8 bp 0x000000000000 sp 0x7ffd28a50e10 T0) Step #5: ==22376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637d1ec27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637d1ec1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637d1ec19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637d1ec0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637d1ebffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efffdb6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efffdb6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637d1a5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637d1a895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffdb49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637d1a50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275481875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac3f7146e0, 0x55ac3f71cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac3f71cd38,0x55ac3f7a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22396==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac41300d20 (pc 0x55ac3f4117b8 bp 0x000000000000 sp 0x7ffd638eda80 T0) Step #5: ==22396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac3f4117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac3f410ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac3f4109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac3f40f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac3f40efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60e8b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60e8b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac3efad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac3efd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e8afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac3ef9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276423246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c543e926e0, 0x55c543e9ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c543e9ad38,0x55c543f21248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22416==ERROR: AddressSanitizer: SEGV on unknown address 0x55c545a7ed20 (pc 0x55c543b8f7b8 bp 0x000000000000 sp 0x7ffc01b55f20 T0) Step #5: ==22416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c543b8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c543b8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c543b8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c543b8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c543b8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef356278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef35627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c54372b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5437565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef35605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c54371da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277366517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbe34216e0, 0x55fbe3429d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbe3429d38,0x55fbe34b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22436==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbe500dd20 (pc 0x55fbe311e7b8 bp 0x000000000000 sp 0x7ffc7e4e7f40 T0) Step #5: ==22436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbe311e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbe311dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbe311d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbe311c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbe311bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bdd4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bdd414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbe2cba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbe2ce55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bdd3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbe2caca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278300995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d863cf6e0, 0x564d863d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d863d7d38,0x564d8645e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22456==ERROR: AddressSanitizer: SEGV on unknown address 0x564d87fbbd20 (pc 0x564d860cc7b8 bp 0x000000000000 sp 0x7fff9b9115a0 T0) Step #5: ==22456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d860cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d860cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d860cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d860ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d860c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e6fb5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e6fb5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d85c681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d85c935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e6fb3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d85c5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279232700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56478e6106e0, 0x56478e618d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56478e618d38,0x56478e69f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22476==ERROR: AddressSanitizer: SEGV on unknown address 0x5647901fcd20 (pc 0x56478e30d7b8 bp 0x000000000000 sp 0x7ffd7f1f17f0 T0) Step #5: ==22476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56478e30d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56478e30cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56478e30c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56478e30b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56478e30afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f66b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f66b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56478dea91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56478ded45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f66b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56478de9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280168656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd0fbfb6e0, 0x55bd0fc03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd0fc03d38,0x55bd0fc8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22496==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd117e7d20 (pc 0x55bd0f8f87b8 bp 0x000000000000 sp 0x7fffd0b17bd0 T0) Step #5: ==22496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd0f8f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd0f8f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd0f8f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd0f8f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0f8f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe43a4dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe43a4dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0f4941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0f4bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43a4ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0f486a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281105978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4f2f6c6e0, 0x55c4f2f74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4f2f74d38,0x55c4f2ffb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22516==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4f4b58d20 (pc 0x55c4f2c697b8 bp 0x000000000000 sp 0x7ffe68566510 T0) Step #5: ==22516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4f2c697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4f2c68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4f2c689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4f2c67266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4f2c66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12a18098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12a1809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4f28051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4f28305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a17e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4f27f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282042769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56159683d6e0, 0x561596845d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561596845d38,0x5615968cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22536==ERROR: AddressSanitizer: SEGV on unknown address 0x561598429d20 (pc 0x56159653a7b8 bp 0x000000000000 sp 0x7ffe23afb5b0 T0) Step #5: ==22536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56159653a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561596539ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615965399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561596538266 in writeFile InstrProfilingFile.c Step #5: #4 0x561596537fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef6cf2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef6cf2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615960d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615961015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef6cf0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615960c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282979254 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562978a6c6e0, 0x562978a74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562978a74d38,0x562978afb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22556==ERROR: AddressSanitizer: SEGV on unknown address 0x56297a658d20 (pc 0x5629787697b8 bp 0x000000000000 sp 0x7ffc835cbf40 T0) Step #5: ==22556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629787697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562978768ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629787689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562978767266 in writeFile InstrProfilingFile.c Step #5: #4 0x562978766fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4206c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4206c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629783051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629783305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4206a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629782f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283921076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579311456e0, 0x55793114dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55793114dd38,0x5579311d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22576==ERROR: AddressSanitizer: SEGV on unknown address 0x557932d31d20 (pc 0x557930e427b8 bp 0x000000000000 sp 0x7ffc0e23acf0 T0) Step #5: ==22576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557930e427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557930e41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557930e419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557930e40266 in writeFile InstrProfilingFile.c Step #5: #4 0x557930e3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa17d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa17d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579309de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557930a095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa17d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579309d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284861422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e48cdc66e0, 0x55e48cdced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e48cdced38,0x55e48ce55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22596==ERROR: AddressSanitizer: SEGV on unknown address 0x55e48e9b2d20 (pc 0x55e48cac37b8 bp 0x000000000000 sp 0x7ffe372bf890 T0) Step #5: ==22596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e48cac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e48cac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e48cac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e48cac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e48cac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49d0d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49d0d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e48c65f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e48c68a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d0d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e48c651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285807183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b11999d6e0, 0x55b1199a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1199a5d38,0x55b119a2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22616==ERROR: AddressSanitizer: SEGV on unknown address 0x55b11b589d20 (pc 0x55b11969a7b8 bp 0x000000000000 sp 0x7ffca8e0e340 T0) Step #5: ==22616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b11969a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b119699ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1196999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b119698266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b119697fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd415ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd415baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1192361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1192615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd41598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b119228a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286740979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55931b40f6e0, 0x55931b417d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55931b417d38,0x55931b49e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22636==ERROR: AddressSanitizer: SEGV on unknown address 0x55931cffbd20 (pc 0x55931b10c7b8 bp 0x000000000000 sp 0x7ffe1ee140b0 T0) Step #5: ==22636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55931b10c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55931b10bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55931b10b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55931b10a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55931b109fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70bc7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70bc764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55931aca81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55931acd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70bc742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55931ac9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287676581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a553586e0, 0x557a55360d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a55360d38,0x557a553e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22658==ERROR: AddressSanitizer: SEGV on unknown address 0x557a56f44d20 (pc 0x557a550557b8 bp 0x000000000000 sp 0x7ffcde0bdfe0 T0) Step #5: ==22658==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a550557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a55054ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a550549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a55053266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a55052fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08f463b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08f463ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a54bf11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a54c1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08f4619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a54be3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288617825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b426e86e0, 0x555b426f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b426f0d38,0x555b42777248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22679==ERROR: AddressSanitizer: SEGV on unknown address 0x555b442d4d20 (pc 0x555b423e57b8 bp 0x000000000000 sp 0x7ffcd5776e70 T0) Step #5: ==22679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b423e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b423e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b423e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b423e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b423e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17a53458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17a5345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b41f811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b41fac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a5323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b41f73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289560865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f4956c6e0, 0x560f49574d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f49574d38,0x560f495fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22700==ERROR: AddressSanitizer: SEGV on unknown address 0x560f4b158d20 (pc 0x560f492697b8 bp 0x000000000000 sp 0x7ffdaf1b4780 T0) Step #5: ==22700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f492697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f49268ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f492689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f49267266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f49266fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33342538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3334253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f48e051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f48e305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3334231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f48df7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290502537 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae4c8a96e0, 0x55ae4c8b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae4c8b1d38,0x55ae4c938248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22720==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae4e495d20 (pc 0x55ae4c5a67b8 bp 0x000000000000 sp 0x7ffe36fc2960 T0) Step #5: ==22720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae4c5a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae4c5a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae4c5a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae4c5a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae4c5a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01e29c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01e29c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae4c1421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae4c16d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01e29a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae4c134a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291441846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9ca5146e0, 0x55e9ca51cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9ca51cd38,0x55e9ca5a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22740==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9cc100d20 (pc 0x55e9ca2117b8 bp 0x000000000000 sp 0x7ffd39be5360 T0) Step #5: ==22740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9ca2117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9ca210ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9ca2109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9ca20f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9ca20efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ee38fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ee38faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9c9dad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9c9dd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee38d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9c9d9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292377769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eebca966e0, 0x55eebca9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eebca9ed38,0x55eebcb25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22760==ERROR: AddressSanitizer: SEGV on unknown address 0x55eebe682d20 (pc 0x55eebc7937b8 bp 0x000000000000 sp 0x7ffd3931f790 T0) Step #5: ==22760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eebc7937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eebc792ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eebc7929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eebc791266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eebc790fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2853e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2853e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eebc32f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eebc35a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2853e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eebc321a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293315025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe715ae6e0, 0x55fe715b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe715b6d38,0x55fe7163d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22780==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7319ad20 (pc 0x55fe712ab7b8 bp 0x000000000000 sp 0x7ffccc605cd0 T0) Step #5: ==22780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe712ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe712aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe712aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe712a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe712a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd75701f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd75701fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe70e471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe70e725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd756ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe70e39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294248075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdb85166e0, 0x55bdb851ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdb851ed38,0x55bdb85a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22800==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdba102d20 (pc 0x55bdb82137b8 bp 0x000000000000 sp 0x7ffdf4d67370 T0) Step #5: ==22800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb82137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdb8212ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdb82129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdb8211266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb8210fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff370a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff370a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdb7daf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdb7dda5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff370a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdb7da1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0c96e36e0, 0x55a0c96ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0c96ebd38,0x55a0c9772248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22820==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0cb2cfd20 (pc 0x55a0c93e07b8 bp 0x000000000000 sp 0x7ffe822b2370 T0) Step #5: ==22820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0c93e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0c93dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0c93df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0c93de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0c93ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2008228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe200822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0c8f7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0c8fa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe200800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0c8f6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc56f316e0, 0x55dc56f39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc56f39d38,0x55dc56fc0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22840==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc58b1dd20 (pc 0x55dc56c2e7b8 bp 0x000000000000 sp 0x7fffbd857660 T0) Step #5: ==22840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc56c2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc56c2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc56c2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc56c2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc56c2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbfd5e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbfd5e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc567ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc567f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfd5c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc567bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2090563 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56325face6e0, 0x56325fad6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56325fad6d38,0x56325fb5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22860==ERROR: AddressSanitizer: SEGV on unknown address 0x5632616bad20 (pc 0x56325f7cb7b8 bp 0x000000000000 sp 0x7ffd6190d7d0 T0) Step #5: ==22860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56325f7cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56325f7caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56325f7ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56325f7c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56325f7c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d6c9338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d6c933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56325f3671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56325f3925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d6c911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56325f359a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d592906e0, 0x558d59298d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d59298d38,0x558d5931f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22880==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5ae7cd20 (pc 0x558d58f8d7b8 bp 0x000000000000 sp 0x7ffff08c8830 T0) Step #5: ==22880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d58f8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d58f8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d58f8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d58f8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d58f8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0542b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0542b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d58b291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d58b545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0542ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d58b1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966102 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c94dbfe6e0, 0x55c94dc06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c94dc06d38,0x55c94dc8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22900==ERROR: AddressSanitizer: SEGV on unknown address 0x55c94f7ead20 (pc 0x55c94d8fb7b8 bp 0x000000000000 sp 0x7ffeeea1ca00 T0) Step #5: ==22900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c94d8fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c94d8faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c94d8fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c94d8f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c94d8f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aafc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aafc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c94d4971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c94d4c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aafc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c94d489a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4905729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631fd63b6e0, 0x5631fd643d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631fd643d38,0x5631fd6ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22920==ERROR: AddressSanitizer: SEGV on unknown address 0x5631ff227d20 (pc 0x5631fd3387b8 bp 0x000000000000 sp 0x7ffe957825e0 T0) Step #5: ==22920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631fd3387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631fd337ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631fd3379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631fd336266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631fd335fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdcf8ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdcf8aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631fced41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631fceff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdcf88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631fcec6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5844699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adaa8786e0, 0x55adaa880d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adaa880d38,0x55adaa907248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22940==ERROR: AddressSanitizer: SEGV on unknown address 0x55adac464d20 (pc 0x55adaa5757b8 bp 0x000000000000 sp 0x7ffd4ceea8b0 T0) Step #5: ==22940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adaa5757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adaa574ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adaa5749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adaa573266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adaa572fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0ef3ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0ef3eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adaa1111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adaa13c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ef3c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adaa103a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6786793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e818cd6e0, 0x561e818d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e818d5d38,0x561e8195c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22960==ERROR: AddressSanitizer: SEGV on unknown address 0x561e834b9d20 (pc 0x561e815ca7b8 bp 0x000000000000 sp 0x7ffc7c02e5d0 T0) Step #5: ==22960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e815ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e815c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e815c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e815c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e815c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c902158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c90215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e811661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e811915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c901f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e81158a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7731614 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600d508c6e0, 0x5600d5094d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600d5094d38,0x5600d511b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==22980==ERROR: AddressSanitizer: SEGV on unknown address 0x5600d6c78d20 (pc 0x5600d4d897b8 bp 0x000000000000 sp 0x7ffec4c46a30 T0) Step #5: ==22980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600d4d897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600d4d88ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600d4d889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600d4d87266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600d4d86fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e454768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e45476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600d49251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600d49505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e45454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600d4917a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==22980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8667048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55644cfde6e0, 0x55644cfe6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55644cfe6d38,0x55644d06d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23000==ERROR: AddressSanitizer: SEGV on unknown address 0x55644ebcad20 (pc 0x55644ccdb7b8 bp 0x000000000000 sp 0x7ffda4272490 T0) Step #5: ==23000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55644ccdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55644ccdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55644ccda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55644ccd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55644ccd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f320640d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f320640da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55644c8771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55644c8a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32063eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55644c869a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9608703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a898996e0, 0x564a898a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a898a1d38,0x564a89928248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23020==ERROR: AddressSanitizer: SEGV on unknown address 0x564a8b485d20 (pc 0x564a895967b8 bp 0x000000000000 sp 0x7ffd635792c0 T0) Step #5: ==23020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a895967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a89595ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a895959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a89594266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a89593fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f532cc978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f532cc97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a891321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a8915d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532cc75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a89124a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10556157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56005ecb56e0, 0x56005ecbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56005ecbdd38,0x56005ed44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23042==ERROR: AddressSanitizer: SEGV on unknown address 0x5600608a1d20 (pc 0x56005e9b27b8 bp 0x000000000000 sp 0x7fff04d92230 T0) Step #5: ==23042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56005e9b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56005e9b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56005e9b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56005e9b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56005e9affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40181d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40181d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56005e54e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56005e5795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40181b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005e540a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11493820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dde20e6e0, 0x560dde216d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dde216d38,0x560dde29d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23066==ERROR: AddressSanitizer: SEGV on unknown address 0x560ddfdfad20 (pc 0x560dddf0b7b8 bp 0x000000000000 sp 0x7ffe656be680 T0) Step #5: ==23066==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dddf0b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dddf0aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dddf0a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dddf09266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dddf08fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98538b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98538b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dddaa71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dddad25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9853896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ddda99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12434222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55603adde6e0, 0x55603ade6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55603ade6d38,0x55603ae6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23086==ERROR: AddressSanitizer: SEGV on unknown address 0x55603c9cad20 (pc 0x55603aadb7b8 bp 0x000000000000 sp 0x7ffdb4cbb7a0 T0) Step #5: ==23086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55603aadb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55603aadaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55603aada9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55603aad9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55603aad8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cc2ddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc2ddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55603a6771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55603a6a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc2db9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55603a669a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13373391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c031136e0, 0x560c0311bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c0311bd38,0x560c031a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23108==ERROR: AddressSanitizer: SEGV on unknown address 0x560c04cffd20 (pc 0x560c02e107b8 bp 0x000000000000 sp 0x7ffcdb5cf870 T0) Step #5: ==23108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c02e107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c02e0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c02e0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c02e0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c02e0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cce6518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cce651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c029ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c029d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cce62f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c0299ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14310595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e22f6f66e0, 0x55e22f6fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e22f6fed38,0x55e22f785248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23128==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2312e2d20 (pc 0x55e22f3f37b8 bp 0x000000000000 sp 0x7ffc663c4e40 T0) Step #5: ==23128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22f3f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e22f3f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e22f3f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e22f3f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e22f3f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcab08ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcab08aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22ef8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e22efba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab088c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22ef81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15251248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dda6e5f6e0, 0x55dda6e67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dda6e67d38,0x55dda6eee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23148==ERROR: AddressSanitizer: SEGV on unknown address 0x55dda8a4bd20 (pc 0x55dda6b5c7b8 bp 0x000000000000 sp 0x7ffc792e44a0 T0) Step #5: ==23148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dda6b5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dda6b5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dda6b5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dda6b5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dda6b59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9de91e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de91e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dda66f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dda67235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de91c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dda66eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16197231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c30c3f16e0, 0x55c30c3f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c30c3f9d38,0x55c30c480248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23170==ERROR: AddressSanitizer: SEGV on unknown address 0x55c30dfddd20 (pc 0x55c30c0ee7b8 bp 0x000000000000 sp 0x7ffd53b86970 T0) Step #5: ==23170==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c30c0ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c30c0edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c30c0ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c30c0ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c30c0ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda447db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda447dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c30bc8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c30bcb55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda447b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c30bc7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17143850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6131526e0, 0x55e61315ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e61315ad38,0x55e6131e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23191==ERROR: AddressSanitizer: SEGV on unknown address 0x55e614d3ed20 (pc 0x55e612e4f7b8 bp 0x000000000000 sp 0x7fffdf1c4a40 T0) Step #5: ==23191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e612e4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e612e4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e612e4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e612e4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e612e4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43ce8688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43ce868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6129eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e612a165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ce846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6129dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18084958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aecb1406e0, 0x55aecb148d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aecb148d38,0x55aecb1cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23212==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeccd2cd20 (pc 0x55aecae3d7b8 bp 0x000000000000 sp 0x7ffcfcaf1ec0 T0) Step #5: ==23212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aecae3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aecae3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aecae3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aecae3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aecae3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc141ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc141ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeca9d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aecaa045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc141ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeca9cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19019797 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b3ef116e0, 0x562b3ef19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b3ef19d38,0x562b3efa0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23232==ERROR: AddressSanitizer: SEGV on unknown address 0x562b40afdd20 (pc 0x562b3ec0e7b8 bp 0x000000000000 sp 0x7fffe2a863d0 T0) Step #5: ==23232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b3ec0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b3ec0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b3ec0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b3ec0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b3ec0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8d83428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8d8342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b3e7aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b3e7d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d8320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b3e79ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19964116 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55889c0336e0, 0x55889c03bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55889c03bd38,0x55889c0c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23252==ERROR: AddressSanitizer: SEGV on unknown address 0x55889dc1fd20 (pc 0x55889bd307b8 bp 0x000000000000 sp 0x7ffdcc97f880 T0) Step #5: ==23252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889bd307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55889bd2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55889bd2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55889bd2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55889bd2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0065ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0065ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889b8cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889b8f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0065ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889b8bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20909470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638726196e0, 0x563872621d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563872621d38,0x5638726a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23272==ERROR: AddressSanitizer: SEGV on unknown address 0x563874205d20 (pc 0x5638723167b8 bp 0x000000000000 sp 0x7fffc70864d0 T0) Step #5: ==23272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638723167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563872315ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638723159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563872314266 in writeFile InstrProfilingFile.c Step #5: #4 0x563872313fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b8a3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b8a316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563871eb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563871edd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b8a2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563871ea4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21842856 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557038d3a6e0, 0x557038d42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557038d42d38,0x557038dc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23292==ERROR: AddressSanitizer: SEGV on unknown address 0x55703a926d20 (pc 0x557038a377b8 bp 0x000000000000 sp 0x7ffd2a9bf620 T0) Step #5: ==23292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557038a377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557038a36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557038a369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557038a35266 in writeFile InstrProfilingFile.c Step #5: #4 0x557038a34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f453df158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f453df15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570385d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570385fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453def3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570385c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22785877 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576df0366e0, 0x5576df03ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576df03ed38,0x5576df0c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23312==ERROR: AddressSanitizer: SEGV on unknown address 0x5576e0c22d20 (pc 0x5576ded337b8 bp 0x000000000000 sp 0x7ffc5e299be0 T0) Step #5: ==23312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576ded337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576ded32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576ded329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576ded31266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576ded30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08c8a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08c8a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576de8cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576de8fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c8a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576de8c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23733373 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a6bdb36e0, 0x557a6bdbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a6bdbbd38,0x557a6be42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23332==ERROR: AddressSanitizer: SEGV on unknown address 0x557a6d99fd20 (pc 0x557a6bab07b8 bp 0x000000000000 sp 0x7ffd155b3950 T0) Step #5: ==23332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a6bab07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a6baafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a6baaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a6baae266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a6baadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff98e25d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff98e25da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a6b64c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a6b6775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98e23b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a6b63ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24668184 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4caee46e0, 0x55b4caeecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4caeecd38,0x55b4caf73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23352==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4ccad0d20 (pc 0x55b4cabe17b8 bp 0x000000000000 sp 0x7ffd483d5f90 T0) Step #5: ==23352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4cabe17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4cabe0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4cabe09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4cabdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4cabdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4607bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4607bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4ca77d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4ca7a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4607ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4ca76fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25608865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db27a3b6e0, 0x55db27a43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db27a43d38,0x55db27aca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23372==ERROR: AddressSanitizer: SEGV on unknown address 0x55db29627d20 (pc 0x55db277387b8 bp 0x000000000000 sp 0x7ffd1cb437c0 T0) Step #5: ==23372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db277387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db27737ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db277379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db27736266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db27735fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ac3b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ac3b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db272d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db272ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ac3b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db272c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26551875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636b34656e0, 0x5636b346dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636b346dd38,0x5636b34f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23392==ERROR: AddressSanitizer: SEGV on unknown address 0x5636b5051d20 (pc 0x5636b31627b8 bp 0x000000000000 sp 0x7ffebeb88850 T0) Step #5: ==23392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636b31627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636b3161ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636b31619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636b3160266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636b315ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9cb67a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cb67a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636b2cfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636b2d295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb6785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636b2cf0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27489575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55804d3166e0, 0x55804d31ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55804d31ed38,0x55804d3a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23412==ERROR: AddressSanitizer: SEGV on unknown address 0x55804ef02d20 (pc 0x55804d0137b8 bp 0x000000000000 sp 0x7ffc3b94f3b0 T0) Step #5: ==23412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55804d0137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55804d012ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55804d0129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55804d011266 in writeFile InstrProfilingFile.c Step #5: #4 0x55804d010fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba1818d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba1818da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55804cbaf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55804cbda5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1816b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55804cba1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28422466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56291199a6e0, 0x5629119a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629119a2d38,0x562911a29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23432==ERROR: AddressSanitizer: SEGV on unknown address 0x562913586d20 (pc 0x5629116977b8 bp 0x000000000000 sp 0x7fffd45c1cc0 T0) Step #5: ==23432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629116977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562911696ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629116969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562911695266 in writeFile InstrProfilingFile.c Step #5: #4 0x562911694fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd95fa5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd95fa5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629112331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56291125e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95fa3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562911225a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29362086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578e52386e0, 0x5578e5240d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578e5240d38,0x5578e52c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23452==ERROR: AddressSanitizer: SEGV on unknown address 0x5578e6e24d20 (pc 0x5578e4f357b8 bp 0x000000000000 sp 0x7ffc5f10b240 T0) Step #5: ==23452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578e4f357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578e4f34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578e4f349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578e4f33266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578e4f32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cfb84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cfb84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578e4ad11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578e4afc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfb82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578e4ac3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30310182 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d71b136e0, 0x562d71b1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d71b1bd38,0x562d71ba2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23476==ERROR: AddressSanitizer: SEGV on unknown address 0x562d736ffd20 (pc 0x562d718107b8 bp 0x000000000000 sp 0x7ffc186bde60 T0) Step #5: ==23476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d718107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d7180fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d7180f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d7180e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d7180dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff268c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff268c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d713ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d713d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff268c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d7139ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31244858 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9353156e0, 0x55f93531dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f93531dd38,0x55f9353a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23496==ERROR: AddressSanitizer: SEGV on unknown address 0x55f936f01d20 (pc 0x55f9350127b8 bp 0x000000000000 sp 0x7fffa59c73e0 T0) Step #5: ==23496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9350127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f935011ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9350119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f935010266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f93500ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f1c7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f1c736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f934bae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f934bd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1c714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f934ba0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32186172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df28b236e0, 0x55df28b2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df28b2bd38,0x55df28bb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23516==ERROR: AddressSanitizer: SEGV on unknown address 0x55df2a70fd20 (pc 0x55df288207b8 bp 0x000000000000 sp 0x7fffc11208b0 T0) Step #5: ==23516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df288207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df2881fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df2881f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df2881e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df2881dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a200f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a200f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df283bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df283e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a200d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df283aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33119803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fee2fb56e0, 0x55fee2fbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fee2fbdd38,0x55fee3044248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23536==ERROR: AddressSanitizer: SEGV on unknown address 0x55fee4ba1d20 (pc 0x55fee2cb27b8 bp 0x000000000000 sp 0x7ffde4d9d180 T0) Step #5: ==23536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fee2cb27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fee2cb1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fee2cb19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fee2cb0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fee2caffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb23f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb23f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fee284e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fee28795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb23f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fee2840a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34059945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd8c29d6e0, 0x55bd8c2a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd8c2a5d38,0x55bd8c32c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23556==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd8de89d20 (pc 0x55bd8bf9a7b8 bp 0x000000000000 sp 0x7ffed5b98ca0 T0) Step #5: ==23556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd8bf9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd8bf99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd8bf999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd8bf98266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd8bf97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f517772c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f517772ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd8bb361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd8bb615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517770a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd8bb28a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35000571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564762feb6e0, 0x564762ff3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564762ff3d38,0x56476307a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23576==ERROR: AddressSanitizer: SEGV on unknown address 0x564764bd7d20 (pc 0x564762ce87b8 bp 0x000000000000 sp 0x7ffed3e69290 T0) Step #5: ==23576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564762ce87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564762ce7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564762ce79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564762ce6266 in writeFile InstrProfilingFile.c Step #5: #4 0x564762ce5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3b567e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3b567ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647628841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647628af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b565c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564762876a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35932568 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ee90126e0, 0x563ee901ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ee901ad38,0x563ee90a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23596==ERROR: AddressSanitizer: SEGV on unknown address 0x563eeabfed20 (pc 0x563ee8d0f7b8 bp 0x000000000000 sp 0x7ffe1083abe0 T0) Step #5: ==23596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee8d0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ee8d0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ee8d0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ee8d0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee8d0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17281068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1728106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee88ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee88d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17280e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee889da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36879092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595b32f86e0, 0x5595b3300d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595b3300d38,0x5595b3387248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23616==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b4ee4d20 (pc 0x5595b2ff57b8 bp 0x000000000000 sp 0x7ffd1c0ea880 T0) Step #5: ==23616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595b2ff57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595b2ff4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595b2ff49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595b2ff3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595b2ff2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15168d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15168d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595b2b911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595b2bbc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15168b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595b2b83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37816636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570edcd86e0, 0x5570edce0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570edce0d38,0x5570edd67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23636==ERROR: AddressSanitizer: SEGV on unknown address 0x5570ef8c4d20 (pc 0x5570ed9d57b8 bp 0x000000000000 sp 0x7ffe9914e480 T0) Step #5: ==23636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570ed9d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570ed9d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570ed9d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570ed9d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570ed9d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3f18c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3f18c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570ed5711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570ed59c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f189e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570ed563a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38762449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558abc88d6e0, 0x558abc895d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558abc895d38,0x558abc91c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23656==ERROR: AddressSanitizer: SEGV on unknown address 0x558abe479d20 (pc 0x558abc58a7b8 bp 0x000000000000 sp 0x7fffeb851ab0 T0) Step #5: ==23656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558abc58a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558abc589ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558abc5899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558abc588266 in writeFile InstrProfilingFile.c Step #5: #4 0x558abc587fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa803ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa803adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558abc1261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558abc1515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa803ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558abc118a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39703188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560e0c526e0, 0x5560e0c5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560e0c5ad38,0x5560e0ce1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23676==ERROR: AddressSanitizer: SEGV on unknown address 0x5560e283ed20 (pc 0x5560e094f7b8 bp 0x000000000000 sp 0x7ffd53734f80 T0) Step #5: ==23676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560e094f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560e094eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560e094e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560e094d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560e094cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddc65e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddc65e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560e04eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560e05165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc65c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560e04dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40647366 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645ebdb16e0, 0x5645ebdb9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645ebdb9d38,0x5645ebe40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23696==ERROR: AddressSanitizer: SEGV on unknown address 0x5645ed99dd20 (pc 0x5645ebaae7b8 bp 0x000000000000 sp 0x7ffd4bbec610 T0) Step #5: ==23696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645ebaae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645ebaadac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645ebaad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645ebaac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645ebaabfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc85cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc85cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645eb64a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645eb6755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc85c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645eb63ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41581069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d58bfe66e0, 0x55d58bfeed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d58bfeed38,0x55d58c075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23716==ERROR: AddressSanitizer: SEGV on unknown address 0x55d58dbd2d20 (pc 0x55d58bce37b8 bp 0x000000000000 sp 0x7ffffebe6430 T0) Step #5: ==23716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d58bce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d58bce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d58bce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d58bce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d58bce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98c97d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c97d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d58b87f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d58b8aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c97b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d58b871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42521232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56191c0486e0, 0x56191c050d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56191c050d38,0x56191c0d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23736==ERROR: AddressSanitizer: SEGV on unknown address 0x56191dc34d20 (pc 0x56191bd457b8 bp 0x000000000000 sp 0x7ffeffc0f5a0 T0) Step #5: ==23736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56191bd457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56191bd44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56191bd449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56191bd43266 in writeFile InstrProfilingFile.c Step #5: #4 0x56191bd42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6795c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6795c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56191b8e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56191b90c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6795c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56191b8d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43459894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b4eb3f6e0, 0x559b4eb47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b4eb47d38,0x559b4ebce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23756==ERROR: AddressSanitizer: SEGV on unknown address 0x559b5072bd20 (pc 0x559b4e83c7b8 bp 0x000000000000 sp 0x7ffebefcb5c0 T0) Step #5: ==23756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b4e83c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b4e83bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b4e83b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b4e83a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b4e839fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66dda3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66dda3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b4e3d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b4e4035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dda1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b4e3caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44395912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600ec4f36e0, 0x5600ec4fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600ec4fbd38,0x5600ec582248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23776==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ee0dfd20 (pc 0x5600ec1f07b8 bp 0x000000000000 sp 0x7ffd620035b0 T0) Step #5: ==23776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600ec1f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600ec1efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600ec1ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600ec1ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600ec1edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5b96248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b9624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600ebd8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600ebdb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b9602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600ebd7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45337338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638cc3a36e0, 0x5638cc3abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638cc3abd38,0x5638cc432248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23796==ERROR: AddressSanitizer: SEGV on unknown address 0x5638cdf8fd20 (pc 0x5638cc0a07b8 bp 0x000000000000 sp 0x7ffe9965c580 T0) Step #5: ==23796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638cc0a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638cc09fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638cc09f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638cc09e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638cc09dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e4f7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e4f7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638cbc3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638cbc675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4f7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638cbc2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46269961 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ca12b76e0, 0x557ca12bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ca12bfd38,0x557ca1346248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23816==ERROR: AddressSanitizer: SEGV on unknown address 0x557ca2ea3d20 (pc 0x557ca0fb47b8 bp 0x000000000000 sp 0x7ffd5627d630 T0) Step #5: ==23816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ca0fb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ca0fb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ca0fb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ca0fb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ca0fb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88125e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88125e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ca0b501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ca0b7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88125c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ca0b42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47205320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb75db86e0, 0x55cb75dc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb75dc0d38,0x55cb75e47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23836==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb779a4d20 (pc 0x55cb75ab57b8 bp 0x000000000000 sp 0x7ffff7e1e520 T0) Step #5: ==23836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb75ab57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb75ab4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb75ab49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb75ab3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb75ab2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f619c8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f619c826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb756511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb7567c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619c804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb75643a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48150812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed185a06e0, 0x55ed185a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed185a8d38,0x55ed1862f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed1a18cd20 (pc 0x55ed1829d7b8 bp 0x000000000000 sp 0x7ffef16c8490 T0) Step #5: ==23856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed1829d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed1829cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed1829c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed1829b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed1829afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0edcf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0edcf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed17e391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed17e645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0edcf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed17e2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49089201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f89f816e0, 0x556f89f89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f89f89d38,0x556f8a010248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23876==ERROR: AddressSanitizer: SEGV on unknown address 0x556f8bb6dd20 (pc 0x556f89c7e7b8 bp 0x000000000000 sp 0x7fff14b48460 T0) Step #5: ==23876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f89c7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f89c7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f89c7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f89c7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f89c7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73bd9288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73bd928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f8981a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f898455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73bd906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f8980ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50029693 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e62ac636e0, 0x55e62ac6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e62ac6bd38,0x55e62acf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23896==ERROR: AddressSanitizer: SEGV on unknown address 0x55e62c84fd20 (pc 0x55e62a9607b8 bp 0x000000000000 sp 0x7ffeea8f8fe0 T0) Step #5: ==23896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e62a9607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e62a95fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e62a95f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e62a95e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e62a95dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f32e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f32e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e62a4fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e62a5275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f32e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e62a4eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50968313 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55638bcfb6e0, 0x55638bd03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55638bd03d38,0x55638bd8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23916==ERROR: AddressSanitizer: SEGV on unknown address 0x55638d8e7d20 (pc 0x55638b9f87b8 bp 0x000000000000 sp 0x7ffefb784e20 T0) Step #5: ==23916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55638b9f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55638b9f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55638b9f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55638b9f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55638b9f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8938068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa893806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55638b5941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55638b5bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8937e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55638b586a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51906924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606f079d6e0, 0x5606f07a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606f07a5d38,0x5606f082c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23938==ERROR: AddressSanitizer: SEGV on unknown address 0x5606f2389d20 (pc 0x5606f049a7b8 bp 0x000000000000 sp 0x7ffeb15871e0 T0) Step #5: ==23938==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606f049a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606f0499ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606f04999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606f0498266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606f0497fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26bb1ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26bb1caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606f00361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606f00615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26bb1a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606f0028a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52849124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b9c7d56e0, 0x556b9c7ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b9c7ddd38,0x556b9c864248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23959==ERROR: AddressSanitizer: SEGV on unknown address 0x556b9e3c1d20 (pc 0x556b9c4d27b8 bp 0x000000000000 sp 0x7ffff834a4f0 T0) Step #5: ==23959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b9c4d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b9c4d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b9c4d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b9c4d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b9c4cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff21c22b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff21c22ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b9c06e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b9c0995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21c209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b9c060a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53788766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba2364f6e0, 0x55ba23657d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba23657d38,0x55ba236de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==23980==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba2523bd20 (pc 0x55ba2334c7b8 bp 0x000000000000 sp 0x7ffcfa93dec0 T0) Step #5: ==23980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba2334c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba2334bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba2334b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba2334a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba23349fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c85a498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c85a49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba22ee81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba22f135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c85a27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba22edaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==23980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54733706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec85fd26e0, 0x55ec85fdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec85fdad38,0x55ec86061248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24000==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec87bbed20 (pc 0x55ec85ccf7b8 bp 0x000000000000 sp 0x7ffd066e7e60 T0) Step #5: ==24000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec85ccf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec85cceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec85cce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec85ccd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec85cccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb04d5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb04d5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec8586b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec858965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04d5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec8585da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55674059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7471916e0, 0x55a747199d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a747199d38,0x55a747220248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24020==ERROR: AddressSanitizer: SEGV on unknown address 0x55a748d7dd20 (pc 0x55a746e8e7b8 bp 0x000000000000 sp 0x7fff6f1abe70 T0) Step #5: ==24020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a746e8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a746e8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a746e8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a746e8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a746e8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe809eb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe809eb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a746a2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a746a555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe809e96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a746a1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56613317 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648e519e6e0, 0x5648e51a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648e51a6d38,0x5648e522d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24042==ERROR: AddressSanitizer: SEGV on unknown address 0x5648e6d8ad20 (pc 0x5648e4e9b7b8 bp 0x000000000000 sp 0x7ffe75477c20 T0) Step #5: ==24042==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648e4e9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648e4e9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648e4e9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648e4e99266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648e4e98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf087f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf087f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648e4a371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648e4a625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf087d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648e4a29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57557294 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561fcd5556e0, 0x561fcd55dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561fcd55dd38,0x561fcd5e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24064==ERROR: AddressSanitizer: SEGV on unknown address 0x561fcf141d20 (pc 0x561fcd2527b8 bp 0x000000000000 sp 0x7ffed20a5ff0 T0) Step #5: ==24064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fcd2527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561fcd251ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561fcd2519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561fcd250266 in writeFile InstrProfilingFile.c Step #5: #4 0x561fcd24ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f291a1f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f291a1f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fccdee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fcce195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291a1d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fccde0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58495548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603e23e06e0, 0x5603e23e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603e23e8d38,0x5603e246f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24085==ERROR: AddressSanitizer: SEGV on unknown address 0x5603e3fccd20 (pc 0x5603e20dd7b8 bp 0x000000000000 sp 0x7fffb4fd7c50 T0) Step #5: ==24085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603e20dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603e20dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603e20dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603e20db266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603e20dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91cfc928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91cfc92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603e1c791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603e1ca45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91cfc70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603e1c6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59429586 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa4e1a86e0, 0x55fa4e1b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa4e1b0d38,0x55fa4e237248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24108==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa4fd94d20 (pc 0x55fa4dea57b8 bp 0x000000000000 sp 0x7ffce65ce940 T0) Step #5: ==24108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa4dea57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa4dea4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa4dea49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa4dea3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa4dea2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6b6e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6b6e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa4da411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa4da6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b6e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa4da33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60364115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640cc6436e0, 0x5640cc64bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640cc64bd38,0x5640cc6d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24128==ERROR: AddressSanitizer: SEGV on unknown address 0x5640ce22fd20 (pc 0x5640cc3407b8 bp 0x000000000000 sp 0x7ffe747870e0 T0) Step #5: ==24128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640cc3407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640cc33fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640cc33f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640cc33e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640cc33dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86830af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86830afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640cbedc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640cbf075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f868308d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640cbecea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61304429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd864446e0, 0x55fd8644cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd8644cd38,0x55fd864d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24148==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd88030d20 (pc 0x55fd861417b8 bp 0x000000000000 sp 0x7fffeeddf440 T0) Step #5: ==24148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd861417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd86140ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd861409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd8613f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd8613efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfc556a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfc556aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd85cdd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd85d085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc5548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd85ccfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62241472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a94af7e6e0, 0x55a94af86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a94af86d38,0x55a94b00d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24168==ERROR: AddressSanitizer: SEGV on unknown address 0x55a94cb6ad20 (pc 0x55a94ac7b7b8 bp 0x000000000000 sp 0x7ffe47ab8260 T0) Step #5: ==24168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a94ac7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a94ac7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a94ac7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a94ac79266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a94ac78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc49916f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc49916fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a94a8171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a94a8425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc49914d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a94a809a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63187355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab34bc56e0, 0x55ab34bcdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab34bcdd38,0x55ab34c54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24188==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab367b1d20 (pc 0x55ab348c27b8 bp 0x000000000000 sp 0x7ffe68fca900 T0) Step #5: ==24188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab348c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab348c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab348c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab348c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab348bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3374cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3374cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab3445e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab344895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3374ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab34450a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64133238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0ce2816e0, 0x55f0ce289d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0ce289d38,0x55f0ce310248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24208==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0cfe6dd20 (pc 0x55f0cdf7e7b8 bp 0x000000000000 sp 0x7ffecddbb870 T0) Step #5: ==24208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0cdf7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0cdf7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0cdf7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0cdf7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0cdf7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2f06118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2f0611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0cdb1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0cdb455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f05ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0cdb0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65083559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b5f2856e0, 0x557b5f28dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b5f28dd38,0x557b5f314248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24228==ERROR: AddressSanitizer: SEGV on unknown address 0x557b60e71d20 (pc 0x557b5ef827b8 bp 0x000000000000 sp 0x7ffeaced1360 T0) Step #5: ==24228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b5ef827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b5ef81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b5ef819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b5ef80266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b5ef7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9e127f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9e127fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b5eb1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b5eb495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e125d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b5eb10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66022929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618e8dd76e0, 0x5618e8ddfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618e8ddfd38,0x5618e8e66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24248==ERROR: AddressSanitizer: SEGV on unknown address 0x5618ea9c3d20 (pc 0x5618e8ad47b8 bp 0x000000000000 sp 0x7ffd96f47a40 T0) Step #5: ==24248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e8ad47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618e8ad3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618e8ad39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618e8ad2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e8ad1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc25355f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc25355fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e86701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e869b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25353d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e8662a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66963863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f132b76e0, 0x558f132bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f132bfd38,0x558f13346248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24271==ERROR: AddressSanitizer: SEGV on unknown address 0x558f14ea3d20 (pc 0x558f12fb47b8 bp 0x000000000000 sp 0x7ffe0b1e31f0 T0) Step #5: ==24271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f12fb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f12fb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f12fb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f12fb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f12fb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f253acbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f253acbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f12b501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f12b7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253ac9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f12b42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67896197 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff0a4fe6e0, 0x55ff0a506d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff0a506d38,0x55ff0a58d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24292==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff0c0ead20 (pc 0x55ff0a1fb7b8 bp 0x000000000000 sp 0x7ffff1d6b600 T0) Step #5: ==24292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff0a1fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff0a1faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff0a1fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff0a1f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff0a1f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38cd9708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38cd970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff09d971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff09dc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38cd94e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff09d89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68837329 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56379e1246e0, 0x56379e12cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56379e12cd38,0x56379e1b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24312==ERROR: AddressSanitizer: SEGV on unknown address 0x56379fd10d20 (pc 0x56379de217b8 bp 0x000000000000 sp 0x7ffe85d72ee0 T0) Step #5: ==24312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56379de217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56379de20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56379de209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56379de1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56379de1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1702038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb170203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56379d9bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56379d9e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1701e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56379d9afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69779813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c011a76e0, 0x557c011afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c011afd38,0x557c01236248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24332==ERROR: AddressSanitizer: SEGV on unknown address 0x557c02d93d20 (pc 0x557c00ea47b8 bp 0x000000000000 sp 0x7ffdafc35360 T0) Step #5: ==24332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c00ea47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c00ea3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c00ea39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c00ea2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c00ea1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91c134b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91c134ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c00a401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c00a6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c1329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c00a32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70718874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3e152b6e0, 0x55d3e1533d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3e1533d38,0x55d3e15ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24352==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3e3117d20 (pc 0x55d3e12287b8 bp 0x000000000000 sp 0x7fffcfc040f0 T0) Step #5: ==24352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3e12287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3e1227ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3e12279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3e1226266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3e1225fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3b75138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3b7513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3e0dc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3e0def5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b74f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3e0db6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71663882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba14e7a6e0, 0x55ba14e82d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba14e82d38,0x55ba14f09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24372==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba16a66d20 (pc 0x55ba14b777b8 bp 0x000000000000 sp 0x7ffd7ab89f30 T0) Step #5: ==24372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba14b777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba14b76ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba14b769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba14b75266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba14b74fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efea72cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efea72cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba147131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba1473e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea72aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba14705a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72609417 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7ca8866e0, 0x55e7ca88ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7ca88ed38,0x55e7ca915248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24392==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7cc472d20 (pc 0x55e7ca5837b8 bp 0x000000000000 sp 0x7fff91d8c510 T0) Step #5: ==24392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7ca5837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7ca582ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7ca5829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7ca581266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7ca580fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa181ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa181ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7ca11f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7ca14a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa181dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7ca111a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73556221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b515ff6e0, 0x563b51607d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b51607d38,0x563b5168e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24412==ERROR: AddressSanitizer: SEGV on unknown address 0x563b531ebd20 (pc 0x563b512fc7b8 bp 0x000000000000 sp 0x7ffc8d49d880 T0) Step #5: ==24412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b512fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b512fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b512fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b512fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b512f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5db00988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5db0098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b50e981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b50ec35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db0076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b50e8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74503181 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578f5aa56e0, 0x5578f5aadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578f5aadd38,0x5578f5b34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24432==ERROR: AddressSanitizer: SEGV on unknown address 0x5578f7691d20 (pc 0x5578f57a27b8 bp 0x000000000000 sp 0x7ffeffc44de0 T0) Step #5: ==24432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578f57a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578f57a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578f57a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578f57a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578f579ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e9088b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e9088ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578f533e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578f53695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e90869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578f5330a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75444571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ffc4b96e0, 0x558ffc4c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ffc4c1d38,0x558ffc548248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24452==ERROR: AddressSanitizer: SEGV on unknown address 0x558ffe0a5d20 (pc 0x558ffc1b67b8 bp 0x000000000000 sp 0x7fffb5182a40 T0) Step #5: ==24452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ffc1b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ffc1b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ffc1b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ffc1b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ffc1b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc85e0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc85e0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ffbd521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ffbd7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc85e0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ffbd44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76387803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614a2ced6e0, 0x5614a2cf5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614a2cf5d38,0x5614a2d7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24472==ERROR: AddressSanitizer: SEGV on unknown address 0x5614a48d9d20 (pc 0x5614a29ea7b8 bp 0x000000000000 sp 0x7fffdefa5280 T0) Step #5: ==24472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614a29ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614a29e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614a29e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614a29e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614a29e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda46d7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda46d7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614a25861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614a25b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda46d5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614a2578a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77321234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55922825b6e0, 0x559228263d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559228263d38,0x5592282ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24492==ERROR: AddressSanitizer: SEGV on unknown address 0x559229e47d20 (pc 0x559227f587b8 bp 0x000000000000 sp 0x7ffdd16a64a0 T0) Step #5: ==24492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559227f587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559227f57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559227f579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559227f56266 in writeFile InstrProfilingFile.c Step #5: #4 0x559227f55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f996b3898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f996b389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559227af41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559227b1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f996b367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559227ae6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78259291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a497656e0, 0x563a4976dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a4976dd38,0x563a497f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24512==ERROR: AddressSanitizer: SEGV on unknown address 0x563a4b351d20 (pc 0x563a494627b8 bp 0x000000000000 sp 0x7ffc755593c0 T0) Step #5: ==24512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a494627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a49461ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a494619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a49460266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a4945ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ab1cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ab1caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a48ffe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a490295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab1c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a48ff0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79197942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56260332e6e0, 0x562603336d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562603336d38,0x5626033bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24532==ERROR: AddressSanitizer: SEGV on unknown address 0x562604f1ad20 (pc 0x56260302b7b8 bp 0x000000000000 sp 0x7fff1d68d470 T0) Step #5: ==24532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56260302b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56260302aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56260302a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562603029266 in writeFile InstrProfilingFile.c Step #5: #4 0x562603028fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7845b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7845b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562602bc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562602bf25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7845b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562602bb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80139523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b6c3546e0, 0x556b6c35cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b6c35cd38,0x556b6c3e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24552==ERROR: AddressSanitizer: SEGV on unknown address 0x556b6df40d20 (pc 0x556b6c0517b8 bp 0x000000000000 sp 0x7ffd6fecf5c0 T0) Step #5: ==24552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b6c0517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b6c050ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b6c0509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b6c04f266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b6c04efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02e23438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02e2343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b6bbed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b6bc185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e2321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b6bbdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81081757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e0458f6e0, 0x555e04597d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e04597d38,0x555e0461e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24572==ERROR: AddressSanitizer: SEGV on unknown address 0x555e0617bd20 (pc 0x555e0428c7b8 bp 0x000000000000 sp 0x7ffdd043b5a0 T0) Step #5: ==24572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e0428c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e0428bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e0428b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e0428a266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e04289fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8c7df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c7df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e03e281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e03e535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c7dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e03e1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82017067 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557844716e0, 0x555784479d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555784479d38,0x555784500248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24592==ERROR: AddressSanitizer: SEGV on unknown address 0x55578605dd20 (pc 0x55578416e7b8 bp 0x000000000000 sp 0x7ffc8d529070 T0) Step #5: ==24592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55578416e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55578416dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55578416d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55578416c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55578416bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c4be0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c4be0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555783d0a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555783d355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4bded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555783cfca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82961266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585da4856e0, 0x5585da48dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585da48dd38,0x5585da514248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24612==ERROR: AddressSanitizer: SEGV on unknown address 0x5585dc071d20 (pc 0x5585da1827b8 bp 0x000000000000 sp 0x7ffda67eb3a0 T0) Step #5: ==24612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585da1827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585da181ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585da1819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585da180266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585da17ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41ff1c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41ff1c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585d9d1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585d9d495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ff1a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585d9d10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83910544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620744606e0, 0x562074468d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562074468d38,0x5620744ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24632==ERROR: AddressSanitizer: SEGV on unknown address 0x56207604cd20 (pc 0x56207415d7b8 bp 0x000000000000 sp 0x7ffd50e45560 T0) Step #5: ==24632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56207415d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56207415cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56207415c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56207415b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56207415afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e6770b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e6770ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562073cf91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562073d245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e676e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562073ceba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84847847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e91eaa56e0, 0x55e91eaadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e91eaadd38,0x55e91eb34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24652==ERROR: AddressSanitizer: SEGV on unknown address 0x55e920691d20 (pc 0x55e91e7a27b8 bp 0x000000000000 sp 0x7ffd7a76d080 T0) Step #5: ==24652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e91e7a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e91e7a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e91e7a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e91e7a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e91e79ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f935600e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f935600ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e91e33e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e91e3695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9355fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e91e330a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85787505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dab9bd16e0, 0x55dab9bd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dab9bd9d38,0x55dab9c60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24672==ERROR: AddressSanitizer: SEGV on unknown address 0x55dabb7bdd20 (pc 0x55dab98ce7b8 bp 0x000000000000 sp 0x7ffcb9b0dba0 T0) Step #5: ==24672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dab98ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dab98cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dab98cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dab98cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dab98cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f670a5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f670a542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dab946a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dab94955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670a520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dab945ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86725759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e775b356e0, 0x55e775b3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e775b3dd38,0x55e775bc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24692==ERROR: AddressSanitizer: SEGV on unknown address 0x55e777721d20 (pc 0x55e7758327b8 bp 0x000000000000 sp 0x7ffe6912ae90 T0) Step #5: ==24692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7758327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e775831ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7758319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e775830266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e77582ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0757dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0757dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7753ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7753f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0757d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7753c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87669875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55564cfe16e0, 0x55564cfe9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55564cfe9d38,0x55564d070248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24712==ERROR: AddressSanitizer: SEGV on unknown address 0x55564ebcdd20 (pc 0x55564ccde7b8 bp 0x000000000000 sp 0x7ffd7c59fb20 T0) Step #5: ==24712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55564ccde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55564ccddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55564ccdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55564ccdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55564ccdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b0ef688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b0ef68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55564c87a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55564c8a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0ef46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55564c86ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88607605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c16b8f6e0, 0x562c16b97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c16b97d38,0x562c16c1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24732==ERROR: AddressSanitizer: SEGV on unknown address 0x562c1877bd20 (pc 0x562c1688c7b8 bp 0x000000000000 sp 0x7ffc3f73c0d0 T0) Step #5: ==24732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c1688c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c1688bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c1688b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c1688a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c16889fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ba246e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba246ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c164281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c164535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba244c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c1641aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89543408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648511e36e0, 0x5648511ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648511ebd38,0x564851272248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24752==ERROR: AddressSanitizer: SEGV on unknown address 0x564852dcfd20 (pc 0x564850ee07b8 bp 0x000000000000 sp 0x7ffdac6e7ba0 T0) Step #5: ==24752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564850ee07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564850edfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564850edf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564850ede266 in writeFile InstrProfilingFile.c Step #5: #4 0x564850eddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d2128b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d2128ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564850a7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564850aa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d21269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564850a6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90480151 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdf132d6e0, 0x55bdf1335d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdf1335d38,0x55bdf13bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24774==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdf2f19d20 (pc 0x55bdf102a7b8 bp 0x000000000000 sp 0x7fff806a7da0 T0) Step #5: ==24774==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdf102a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdf1029ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdf10299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdf1028266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdf1027fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5f99f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5f99f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdf0bc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdf0bf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f99d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdf0bb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91418026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561849e566e0, 0x561849e5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561849e5ed38,0x561849ee5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24795==ERROR: AddressSanitizer: SEGV on unknown address 0x56184ba42d20 (pc 0x561849b537b8 bp 0x000000000000 sp 0x7fffc8c2c330 T0) Step #5: ==24795==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561849b537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561849b52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561849b529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561849b51266 in writeFile InstrProfilingFile.c Step #5: #4 0x561849b50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7db5d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db5d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618496ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184971a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db5d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618496e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92357460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bef71bb6e0, 0x55bef71c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bef71c3d38,0x55bef724a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24816==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef8da7d20 (pc 0x55bef6eb87b8 bp 0x000000000000 sp 0x7ffea2cb7950 T0) Step #5: ==24816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef6eb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bef6eb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bef6eb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bef6eb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef6eb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f340944a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f340944aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef6a541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef6a7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3409428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef6a46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93305078 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f666af6e0, 0x555f666b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f666b7d38,0x555f6673e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24836==ERROR: AddressSanitizer: SEGV on unknown address 0x555f6829bd20 (pc 0x555f663ac7b8 bp 0x000000000000 sp 0x7ffc3ce02440 T0) Step #5: ==24836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f663ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f663abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f663ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f663aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f663a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe962b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe962b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f65f481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f65f735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe962b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f65f3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94245196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a61e2fa6e0, 0x55a61e302d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a61e302d38,0x55a61e389248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24856==ERROR: AddressSanitizer: SEGV on unknown address 0x55a61fee6d20 (pc 0x55a61dff77b8 bp 0x000000000000 sp 0x7ffdbf5872a0 T0) Step #5: ==24856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a61dff77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a61dff6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a61dff69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a61dff5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a61dff4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41d1c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41d1c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a61db931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a61dbbe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d1c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a61db85a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95184088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599f06906e0, 0x5599f0698d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599f0698d38,0x5599f071f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24876==ERROR: AddressSanitizer: SEGV on unknown address 0x5599f227cd20 (pc 0x5599f038d7b8 bp 0x000000000000 sp 0x7ffc09fa7620 T0) Step #5: ==24876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599f038d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599f038cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599f038c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599f038b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599f038afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b8d6968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b8d696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599eff291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599eff545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b8d674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599eff1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96119699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d02e8726e0, 0x55d02e87ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d02e87ad38,0x55d02e901248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24898==ERROR: AddressSanitizer: SEGV on unknown address 0x55d03045ed20 (pc 0x55d02e56f7b8 bp 0x000000000000 sp 0x7ffdd5035f30 T0) Step #5: ==24898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d02e56f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d02e56eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d02e56e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d02e56d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d02e56cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3969dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3969dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d02e10b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d02e1365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3969ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d02e0fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97063455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567041e36e0, 0x5567041ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567041ebd38,0x556704272248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24919==ERROR: AddressSanitizer: SEGV on unknown address 0x556705dcfd20 (pc 0x556703ee07b8 bp 0x000000000000 sp 0x7ffdf69dd650 T0) Step #5: ==24919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556703ee07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556703edfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556703edf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556703ede266 in writeFile InstrProfilingFile.c Step #5: #4 0x556703eddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9ed2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9ed283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556703a7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556703aa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ed261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556703a6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98009298 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56541b34a6e0, 0x56541b352d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56541b352d38,0x56541b3d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24940==ERROR: AddressSanitizer: SEGV on unknown address 0x56541cf36d20 (pc 0x56541b0477b8 bp 0x000000000000 sp 0x7fff0a09cfc0 T0) Step #5: ==24940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56541b0477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56541b046ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56541b0469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56541b045266 in writeFile InstrProfilingFile.c Step #5: #4 0x56541b044fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc2f3ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc2f3eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56541abe31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56541ac0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc2f3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56541abd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98949353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600f9bb36e0, 0x5600f9bbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600f9bbbd38,0x5600f9c42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24960==ERROR: AddressSanitizer: SEGV on unknown address 0x5600fb79fd20 (pc 0x5600f98b07b8 bp 0x000000000000 sp 0x7ffccf03dd90 T0) Step #5: ==24960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f98b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600f98afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600f98af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600f98ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f98adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f878145b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f878145ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f944c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f94775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8781439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f943ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99892671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d98718a6e0, 0x55d987192d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d987192d38,0x55d987219248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==24980==ERROR: AddressSanitizer: SEGV on unknown address 0x55d988d76d20 (pc 0x55d986e877b8 bp 0x000000000000 sp 0x7ffc2326b060 T0) Step #5: ==24980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d986e877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d986e86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d986e869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d986e85266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d986e84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff88118e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff88118ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d986a231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d986a4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88116c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d986a15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==24980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100829514 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55618b03f6e0, 0x55618b047d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55618b047d38,0x55618b0ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25000==ERROR: AddressSanitizer: SEGV on unknown address 0x55618cc2bd20 (pc 0x55618ad3c7b8 bp 0x000000000000 sp 0x7fffb8eedba0 T0) Step #5: ==25000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55618ad3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55618ad3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55618ad3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55618ad3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55618ad39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3215078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc321507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55618a8d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55618a9035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3214e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55618a8caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101770705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4657ec6e0, 0x55d4657f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4657f4d38,0x55d46587b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25020==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4673d8d20 (pc 0x55d4654e97b8 bp 0x000000000000 sp 0x7ffcc13be4f0 T0) Step #5: ==25020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4654e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4654e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4654e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4654e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4654e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a17dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a17dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4650851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4650b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a17d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d465077a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102713618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd41f7b6e0, 0x55bd41f83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd41f83d38,0x55bd4200a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25040==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd43b67d20 (pc 0x55bd41c787b8 bp 0x000000000000 sp 0x7ffea1b13680 T0) Step #5: ==25040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd41c787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd41c77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd41c779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd41c76266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd41c75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac224168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac22416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd418141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd4183f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac223f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd41806a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103655689 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa1c9776e0, 0x55aa1c97fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa1c97fd38,0x55aa1ca06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25064==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa1e563d20 (pc 0x55aa1c6747b8 bp 0x000000000000 sp 0x7ffcb201bbe0 T0) Step #5: ==25064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa1c6747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa1c673ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa1c6739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa1c672266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa1c671fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba7015f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba7015fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa1c2101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa1c23b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7013d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa1c202a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104592576 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558939dc16e0, 0x558939dc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558939dc9d38,0x558939e50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25086==ERROR: AddressSanitizer: SEGV on unknown address 0x55893b9add20 (pc 0x558939abe7b8 bp 0x000000000000 sp 0x7ffec5cbc8c0 T0) Step #5: ==25086==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558939abe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558939abdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558939abd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558939abc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558939abbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3013bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3013beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55893965a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589396855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3013bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55893964ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105537826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0852e96e0, 0x55c0852f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0852f1d38,0x55c085378248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25108==ERROR: AddressSanitizer: SEGV on unknown address 0x55c086ed5d20 (pc 0x55c084fe67b8 bp 0x000000000000 sp 0x7ffc02851eb0 T0) Step #5: ==25108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c084fe67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c084fe5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c084fe59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c084fe4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c084fe3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd607d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd607d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c084b821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c084bad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd607d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c084b74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106478681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce5c66d6e0, 0x55ce5c675d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce5c675d38,0x55ce5c6fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25128==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce5e259d20 (pc 0x55ce5c36a7b8 bp 0x000000000000 sp 0x7fffb3325220 T0) Step #5: ==25128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce5c36a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce5c369ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce5c3699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce5c368266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce5c367fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb74d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb74d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce5bf061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce5bf315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb74d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce5bef8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107416604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c01024b6e0, 0x55c010253d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c010253d38,0x55c0102da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25148==ERROR: AddressSanitizer: SEGV on unknown address 0x55c011e37d20 (pc 0x55c00ff487b8 bp 0x000000000000 sp 0x7fff110a7b10 T0) Step #5: ==25148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c00ff487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c00ff47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c00ff479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c00ff46266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c00ff45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d681478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d68147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c00fae41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c00fb0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d68125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c00fad6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108359457 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562169f9f6e0, 0x562169fa7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562169fa7d38,0x56216a02e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25168==ERROR: AddressSanitizer: SEGV on unknown address 0x56216bb8bd20 (pc 0x562169c9c7b8 bp 0x000000000000 sp 0x7ffe7a8e09e0 T0) Step #5: ==25168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562169c9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562169c9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562169c9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562169c9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562169c99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36900078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3690007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621698381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621698635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f368ffe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56216982aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109298506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601dfe606e0, 0x5601dfe68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601dfe68d38,0x5601dfeef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25188==ERROR: AddressSanitizer: SEGV on unknown address 0x5601e1a4cd20 (pc 0x5601dfb5d7b8 bp 0x000000000000 sp 0x7ffd6a1bd310 T0) Step #5: ==25188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601dfb5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601dfb5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601dfb5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601dfb5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601dfb5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06a347c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06a347ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601df6f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601df7245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a345a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601df6eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110244582 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de882c76e0, 0x55de882cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de882cfd38,0x55de88356248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25208==ERROR: AddressSanitizer: SEGV on unknown address 0x55de89eb3d20 (pc 0x55de87fc47b8 bp 0x000000000000 sp 0x7ffef5d03520 T0) Step #5: ==25208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de87fc47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de87fc3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de87fc39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de87fc2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de87fc1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6577fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6577fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de87b601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de87b8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6577d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de87b52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111193354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56169dadb6e0, 0x56169dae3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56169dae3d38,0x56169db6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25228==ERROR: AddressSanitizer: SEGV on unknown address 0x56169f6c7d20 (pc 0x56169d7d87b8 bp 0x000000000000 sp 0x7ffe29c44490 T0) Step #5: ==25228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56169d7d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56169d7d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56169d7d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56169d7d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x56169d7d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6b3eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6b3effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56169d3741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56169d39f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b3edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56169d366a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112132011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56243d3d26e0, 0x56243d3dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56243d3dad38,0x56243d461248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25248==ERROR: AddressSanitizer: SEGV on unknown address 0x56243efbed20 (pc 0x56243d0cf7b8 bp 0x000000000000 sp 0x7ffe74575360 T0) Step #5: ==25248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56243d0cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56243d0ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56243d0ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56243d0cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56243d0ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62cb5038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62cb503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56243cc6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56243cc965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62cb4e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56243cc5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113072990 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac430636e0, 0x55ac4306bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac4306bd38,0x55ac430f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25268==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac44c4fd20 (pc 0x55ac42d607b8 bp 0x000000000000 sp 0x7ffc543eb920 T0) Step #5: ==25268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac42d607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac42d5fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac42d5f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac42d5e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac42d5dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8286e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8286e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac428fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac429275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8286e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac428eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114014548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562856f426e0, 0x562856f4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562856f4ad38,0x562856fd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25288==ERROR: AddressSanitizer: SEGV on unknown address 0x562858b2ed20 (pc 0x562856c3f7b8 bp 0x000000000000 sp 0x7ffdc133a6f0 T0) Step #5: ==25288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562856c3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562856c3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562856c3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562856c3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x562856c3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19518818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1951881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628567db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628568065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195185f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628567cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114952904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a141496e0, 0x556a14151d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a14151d38,0x556a141d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25308==ERROR: AddressSanitizer: SEGV on unknown address 0x556a15d35d20 (pc 0x556a13e467b8 bp 0x000000000000 sp 0x7ffdff7d8c70 T0) Step #5: ==25308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a13e467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a13e45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a13e459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a13e44266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a13e43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58744378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5874437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a139e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a13a0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5874415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a139d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115894062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5f773d6e0, 0x55b5f7745d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5f7745d38,0x55b5f77cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25328==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5f9329d20 (pc 0x55b5f743a7b8 bp 0x000000000000 sp 0x7fff20f1aee0 T0) Step #5: ==25328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5f743a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5f7439ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5f74399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5f7438266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5f7437fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85322e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f85322e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5f6fd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5f70015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85322c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5f6fc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116841132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580ad7d26e0, 0x5580ad7dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580ad7dad38,0x5580ad861248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25348==ERROR: AddressSanitizer: SEGV on unknown address 0x5580af3bed20 (pc 0x5580ad4cf7b8 bp 0x000000000000 sp 0x7ffe7ae107a0 T0) Step #5: ==25348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580ad4cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580ad4ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580ad4ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580ad4cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580ad4ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b6c9538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b6c953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580ad06b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580ad0965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b6c931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580ad05da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117777205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56204fa6f6e0, 0x56204fa77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56204fa77d38,0x56204fafe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25368==ERROR: AddressSanitizer: SEGV on unknown address 0x56205165bd20 (pc 0x56204f76c7b8 bp 0x000000000000 sp 0x7fffa4e0dbc0 T0) Step #5: ==25368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56204f76c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56204f76bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56204f76b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56204f76a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56204f769fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71c880e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71c880ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56204f3081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56204f3335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71c87ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56204f2faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118719378 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e06d0696e0, 0x55e06d071d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e06d071d38,0x55e06d0f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25388==ERROR: AddressSanitizer: SEGV on unknown address 0x55e06ec55d20 (pc 0x55e06cd667b8 bp 0x000000000000 sp 0x7ffe80ae8750 T0) Step #5: ==25388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e06cd667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e06cd65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e06cd659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e06cd64266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e06cd63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3c52948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3c5294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e06c9021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e06c92d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3c5272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e06c8f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119656949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595b76286e0, 0x5595b7630d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595b7630d38,0x5595b76b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25408==ERROR: AddressSanitizer: SEGV on unknown address 0x5595b9214d20 (pc 0x5595b73257b8 bp 0x000000000000 sp 0x7ffcc18685d0 T0) Step #5: ==25408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595b73257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595b7324ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595b73249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595b7323266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595b7322fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdee07bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdee07bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595b6ec11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595b6eec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdee079a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595b6eb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120588253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604428fb6e0, 0x560442903d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560442903d38,0x56044298a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25428==ERROR: AddressSanitizer: SEGV on unknown address 0x5604444e7d20 (pc 0x5604425f87b8 bp 0x000000000000 sp 0x7ffd9dc9e2d0 T0) Step #5: ==25428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604425f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604425f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604425f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604425f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604425f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6892ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6892eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604421941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604421bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6892c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560442186a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121529234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562985ad06e0, 0x562985ad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562985ad8d38,0x562985b5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25448==ERROR: AddressSanitizer: SEGV on unknown address 0x5629876bcd20 (pc 0x5629857cd7b8 bp 0x000000000000 sp 0x7fff72295b30 T0) Step #5: ==25448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629857cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629857ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629857cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629857cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629857cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f057773f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f057773fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629853691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629853945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f057771d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56298535ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122466748 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601d341f6e0, 0x5601d3427d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601d3427d38,0x5601d34ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25468==ERROR: AddressSanitizer: SEGV on unknown address 0x5601d500bd20 (pc 0x5601d311c7b8 bp 0x000000000000 sp 0x7ffce2d323f0 T0) Step #5: ==25468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601d311c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601d311bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601d311b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601d311a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601d3119fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec0ddc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec0ddc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601d2cb81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601d2ce35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0dda7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601d2caaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123408788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562657a776e0, 0x562657a7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562657a7fd38,0x562657b06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25488==ERROR: AddressSanitizer: SEGV on unknown address 0x562659663d20 (pc 0x5626577747b8 bp 0x000000000000 sp 0x7ffd9dd30dc0 T0) Step #5: ==25488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5626577747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562657773ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626577739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562657772266 in writeFile InstrProfilingFile.c Step #5: #4 0x562657771fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59fe10f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59fe10fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626573101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56265733b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59fe0ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562657302a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124557616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556600a356e0, 0x556600a3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556600a3dd38,0x556600ac4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25508==ERROR: AddressSanitizer: SEGV on unknown address 0x556602621d20 (pc 0x5566007327b8 bp 0x000000000000 sp 0x7ffe5390d9d0 T0) Step #5: ==25508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566007327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556600731ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566007319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556600730266 in writeFile InstrProfilingFile.c Step #5: #4 0x55660072ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e913d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e913d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566002ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566002f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e913b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566002c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125756222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559230d476e0, 0x559230d4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559230d4fd38,0x559230dd6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25528==ERROR: AddressSanitizer: SEGV on unknown address 0x559232933d20 (pc 0x559230a447b8 bp 0x000000000000 sp 0x7ffe07b58d10 T0) Step #5: ==25528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559230a447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559230a43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559230a439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559230a42266 in writeFile InstrProfilingFile.c Step #5: #4 0x559230a41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8e97fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8e97fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592305e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55923060b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e97db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592305d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126773976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587ca3376e0, 0x5587ca33fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587ca33fd38,0x5587ca3c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25548==ERROR: AddressSanitizer: SEGV on unknown address 0x5587cbf23d20 (pc 0x5587ca0347b8 bp 0x000000000000 sp 0x7ffe6796cb50 T0) Step #5: ==25548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587ca0347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587ca033ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587ca0339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587ca032266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587ca031fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef4bd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef4bd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587c9bd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587c9bfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef4bd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587c9bc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127715968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56094c13d6e0, 0x56094c145d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56094c145d38,0x56094c1cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25568==ERROR: AddressSanitizer: SEGV on unknown address 0x56094dd29d20 (pc 0x56094be3a7b8 bp 0x000000000000 sp 0x7ffd47e0cf60 T0) Step #5: ==25568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56094be3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56094be39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56094be399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56094be38266 in writeFile InstrProfilingFile.c Step #5: #4 0x56094be37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93a694c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93a694ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56094b9d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56094ba015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a692a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56094b9c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128659934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620f27ca6e0, 0x5620f27d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620f27d2d38,0x5620f2859248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25588==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f43b6d20 (pc 0x5620f24c77b8 bp 0x000000000000 sp 0x7fffc66b0ed0 T0) Step #5: ==25588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f24c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620f24c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620f24c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620f24c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f24c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7ed23c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7ed23ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f20631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f208e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ed21a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f2055a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129603552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622988e56e0, 0x5622988edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622988edd38,0x562298974248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25608==ERROR: AddressSanitizer: SEGV on unknown address 0x56229a4d1d20 (pc 0x5622985e27b8 bp 0x000000000000 sp 0x7ffcb665a860 T0) Step #5: ==25608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622985e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622985e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622985e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622985e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622985dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94bdb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94bdb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56229817e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622981a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94bdade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562298170a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130538924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559a4ad56e0, 0x5559a4addd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559a4addd38,0x5559a4b64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25628==ERROR: AddressSanitizer: SEGV on unknown address 0x5559a66c1d20 (pc 0x5559a47d27b8 bp 0x000000000000 sp 0x7fffdc218d50 T0) Step #5: ==25628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559a47d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559a47d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559a47d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559a47d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559a47cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d4003a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d4003aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559a436e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559a43995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d40018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559a4360a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131476470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1070366e0, 0x55f10703ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f10703ed38,0x55f1070c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25650==ERROR: AddressSanitizer: SEGV on unknown address 0x55f108c22d20 (pc 0x55f106d337b8 bp 0x000000000000 sp 0x7ffd488293e0 T0) Step #5: ==25650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f106d337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f106d32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f106d329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f106d31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f106d30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facdaab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facdaab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1068cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1068fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facdaa96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1068c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132416384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c411106e0, 0x560c41118d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c41118d38,0x560c4119f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25671==ERROR: AddressSanitizer: SEGV on unknown address 0x560c42cfcd20 (pc 0x560c40e0d7b8 bp 0x000000000000 sp 0x7ffe88edec90 T0) Step #5: ==25671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c40e0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c40e0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c40e0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c40e0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c40e0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87ad8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87ad8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c409a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c409d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ad89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c4099ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133367012 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55568542c6e0, 0x555685434d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555685434d38,0x5556854bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25692==ERROR: AddressSanitizer: SEGV on unknown address 0x555687018d20 (pc 0x5556851297b8 bp 0x000000000000 sp 0x7ffeda607240 T0) Step #5: ==25692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556851297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555685128ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556851289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555685127266 in writeFile InstrProfilingFile.c Step #5: #4 0x555685126fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60685b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60685b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555684cc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555684cf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6068594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555684cb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134307708 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55767f4566e0, 0x55767f45ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55767f45ed38,0x55767f4e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25712==ERROR: AddressSanitizer: SEGV on unknown address 0x557681042d20 (pc 0x55767f1537b8 bp 0x000000000000 sp 0x7ffeb800b170 T0) Step #5: ==25712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55767f1537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55767f152ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55767f1529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55767f151266 in writeFile InstrProfilingFile.c Step #5: #4 0x55767f150fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d4f8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d4f885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767ecef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55767ed1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4f863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767ece1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135248663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b45f5d6e0, 0x558b45f65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b45f65d38,0x558b45fec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25732==ERROR: AddressSanitizer: SEGV on unknown address 0x558b47b49d20 (pc 0x558b45c5a7b8 bp 0x000000000000 sp 0x7ffcff681000 T0) Step #5: ==25732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b45c5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b45c59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b45c599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b45c58266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b45c57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4afb7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4afb758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b457f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b458215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afb736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b457e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136191502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fa5bdd6e0, 0x555fa5be5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fa5be5d38,0x555fa5c6c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25754==ERROR: AddressSanitizer: SEGV on unknown address 0x555fa77c9d20 (pc 0x555fa58da7b8 bp 0x000000000000 sp 0x7ffd5891be30 T0) Step #5: ==25754==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fa58da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fa58d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fa58d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fa58d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fa58d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efed52638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efed5263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fa54761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fa54a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efed5241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fa5468a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137123894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593066bd6e0, 0x5593066c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593066c5d38,0x55930674c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25776==ERROR: AddressSanitizer: SEGV on unknown address 0x5593082a9d20 (pc 0x5593063ba7b8 bp 0x000000000000 sp 0x7fff2da113f0 T0) Step #5: ==25776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593063ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593063b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593063b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593063b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593063b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50b89438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50b8943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559305f561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559305f815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b8921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559305f48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138065572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593c7e026e0, 0x5593c7e0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593c7e0ad38,0x5593c7e91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25796==ERROR: AddressSanitizer: SEGV on unknown address 0x5593c99eed20 (pc 0x5593c7aff7b8 bp 0x000000000000 sp 0x7fffb90f2990 T0) Step #5: ==25796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593c7aff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593c7afeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593c7afe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593c7afd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593c7afcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dd774b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd774ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593c769b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593c76c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd7729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593c768da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139007398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf494676e0, 0x55cf4946fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf4946fd38,0x55cf494f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25816==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf4b053d20 (pc 0x55cf491647b8 bp 0x000000000000 sp 0x7ffdd0866ea0 T0) Step #5: ==25816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf491647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf49163ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf491639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf49162266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf49161fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d150fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d150fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf48d001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf48d2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d150db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf48cf2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139941657 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650839b76e0, 0x5650839bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650839bfd38,0x565083a46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25836==ERROR: AddressSanitizer: SEGV on unknown address 0x5650855a3d20 (pc 0x5650836b47b8 bp 0x000000000000 sp 0x7fff19766ef0 T0) Step #5: ==25836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650836b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650836b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650836b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650836b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650836b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc735d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc735d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650832501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56508327b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc735d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565083242a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140890774 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca7d0946e0, 0x55ca7d09cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca7d09cd38,0x55ca7d123248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25856==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca7ec80d20 (pc 0x55ca7cd917b8 bp 0x000000000000 sp 0x7ffe2e688310 T0) Step #5: ==25856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca7cd917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca7cd90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca7cd909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca7cd8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca7cd8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7aba6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7aba6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca7c92d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca7c9585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7aba4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca7c91fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141842249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b00a11b6e0, 0x55b00a123d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b00a123d38,0x55b00a1aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25876==ERROR: AddressSanitizer: SEGV on unknown address 0x55b00bd07d20 (pc 0x55b009e187b8 bp 0x000000000000 sp 0x7fff809720e0 T0) Step #5: ==25876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b009e187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b009e17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b009e179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b009e16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b009e15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb88da418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb88da41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0099b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0099df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb88da1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0099a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142781150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ec05966e0, 0x557ec059ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ec059ed38,0x557ec0625248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25898==ERROR: AddressSanitizer: SEGV on unknown address 0x557ec2182d20 (pc 0x557ec02937b8 bp 0x000000000000 sp 0x7ffda2496060 T0) Step #5: ==25898==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ec02937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ec0292ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ec02929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ec0291266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ec0290fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f235b4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f235b4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ebfe2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ebfe5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f235b4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ebfe21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143722749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624b800b6e0, 0x5624b8013d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624b8013d38,0x5624b809a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25919==ERROR: AddressSanitizer: SEGV on unknown address 0x5624b9bf7d20 (pc 0x5624b7d087b8 bp 0x000000000000 sp 0x7ffdb9010890 T0) Step #5: ==25919==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624b7d087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624b7d07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624b7d079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624b7d06266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624b7d05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27d49ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27d49eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624b78a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624b78cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d49cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624b7896a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25919==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144667647 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b96a8e96e0, 0x55b96a8f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b96a8f1d38,0x55b96a978248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25940==ERROR: AddressSanitizer: SEGV on unknown address 0x55b96c4d5d20 (pc 0x55b96a5e67b8 bp 0x000000000000 sp 0x7ffe3ab4aaa0 T0) Step #5: ==25940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b96a5e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b96a5e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b96a5e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b96a5e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b96a5e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6caab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6caab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b96a1821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b96a1ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6caa91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b96a174a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145607916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc4809d6e0, 0x55cc480a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc480a5d38,0x55cc4812c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25960==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc49c89d20 (pc 0x55cc47d9a7b8 bp 0x000000000000 sp 0x7ffeea668fd0 T0) Step #5: ==25960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc47d9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc47d99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc47d999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc47d98266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc47d97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59c601e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59c601ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc479361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc479615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c5ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc47928a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146549528 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe32bf46e0, 0x55fe32bfcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe32bfcd38,0x55fe32c83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==25980==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe347e0d20 (pc 0x55fe328f17b8 bp 0x000000000000 sp 0x7fff0b63b720 T0) Step #5: ==25980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe328f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe328f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe328f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe328ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe328eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff03dd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff03dd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe3248d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe324b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03dd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe3247fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==25980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147490287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9b7c996e0, 0x55f9b7ca1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9b7ca1d38,0x55f9b7d28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26000==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9b9885d20 (pc 0x55f9b79967b8 bp 0x000000000000 sp 0x7ffcd42b25a0 T0) Step #5: ==26000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9b79967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9b7995ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9b79959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9b7994266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9b7993fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c965b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c965b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9b75321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9b755d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c96590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9b7524a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148431270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e53962b6e0, 0x55e539633d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e539633d38,0x55e5396ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26020==ERROR: AddressSanitizer: SEGV on unknown address 0x55e53b217d20 (pc 0x55e5393287b8 bp 0x000000000000 sp 0x7ffcdc3504c0 T0) Step #5: ==26020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5393287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e539327ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5393279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e539326266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e539325fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2612c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2612c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e538ec41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e538eef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2612c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e538eb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149370413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c13bc56e0, 0x563c13bcdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c13bcdd38,0x563c13c54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26040==ERROR: AddressSanitizer: SEGV on unknown address 0x563c157b1d20 (pc 0x563c138c27b8 bp 0x000000000000 sp 0x7ffff9227d10 T0) Step #5: ==26040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c138c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c138c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c138c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c138c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c138bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd20bec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd20bec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c1345e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c134895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20bea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c13450a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150305962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560df0c286e0, 0x560df0c30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560df0c30d38,0x560df0cb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26060==ERROR: AddressSanitizer: SEGV on unknown address 0x560df2814d20 (pc 0x560df09257b8 bp 0x000000000000 sp 0x7ffc724f5310 T0) Step #5: ==26060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560df09257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560df0924ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560df09249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560df0923266 in writeFile InstrProfilingFile.c Step #5: #4 0x560df0922fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc45d5f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc45d5f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560df04c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560df04ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45d5d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560df04b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151248754 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629ba8bc6e0, 0x5629ba8c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629ba8c4d38,0x5629ba94b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26082==ERROR: AddressSanitizer: SEGV on unknown address 0x5629bc4a8d20 (pc 0x5629ba5b97b8 bp 0x000000000000 sp 0x7ffe56c46c70 T0) Step #5: ==26082==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629ba5b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629ba5b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629ba5b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629ba5b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629ba5b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fb1c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fb1c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629ba1551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629ba1805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb1c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629ba147a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152189619 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601c934c6e0, 0x5601c9354d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601c9354d38,0x5601c93db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26103==ERROR: AddressSanitizer: SEGV on unknown address 0x5601caf38d20 (pc 0x5601c90497b8 bp 0x000000000000 sp 0x7fff25c07350 T0) Step #5: ==26103==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601c90497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601c9048ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601c90489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601c9047266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601c9046fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a04e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a04e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601c8be51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601c8c105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a04e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601c8bd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26103==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153132861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f94ef0d6e0, 0x55f94ef15d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f94ef15d38,0x55f94ef9c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26124==ERROR: AddressSanitizer: SEGV on unknown address 0x55f950af9d20 (pc 0x55f94ec0a7b8 bp 0x000000000000 sp 0x7fff2db662b0 T0) Step #5: ==26124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f94ec0a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f94ec09ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f94ec099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f94ec08266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f94ec07fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f56ff7da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f56ff7daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f94e7a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f94e7d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ff7b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f94e798a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154075632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a007416e0, 0x557a00749d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a00749d38,0x557a007d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26144==ERROR: AddressSanitizer: SEGV on unknown address 0x557a0232dd20 (pc 0x557a0043e7b8 bp 0x000000000000 sp 0x7ffc74a98e40 T0) Step #5: ==26144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a0043e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a0043dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a0043d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a0043c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a0043bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74714148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7471414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579fffda1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a000055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74713f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579fffcca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155012899 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5a217e6e0, 0x55b5a2186d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5a2186d38,0x55b5a220d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26164==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5a3d6ad20 (pc 0x55b5a1e7b7b8 bp 0x000000000000 sp 0x7ffe5200f560 T0) Step #5: ==26164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5a1e7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5a1e7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5a1e7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5a1e79266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5a1e78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92e80bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92e80bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5a1a171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5a1a425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e809b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5a1a09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155958941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4be36b6e0, 0x55c4be373d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4be373d38,0x55c4be3fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26184==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4bff57d20 (pc 0x55c4be0687b8 bp 0x000000000000 sp 0x7ffef72d59b0 T0) Step #5: ==26184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4be0687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4be067ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4be0679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4be066266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4be065fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f612e5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f612e5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4bdc041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4bdc2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612e5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4bdbf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156895578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdb91ca6e0, 0x55bdb91d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdb91d2d38,0x55bdb9259248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26204==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdbadb6d20 (pc 0x55bdb8ec77b8 bp 0x000000000000 sp 0x7fffbac58280 T0) Step #5: ==26204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdb8ec77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdb8ec6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdb8ec69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdb8ec5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdb8ec4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e5e2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e5e237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bdb8a631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bdb8a8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e5e215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bdb8a55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157838744 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b4a6796e0, 0x562b4a681d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b4a681d38,0x562b4a708248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26224==ERROR: AddressSanitizer: SEGV on unknown address 0x562b4c265d20 (pc 0x562b4a3767b8 bp 0x000000000000 sp 0x7ffd1129a4a0 T0) Step #5: ==26224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b4a3767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b4a375ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b4a3759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b4a374266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b4a373fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f899f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f899f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b49f121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b49f3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f899d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b49f04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158772376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55911e9fb6e0, 0x55911ea03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55911ea03d38,0x55911ea8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26244==ERROR: AddressSanitizer: SEGV on unknown address 0x5591205e7d20 (pc 0x55911e6f87b8 bp 0x000000000000 sp 0x7ffc341c5cf0 T0) Step #5: ==26244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55911e6f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55911e6f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55911e6f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55911e6f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55911e6f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9d1dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9d1dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55911e2941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55911e2bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d1dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55911e286a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159714285 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d2e90a6e0, 0x560d2e912d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d2e912d38,0x560d2e999248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26264==ERROR: AddressSanitizer: SEGV on unknown address 0x560d304f6d20 (pc 0x560d2e6077b8 bp 0x000000000000 sp 0x7ffeeb6ac9e0 T0) Step #5: ==26264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d2e6077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d2e606ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d2e6069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d2e605266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d2e604fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59a51d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59a51d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d2e1a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d2e1ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a51b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d2e195a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160656039 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602da2016e0, 0x5602da209d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602da209d38,0x5602da290248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26284==ERROR: AddressSanitizer: SEGV on unknown address 0x5602dbdedd20 (pc 0x5602d9efe7b8 bp 0x000000000000 sp 0x7ffea2ad8ba0 T0) Step #5: ==26284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602d9efe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602d9efdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602d9efd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602d9efc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602d9efbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc15f5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc15f534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602d9a9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602d9ac55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc15f512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602d9a8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161596358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5de45a6e0, 0x55a5de462d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5de462d38,0x55a5de4e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26304==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e0046d20 (pc 0x55a5de1577b8 bp 0x000000000000 sp 0x7fff2040d240 T0) Step #5: ==26304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5de1577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5de156ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5de1569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5de155266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5de154fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac8ae6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac8ae6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5ddcf31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5ddd1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8ae48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5ddce5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162537212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c52a2b76e0, 0x55c52a2bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c52a2bfd38,0x55c52a346248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26324==ERROR: AddressSanitizer: SEGV on unknown address 0x55c52bea3d20 (pc 0x55c529fb47b8 bp 0x000000000000 sp 0x7ffe654553b0 T0) Step #5: ==26324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c529fb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c529fb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c529fb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c529fb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c529fb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7d41498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7d4149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c529b501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c529b7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d4127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c529b42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163478783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ee12536e0, 0x557ee125bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ee125bd38,0x557ee12e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26344==ERROR: AddressSanitizer: SEGV on unknown address 0x557ee2e3fd20 (pc 0x557ee0f507b8 bp 0x000000000000 sp 0x7ffddfcfa180 T0) Step #5: ==26344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ee0f507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ee0f4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ee0f4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ee0f4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ee0f4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98454588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9845458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ee0aec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ee0b175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9845436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ee0adea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164420326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559531f0b6e0, 0x559531f13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559531f13d38,0x559531f9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26364==ERROR: AddressSanitizer: SEGV on unknown address 0x559533af7d20 (pc 0x559531c087b8 bp 0x000000000000 sp 0x7fff37d31640 T0) Step #5: ==26364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559531c087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559531c07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559531c079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559531c06266 in writeFile InstrProfilingFile.c Step #5: #4 0x559531c05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc63b6668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc63b666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595317a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595317cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63b644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559531796a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165360109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bdefc06e0, 0x559bdefc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bdefc8d38,0x559bdf04f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26384==ERROR: AddressSanitizer: SEGV on unknown address 0x559be0bacd20 (pc 0x559bdecbd7b8 bp 0x000000000000 sp 0x7ffebfaffd00 T0) Step #5: ==26384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bdecbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bdecbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bdecbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bdecbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bdecbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1908bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1908bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bde8591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bde8845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1908bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bde84ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166300612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4422096e0, 0x55d442211d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d442211d38,0x55d442298248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26404==ERROR: AddressSanitizer: SEGV on unknown address 0x55d443df5d20 (pc 0x55d441f067b8 bp 0x000000000000 sp 0x7fffac7db010 T0) Step #5: ==26404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d441f067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d441f05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d441f059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d441f04266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d441f03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dd5a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dd5a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d441aa21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d441acd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd5a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d441a94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167234998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e80bcf6e0, 0x564e80bd7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e80bd7d38,0x564e80c5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26424==ERROR: AddressSanitizer: SEGV on unknown address 0x564e827bbd20 (pc 0x564e808cc7b8 bp 0x000000000000 sp 0x7ffc1b2bc440 T0) Step #5: ==26424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e808cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e808cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e808cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e808ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e808c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb33f6a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb33f6a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e804681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e804935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb33f685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e8045aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168173321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574150706e0, 0x557415078d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557415078d38,0x5574150ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26444==ERROR: AddressSanitizer: SEGV on unknown address 0x557416c5cd20 (pc 0x557414d6d7b8 bp 0x000000000000 sp 0x7ffed56efd90 T0) Step #5: ==26444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557414d6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557414d6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557414d6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557414d6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557414d6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd82d8ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd82d8baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574149091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574149345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82d898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574148fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169114553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c256626e0, 0x564c2566ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c2566ad38,0x564c256f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26464==ERROR: AddressSanitizer: SEGV on unknown address 0x564c2724ed20 (pc 0x564c2535f7b8 bp 0x000000000000 sp 0x7ffde7d882e0 T0) Step #5: ==26464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c2535f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c2535eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c2535e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c2535d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c2535cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda3eb258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda3eb25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c24efb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c24f265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3eb03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c24eeda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170057755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621730d76e0, 0x5621730dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621730dfd38,0x562173166248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26484==ERROR: AddressSanitizer: SEGV on unknown address 0x562174cc3d20 (pc 0x562172dd47b8 bp 0x000000000000 sp 0x7fff4556b7f0 T0) Step #5: ==26484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562172dd47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562172dd3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562172dd39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562172dd2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562172dd1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b685ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b685ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621729701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56217299b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6858b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562172962a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171002909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565361b676e0, 0x565361b6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565361b6fd38,0x565361bf6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26504==ERROR: AddressSanitizer: SEGV on unknown address 0x565363753d20 (pc 0x5653618647b8 bp 0x000000000000 sp 0x7ffc541a2650 T0) Step #5: ==26504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653618647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565361863ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653618639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565361862266 in writeFile InstrProfilingFile.c Step #5: #4 0x565361861fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb832c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb832c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653614001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56536142b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb832a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653613f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171942187 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620a3b916e0, 0x5620a3b99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620a3b99d38,0x5620a3c20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26524==ERROR: AddressSanitizer: SEGV on unknown address 0x5620a577dd20 (pc 0x5620a388e7b8 bp 0x000000000000 sp 0x7fff58ba6480 T0) Step #5: ==26524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620a388e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620a388dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620a388d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620a388c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620a388bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2fe6b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2fe6b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620a342a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620a34555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2fe692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620a341ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172888381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d48d4ab6e0, 0x55d48d4b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d48d4b3d38,0x55d48d53a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26546==ERROR: AddressSanitizer: SEGV on unknown address 0x55d48f097d20 (pc 0x55d48d1a87b8 bp 0x000000000000 sp 0x7ffe55fb1d80 T0) Step #5: ==26546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d48d1a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d48d1a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d48d1a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d48d1a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d48d1a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64165b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64165b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d48cd441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d48cd6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f641658e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d48cd36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173829636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56319e61e6e0, 0x56319e626d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56319e626d38,0x56319e6ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26567==ERROR: AddressSanitizer: SEGV on unknown address 0x5631a020ad20 (pc 0x56319e31b7b8 bp 0x000000000000 sp 0x7fffec3770b0 T0) Step #5: ==26567==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56319e31b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56319e31aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56319e31a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56319e319266 in writeFile InstrProfilingFile.c Step #5: #4 0x56319e318fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e3b6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e3b6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56319deb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56319dee25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3b6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56319dea9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26567==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174776753 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bca9af6e0, 0x555bca9b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bca9b7d38,0x555bcaa3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26588==ERROR: AddressSanitizer: SEGV on unknown address 0x555bcc59bd20 (pc 0x555bca6ac7b8 bp 0x000000000000 sp 0x7ffedb8013a0 T0) Step #5: ==26588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bca6ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bca6abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bca6ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bca6aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bca6a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70c109a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70c109aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bca2481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bca2735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c1078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bca23aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175711824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f93c3f46e0, 0x55f93c3fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f93c3fcd38,0x55f93c483248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26608==ERROR: AddressSanitizer: SEGV on unknown address 0x55f93dfe0d20 (pc 0x55f93c0f17b8 bp 0x000000000000 sp 0x7ffde7b754c0 T0) Step #5: ==26608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f93c0f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f93c0f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f93c0f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f93c0ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f93c0eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23b95d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23b95d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f93bc8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f93bcb85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b95b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f93bc7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176657620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd897e56e0, 0x55fd897edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd897edd38,0x55fd89874248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26628==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd8b3d1d20 (pc 0x55fd894e27b8 bp 0x000000000000 sp 0x7ffced959250 T0) Step #5: ==26628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd894e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd894e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd894e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd894e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd894dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f826f71e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f826f71ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd8907e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd890a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f826f6fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd89070a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177599129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3eda5d6e0, 0x55c3eda65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3eda65d38,0x55c3edaec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26648==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3ef649d20 (pc 0x55c3ed75a7b8 bp 0x000000000000 sp 0x7ffe39eea8c0 T0) Step #5: ==26648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3ed75a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3ed759ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3ed7599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3ed758266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3ed757fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa53cf6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa53cf6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3ed2f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3ed3215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53cf4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3ed2e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178545081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d14ab16e0, 0x557d14ab9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d14ab9d38,0x557d14b40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26671==ERROR: AddressSanitizer: SEGV on unknown address 0x557d1669dd20 (pc 0x557d147ae7b8 bp 0x000000000000 sp 0x7ffd09a23a10 T0) Step #5: ==26671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d147ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d147adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d147ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d147ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d147abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86ff8fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86ff8fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d1434a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d143755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ff8da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d1433ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179484050 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ae03a76e0, 0x560ae03afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ae03afd38,0x560ae0436248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26692==ERROR: AddressSanitizer: SEGV on unknown address 0x560ae1f93d20 (pc 0x560ae00a47b8 bp 0x000000000000 sp 0x7fff766f0770 T0) Step #5: ==26692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ae00a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ae00a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ae00a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ae00a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ae00a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f0a75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f0a75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560adfc401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560adfc6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f0a73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560adfc32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180420735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d133ee6e0, 0x561d133f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d133f6d38,0x561d1347d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26712==ERROR: AddressSanitizer: SEGV on unknown address 0x561d14fdad20 (pc 0x561d130eb7b8 bp 0x000000000000 sp 0x7fff41fb81f0 T0) Step #5: ==26712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d130eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d130eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d130ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d130e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d130e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5deb5228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5deb522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d12c871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d12cb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5deb500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d12c79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181356469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a302006e0, 0x557a30208d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a30208d38,0x557a3028f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26732==ERROR: AddressSanitizer: SEGV on unknown address 0x557a31decd20 (pc 0x557a2fefd7b8 bp 0x000000000000 sp 0x7ffce70453d0 T0) Step #5: ==26732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a2fefd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a2fefcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a2fefc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a2fefb266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a2fefafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a710288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a71028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a2fa991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a2fac45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a71006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a2fa8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182297625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573a0e8c6e0, 0x5573a0e94d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573a0e94d38,0x5573a0f1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26752==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a2a78d20 (pc 0x5573a0b897b8 bp 0x000000000000 sp 0x7ffe8d9d4de0 T0) Step #5: ==26752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573a0b897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573a0b88ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573a0b889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573a0b87266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573a0b86fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5486618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe548661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573a07251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573a07505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe54863f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573a0717a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183242633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e18f1e6e0, 0x556e18f26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e18f26d38,0x556e18fad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26775==ERROR: AddressSanitizer: SEGV on unknown address 0x556e1ab0ad20 (pc 0x556e18c1b7b8 bp 0x000000000000 sp 0x7ffdf472a500 T0) Step #5: ==26775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e18c1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e18c1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e18c1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e18c19266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e18c18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f9fba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f9fba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e187b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e187e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9fb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e187a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184181015 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd6cad56e0, 0x55dd6caddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd6caddd38,0x55dd6cb64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26796==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd6e6c1d20 (pc 0x55dd6c7d27b8 bp 0x000000000000 sp 0x7ffdcc93e350 T0) Step #5: ==26796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd6c7d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd6c7d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd6c7d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd6c7d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd6c7cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87fd5848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87fd584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd6c36e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd6c3995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fd562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd6c360a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185115205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b927d386e0, 0x55b927d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b927d40d38,0x55b927dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26816==ERROR: AddressSanitizer: SEGV on unknown address 0x55b929924d20 (pc 0x55b927a357b8 bp 0x000000000000 sp 0x7ffc9a385060 T0) Step #5: ==26816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b927a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b927a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b927a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b927a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b927a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f473ec358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f473ec35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9275d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9275fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473ec13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9275c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186056117 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ebe8cd6e0, 0x556ebe8d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ebe8d5d38,0x556ebe95c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26836==ERROR: AddressSanitizer: SEGV on unknown address 0x556ec04b9d20 (pc 0x556ebe5ca7b8 bp 0x000000000000 sp 0x7fffec2f2900 T0) Step #5: ==26836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ebe5ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ebe5c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ebe5c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ebe5c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ebe5c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8be39dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be39dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ebe1661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ebe1915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be39bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ebe158a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186996626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558add5266e0, 0x558add52ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558add52ed38,0x558add5b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26856==ERROR: AddressSanitizer: SEGV on unknown address 0x558adf112d20 (pc 0x558add2237b8 bp 0x000000000000 sp 0x7ffc68e0a2d0 T0) Step #5: ==26856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558add2237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558add222ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558add2229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558add221266 in writeFile InstrProfilingFile.c Step #5: #4 0x558add220fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9964c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9964c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558adcdbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558adcdea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9964c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558adcdb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187938409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b0d9b46e0, 0x555b0d9bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b0d9bcd38,0x555b0da43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26876==ERROR: AddressSanitizer: SEGV on unknown address 0x555b0f5a0d20 (pc 0x555b0d6b17b8 bp 0x000000000000 sp 0x7fff417949f0 T0) Step #5: ==26876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b0d6b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b0d6b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b0d6b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b0d6af266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b0d6aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcefc7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcefc7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b0d24d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b0d2785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcefc5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b0d23fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188877559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c11f3a6e0, 0x561c11f42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c11f42d38,0x561c11fc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26896==ERROR: AddressSanitizer: SEGV on unknown address 0x561c13b26d20 (pc 0x561c11c377b8 bp 0x000000000000 sp 0x7fff9da0dcc0 T0) Step #5: ==26896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c11c377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c11c36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c11c369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c11c35266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c11c34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7f9e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7f9e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c117d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c117fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f9e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c117c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189819984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d2f1596e0, 0x559d2f161d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d2f161d38,0x559d2f1e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26916==ERROR: AddressSanitizer: SEGV on unknown address 0x559d30d45d20 (pc 0x559d2ee567b8 bp 0x000000000000 sp 0x7fff685e7f80 T0) Step #5: ==26916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d2ee567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d2ee55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d2ee559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d2ee54266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d2ee53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb11405a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb11405aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d2e9f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d2ea1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb114038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d2e9e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190755825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600655356e0, 0x56006553dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56006553dd38,0x5600655c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26936==ERROR: AddressSanitizer: SEGV on unknown address 0x560067121d20 (pc 0x5600652327b8 bp 0x000000000000 sp 0x7ffc78fd8520 T0) Step #5: ==26936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600652327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560065231ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600652319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560065230266 in writeFile InstrProfilingFile.c Step #5: #4 0x56006522ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcadb7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcadb790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560064dce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560064df95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcadb76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560064dc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191696840 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f79db4f6e0, 0x55f79db57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f79db57d38,0x55f79dbde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26956==ERROR: AddressSanitizer: SEGV on unknown address 0x55f79f73bd20 (pc 0x55f79d84c7b8 bp 0x000000000000 sp 0x7ffcf70e0f30 T0) Step #5: ==26956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f79d84c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f79d84bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f79d84b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f79d84a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f79d849fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98877c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98877c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f79d3e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f79d4135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98877a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f79d3daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192643328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f1bdf66e0, 0x564f1bdfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f1bdfed38,0x564f1be85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26976==ERROR: AddressSanitizer: SEGV on unknown address 0x564f1d9e2d20 (pc 0x564f1baf37b8 bp 0x000000000000 sp 0x7ffed41ed990 T0) Step #5: ==26976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f1baf37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f1baf2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f1baf29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f1baf1266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f1baf0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd23e2098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd23e209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f1b68f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f1b6ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23e1e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f1b681a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193582005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55755b0a16e0, 0x55755b0a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55755b0a9d38,0x55755b130248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==26996==ERROR: AddressSanitizer: SEGV on unknown address 0x55755cc8dd20 (pc 0x55755ad9e7b8 bp 0x000000000000 sp 0x7fffb6a6dca0 T0) Step #5: ==26996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55755ad9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55755ad9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55755ad9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55755ad9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55755ad9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51da01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51da01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55755a93a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55755a9655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d9ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55755a92ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==26996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194519096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55812a73c6e0, 0x55812a744d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55812a744d38,0x55812a7cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27016==ERROR: AddressSanitizer: SEGV on unknown address 0x55812c328d20 (pc 0x55812a4397b8 bp 0x000000000000 sp 0x7ffd80624c70 T0) Step #5: ==27016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55812a4397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55812a438ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55812a4389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55812a437266 in writeFile InstrProfilingFile.c Step #5: #4 0x55812a436fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10f52ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f52efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558129fd51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55812a0005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f52cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558129fc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195456771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629377446e0, 0x56293774cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56293774cd38,0x5629377d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27036==ERROR: AddressSanitizer: SEGV on unknown address 0x562939330d20 (pc 0x5629374417b8 bp 0x000000000000 sp 0x7ffebdf6a1f0 T0) Step #5: ==27036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629374417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562937440ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629374409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56293743f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56293743efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd764288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd76428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562936fdd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629370085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd76406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562936fcfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196397706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d11e3fb6e0, 0x55d11e403d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d11e403d38,0x55d11e48a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27056==ERROR: AddressSanitizer: SEGV on unknown address 0x55d11ffe7d20 (pc 0x55d11e0f87b8 bp 0x000000000000 sp 0x7ffdbe3be000 T0) Step #5: ==27056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11e0f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d11e0f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d11e0f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d11e0f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d11e0f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa28da1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa28da1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d11dc941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11dcbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa28d9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11dc86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197335456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da7e0b46e0, 0x55da7e0bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da7e0bcd38,0x55da7e143248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27076==ERROR: AddressSanitizer: SEGV on unknown address 0x55da7fca0d20 (pc 0x55da7ddb17b8 bp 0x000000000000 sp 0x7fff0e27a070 T0) Step #5: ==27076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da7ddb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da7ddb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da7ddb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da7ddaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da7ddaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a37ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a37ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da7d94d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da7d9785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a37ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da7d93fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198264531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e83a4e6e0, 0x562e83a56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e83a56d38,0x562e83add248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27096==ERROR: AddressSanitizer: SEGV on unknown address 0x562e8563ad20 (pc 0x562e8374b7b8 bp 0x000000000000 sp 0x7ffec7bc9160 T0) Step #5: ==27096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e8374b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e8374aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e8374a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e83749266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e83748fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19d9af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19d9af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e832e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e833125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d9ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e832d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199202376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2f3ba36e0, 0x55a2f3babd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2f3babd38,0x55a2f3c32248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27119==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f578fd20 (pc 0x55a2f38a07b8 bp 0x000000000000 sp 0x7fffd6cb4b80 T0) Step #5: ==27119==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f38a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2f389fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2f389f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2f389e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f389dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda27df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda27df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f343c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f34675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda27dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f342ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200135940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559002ccb6e0, 0x559002cd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559002cd3d38,0x559002d5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27140==ERROR: AddressSanitizer: SEGV on unknown address 0x5590048b7d20 (pc 0x5590029c87b8 bp 0x000000000000 sp 0x7ffffac25fe0 T0) Step #5: ==27140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590029c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590029c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590029c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590029c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590029c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08ee3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08ee341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590025641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900258f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ee31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559002556a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201075012 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e87b176e0, 0x557e87b1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e87b1fd38,0x557e87ba6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27160==ERROR: AddressSanitizer: SEGV on unknown address 0x557e89703d20 (pc 0x557e878147b8 bp 0x000000000000 sp 0x7ffd01c842d0 T0) Step #5: ==27160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e878147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e87813ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e878139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e87812266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e87811fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62f557f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62f557fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e873b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e873db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62f555d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e873a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202013633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bb01b26e0, 0x562bb01bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bb01bad38,0x562bb0241248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27180==ERROR: AddressSanitizer: SEGV on unknown address 0x562bb1d9ed20 (pc 0x562bafeaf7b8 bp 0x000000000000 sp 0x7fffd41fe390 T0) Step #5: ==27180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bafeaf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bafeaeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bafeae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bafead266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bafeacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78b0f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78b0f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bafa4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bafa765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b0f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bafa3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202954794 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563301db86e0, 0x563301dc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563301dc0d38,0x563301e47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27200==ERROR: AddressSanitizer: SEGV on unknown address 0x5633039a4d20 (pc 0x563301ab57b8 bp 0x000000000000 sp 0x7ffe6e0fcd20 T0) Step #5: ==27200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563301ab57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563301ab4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563301ab49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563301ab3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563301ab2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1274cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1274cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633016511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56330167c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1274ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563301643a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203889827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56115a37c6e0, 0x56115a384d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56115a384d38,0x56115a40b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27220==ERROR: AddressSanitizer: SEGV on unknown address 0x56115bf68d20 (pc 0x56115a0797b8 bp 0x000000000000 sp 0x7fff4616e780 T0) Step #5: ==27220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56115a0797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56115a078ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56115a0789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56115a077266 in writeFile InstrProfilingFile.c Step #5: #4 0x56115a076fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4481c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4481c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561159c151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561159c405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4481bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561159c07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204832027 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564766c306e0, 0x564766c38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564766c38d38,0x564766cbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27240==ERROR: AddressSanitizer: SEGV on unknown address 0x56476881cd20 (pc 0x56476692d7b8 bp 0x000000000000 sp 0x7ffdcc2a5fd0 T0) Step #5: ==27240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56476692d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56476692cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56476692c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56476692b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56476692afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98c63c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c63c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647664c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647664f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c63a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647664bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205770472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d599986e0, 0x558d599a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d599a0d38,0x558d59a27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27260==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5b584d20 (pc 0x558d596957b8 bp 0x000000000000 sp 0x7ffea5c58cb0 T0) Step #5: ==27260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d596957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d59694ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d596949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d59693266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d59692fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8986c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8986c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d592311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d5925c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8986c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d59223a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206704975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557feedd46e0, 0x557feeddcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557feeddcd38,0x557feee63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27280==ERROR: AddressSanitizer: SEGV on unknown address 0x557ff09c0d20 (pc 0x557feead17b8 bp 0x000000000000 sp 0x7ffcae91a430 T0) Step #5: ==27280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557feead17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557feead0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557feead09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557feeacf266 in writeFile InstrProfilingFile.c Step #5: #4 0x557feeacefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f09d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f09d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fee66d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fee6985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f09d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fee65fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207641346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564807da06e0, 0x564807da8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564807da8d38,0x564807e2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27300==ERROR: AddressSanitizer: SEGV on unknown address 0x56480998cd20 (pc 0x564807a9d7b8 bp 0x000000000000 sp 0x7ffeb91a83d0 T0) Step #5: ==27300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564807a9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564807a9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564807a9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564807a9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564807a9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f318d1e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f318d1e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648076391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648076645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318d1c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56480762ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208577820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b1410c6e0, 0x561b14114d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b14114d38,0x561b1419b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27320==ERROR: AddressSanitizer: SEGV on unknown address 0x561b15cf8d20 (pc 0x561b13e097b8 bp 0x000000000000 sp 0x7ffe3461edb0 T0) Step #5: ==27320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b13e097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b13e08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b13e089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b13e07266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b13e06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc33c7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc33c7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b139a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b139d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33c7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b13997a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209515759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f4bcbf6e0, 0x563f4bcc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f4bcc7d38,0x563f4bd4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27340==ERROR: AddressSanitizer: SEGV on unknown address 0x563f4d8abd20 (pc 0x563f4b9bc7b8 bp 0x000000000000 sp 0x7ffcde762b70 T0) Step #5: ==27340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f4b9bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f4b9bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f4b9bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f4b9ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f4b9b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51a0d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51a0d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f4b5581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f4b5835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51a0d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f4b54aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210456699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f7e4196e0, 0x558f7e421d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f7e421d38,0x558f7e4a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27360==ERROR: AddressSanitizer: SEGV on unknown address 0x558f80005d20 (pc 0x558f7e1167b8 bp 0x000000000000 sp 0x7fff446d3e10 T0) Step #5: ==27360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f7e1167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f7e115ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f7e1159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f7e114266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f7e113fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb25cd578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb25cd57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f7dcb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f7dcdd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb25cd35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f7dca4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211395004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c85a58b6e0, 0x55c85a593d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c85a593d38,0x55c85a61a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27380==ERROR: AddressSanitizer: SEGV on unknown address 0x55c85c177d20 (pc 0x55c85a2887b8 bp 0x000000000000 sp 0x7ffe0d7ab230 T0) Step #5: ==27380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c85a2887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c85a287ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c85a2879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c85a286266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c85a285fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30f25478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30f2547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c859e241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c859e4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f2525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c859e16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212337104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588059516e0, 0x558805959d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558805959d38,0x5588059e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27400==ERROR: AddressSanitizer: SEGV on unknown address 0x55880753dd20 (pc 0x55880564e7b8 bp 0x000000000000 sp 0x7ffe2e248c60 T0) Step #5: ==27400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55880564e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55880564dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55880564d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55880564c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55880564bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee1f93a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee1f93aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588051ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588052155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee1f918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588051dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213287805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f6df416e0, 0x559f6df49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f6df49d38,0x559f6dfd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27420==ERROR: AddressSanitizer: SEGV on unknown address 0x559f6fb2dd20 (pc 0x559f6dc3e7b8 bp 0x000000000000 sp 0x7ffff6961250 T0) Step #5: ==27420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f6dc3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f6dc3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f6dc3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f6dc3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f6dc3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effaea1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effaea1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f6d7da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f6d8055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effae9fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f6d7cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214222734 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c550c8b6e0, 0x55c550c93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c550c93d38,0x55c550d1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27440==ERROR: AddressSanitizer: SEGV on unknown address 0x55c552877d20 (pc 0x55c5509887b8 bp 0x000000000000 sp 0x7ffead206210 T0) Step #5: ==27440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5509887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c550987ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5509879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c550986266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c550985fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6c9bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6c9bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5505241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c55054f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c9bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c550516a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215157450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566f45bc6e0, 0x5566f45c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566f45c4d38,0x5566f464b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27460==ERROR: AddressSanitizer: SEGV on unknown address 0x5566f61a8d20 (pc 0x5566f42b97b8 bp 0x000000000000 sp 0x7ffcaf56c490 T0) Step #5: ==27460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566f42b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566f42b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566f42b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566f42b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566f42b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6d20af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6d20afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566f3e551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566f3e805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d208d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566f3e47a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216100709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632b5b956e0, 0x5632b5b9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632b5b9dd38,0x5632b5c24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27482==ERROR: AddressSanitizer: SEGV on unknown address 0x5632b7781d20 (pc 0x5632b58927b8 bp 0x000000000000 sp 0x7ffef40585a0 T0) Step #5: ==27482==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632b58927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632b5891ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632b58919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632b5890266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632b588ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4788ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4788ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632b542e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632b54595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4788dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632b5420a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217042016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3d793d6e0, 0x55e3d7945d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3d7945d38,0x55e3d79cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27502==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3d9529d20 (pc 0x55e3d763a7b8 bp 0x000000000000 sp 0x7ffce47f7f70 T0) Step #5: ==27502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3d763a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3d7639ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3d76399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3d7638266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3d7637fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5512ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5512ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3d71d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3d72015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5512caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3d71c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217980606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561068a476e0, 0x561068a4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561068a4fd38,0x561068ad6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27524==ERROR: AddressSanitizer: SEGV on unknown address 0x56106a633d20 (pc 0x5610687447b8 bp 0x000000000000 sp 0x7ffcfa5f7f90 T0) Step #5: ==27524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610687447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561068743ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610687439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561068742266 in writeFile InstrProfilingFile.c Step #5: #4 0x561068741fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa94af298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa94af29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610682e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56106830b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94af07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610682d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218918545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b0f3976e0, 0x560b0f39fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b0f39fd38,0x560b0f426248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27546==ERROR: AddressSanitizer: SEGV on unknown address 0x560b10f83d20 (pc 0x560b0f0947b8 bp 0x000000000000 sp 0x7fff522d03a0 T0) Step #5: ==27546==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b0f0947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b0f093ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b0f0939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b0f092266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b0f091fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb10189b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb10189ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b0ec301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b0ec5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb101879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b0ec22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219857553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562dc1f306e0, 0x562dc1f38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562dc1f38d38,0x562dc1fbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27568==ERROR: AddressSanitizer: SEGV on unknown address 0x562dc3b1cd20 (pc 0x562dc1c2d7b8 bp 0x000000000000 sp 0x7ffdeb3c75b0 T0) Step #5: ==27568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562dc1c2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562dc1c2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562dc1c2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562dc1c2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562dc1c2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef2e9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef2e972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562dc17c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562dc17f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef2e950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562dc17bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220797342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56168b9ea6e0, 0x56168b9f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56168b9f2d38,0x56168ba79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27588==ERROR: AddressSanitizer: SEGV on unknown address 0x56168d5d6d20 (pc 0x56168b6e77b8 bp 0x000000000000 sp 0x7ffe6c2cbf20 T0) Step #5: ==27588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168b6e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56168b6e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56168b6e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56168b6e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56168b6e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94133488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9413348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56168b2831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56168b2ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9413326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56168b275a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221731876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f353096e0, 0x558f35311d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f35311d38,0x558f35398248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27608==ERROR: AddressSanitizer: SEGV on unknown address 0x558f36ef5d20 (pc 0x558f350067b8 bp 0x000000000000 sp 0x7ffdf6816ab0 T0) Step #5: ==27608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f350067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f35005ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f350059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f35004266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f35003fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc87bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc87bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f34ba21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f34bcd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc87ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f34b94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222674865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567785e46e0, 0x5567785ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567785ecd38,0x556778673248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27628==ERROR: AddressSanitizer: SEGV on unknown address 0x55677a1d0d20 (pc 0x5567782e17b8 bp 0x000000000000 sp 0x7ffeb5f3d200 T0) Step #5: ==27628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567782e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567782e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567782e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567782df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567782defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57bce3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57bce3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556777e7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556777ea85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57bce1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556777e6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223611551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b761d956e0, 0x55b761d9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b761d9dd38,0x55b761e24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27650==ERROR: AddressSanitizer: SEGV on unknown address 0x55b763981d20 (pc 0x55b761a927b8 bp 0x000000000000 sp 0x7ffe81b4fd00 T0) Step #5: ==27650==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b761a927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b761a91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b761a919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b761a90266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b761a8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc694d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc694d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b76162e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7616595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc694d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b761620a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224554092 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb2b7e86e0, 0x55eb2b7f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb2b7f0d38,0x55eb2b877248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27671==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb2d3d4d20 (pc 0x55eb2b4e57b8 bp 0x000000000000 sp 0x7fffff8f35f0 T0) Step #5: ==27671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb2b4e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb2b4e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb2b4e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb2b4e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb2b4e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5373e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5373e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb2b0811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb2b0ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5373e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb2b073a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225487495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2967666e0, 0x55e29676ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e29676ed38,0x55e2967f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27692==ERROR: AddressSanitizer: SEGV on unknown address 0x55e298352d20 (pc 0x55e2964637b8 bp 0x000000000000 sp 0x7ffcda43f070 T0) Step #5: ==27692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2964637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e296462ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2964629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e296461266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e296460fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2bdc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2bdc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e295fff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e29602a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2bdc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e295ff1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226421674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621d6ada6e0, 0x5621d6ae2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621d6ae2d38,0x5621d6b69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27712==ERROR: AddressSanitizer: SEGV on unknown address 0x5621d86c6d20 (pc 0x5621d67d77b8 bp 0x000000000000 sp 0x7fff76a6e770 T0) Step #5: ==27712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621d67d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621d67d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621d67d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621d67d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621d67d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78391138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7839113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621d63731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621d639e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78390f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621d6365a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227355733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55572390d6e0, 0x555723915d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555723915d38,0x55572399c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27732==ERROR: AddressSanitizer: SEGV on unknown address 0x5557254f9d20 (pc 0x55572360a7b8 bp 0x000000000000 sp 0x7ffc0d0c09a0 T0) Step #5: ==27732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55572360a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555723609ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557236099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555723608266 in writeFile InstrProfilingFile.c Step #5: #4 0x555723607fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62505608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6250560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557231a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557231d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625053e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555723198a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228290364 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4d8d626e0, 0x55d4d8d6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4d8d6ad38,0x55d4d8df1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27752==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4da94ed20 (pc 0x55d4d8a5f7b8 bp 0x000000000000 sp 0x7ffd45801650 T0) Step #5: ==27752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4d8a5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4d8a5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4d8a5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4d8a5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4d8a5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f3e04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f3e04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4d85fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4d86265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3e02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4d85eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229231386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556abf3f36e0, 0x556abf3fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556abf3fbd38,0x556abf482248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27772==ERROR: AddressSanitizer: SEGV on unknown address 0x556ac0fdfd20 (pc 0x556abf0f07b8 bp 0x000000000000 sp 0x7fffcd9f46c0 T0) Step #5: ==27772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556abf0f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556abf0efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556abf0ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556abf0ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x556abf0edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41652168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4165216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556abec8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556abecb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41651f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556abec7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230168219 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569f692e6e0, 0x5569f6936d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569f6936d38,0x5569f69bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27792==ERROR: AddressSanitizer: SEGV on unknown address 0x5569f851ad20 (pc 0x5569f662b7b8 bp 0x000000000000 sp 0x7ffcdc85eaa0 T0) Step #5: ==27792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569f662b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569f662aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569f662a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569f6629266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569f6628fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97fdbbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97fdbbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569f61c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569f61f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97fdb9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569f61b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231096163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b38a4f6e0, 0x564b38a57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b38a57d38,0x564b38ade248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27812==ERROR: AddressSanitizer: SEGV on unknown address 0x564b3a63bd20 (pc 0x564b3874c7b8 bp 0x000000000000 sp 0x7ffd77708db0 T0) Step #5: ==27812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b3874c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b3874bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b3874b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b3874a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b38749fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45039c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45039c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b382e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b383135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45039a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b382daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232029219 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55febe9bd6e0, 0x55febe9c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55febe9c5d38,0x55febea4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27832==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec05a9d20 (pc 0x55febe6ba7b8 bp 0x000000000000 sp 0x7fff9ce04600 T0) Step #5: ==27832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55febe6ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55febe6b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55febe6b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55febe6b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55febe6b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1023958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb102395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55febe2561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55febe2815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb102373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55febe248a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232969252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ea78ea6e0, 0x555ea78f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ea78f2d38,0x555ea7979248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27852==ERROR: AddressSanitizer: SEGV on unknown address 0x555ea94d6d20 (pc 0x555ea75e77b8 bp 0x000000000000 sp 0x7ffe9ce8f0c0 T0) Step #5: ==27852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ea75e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ea75e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ea75e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ea75e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ea75e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdebfbfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdebfbfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ea71831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ea71ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdebfbdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ea7175a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233913859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564956fbd6e0, 0x564956fc5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564956fc5d38,0x56495704c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27872==ERROR: AddressSanitizer: SEGV on unknown address 0x564958ba9d20 (pc 0x564956cba7b8 bp 0x000000000000 sp 0x7fff008d92e0 T0) Step #5: ==27872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564956cba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564956cb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564956cb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564956cb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x564956cb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f186fb348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f186fb34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649568561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649568815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f186fb12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564956848a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234856706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b80ba176e0, 0x55b80ba1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b80ba1fd38,0x55b80baa6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27892==ERROR: AddressSanitizer: SEGV on unknown address 0x55b80d603d20 (pc 0x55b80b7147b8 bp 0x000000000000 sp 0x7ffe310c7470 T0) Step #5: ==27892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b80b7147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b80b713ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b80b7139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b80b712266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b80b711fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90acc3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90acc3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b80b2b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b80b2db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90acc1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b80b2a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235789533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fab8616e0, 0x558fab869d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fab869d38,0x558fab8f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27912==ERROR: AddressSanitizer: SEGV on unknown address 0x558fad44dd20 (pc 0x558fab55e7b8 bp 0x000000000000 sp 0x7ffc869fd0a0 T0) Step #5: ==27912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fab55e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fab55dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fab55d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fab55c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fab55bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd53d7418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd53d741a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fab0fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fab1255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53d71f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fab0eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237084349 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f756f876e0, 0x55f756f8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f756f8fd38,0x55f757016248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27932==ERROR: AddressSanitizer: SEGV on unknown address 0x55f758b73d20 (pc 0x55f756c847b8 bp 0x000000000000 sp 0x7fff03d74f60 T0) Step #5: ==27932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f756c847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f756c83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f756c839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f756c82266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f756c81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1795648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb179564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7568201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f75684b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb179542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f756812a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238481853 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bf29f16e0, 0x559bf29f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bf29f9d38,0x559bf2a80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27952==ERROR: AddressSanitizer: SEGV on unknown address 0x559bf45ddd20 (pc 0x559bf26ee7b8 bp 0x000000000000 sp 0x7ffd035fde90 T0) Step #5: ==27952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bf26ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bf26edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bf26ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bf26ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bf26ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5ede0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5ede0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bf228a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bf22b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5edde9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bf227ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239841097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563498b656e0, 0x563498b6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563498b6dd38,0x563498bf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27972==ERROR: AddressSanitizer: SEGV on unknown address 0x56349a751d20 (pc 0x5634988627b8 bp 0x000000000000 sp 0x7ffc34ad5920 T0) Step #5: ==27972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634988627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563498861ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634988619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563498860266 in writeFile InstrProfilingFile.c Step #5: #4 0x56349885ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbaf8ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbaf8eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634983fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634984295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbaf8cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634983f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241333928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565143c2c6e0, 0x565143c34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565143c34d38,0x565143cbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==27992==ERROR: AddressSanitizer: SEGV on unknown address 0x565145818d20 (pc 0x5651439297b8 bp 0x000000000000 sp 0x7fffedf15f30 T0) Step #5: ==27992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651439297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565143928ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651439289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565143927266 in writeFile InstrProfilingFile.c Step #5: #4 0x565143926fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f592601a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f592601aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651434c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651434f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5925ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651434b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==27992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242766128 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e02ad7c6e0, 0x55e02ad84d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e02ad84d38,0x55e02ae0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28012==ERROR: AddressSanitizer: SEGV on unknown address 0x55e02c968d20 (pc 0x55e02aa797b8 bp 0x000000000000 sp 0x7ffe1498bb10 T0) Step #5: ==28012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e02aa797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e02aa78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e02aa789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e02aa77266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e02aa76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f21d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f21d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e02a6151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e02a6405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f21d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e02a607a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244151894 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595383016e0, 0x559538309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559538309d38,0x559538390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28032==ERROR: AddressSanitizer: SEGV on unknown address 0x559539eedd20 (pc 0x559537ffe7b8 bp 0x000000000000 sp 0x7fffb4ec68b0 T0) Step #5: ==28032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559537ffe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559537ffdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559537ffd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559537ffc266 in writeFile InstrProfilingFile.c Step #5: #4 0x559537ffbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f72f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f72f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559537b9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559537bc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f72eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559537b8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245895927 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a3b32d6e0, 0x557a3b335d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a3b335d38,0x557a3b3bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28052==ERROR: AddressSanitizer: SEGV on unknown address 0x557a3cf19d20 (pc 0x557a3b02a7b8 bp 0x000000000000 sp 0x7ffc29b7d130 T0) Step #5: ==28052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a3b02a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a3b029ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a3b0299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a3b028266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a3b027fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05e43d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05e43d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a3abc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a3abf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05e43b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a3abb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247713273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654161a06e0, 0x5654161a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654161a8d38,0x56541622f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28072==ERROR: AddressSanitizer: SEGV on unknown address 0x565417d8cd20 (pc 0x565415e9d7b8 bp 0x000000000000 sp 0x7ffd2943d4d0 T0) Step #5: ==28072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565415e9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565415e9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565415e9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565415e9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x565415e9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00f977a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00f977aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565415a391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565415a645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f9758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565415a2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249222863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f7d9406e0, 0x560f7d948d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f7d948d38,0x560f7d9cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28092==ERROR: AddressSanitizer: SEGV on unknown address 0x560f7f52cd20 (pc 0x560f7d63d7b8 bp 0x000000000000 sp 0x7ffc9598dd90 T0) Step #5: ==28092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f7d63d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f7d63cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f7d63c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f7d63b266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f7d63afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61773848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6177384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f7d1d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f7d2045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6177362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f7d1cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250657196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55652c1e06e0, 0x55652c1e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55652c1e8d38,0x55652c26f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28114==ERROR: AddressSanitizer: SEGV on unknown address 0x55652ddccd20 (pc 0x55652bedd7b8 bp 0x000000000000 sp 0x7ffed0924030 T0) Step #5: ==28114==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55652bedd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55652bedcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55652bedc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55652bedb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55652bedafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe705a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe705a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55652ba791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55652baa45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7059f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55652ba6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252105555 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c7573c6e0, 0x561c75744d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c75744d38,0x561c757cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28136==ERROR: AddressSanitizer: SEGV on unknown address 0x561c77328d20 (pc 0x561c754397b8 bp 0x000000000000 sp 0x7fff7fb6ad40 T0) Step #5: ==28136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c754397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c75438ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c754389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c75437266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c75436fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e06c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e06c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c74fd51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c750005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e06bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c74fc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253583207 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559090e9f6e0, 0x559090ea7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559090ea7d38,0x559090f2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28156==ERROR: AddressSanitizer: SEGV on unknown address 0x559092a8bd20 (pc 0x559090b9c7b8 bp 0x000000000000 sp 0x7ffc075ff4c0 T0) Step #5: ==28156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559090b9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559090b9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559090b9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559090b9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559090b99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92b464d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92b464da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590907381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590907635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92b462b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55909072aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255003232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f34294e6e0, 0x55f342956d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f342956d38,0x55f3429dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28176==ERROR: AddressSanitizer: SEGV on unknown address 0x55f34453ad20 (pc 0x55f34264b7b8 bp 0x000000000000 sp 0x7ffe9e7d5700 T0) Step #5: ==28176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f34264b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f34264aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f34264a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f342649266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f342648fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64dbf428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64dbf42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3421e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3422125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64dbf20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3421d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256449550 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3f5f586e0, 0x55c3f5f60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3f5f60d38,0x55c3f5fe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28196==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3f7b44d20 (pc 0x55c3f5c557b8 bp 0x000000000000 sp 0x7ffc8c72ddc0 T0) Step #5: ==28196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3f5c557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3f5c54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3f5c549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3f5c53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3f5c52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f502eb868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f502eb86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3f57f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3f581c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502eb64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3f57e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257831474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586405006e0, 0x558640508d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558640508d38,0x55864058f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28216==ERROR: AddressSanitizer: SEGV on unknown address 0x5586420ecd20 (pc 0x5586401fd7b8 bp 0x000000000000 sp 0x7fffc193abc0 T0) Step #5: ==28216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586401fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586401fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586401fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586401fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586401fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cdf4208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cdf420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55863fd991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55863fdc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdf3fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55863fd8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259214086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa0a8666e0, 0x55aa0a86ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa0a86ed38,0x55aa0a8f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28236==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa0c452d20 (pc 0x55aa0a5637b8 bp 0x000000000000 sp 0x7ffccc2a0890 T0) Step #5: ==28236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0a5637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa0a562ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa0a5629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa0a561266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0a560fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0679908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff067990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0a0ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0a12a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06796e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0a0f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260585547 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd20f286e0, 0x55cd20f30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd20f30d38,0x55cd20fb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28256==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd22b14d20 (pc 0x55cd20c257b8 bp 0x000000000000 sp 0x7fff77bfaa90 T0) Step #5: ==28256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd20c257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd20c24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd20c249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd20c23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd20c22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77c8d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c8d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd207c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd207ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c8d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd207b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261961833 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b21cd16e0, 0x562b21cd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b21cd9d38,0x562b21d60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28276==ERROR: AddressSanitizer: SEGV on unknown address 0x562b238bdd20 (pc 0x562b219ce7b8 bp 0x000000000000 sp 0x7ffec028b500 T0) Step #5: ==28276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b219ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b219cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b219cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b219cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b219cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6bc917d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bc917da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b2156a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b215955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bc915b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b2155ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263317593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8f74066e0, 0x55a8f740ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8f740ed38,0x55a8f7495248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28298==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8f8ff2d20 (pc 0x55a8f71037b8 bp 0x000000000000 sp 0x7ffc490f67f0 T0) Step #5: ==28298==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8f71037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8f7102ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8f71029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8f7101266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8f7100fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa017f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa017f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8f6c9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8f6cca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa017ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8f6c91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264688579 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573a1ed66e0, 0x5573a1eded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573a1eded38,0x5573a1f65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28318==ERROR: AddressSanitizer: SEGV on unknown address 0x5573a3ac2d20 (pc 0x5573a1bd37b8 bp 0x000000000000 sp 0x7fff9e2cebe0 T0) Step #5: ==28318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573a1bd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573a1bd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573a1bd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573a1bd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573a1bd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38d6fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38d6fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573a176f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573a179a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d6fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573a1761a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266083270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c78828a6e0, 0x55c788292d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c788292d38,0x55c788319248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28342==ERROR: AddressSanitizer: SEGV on unknown address 0x55c789e76d20 (pc 0x55c787f877b8 bp 0x000000000000 sp 0x7ffe0eb7da70 T0) Step #5: ==28342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c787f877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c787f86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c787f869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c787f85266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c787f84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f855e9c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f855e9c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c787b231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c787b4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855e9a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c787b15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267445104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fdf9ac6e0, 0x563fdf9b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fdf9b4d38,0x563fdfa3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28365==ERROR: AddressSanitizer: SEGV on unknown address 0x563fe1598d20 (pc 0x563fdf6a97b8 bp 0x000000000000 sp 0x7fff5d8a6f90 T0) Step #5: ==28365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fdf6a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fdf6a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fdf6a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fdf6a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fdf6a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25ec8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25ec860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fdf2451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fdf2705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ec83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fdf237a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268809726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1b34506e0, 0x55a1b3458d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1b3458d38,0x55a1b34df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28386==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1b503cd20 (pc 0x55a1b314d7b8 bp 0x000000000000 sp 0x7ffee5b0d160 T0) Step #5: ==28386==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1b314d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1b314cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1b314c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1b314b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1b314afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd30e9bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd30e9bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1b2ce91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1b2d145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30e999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1b2cdba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270227512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cef1f8d6e0, 0x55cef1f95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cef1f95d38,0x55cef201c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28408==ERROR: AddressSanitizer: SEGV on unknown address 0x55cef3b79d20 (pc 0x55cef1c8a7b8 bp 0x000000000000 sp 0x7ffc0befb260 T0) Step #5: ==28408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cef1c8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cef1c89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cef1c899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cef1c88266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cef1c87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dc77fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dc77fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cef18261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cef18515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc77d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cef1818a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271600884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d04f3a96e0, 0x55d04f3b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d04f3b1d38,0x55d04f438248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28428==ERROR: AddressSanitizer: SEGV on unknown address 0x55d050f95d20 (pc 0x55d04f0a67b8 bp 0x000000000000 sp 0x7fff24742f30 T0) Step #5: ==28428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d04f0a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d04f0a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d04f0a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d04f0a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d04f0a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89115488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8911548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d04ec421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d04ec6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8911526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d04ec34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272983738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc5763e6e0, 0x55dc57646d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc57646d38,0x55dc576cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28448==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc5922ad20 (pc 0x55dc5733b7b8 bp 0x000000000000 sp 0x7ffc82ca41a0 T0) Step #5: ==28448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc5733b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc5733aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc5733a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc57339266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc57338fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68dff8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68dff8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc56ed71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc56f025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68dff6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc56ec9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274360553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe79dba6e0, 0x55fe79dc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe79dc2d38,0x55fe79e49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28468==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe7b9a6d20 (pc 0x55fe79ab77b8 bp 0x000000000000 sp 0x7ffca0839f10 T0) Step #5: ==28468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe79ab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe79ab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe79ab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe79ab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe79ab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6a06108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a0610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe796531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe7967e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a05ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe79645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275746505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb2f45a6e0, 0x55bb2f462d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb2f462d38,0x55bb2f4e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28488==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb31046d20 (pc 0x55bb2f1577b8 bp 0x000000000000 sp 0x7ffd4786c340 T0) Step #5: ==28488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb2f1577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb2f156ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb2f1569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb2f155266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb2f154fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb94512b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb94512ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb2ecf31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb2ed1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb945109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb2ece5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277122903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed747c16e0, 0x55ed747c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed747c9d38,0x55ed74850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28508==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed763add20 (pc 0x55ed744be7b8 bp 0x000000000000 sp 0x7fffe3670d80 T0) Step #5: ==28508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed744be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed744bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed744bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed744bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed744bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2f48458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2f4845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed7405a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed740855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f4823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed7404ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278734592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f052e06e0, 0x563f052e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f052e8d38,0x563f0536f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28528==ERROR: AddressSanitizer: SEGV on unknown address 0x563f06eccd20 (pc 0x563f04fdd7b8 bp 0x000000000000 sp 0x7ffe7fe65510 T0) Step #5: ==28528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f04fdd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f04fdcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f04fdc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f04fdb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f04fdafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fc38228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fc3822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f04b791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f04ba45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc3800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f04b6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280146431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b861db6e0, 0x560b861e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b861e3d38,0x560b8626a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28548==ERROR: AddressSanitizer: SEGV on unknown address 0x560b87dc7d20 (pc 0x560b85ed87b8 bp 0x000000000000 sp 0x7ffe2159dd30 T0) Step #5: ==28548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b85ed87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b85ed7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b85ed79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b85ed6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b85ed5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74aa0688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74aa068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b85a741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b85a9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74aa046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b85a66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281546384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b2f0536e0, 0x564b2f05bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b2f05bd38,0x564b2f0e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28568==ERROR: AddressSanitizer: SEGV on unknown address 0x564b30c3fd20 (pc 0x564b2ed507b8 bp 0x000000000000 sp 0x7ffe2e56c010 T0) Step #5: ==28568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b2ed507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b2ed4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b2ed4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b2ed4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b2ed4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb910b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb910b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b2e8ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b2e9175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb910afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b2e8dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282929945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1d10936e0, 0x55b1d109bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1d109bd38,0x55b1d1122248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28588==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1d2c7fd20 (pc 0x55b1d0d907b8 bp 0x000000000000 sp 0x7ffe095aa720 T0) Step #5: ==28588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1d0d907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1d0d8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1d0d8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1d0d8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1d0d8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4bd99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4bd99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1d092c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1d09575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4bd97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1d091ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284315320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5589fa6e0, 0x55a558a02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a558a02d38,0x55a558a89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28608==ERROR: AddressSanitizer: SEGV on unknown address 0x55a55a5e6d20 (pc 0x55a5586f77b8 bp 0x000000000000 sp 0x7fffad05f6e0 T0) Step #5: ==28608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5586f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5586f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5586f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5586f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5586f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ec852d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ec852da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5582931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5582be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec850b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a558285a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285698185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564caa2e46e0, 0x564caa2ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564caa2ecd38,0x564caa373248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28628==ERROR: AddressSanitizer: SEGV on unknown address 0x564cabed0d20 (pc 0x564ca9fe17b8 bp 0x000000000000 sp 0x7ffff00076f0 T0) Step #5: ==28628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca9fe17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ca9fe0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ca9fe09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ca9fdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca9fdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f517117e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f517117ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca9b7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca9ba85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517115c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca9b6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287088316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dd26906e0, 0x564dd2698d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dd2698d38,0x564dd271f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28648==ERROR: AddressSanitizer: SEGV on unknown address 0x564dd427cd20 (pc 0x564dd238d7b8 bp 0x000000000000 sp 0x7ffecd572210 T0) Step #5: ==28648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dd238d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dd238cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dd238c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dd238b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dd238afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fada883f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fada883fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dd1f291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dd1f545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada881d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dd1f1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288484781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556cf307f6e0, 0x556cf3087d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556cf3087d38,0x556cf310e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28668==ERROR: AddressSanitizer: SEGV on unknown address 0x556cf4c6bd20 (pc 0x556cf2d7c7b8 bp 0x000000000000 sp 0x7ffe09df99c0 T0) Step #5: ==28668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cf2d7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556cf2d7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556cf2d7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556cf2d7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556cf2d79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f497fa908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497fa90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cf29181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cf29435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497fa6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cf290aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289863706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556254e756e0, 0x556254e7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556254e7dd38,0x556254f04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28688==ERROR: AddressSanitizer: SEGV on unknown address 0x556256a61d20 (pc 0x556254b727b8 bp 0x000000000000 sp 0x7ffda637ca90 T0) Step #5: ==28688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556254b727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556254b71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556254b719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556254b70266 in writeFile InstrProfilingFile.c Step #5: #4 0x556254b6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f6fbaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f6fbafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55625470e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562547395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6fb8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556254700a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291275903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556552f916e0, 0x556552f99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556552f99d38,0x556553020248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28708==ERROR: AddressSanitizer: SEGV on unknown address 0x556554b7dd20 (pc 0x556552c8e7b8 bp 0x000000000000 sp 0x7fffb28b84d0 T0) Step #5: ==28708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556552c8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556552c8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556552c8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556552c8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556552c8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9173538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc917353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55655282a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565528555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc917331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55655281ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292668474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649143666e0, 0x56491436ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56491436ed38,0x5649143f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28728==ERROR: AddressSanitizer: SEGV on unknown address 0x564915f52d20 (pc 0x5649140637b8 bp 0x000000000000 sp 0x7ffdce732ba0 T0) Step #5: ==28728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649140637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564914062ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649140629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564914061266 in writeFile InstrProfilingFile.c Step #5: #4 0x564914060fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e3aaee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e3aaeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564913bff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564913c2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e3aacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564913bf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294082447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6e56a06e0, 0x55a6e56a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6e56a8d38,0x55a6e572f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28748==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6e728cd20 (pc 0x55a6e539d7b8 bp 0x000000000000 sp 0x7fff96c8f1c0 T0) Step #5: ==28748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6e539d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6e539cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6e539c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6e539b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6e539afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f731b67b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f731b67ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6e4f391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6e4f645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731b659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6e4f2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295472371 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d2d6546e0, 0x557d2d65cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d2d65cd38,0x557d2d6e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28768==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2f240d20 (pc 0x557d2d3517b8 bp 0x000000000000 sp 0x7fffae95d500 T0) Step #5: ==28768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d2d3517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d2d350ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d2d3509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d2d34f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d2d34efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5308808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd530880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d2ceed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d2cf185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53085e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d2cedfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296864560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdab0c66e0, 0x55cdab0ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdab0ced38,0x55cdab155248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28788==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdaccb2d20 (pc 0x55cdaadc37b8 bp 0x000000000000 sp 0x7ffc1f6d9cb0 T0) Step #5: ==28788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdaadc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdaadc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdaadc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdaadc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdaadc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9849bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9849bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdaa95f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdaa98a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd984999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdaa951a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298249791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643e1df16e0, 0x5643e1df9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643e1df9d38,0x5643e1e80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28808==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e39ddd20 (pc 0x5643e1aee7b8 bp 0x000000000000 sp 0x7fffda3feb30 T0) Step #5: ==28808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e1aee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643e1aedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643e1aed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643e1aec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e1aebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc200ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc200ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e168a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e16b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc200a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e167ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299645058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638e380d6e0, 0x5638e3815d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638e3815d38,0x5638e389c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28828==ERROR: AddressSanitizer: SEGV on unknown address 0x5638e53f9d20 (pc 0x5638e350a7b8 bp 0x000000000000 sp 0x7ffd3399c870 T0) Step #5: ==28828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e350a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638e3509ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638e35099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638e3508266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e3507fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d5cd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d5cd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e30a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e30d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5cd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e3098a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301024813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560c6eb06e0, 0x5560c6eb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560c6eb8d38,0x5560c6f3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28848==ERROR: AddressSanitizer: SEGV on unknown address 0x5560c8a9cd20 (pc 0x5560c6bad7b8 bp 0x000000000000 sp 0x7ffc6e58a240 T0) Step #5: ==28848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560c6bad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560c6bacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560c6bac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560c6bab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560c6baafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed90b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed90b93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560c67491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560c67745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed90b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560c673ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302408508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577f1e8a6e0, 0x5577f1e92d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577f1e92d38,0x5577f1f19248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28868==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f3a76d20 (pc 0x5577f1b877b8 bp 0x000000000000 sp 0x7fffdd8303b0 T0) Step #5: ==28868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f1b877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577f1b86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577f1b869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577f1b85266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f1b84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f664672a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f664672aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f17231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f174e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6646708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f1715a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303789261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c252386e0, 0x563c25240d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c25240d38,0x563c252c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28888==ERROR: AddressSanitizer: SEGV on unknown address 0x563c26e24d20 (pc 0x563c24f357b8 bp 0x000000000000 sp 0x7ffcffa8e3c0 T0) Step #5: ==28888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c24f357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c24f34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c24f349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c24f33266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c24f32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa74abb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa74abb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c24ad11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c24afc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74ab91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c24ac3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305222604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4050426e0, 0x55e40504ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e40504ad38,0x55e4050d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28908==ERROR: AddressSanitizer: SEGV on unknown address 0x55e406c2ed20 (pc 0x55e404d3f7b8 bp 0x000000000000 sp 0x7fffcb505000 T0) Step #5: ==28908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e404d3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e404d3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e404d3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e404d3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e404d3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b6fe408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6fe40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4048db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4049065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6fe1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4048cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306609983 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8b224c6e0, 0x55f8b2254d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8b2254d38,0x55f8b22db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28928==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8b3e38d20 (pc 0x55f8b1f497b8 bp 0x000000000000 sp 0x7ffe90f33af0 T0) Step #5: ==28928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8b1f497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8b1f48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8b1f489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8b1f47266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8b1f46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3f71d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3f71d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8b1ae51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8b1b105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3f71b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8b1ad7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307996827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfeeb856e0, 0x55cfeeb8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfeeb8dd38,0x55cfeec14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28948==ERROR: AddressSanitizer: SEGV on unknown address 0x55cff0771d20 (pc 0x55cfee8827b8 bp 0x000000000000 sp 0x7ffd42caf4c0 T0) Step #5: ==28948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfee8827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfee881ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfee8819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfee880266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfee87ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff352d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff352d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfee41e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfee4495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff352d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfee410a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309401559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc6fd626e0, 0x55cc6fd6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc6fd6ad38,0x55cc6fdf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28968==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc7194ed20 (pc 0x55cc6fa5f7b8 bp 0x000000000000 sp 0x7ffcc1c7ef80 T0) Step #5: ==28968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc6fa5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc6fa5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc6fa5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc6fa5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc6fa5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb597fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb597fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc6f5fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc6f6265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb597fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc6f5eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310757820 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d140566e0, 0x564d1405ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d1405ed38,0x564d140e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==28990==ERROR: AddressSanitizer: SEGV on unknown address 0x564d15c42d20 (pc 0x564d13d537b8 bp 0x000000000000 sp 0x7ffc6c6a4b00 T0) Step #5: ==28990==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d13d537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d13d52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d13d529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d13d51266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d13d50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f920aebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920aebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d138ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d1391a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920ae99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d138e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==28990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312148662 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b4f8f36e0, 0x561b4f8fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b4f8fbd38,0x561b4f982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29018==ERROR: AddressSanitizer: SEGV on unknown address 0x561b514dfd20 (pc 0x561b4f5f07b8 bp 0x000000000000 sp 0x7ffe668ac1a0 T0) Step #5: ==29018==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b4f5f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b4f5efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b4f5ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b4f5ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b4f5edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb212eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb212eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b4f18c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b4f1b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb212e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b4f17ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313514560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfa2aa16e0, 0x55cfa2aa9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfa2aa9d38,0x55cfa2b30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29039==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfa468dd20 (pc 0x55cfa279e7b8 bp 0x000000000000 sp 0x7fff9ca1a730 T0) Step #5: ==29039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfa279e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfa279dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfa279d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfa279c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfa279bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48be5fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48be5fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfa233a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfa23655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48be5dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfa232ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314909527 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615c6fd66e0, 0x5615c6fded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615c6fded38,0x5615c7065248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29062==ERROR: AddressSanitizer: SEGV on unknown address 0x5615c8bc2d20 (pc 0x5615c6cd37b8 bp 0x000000000000 sp 0x7fff02755640 T0) Step #5: ==29062==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615c6cd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615c6cd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615c6cd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615c6cd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615c6cd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cc43008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cc4300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615c686f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615c689a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cc42de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615c6861a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316297560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fcee626e0, 0x556fcee6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fcee6ad38,0x556fceef1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29084==ERROR: AddressSanitizer: SEGV on unknown address 0x556fd0a4ed20 (pc 0x556fceb5f7b8 bp 0x000000000000 sp 0x7ffc378f09f0 T0) Step #5: ==29084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fceb5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fceb5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fceb5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fceb5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fceb5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c9bf308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c9bf30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fce6fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fce7265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9bf0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fce6eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317662148 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d79d9ba6e0, 0x55d79d9c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d79d9c2d38,0x55d79da49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29104==ERROR: AddressSanitizer: SEGV on unknown address 0x55d79f5a6d20 (pc 0x55d79d6b77b8 bp 0x000000000000 sp 0x7ffd68caf0e0 T0) Step #5: ==29104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d79d6b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d79d6b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d79d6b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d79d6b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d79d6b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a77d718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a77d71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d79d2531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d79d27e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a77d4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79d245a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319038113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559da7c16e0, 0x5559da7c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559da7c9d38,0x5559da850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29124==ERROR: AddressSanitizer: SEGV on unknown address 0x5559dc3add20 (pc 0x5559da4be7b8 bp 0x000000000000 sp 0x7fff1edec2e0 T0) Step #5: ==29124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559da4be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559da4bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559da4bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559da4bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559da4bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a58efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a58efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559da05a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559da0855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a58edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559da04ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320422409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565328446e0, 0x55653284cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55653284cd38,0x5565328d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29144==ERROR: AddressSanitizer: SEGV on unknown address 0x556534430d20 (pc 0x5565325417b8 bp 0x000000000000 sp 0x7ffd4c1d99d0 T0) Step #5: ==29144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565325417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556532540ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565325409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55653253f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55653253efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb657ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb657ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565320dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565321085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb657c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565320cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321812270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560cf9a116e0, 0x560cf9a19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560cf9a19d38,0x560cf9aa0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29164==ERROR: AddressSanitizer: SEGV on unknown address 0x560cfb5fdd20 (pc 0x560cf970e7b8 bp 0x000000000000 sp 0x7ffe2e253140 T0) Step #5: ==29164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560cf970e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560cf970dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560cf970d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560cf970c266 in writeFile InstrProfilingFile.c Step #5: #4 0x560cf970bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f720d61e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f720d61ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560cf92aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560cf92d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720d5fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560cf929ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323200974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0fc9d56e0, 0x55a0fc9ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0fc9ddd38,0x55a0fca64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29184==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0fe5c1d20 (pc 0x55a0fc6d27b8 bp 0x000000000000 sp 0x7ffecaaee1c0 T0) Step #5: ==29184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0fc6d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0fc6d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0fc6d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0fc6d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0fc6cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65cbb988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65cbb98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0fc26e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0fc2995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65cbb76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0fc260a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324588035 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de9cef46e0, 0x55de9cefcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de9cefcd38,0x55de9cf83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29204==ERROR: AddressSanitizer: SEGV on unknown address 0x55de9eae0d20 (pc 0x55de9cbf17b8 bp 0x000000000000 sp 0x7ffcaebf81f0 T0) Step #5: ==29204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de9cbf17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de9cbf0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de9cbf09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de9cbef266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de9cbeefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09fd8048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09fd804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de9c78d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de9c7b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09fd7e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de9c77fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326055889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577199336e0, 0x55771993bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55771993bd38,0x5577199c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29224==ERROR: AddressSanitizer: SEGV on unknown address 0x55771b51fd20 (pc 0x5577196307b8 bp 0x000000000000 sp 0x7ffeb23c9290 T0) Step #5: ==29224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577196307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55771962fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55771962f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55771962e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55771962dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2be9baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2be9baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577191cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577191f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2be9b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577191bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327569718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55801d32b6e0, 0x55801d333d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55801d333d38,0x55801d3ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29244==ERROR: AddressSanitizer: SEGV on unknown address 0x55801ef17d20 (pc 0x55801d0287b8 bp 0x000000000000 sp 0x7ffe2f539c50 T0) Step #5: ==29244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55801d0287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55801d027ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55801d0279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55801d026266 in writeFile InstrProfilingFile.c Step #5: #4 0x55801d025fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6939d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6939d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55801cbc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55801cbef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6939b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55801cbb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328981586 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614eaec66e0, 0x5614eaeced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614eaeced38,0x5614eaf55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29264==ERROR: AddressSanitizer: SEGV on unknown address 0x5614ecab2d20 (pc 0x5614eabc37b8 bp 0x000000000000 sp 0x7fffbdc185d0 T0) Step #5: ==29264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614eabc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614eabc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614eabc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614eabc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614eabc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e82ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e82ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614ea75f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614ea78a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e82ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614ea751a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330470552 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b3d7c26e0, 0x564b3d7cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b3d7cad38,0x564b3d851248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29284==ERROR: AddressSanitizer: SEGV on unknown address 0x564b3f3aed20 (pc 0x564b3d4bf7b8 bp 0x000000000000 sp 0x7ffdecafb240 T0) Step #5: ==29284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b3d4bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b3d4beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b3d4be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b3d4bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b3d4bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1f1f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1f1f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b3d05b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b3d0865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1f1f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b3d04da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331917763 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba34e086e0, 0x55ba34e10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba34e10d38,0x55ba34e97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29304==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba369f4d20 (pc 0x55ba34b057b8 bp 0x000000000000 sp 0x7fffe3eee1b0 T0) Step #5: ==29304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba34b057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba34b04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba34b049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba34b03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba34b02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4793b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4793b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba346a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba346cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4793b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba34693a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333305440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580168636e0, 0x55801686bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55801686bd38,0x5580168f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29324==ERROR: AddressSanitizer: SEGV on unknown address 0x55801844fd20 (pc 0x5580165607b8 bp 0x000000000000 sp 0x7ffd137e3430 T0) Step #5: ==29324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580165607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55801655fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55801655f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55801655e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55801655dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf521698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf52169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580160fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580161275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf52147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580160eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334692561 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec850936e0, 0x55ec8509bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec8509bd38,0x55ec85122248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29344==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec86c7fd20 (pc 0x55ec84d907b8 bp 0x000000000000 sp 0x7ffcff3dedc0 T0) Step #5: ==29344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec84d907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec84d8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec84d8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec84d8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec84d8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd9c7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd9c7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec8492c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec849575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9c7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec8491ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336058320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac87a606e0, 0x55ac87a68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac87a68d38,0x55ac87aef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29364==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac8964cd20 (pc 0x55ac8775d7b8 bp 0x000000000000 sp 0x7ffd88828000 T0) Step #5: ==29364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac8775d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac8775cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac8775c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac8775b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac8775afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd454c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd454c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac872f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac873245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd454c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac872eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337410368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e338e906e0, 0x55e338e98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e338e98d38,0x55e338f1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29384==ERROR: AddressSanitizer: SEGV on unknown address 0x55e33aa7cd20 (pc 0x55e338b8d7b8 bp 0x000000000000 sp 0x7ffccb925a80 T0) Step #5: ==29384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e338b8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e338b8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e338b8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e338b8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e338b8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2a76ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2a76eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3387291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3387545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a76ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e33871ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338879760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df98e576e0, 0x55df98e5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df98e5fd38,0x55df98ee6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29404==ERROR: AddressSanitizer: SEGV on unknown address 0x55df9aa43d20 (pc 0x55df98b547b8 bp 0x000000000000 sp 0x7ffc214a3700 T0) Step #5: ==29404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df98b547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df98b53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df98b539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df98b52266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df98b51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc14dde88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc14dde8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df986f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df9871b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14ddc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df986e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340311451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0fe5e06e0, 0x55d0fe5e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0fe5e8d38,0x55d0fe66f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29424==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1001ccd20 (pc 0x55d0fe2dd7b8 bp 0x000000000000 sp 0x7fff87216b70 T0) Step #5: ==29424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0fe2dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0fe2dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0fe2dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0fe2db266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0fe2dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f875edcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f875edcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0fde791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0fdea45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f875edad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0fde6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341739656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b185956e0, 0x556b1859dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b1859dd38,0x556b18624248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29444==ERROR: AddressSanitizer: SEGV on unknown address 0x556b1a181d20 (pc 0x556b182927b8 bp 0x000000000000 sp 0x7fff9bb09ad0 T0) Step #5: ==29444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b182927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b18291ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b182919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b18290266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b1828ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f602fef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f602fef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b17e2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b17e595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602fece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b17e20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343147929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56536917e6e0, 0x565369186d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565369186d38,0x56536920d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29464==ERROR: AddressSanitizer: SEGV on unknown address 0x56536ad6ad20 (pc 0x565368e7b7b8 bp 0x000000000000 sp 0x7fffa9356740 T0) Step #5: ==29464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565368e7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565368e7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565368e7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565368e79266 in writeFile InstrProfilingFile.c Step #5: #4 0x565368e78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cc19b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cc19b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565368a171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565368a425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc1997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565368a09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344757569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648ee0836e0, 0x5648ee08bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648ee08bd38,0x5648ee112248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29484==ERROR: AddressSanitizer: SEGV on unknown address 0x5648efc6fd20 (pc 0x5648edd807b8 bp 0x000000000000 sp 0x7ffd092f2820 T0) Step #5: ==29484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648edd807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648edd7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648edd7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648edd7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648edd7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9779b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9779b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648ed91c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648ed9475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9779b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648ed90ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346301597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c787c636e0, 0x55c787c6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c787c6bd38,0x55c787cf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29504==ERROR: AddressSanitizer: SEGV on unknown address 0x55c78984fd20 (pc 0x55c7879607b8 bp 0x000000000000 sp 0x7ffc0ae651f0 T0) Step #5: ==29504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7879607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c78795fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c78795f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c78795e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c78795dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd634e908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd634e90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7874fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7875275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd634e6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7874eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348060124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea379086e0, 0x55ea37910d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea37910d38,0x55ea37997248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29524==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea394f4d20 (pc 0x55ea376057b8 bp 0x000000000000 sp 0x7ffda31bde60 T0) Step #5: ==29524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea376057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea37604ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea376049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea37603266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea37602fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b506d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b506d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea371a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea371cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b506b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea37193a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349646957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564e442e6e0, 0x5564e4436d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564e4436d38,0x5564e44bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29544==ERROR: AddressSanitizer: SEGV on unknown address 0x5564e601ad20 (pc 0x5564e412b7b8 bp 0x000000000000 sp 0x7ffd427bd970 T0) Step #5: ==29544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564e412b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564e412aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564e412a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564e4129266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564e4128fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d016538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d01653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564e3cc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564e3cf25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d01631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564e3cb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350699326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2f5bad6e0, 0x55c2f5bb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2f5bb5d38,0x55c2f5c3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29564==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2f7799d20 (pc 0x55c2f58aa7b8 bp 0x000000000000 sp 0x7ffc6357a330 T0) Step #5: ==29564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2f58aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2f58a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2f58a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2f58a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2f58a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e3dab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e3dab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2f54461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2f54715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3da92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2f5438a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351684915 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564404666e0, 0x55644046ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55644046ed38,0x5564404f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29584==ERROR: AddressSanitizer: SEGV on unknown address 0x556442052d20 (pc 0x5564401637b8 bp 0x000000000000 sp 0x7ffec1330360 T0) Step #5: ==29584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564401637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556440162ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564401629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556440161266 in writeFile InstrProfilingFile.c Step #5: #4 0x556440160fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48ab0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48ab0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55643fcff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55643fd2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ab0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55643fcf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352656356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfccb866e0, 0x55dfccb8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfccb8ed38,0x55dfccc15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29604==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfce772d20 (pc 0x55dfcc8837b8 bp 0x000000000000 sp 0x7ffe1ea326a0 T0) Step #5: ==29604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfcc8837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfcc882ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfcc8829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfcc881266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfcc880fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0e65b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0e65b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfcc41f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfcc44a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e6593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfcc411a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353611192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56083e4806e0, 0x56083e488d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56083e488d38,0x56083e50f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29624==ERROR: AddressSanitizer: SEGV on unknown address 0x56084006cd20 (pc 0x56083e17d7b8 bp 0x000000000000 sp 0x7ffebda0e400 T0) Step #5: ==29624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56083e17d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56083e17cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56083e17c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56083e17b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56083e17afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71531508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7153150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56083dd191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56083dd445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715312e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56083dd0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354556469 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc6dec66e0, 0x55dc6deced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc6deced38,0x55dc6df55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29644==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc6fab2d20 (pc 0x55dc6dbc37b8 bp 0x000000000000 sp 0x7ffdf3de45a0 T0) Step #5: ==29644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc6dbc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc6dbc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc6dbc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc6dbc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc6dbc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13336a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13336a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc6d75f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc6d78a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f133367e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc6d751a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355497809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc158936e0, 0x55bc1589bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc1589bd38,0x55bc15922248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29666==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc1747fd20 (pc 0x55bc155907b8 bp 0x000000000000 sp 0x7fff2a54eb70 T0) Step #5: ==29666==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc155907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc1558fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc1558f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc1558e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc1558dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61055468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6105546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc1512c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc151575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6105524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc1511ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356436506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583c823f6e0, 0x5583c8247d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583c8247d38,0x5583c82ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29687==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c9e2bd20 (pc 0x5583c7f3c7b8 bp 0x000000000000 sp 0x7fff49ca0090 T0) Step #5: ==29687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c7f3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583c7f3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583c7f3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583c7f3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c7f39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93bc8748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93bc874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c7ad81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c7b035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bc852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c7acaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357370871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56042098a6e0, 0x560420992d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560420992d38,0x560420a19248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29708==ERROR: AddressSanitizer: SEGV on unknown address 0x560422576d20 (pc 0x5604206877b8 bp 0x000000000000 sp 0x7ffe72fe4490 T0) Step #5: ==29708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604206877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560420686ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604206869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560420685266 in writeFile InstrProfilingFile.c Step #5: #4 0x560420684fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f184df1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f184df1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604202231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56042024e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184defa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560420215a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358323665 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583509876e0, 0x55835098fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55835098fd38,0x558350a16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29729==ERROR: AddressSanitizer: SEGV on unknown address 0x558352573d20 (pc 0x5583506847b8 bp 0x000000000000 sp 0x7fffe03f7fc0 T0) Step #5: ==29729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583506847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558350683ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583506839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558350682266 in writeFile InstrProfilingFile.c Step #5: #4 0x558350681fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05685a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05685a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583502201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55835024b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0568586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558350212a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359261523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5a181e6e0, 0x55b5a1826d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5a1826d38,0x55b5a18ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29750==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5a340ad20 (pc 0x55b5a151b7b8 bp 0x000000000000 sp 0x7ffe3e233cf0 T0) Step #5: ==29750==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5a151b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5a151aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5a151a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5a1519266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5a1518fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f264a6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f264a600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5a10b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5a10e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264a5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5a10a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360204905 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555694b6c6e0, 0x555694b74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555694b74d38,0x555694bfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29772==ERROR: AddressSanitizer: SEGV on unknown address 0x555696758d20 (pc 0x5556948697b8 bp 0x000000000000 sp 0x7ffc1eacb830 T0) Step #5: ==29772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556948697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555694868ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556948689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555694867266 in writeFile InstrProfilingFile.c Step #5: #4 0x555694866fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e41dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e41dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556944051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556944305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e41daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556943f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361142870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633f6be66e0, 0x5633f6beed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633f6beed38,0x5633f6c75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29794==ERROR: AddressSanitizer: SEGV on unknown address 0x5633f87d2d20 (pc 0x5633f68e37b8 bp 0x000000000000 sp 0x7fff13c6e560 T0) Step #5: ==29794==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633f68e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633f68e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633f68e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633f68e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633f68e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d0317e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d0317ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633f647f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633f64aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0315c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633f6471a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362085419 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652d57fb6e0, 0x5652d5803d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652d5803d38,0x5652d588a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29816==ERROR: AddressSanitizer: SEGV on unknown address 0x5652d73e7d20 (pc 0x5652d54f87b8 bp 0x000000000000 sp 0x7fffcf168330 T0) Step #5: ==29816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652d54f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652d54f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652d54f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652d54f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652d54f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6b519c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6b519ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652d50941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652d50bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b517a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652d5086a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363025752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2a5e096e0, 0x55a2a5e11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2a5e11d38,0x55a2a5e98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29838==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2a79f5d20 (pc 0x55a2a5b067b8 bp 0x000000000000 sp 0x7ffe34a39680 T0) Step #5: ==29838==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2a5b067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2a5b05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2a5b059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2a5b04266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2a5b03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8616f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8616f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2a56a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2a56cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8616cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2a5694a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363963698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fba31246e0, 0x55fba312cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fba312cd38,0x55fba31b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29859==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba4d10d20 (pc 0x55fba2e217b8 bp 0x000000000000 sp 0x7fff6ccc3460 T0) Step #5: ==29859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba2e217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fba2e20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fba2e209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fba2e1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba2e1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69ec8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69ec8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba29bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba29e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ec8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba29afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364901357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dce588a6e0, 0x55dce5892d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dce5892d38,0x55dce5919248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29880==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce7476d20 (pc 0x55dce55877b8 bp 0x000000000000 sp 0x7ffc82cb6eb0 T0) Step #5: ==29880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dce55877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dce5586ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dce55869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dce5585266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dce5584fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60cae0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60cae0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dce51231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dce514e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60caded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dce5115a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365843345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff30c416e0, 0x55ff30c49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff30c49d38,0x55ff30cd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29900==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff3282dd20 (pc 0x55ff3093e7b8 bp 0x000000000000 sp 0x7fffa1dca910 T0) Step #5: ==29900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff3093e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff3093dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff3093d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff3093c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff3093bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdab1de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdab1de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff304da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff305055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab1dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff304cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366779300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b79a076e0, 0x561b79a0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b79a0fd38,0x561b79a96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29920==ERROR: AddressSanitizer: SEGV on unknown address 0x561b7b5f3d20 (pc 0x561b797047b8 bp 0x000000000000 sp 0x7ffcaea7c7a0 T0) Step #5: ==29920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b797047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b79703ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b797039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b79702266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b79701fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf9dde48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf9dde4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b792a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b792cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9ddc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b79292a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367718791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aef8fc46e0, 0x55aef8fccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aef8fccd38,0x55aef9053248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29940==ERROR: AddressSanitizer: SEGV on unknown address 0x55aefabb0d20 (pc 0x55aef8cc17b8 bp 0x000000000000 sp 0x7ffe196c1e80 T0) Step #5: ==29940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aef8cc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aef8cc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aef8cc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aef8cbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aef8cbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d19c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d19c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aef885d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aef88885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d19c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aef884fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368658839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f7a50b6e0, 0x563f7a513d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f7a513d38,0x563f7a59a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29960==ERROR: AddressSanitizer: SEGV on unknown address 0x563f7c0f7d20 (pc 0x563f7a2087b8 bp 0x000000000000 sp 0x7ffe986af700 T0) Step #5: ==29960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f7a2087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f7a207ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f7a2079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f7a206266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f7a205fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46945e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46945e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f79da41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f79dcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46945c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f79d96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369596583 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56184e11d6e0, 0x56184e125d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56184e125d38,0x56184e1ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==29980==ERROR: AddressSanitizer: SEGV on unknown address 0x56184fd09d20 (pc 0x56184de1a7b8 bp 0x000000000000 sp 0x7ffe22ae1c80 T0) Step #5: ==29980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184de1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56184de19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56184de199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56184de18266 in writeFile InstrProfilingFile.c Step #5: #4 0x56184de17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53585518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5358551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56184d9b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184d9e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f535852f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56184d9a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==29980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370532269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a3484b6e0, 0x555a34853d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a34853d38,0x555a348da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30000==ERROR: AddressSanitizer: SEGV on unknown address 0x555a36437d20 (pc 0x555a345487b8 bp 0x000000000000 sp 0x7ffff5a48c00 T0) Step #5: ==30000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a345487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a34547ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a345479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a34546266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a34545fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d161d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d161d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a340e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a3410f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d161b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a340d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371476979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561d54c46e0, 0x5561d54ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561d54ccd38,0x5561d5553248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30020==ERROR: AddressSanitizer: SEGV on unknown address 0x5561d70b0d20 (pc 0x5561d51c17b8 bp 0x000000000000 sp 0x7ffdcf6536b0 T0) Step #5: ==30020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561d51c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561d51c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561d51c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561d51bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561d51befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc035858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc03585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561d4d5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561d4d885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc03563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561d4d4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372418659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56220867c6e0, 0x562208684d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562208684d38,0x56220870b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30040==ERROR: AddressSanitizer: SEGV on unknown address 0x56220a268d20 (pc 0x5622083797b8 bp 0x000000000000 sp 0x7fff65644d90 T0) Step #5: ==30040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622083797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562208378ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622083789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562208377266 in writeFile InstrProfilingFile.c Step #5: #4 0x562208376fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f920cf808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f920cf80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562207f151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562207f405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920cf5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562207f07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373358923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556754b3a6e0, 0x556754b42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556754b42d38,0x556754bc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30060==ERROR: AddressSanitizer: SEGV on unknown address 0x556756726d20 (pc 0x5567548377b8 bp 0x000000000000 sp 0x7ffd37a5ced0 T0) Step #5: ==30060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567548377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556754836ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567548369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556754835266 in writeFile InstrProfilingFile.c Step #5: #4 0x556754834fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7463eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7463eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567543d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567543fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7463e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567543c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374302901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565361f2b6e0, 0x565361f33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565361f33d38,0x565361fba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30080==ERROR: AddressSanitizer: SEGV on unknown address 0x565363b17d20 (pc 0x565361c287b8 bp 0x000000000000 sp 0x7ffdfc98ef60 T0) Step #5: ==30080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565361c287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565361c27ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565361c279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565361c26266 in writeFile InstrProfilingFile.c Step #5: #4 0x565361c25fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd3653e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd3653ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653617c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653617ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd3651c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653617b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375247738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555558f136e0, 0x555558f1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555558f1bd38,0x555558fa2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30100==ERROR: AddressSanitizer: SEGV on unknown address 0x55555aaffd20 (pc 0x555558c107b8 bp 0x000000000000 sp 0x7fffba7a7510 T0) Step #5: ==30100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555558c107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555558c0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555558c0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555558c0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x555558c0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87d14a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87d14a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555587ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555587d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d147f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55555879ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376188620 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597b1eec6e0, 0x5597b1ef4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597b1ef4d38,0x5597b1f7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30120==ERROR: AddressSanitizer: SEGV on unknown address 0x5597b3ad8d20 (pc 0x5597b1be97b8 bp 0x000000000000 sp 0x7ffc633e4d90 T0) Step #5: ==30120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597b1be97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597b1be8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597b1be89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597b1be7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597b1be6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cd2d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cd2d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597b17851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597b17b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd2d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597b1777a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377130159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a37e6656e0, 0x55a37e66dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a37e66dd38,0x55a37e6f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30140==ERROR: AddressSanitizer: SEGV on unknown address 0x55a380251d20 (pc 0x55a37e3627b8 bp 0x000000000000 sp 0x7ffe9242c900 T0) Step #5: ==30140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a37e3627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a37e361ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a37e3619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a37e360266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a37e35ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f497848a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f497848aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a37defe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a37df295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4978468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a37def0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378075773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55917a4176e0, 0x55917a41fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55917a41fd38,0x55917a4a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30160==ERROR: AddressSanitizer: SEGV on unknown address 0x55917c003d20 (pc 0x55917a1147b8 bp 0x000000000000 sp 0x7ffe22d12530 T0) Step #5: ==30160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55917a1147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55917a113ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55917a1139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55917a112266 in writeFile InstrProfilingFile.c Step #5: #4 0x55917a111fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92b4a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92b4a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559179cb01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559179cdb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92b4a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559179ca2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379012232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c678e706e0, 0x55c678e78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c678e78d38,0x55c678eff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30180==ERROR: AddressSanitizer: SEGV on unknown address 0x55c67aa5cd20 (pc 0x55c678b6d7b8 bp 0x000000000000 sp 0x7fffeb2a72e0 T0) Step #5: ==30180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c678b6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c678b6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c678b6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c678b6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c678b6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a68d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a68d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6787091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6787345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a68d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6786fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379942904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56076b2256e0, 0x56076b22dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56076b22dd38,0x56076b2b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30200==ERROR: AddressSanitizer: SEGV on unknown address 0x56076ce11d20 (pc 0x56076af227b8 bp 0x000000000000 sp 0x7fff30d80a40 T0) Step #5: ==30200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56076af227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56076af21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56076af219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56076af20266 in writeFile InstrProfilingFile.c Step #5: #4 0x56076af1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c027de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c027dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56076aabe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56076aae95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c027bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56076aab0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380881303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac64d1b6e0, 0x55ac64d23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac64d23d38,0x55ac64daa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30220==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac66907d20 (pc 0x55ac64a187b8 bp 0x000000000000 sp 0x7ffcac36bae0 T0) Step #5: ==30220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac64a187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac64a17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac64a179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac64a16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac64a15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f788c1f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f788c1f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac645b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac645df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788c1d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac645a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381824557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601a71576e0, 0x5601a715fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601a715fd38,0x5601a71e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30240==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a8d43d20 (pc 0x5601a6e547b8 bp 0x000000000000 sp 0x7ffd63eac200 T0) Step #5: ==30240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a6e547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601a6e53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601a6e539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601a6e52266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a6e51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43886568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4388656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a69f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a6a1b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4388634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a69e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382770275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579fb61e6e0, 0x5579fb626d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579fb626d38,0x5579fb6ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30260==ERROR: AddressSanitizer: SEGV on unknown address 0x5579fd20ad20 (pc 0x5579fb31b7b8 bp 0x000000000000 sp 0x7fff1eb6ef40 T0) Step #5: ==30260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579fb31b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579fb31aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579fb31a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579fb319266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579fb318fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f808de3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f808de3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579faeb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579faee25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808de18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579faea9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383714089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607c056e6e0, 0x5607c0576d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607c0576d38,0x5607c05fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30280==ERROR: AddressSanitizer: SEGV on unknown address 0x5607c215ad20 (pc 0x5607c026b7b8 bp 0x000000000000 sp 0x7ffec1631890 T0) Step #5: ==30280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607c026b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607c026aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607c026a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607c0269266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607c0268fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58434078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5843407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607bfe071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607bfe325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58433e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607bfdf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384656385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a9511f6e0, 0x562a95127d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a95127d38,0x562a951ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30300==ERROR: AddressSanitizer: SEGV on unknown address 0x562a96d0bd20 (pc 0x562a94e1c7b8 bp 0x000000000000 sp 0x7fffa2cd27e0 T0) Step #5: ==30300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a94e1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a94e1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a94e1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a94e1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a94e19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5df35b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5df35b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a949b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a949e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df3595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a949aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385602010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c30a7226e0, 0x55c30a72ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c30a72ad38,0x55c30a7b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30320==ERROR: AddressSanitizer: SEGV on unknown address 0x55c30c30ed20 (pc 0x55c30a41f7b8 bp 0x000000000000 sp 0x7ffccc798970 T0) Step #5: ==30320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c30a41f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c30a41eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c30a41e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c30a41d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c30a41cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26ddac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26ddac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c309fbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c309fe65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ddaa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c309fada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386533290 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dba5926e0, 0x557dba59ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dba59ad38,0x557dba621248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30340==ERROR: AddressSanitizer: SEGV on unknown address 0x557dbc17ed20 (pc 0x557dba28f7b8 bp 0x000000000000 sp 0x7ffd9f780620 T0) Step #5: ==30340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dba28f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dba28eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dba28e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dba28d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dba28cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff178ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff178ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557db9e2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557db9e565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff178ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557db9e1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387482000 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc573636e0, 0x55cc5736bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc5736bd38,0x55cc573f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30360==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc58f4fd20 (pc 0x55cc570607b8 bp 0x000000000000 sp 0x7ffc8f859820 T0) Step #5: ==30360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc570607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc5705fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc5705f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc5705e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc5705dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f064a8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f064a817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc56bfc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc56c275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064a7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc56beea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388418656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db8006a6e0, 0x55db80072d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db80072d38,0x55db800f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30380==ERROR: AddressSanitizer: SEGV on unknown address 0x55db81c56d20 (pc 0x55db7fd677b8 bp 0x000000000000 sp 0x7ffd1349eb90 T0) Step #5: ==30380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db7fd677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db7fd66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db7fd669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db7fd65266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db7fd64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feab385e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feab385ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db7f9031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db7f92e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feab383c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db7f8f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389361042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627b4a806e0, 0x5627b4a88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627b4a88d38,0x5627b4b0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30400==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b666cd20 (pc 0x5627b477d7b8 bp 0x000000000000 sp 0x7ffcc45fc070 T0) Step #5: ==30400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627b477d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627b477cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627b477c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627b477b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627b477afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65bc1498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65bc149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627b43191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627b43445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65bc127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627b430ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390307903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569e4c9c6e0, 0x5569e4ca4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569e4ca4d38,0x5569e4d2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30420==ERROR: AddressSanitizer: SEGV on unknown address 0x5569e6888d20 (pc 0x5569e49997b8 bp 0x000000000000 sp 0x7ffe824f5370 T0) Step #5: ==30420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569e49997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569e4998ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569e49989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569e4997266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569e4996fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7600ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7600baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569e45351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569e45605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd760098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569e4527a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391248215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca1dd236e0, 0x55ca1dd2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca1dd2bd38,0x55ca1ddb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30440==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1f90fd20 (pc 0x55ca1da207b8 bp 0x000000000000 sp 0x7ffc73317a60 T0) Step #5: ==30440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1da207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca1da1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca1da1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca1da1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca1da1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42ce85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42ce85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1d5bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca1d5e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ce83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1d5aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392187258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a8b1f86e0, 0x555a8b200d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a8b200d38,0x555a8b287248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30460==ERROR: AddressSanitizer: SEGV on unknown address 0x555a8cde4d20 (pc 0x555a8aef57b8 bp 0x000000000000 sp 0x7ffc304e2420 T0) Step #5: ==30460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a8aef57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a8aef4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a8aef49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a8aef3266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a8aef2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8756228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc875622a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a8aa911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a8aabc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc875600082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a8aa83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393127641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ca1b276e0, 0x561ca1b2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ca1b2fd38,0x561ca1bb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30480==ERROR: AddressSanitizer: SEGV on unknown address 0x561ca3713d20 (pc 0x561ca18247b8 bp 0x000000000000 sp 0x7ffc647781c0 T0) Step #5: ==30480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ca18247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ca1823ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ca18239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ca1822266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ca1821fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47c2fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47c2fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ca13c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ca13eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c2f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ca13b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394073964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571e7f746e0, 0x5571e7f7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571e7f7cd38,0x5571e8003248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30500==ERROR: AddressSanitizer: SEGV on unknown address 0x5571e9b60d20 (pc 0x5571e7c717b8 bp 0x000000000000 sp 0x7ffe32bd7b20 T0) Step #5: ==30500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571e7c717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571e7c70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571e7c709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571e7c6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571e7c6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb67e98c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb67e98ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571e780d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571e78385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67e96a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571e77ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395016312 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be8a3466e0, 0x55be8a34ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be8a34ed38,0x55be8a3d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30520==ERROR: AddressSanitizer: SEGV on unknown address 0x55be8bf32d20 (pc 0x55be8a0437b8 bp 0x000000000000 sp 0x7fffbd0653d0 T0) Step #5: ==30520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be8a0437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be8a042ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be8a0429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be8a041266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be8a040fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22987028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2298702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be89bdf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be89c0a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22986e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be89bd1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395963535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c2cf536e0, 0x559c2cf5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c2cf5bd38,0x559c2cfe2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30542==ERROR: AddressSanitizer: SEGV on unknown address 0x559c2eb3fd20 (pc 0x559c2cc507b8 bp 0x000000000000 sp 0x7ffc3a298660 T0) Step #5: ==30542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c2cc507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c2cc4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c2cc4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c2cc4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c2cc4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dcc55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dcc55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c2c7ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c2c8175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcc539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c2c7dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396909397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601691066e0, 0x56016910ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56016910ed38,0x560169195248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30564==ERROR: AddressSanitizer: SEGV on unknown address 0x56016acf2d20 (pc 0x560168e037b8 bp 0x000000000000 sp 0x7fff0a9fb940 T0) Step #5: ==30564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560168e037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560168e02ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560168e029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560168e01266 in writeFile InstrProfilingFile.c Step #5: #4 0x560168e00fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92772bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92772bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56016899f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601689ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927729b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560168991a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397855978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56309de896e0, 0x56309de91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56309de91d38,0x56309df18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30584==ERROR: AddressSanitizer: SEGV on unknown address 0x56309fa75d20 (pc 0x56309db867b8 bp 0x000000000000 sp 0x7ffc4ae2cf00 T0) Step #5: ==30584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56309db867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56309db85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56309db859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56309db84266 in writeFile InstrProfilingFile.c Step #5: #4 0x56309db83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b83af68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b83af6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56309d7221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56309d74d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b83ad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56309d714a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398798779 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a785e496e0, 0x55a785e51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a785e51d38,0x55a785ed8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30604==ERROR: AddressSanitizer: SEGV on unknown address 0x55a787a35d20 (pc 0x55a785b467b8 bp 0x000000000000 sp 0x7ffe6adb1d90 T0) Step #5: ==30604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a785b467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a785b45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a785b459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a785b44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a785b43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0a99db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0a99dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7856e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a78570d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0a99b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7856d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399735968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8260ba6e0, 0x55d8260c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8260c2d38,0x55d826149248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30624==ERROR: AddressSanitizer: SEGV on unknown address 0x55d827ca6d20 (pc 0x55d825db77b8 bp 0x000000000000 sp 0x7fffa7e4db20 T0) Step #5: ==30624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d825db77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d825db6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d825db69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d825db5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d825db4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d4693e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d4693ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8259531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d82597e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d4691c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d825945a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400681627 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9f6b9f6e0, 0x55f9f6ba7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9f6ba7d38,0x55f9f6c2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30646==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9f878bd20 (pc 0x55f9f689c7b8 bp 0x000000000000 sp 0x7ffce07a44a0 T0) Step #5: ==30646==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9f689c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9f689bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9f689b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9f689a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9f6899fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe548a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe548a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9f64381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9f64635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe548a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9f642aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401624489 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5f49326e0, 0x55f5f493ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5f493ad38,0x55f5f49c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30668==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f651ed20 (pc 0x55f5f462f7b8 bp 0x000000000000 sp 0x7ffd82145470 T0) Step #5: ==30668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f462f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5f462eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5f462e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5f462d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f462cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff201e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff201e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f41cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f41f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff201dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f41bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402556829 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556423e996e0, 0x556423ea1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556423ea1d38,0x556423f28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30690==ERROR: AddressSanitizer: SEGV on unknown address 0x556425a85d20 (pc 0x556423b967b8 bp 0x000000000000 sp 0x7ffc1e7272b0 T0) Step #5: ==30690==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556423b967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556423b95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556423b959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556423b94266 in writeFile InstrProfilingFile.c Step #5: #4 0x556423b93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4323cc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4323cc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564237321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55642375d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4323ca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556423724a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403511368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c1a9906e0, 0x559c1a998d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c1a998d38,0x559c1aa1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30712==ERROR: AddressSanitizer: SEGV on unknown address 0x559c1c57cd20 (pc 0x559c1a68d7b8 bp 0x000000000000 sp 0x7ffe331e65f0 T0) Step #5: ==30712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c1a68d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c1a68cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c1a68c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c1a68b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c1a68afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc97bf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc97bf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c1a2291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c1a2545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc97bd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c1a21ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404451114 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca192366e0, 0x55ca1923ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca1923ed38,0x55ca192c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30732==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1ae22d20 (pc 0x55ca18f337b8 bp 0x000000000000 sp 0x7ffeede055b0 T0) Step #5: ==30732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca18f337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca18f32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca18f329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca18f31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca18f30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94d16728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94d1672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca18acf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca18afa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d1650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca18ac1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405394091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d654ca86e0, 0x55d654cb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d654cb0d38,0x55d654d37248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30752==ERROR: AddressSanitizer: SEGV on unknown address 0x55d656894d20 (pc 0x55d6549a57b8 bp 0x000000000000 sp 0x7ffe804f2e20 T0) Step #5: ==30752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6549a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6549a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6549a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6549a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6549a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0875658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe087565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6545411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d65456c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe087543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d654533a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406338976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619b07066e0, 0x5619b070ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619b070ed38,0x5619b0795248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30772==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b22f2d20 (pc 0x5619b04037b8 bp 0x000000000000 sp 0x7ffe8e591a50 T0) Step #5: ==30772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619b04037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619b0402ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619b04029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619b0401266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619b0400fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9fc3d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9fc3d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619aff9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619affca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9fc3b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619aff91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407277190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4d14736e0, 0x55e4d147bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4d147bd38,0x55e4d1502248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30792==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4d305fd20 (pc 0x55e4d11707b8 bp 0x000000000000 sp 0x7ffd321a9770 T0) Step #5: ==30792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4d11707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4d116fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4d116f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4d116e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4d116dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb05afe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb05afe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4d0d0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4d0d375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb05afbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4d0cfea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408210214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d33e99c6e0, 0x55d33e9a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d33e9a4d38,0x55d33ea2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30812==ERROR: AddressSanitizer: SEGV on unknown address 0x55d340588d20 (pc 0x55d33e6997b8 bp 0x000000000000 sp 0x7ffe3c50c640 T0) Step #5: ==30812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d33e6997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d33e698ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d33e6989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d33e697266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d33e696fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2c7d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2c7d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d33e2351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d33e2605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c7d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d33e227a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409147112 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3cfcc26e0, 0x55b3cfccad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3cfccad38,0x55b3cfd51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30832==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3d18aed20 (pc 0x55b3cf9bf7b8 bp 0x000000000000 sp 0x7ffff7c8f640 T0) Step #5: ==30832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3cf9bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3cf9beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3cf9be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3cf9bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3cf9bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86cd8cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86cd8cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3cf55b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3cf5865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86cd8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3cf54da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410079450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621fd10e6e0, 0x5621fd116d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621fd116d38,0x5621fd19d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30854==ERROR: AddressSanitizer: SEGV on unknown address 0x5621fecfad20 (pc 0x5621fce0b7b8 bp 0x000000000000 sp 0x7ffdf6fa9940 T0) Step #5: ==30854==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621fce0b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621fce0aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621fce0a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621fce09266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621fce08fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8a75158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8a7515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621fc9a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621fc9d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a74f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621fc999a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411015715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee0cda46e0, 0x55ee0cdacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee0cdacd38,0x55ee0ce33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30875==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee0e990d20 (pc 0x55ee0caa17b8 bp 0x000000000000 sp 0x7fff64e05fb0 T0) Step #5: ==30875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee0caa17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee0caa0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee0caa09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee0ca9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee0ca9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efce25128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efce2512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee0c63d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee0c6685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce24f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee0c62fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411952938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56384eb176e0, 0x56384eb1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56384eb1fd38,0x56384eba6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30896==ERROR: AddressSanitizer: SEGV on unknown address 0x563850703d20 (pc 0x56384e8147b8 bp 0x000000000000 sp 0x7ffecc90db20 T0) Step #5: ==30896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56384e8147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56384e813ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56384e8139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56384e812266 in writeFile InstrProfilingFile.c Step #5: #4 0x56384e811fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd45dfac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd45dfaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56384e3b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56384e3db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45df8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56384e3a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412896433 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ee9bec6e0, 0x563ee9bf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ee9bf4d38,0x563ee9c7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30916==ERROR: AddressSanitizer: SEGV on unknown address 0x563eeb7d8d20 (pc 0x563ee98e97b8 bp 0x000000000000 sp 0x7ffdf3ad9010 T0) Step #5: ==30916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee98e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ee98e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ee98e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ee98e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee98e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0abb01d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0abb01da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee94851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee94b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abaffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee9477a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413835608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0bec766e0, 0x55a0bec7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0bec7ed38,0x55a0bed05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30936==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0c0862d20 (pc 0x55a0be9737b8 bp 0x000000000000 sp 0x7ffd315d6980 T0) Step #5: ==30936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0be9737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0be972ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0be9729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0be971266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0be970fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59325648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5932564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0be50f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0be53a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5932542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0be501a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414776229 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ac66d36e0, 0x563ac66dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ac66dbd38,0x563ac6762248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30956==ERROR: AddressSanitizer: SEGV on unknown address 0x563ac82bfd20 (pc 0x563ac63d07b8 bp 0x000000000000 sp 0x7ffe17958860 T0) Step #5: ==30956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ac63d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ac63cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ac63cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ac63ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ac63cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f896fd428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f896fd42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ac5f6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ac5f975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896fd20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ac5f5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415722171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c68de76e0, 0x559c68defd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c68defd38,0x559c68e76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30976==ERROR: AddressSanitizer: SEGV on unknown address 0x559c6a9d3d20 (pc 0x559c68ae47b8 bp 0x000000000000 sp 0x7ffe83f73fd0 T0) Step #5: ==30976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c68ae47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c68ae3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c68ae39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c68ae2266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c68ae1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbec2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbec291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c686801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c686ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbec26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c68672a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416669106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bc25a56e0, 0x561bc25add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bc25add38,0x561bc2634248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==30996==ERROR: AddressSanitizer: SEGV on unknown address 0x561bc4191d20 (pc 0x561bc22a27b8 bp 0x000000000000 sp 0x7ffe1684b380 T0) Step #5: ==30996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bc22a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bc22a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bc22a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bc22a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bc229ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1067aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1067acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bc1e3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bc1e695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1067aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bc1e30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==30996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417619822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c71e6d6e0, 0x563c71e75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c71e75d38,0x563c71efc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31016==ERROR: AddressSanitizer: SEGV on unknown address 0x563c73a59d20 (pc 0x563c71b6a7b8 bp 0x000000000000 sp 0x7ffd805516b0 T0) Step #5: ==31016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c71b6a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c71b69ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c71b699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c71b68266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c71b67fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f099889e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f099889ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c717061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c717315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099887c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c716f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418570651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56526e2c56e0, 0x56526e2cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56526e2cdd38,0x56526e354248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31036==ERROR: AddressSanitizer: SEGV on unknown address 0x56526feb1d20 (pc 0x56526dfc27b8 bp 0x000000000000 sp 0x7ffebc0125d0 T0) Step #5: ==31036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56526dfc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56526dfc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56526dfc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56526dfc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56526dfbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f483efb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f483efb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56526db5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56526db895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f483ef92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56526db50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419511707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653a39ea6e0, 0x5653a39f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653a39f2d38,0x5653a3a79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31056==ERROR: AddressSanitizer: SEGV on unknown address 0x5653a55d6d20 (pc 0x5653a36e77b8 bp 0x000000000000 sp 0x7ffce68e4960 T0) Step #5: ==31056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653a36e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653a36e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653a36e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653a36e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653a36e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe85743f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe85743fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653a32831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653a32ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85741d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653a3275a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420451961 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55beead506e0, 0x55beead58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55beead58d38,0x55beeaddf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31076==ERROR: AddressSanitizer: SEGV on unknown address 0x55beec93cd20 (pc 0x55beeaa4d7b8 bp 0x000000000000 sp 0x7ffcfdd07750 T0) Step #5: ==31076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55beeaa4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55beeaa4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55beeaa4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55beeaa4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55beeaa4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4c08368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4c0836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beea5e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beea6145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c0814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beea5dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421394451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592a4ed66e0, 0x5592a4eded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592a4eded38,0x5592a4f65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31096==ERROR: AddressSanitizer: SEGV on unknown address 0x5592a6ac2d20 (pc 0x5592a4bd37b8 bp 0x000000000000 sp 0x7ffdc5977340 T0) Step #5: ==31096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592a4bd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592a4bd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592a4bd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592a4bd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592a4bd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae778e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae778e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592a476f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592a479a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae778c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592a4761a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422340377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1b33106e0, 0x55b1b3318d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1b3318d38,0x55b1b339f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31116==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1b4efcd20 (pc 0x55b1b300d7b8 bp 0x000000000000 sp 0x7ffd99bab320 T0) Step #5: ==31116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1b300d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1b300cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1b300c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1b300b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1b300afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f251f76e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f251f76ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1b2ba91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1b2bd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251f74c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1b2b9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423281762 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f14bea76e0, 0x55f14beafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f14beafd38,0x55f14bf36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31136==ERROR: AddressSanitizer: SEGV on unknown address 0x55f14da93d20 (pc 0x55f14bba47b8 bp 0x000000000000 sp 0x7ffd0923b7e0 T0) Step #5: ==31136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f14bba47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f14bba3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f14bba39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f14bba2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f14bba1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0d7e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0d7e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f14b7401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f14b76b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d7e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f14b732a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424225882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af223826e0, 0x55af2238ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af2238ad38,0x55af22411248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31156==ERROR: AddressSanitizer: SEGV on unknown address 0x55af23f6ed20 (pc 0x55af2207f7b8 bp 0x000000000000 sp 0x7ffc9d9418e0 T0) Step #5: ==31156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af2207f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af2207eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af2207e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af2207d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af2207cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e16cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e16cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af21c1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af21c465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e16cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af21c0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425172183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557de42af6e0, 0x557de42b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557de42b7d38,0x557de433e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31176==ERROR: AddressSanitizer: SEGV on unknown address 0x557de5e9bd20 (pc 0x557de3fac7b8 bp 0x000000000000 sp 0x7ffefca59110 T0) Step #5: ==31176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557de3fac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557de3fabac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557de3fab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557de3faa266 in writeFile InstrProfilingFile.c Step #5: #4 0x557de3fa9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcc99938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcc9993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557de3b481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557de3b735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc9971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557de3b3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426115705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562112afe6e0, 0x562112b06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562112b06d38,0x562112b8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31196==ERROR: AddressSanitizer: SEGV on unknown address 0x5621146ead20 (pc 0x5621127fb7b8 bp 0x000000000000 sp 0x7ffc81477e80 T0) Step #5: ==31196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621127fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621127faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621127fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621127f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621127f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4e9a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4e9a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621123971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621123c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e9a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562112389a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427056155 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564631dc16e0, 0x564631dc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564631dc9d38,0x564631e50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31216==ERROR: AddressSanitizer: SEGV on unknown address 0x5646339add20 (pc 0x564631abe7b8 bp 0x000000000000 sp 0x7ffff2d9ed00 T0) Step #5: ==31216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564631abe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564631abdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564631abd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564631abc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564631abbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0fb44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0fb44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56463165a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646316855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0fb42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56463164ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427992376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56356865c6e0, 0x563568664d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563568664d38,0x5635686eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31236==ERROR: AddressSanitizer: SEGV on unknown address 0x56356a248d20 (pc 0x5635683597b8 bp 0x000000000000 sp 0x7ffe1fb78460 T0) Step #5: ==31236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635683597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563568358ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635683589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563568357266 in writeFile InstrProfilingFile.c Step #5: #4 0x563568356fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3527bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3527bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563567ef51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563567f205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe35279b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563567ee7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428942344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd6c8c26e0, 0x55fd6c8cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd6c8cad38,0x55fd6c951248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31256==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd6e4aed20 (pc 0x55fd6c5bf7b8 bp 0x000000000000 sp 0x7fff0e9a6d00 T0) Step #5: ==31256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd6c5bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd6c5beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd6c5be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd6c5bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd6c5bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6c83ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6c83caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd6c15b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd6c1865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c83a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd6c14da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429887849 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559aeb8ff6e0, 0x559aeb907d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559aeb907d38,0x559aeb98e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31276==ERROR: AddressSanitizer: SEGV on unknown address 0x559aed4ebd20 (pc 0x559aeb5fc7b8 bp 0x000000000000 sp 0x7ffffc3f1500 T0) Step #5: ==31276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aeb5fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559aeb5fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559aeb5fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559aeb5fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x559aeb5f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4aec1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aec1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aeb1981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aeb1c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aec198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aeb18aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430828669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c88b51e6e0, 0x55c88b526d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c88b526d38,0x55c88b5ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31296==ERROR: AddressSanitizer: SEGV on unknown address 0x55c88d10ad20 (pc 0x55c88b21b7b8 bp 0x000000000000 sp 0x7ffc5a7849e0 T0) Step #5: ==31296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c88b21b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c88b21aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c88b21a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c88b219266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c88b218fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b94d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b94d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c88adb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c88ade25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b94ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c88ada9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431769280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e40ef06e0, 0x563e40ef8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e40ef8d38,0x563e40f7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31316==ERROR: AddressSanitizer: SEGV on unknown address 0x563e42adcd20 (pc 0x563e40bed7b8 bp 0x000000000000 sp 0x7ffd492e95d0 T0) Step #5: ==31316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e40bed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e40becac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e40bec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e40beb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e40beafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64bf9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64bf9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e407891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e407b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bf983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e4077ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432704975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f33ac976e0, 0x55f33ac9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f33ac9fd38,0x55f33ad26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31336==ERROR: AddressSanitizer: SEGV on unknown address 0x55f33c883d20 (pc 0x55f33a9947b8 bp 0x000000000000 sp 0x7ffe44fc3490 T0) Step #5: ==31336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f33a9947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f33a993ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f33a9939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f33a992266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f33a991fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ad6fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ad6fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33a5301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f33a55b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad6f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33a522a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433643553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56495d2186e0, 0x56495d220d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56495d220d38,0x56495d2a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31358==ERROR: AddressSanitizer: SEGV on unknown address 0x56495ee04d20 (pc 0x56495cf157b8 bp 0x000000000000 sp 0x7ffcbafde700 T0) Step #5: ==31358==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56495cf157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56495cf14ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56495cf149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56495cf13266 in writeFile InstrProfilingFile.c Step #5: #4 0x56495cf12fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f67da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f67da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56495cab11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56495cadc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f67d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56495caa3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434588578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642b097a6e0, 0x5642b0982d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642b0982d38,0x5642b0a09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31380==ERROR: AddressSanitizer: SEGV on unknown address 0x5642b2566d20 (pc 0x5642b06777b8 bp 0x000000000000 sp 0x7ffe8bd70b60 T0) Step #5: ==31380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642b06777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642b0676ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642b06769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642b0675266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642b0674fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb3da738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb3da73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642b02131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642b023e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3da51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642b0205a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435526544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562323ad06e0, 0x562323ad8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562323ad8d38,0x562323b5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31400==ERROR: AddressSanitizer: SEGV on unknown address 0x5623256bcd20 (pc 0x5623237cd7b8 bp 0x000000000000 sp 0x7ffcdf167b60 T0) Step #5: ==31400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623237cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623237ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623237cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623237cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623237cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79ab7398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79ab739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623233691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623233945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ab717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56232335ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436469972 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fa12b46e0, 0x560fa12bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fa12bcd38,0x560fa1343248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31420==ERROR: AddressSanitizer: SEGV on unknown address 0x560fa2ea0d20 (pc 0x560fa0fb17b8 bp 0x000000000000 sp 0x7fff47095ad0 T0) Step #5: ==31420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fa0fb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fa0fb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fa0fb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fa0faf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fa0faefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa15bb158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa15bb15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fa0b4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fa0b785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15baf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fa0b3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437403822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562827786e0, 0x556282780d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556282780d38,0x556282807248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31440==ERROR: AddressSanitizer: SEGV on unknown address 0x556284364d20 (pc 0x5562824757b8 bp 0x000000000000 sp 0x7ffe5609fd90 T0) Step #5: ==31440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562824757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556282474ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562824749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556282473266 in writeFile InstrProfilingFile.c Step #5: #4 0x556282472fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca659298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca65929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562820111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55628203c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca65907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556282003a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438340721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56164a80f6e0, 0x56164a817d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56164a817d38,0x56164a89e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31460==ERROR: AddressSanitizer: SEGV on unknown address 0x56164c3fbd20 (pc 0x56164a50c7b8 bp 0x000000000000 sp 0x7ffefb850fc0 T0) Step #5: ==31460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56164a50c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56164a50bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56164a50b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56164a50a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56164a509fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9de86888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9de8688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56164a0a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56164a0d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de8666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56164a09aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439278432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55950cfb46e0, 0x55950cfbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55950cfbcd38,0x55950d043248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31480==ERROR: AddressSanitizer: SEGV on unknown address 0x55950eba0d20 (pc 0x55950ccb17b8 bp 0x000000000000 sp 0x7ffd14ff1c10 T0) Step #5: ==31480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55950ccb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55950ccb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55950ccb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55950ccaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55950ccaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc12232b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc12232ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55950c84d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950c8785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc122309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950c83fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440219448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56543eac06e0, 0x56543eac8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56543eac8d38,0x56543eb4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31500==ERROR: AddressSanitizer: SEGV on unknown address 0x5654406acd20 (pc 0x56543e7bd7b8 bp 0x000000000000 sp 0x7ffe30a101d0 T0) Step #5: ==31500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56543e7bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56543e7bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56543e7bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56543e7bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56543e7bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1096db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1096dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56543e3591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56543e3845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1096b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56543e34ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441163478 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557916f276e0, 0x557916f2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557916f2fd38,0x557916fb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31520==ERROR: AddressSanitizer: SEGV on unknown address 0x557918b13d20 (pc 0x557916c247b8 bp 0x000000000000 sp 0x7ffcc84c8b90 T0) Step #5: ==31520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557916c247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557916c23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557916c239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557916c22266 in writeFile InstrProfilingFile.c Step #5: #4 0x557916c21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcef397d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcef397da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579167c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579167eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef395b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579167b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442095624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c33fc76e0, 0x564c33fcfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c33fcfd38,0x564c34056248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31542==ERROR: AddressSanitizer: SEGV on unknown address 0x564c35bb3d20 (pc 0x564c33cc47b8 bp 0x000000000000 sp 0x7fff41950b60 T0) Step #5: ==31542==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c33cc47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c33cc3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c33cc39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c33cc2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c33cc1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b302798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b30279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c338601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c3388b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b30257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c33852a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443039580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556aea06b6e0, 0x556aea073d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556aea073d38,0x556aea0fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31564==ERROR: AddressSanitizer: SEGV on unknown address 0x556aebc57d20 (pc 0x556ae9d687b8 bp 0x000000000000 sp 0x7ffe07b6dd00 T0) Step #5: ==31564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ae9d687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ae9d67ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ae9d679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ae9d66266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ae9d65fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd79b5228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79b522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ae99041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ae992f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79b500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ae98f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443981225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562863bb06e0, 0x562863bb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562863bb8d38,0x562863c3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31586==ERROR: AddressSanitizer: SEGV on unknown address 0x56286579cd20 (pc 0x5628638ad7b8 bp 0x000000000000 sp 0x7fff474032a0 T0) Step #5: ==31586==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628638ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628638acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628638ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628638ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628638aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1aa01c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1aa01ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628634491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628634745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a9ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56286343ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444920423 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556be23dc6e0, 0x556be23e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556be23e4d38,0x556be246b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31608==ERROR: AddressSanitizer: SEGV on unknown address 0x556be3fc8d20 (pc 0x556be20d97b8 bp 0x000000000000 sp 0x7ffe6c2d0150 T0) Step #5: ==31608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be20d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556be20d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556be20d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556be20d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x556be20d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8d93cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8d93cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be1c751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be1ca05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d93aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be1c67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445858655 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8555256e0, 0x55f85552dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f85552dd38,0x55f8555b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31625==ERROR: AddressSanitizer: SEGV on unknown address 0x55f857111d20 (pc 0x55f8552227b8 bp 0x000000000000 sp 0x7fff329de590 T0) Step #5: ==31625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8552227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f855221ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8552219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f855220266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f85521ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a917638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a91763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f854dbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f854de95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a91741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f854db0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446791264 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c955cf6e0, 0x561c955d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c955d7d38,0x561c9565e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31647==ERROR: AddressSanitizer: SEGV on unknown address 0x561c971bbd20 (pc 0x561c952cc7b8 bp 0x000000000000 sp 0x7ffcf6a9de20 T0) Step #5: ==31647==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c952cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c952cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c952cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c952ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c952c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c9951f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c9951fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c94e681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c94e935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c994fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c94e5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447763881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557aaa00c6e0, 0x557aaa014d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557aaa014d38,0x557aaa09b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31663==ERROR: AddressSanitizer: SEGV on unknown address 0x557aabbf8d20 (pc 0x557aa9d097b8 bp 0x000000000000 sp 0x7ffd95216da0 T0) Step #5: ==31663==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa9d097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557aa9d08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557aa9d089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557aa9d07266 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa9d06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd44e7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd44e790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa98a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa98d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd44e76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa9897a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448727969 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e107706e0, 0x561e10778d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e10778d38,0x561e107ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31679==ERROR: AddressSanitizer: SEGV on unknown address 0x561e1235cd20 (pc 0x561e1046d7b8 bp 0x000000000000 sp 0x7ffe4e4a8070 T0) Step #5: ==31679==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e1046d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e1046cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e1046c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e1046b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e1046afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe44a72e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe44a72ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e100091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e100345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44a70c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e0fffba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31679==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449677637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572c56d56e0, 0x5572c56ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572c56ddd38,0x5572c5764248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31695==ERROR: AddressSanitizer: SEGV on unknown address 0x5572c72c1d20 (pc 0x5572c53d27b8 bp 0x000000000000 sp 0x7ffd1fe77fe0 T0) Step #5: ==31695==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572c53d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572c53d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572c53d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572c53d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572c53cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6450f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6450f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572c4f6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572c4f995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6450d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572c4f60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450620619 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d84d4cd6e0, 0x55d84d4d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d84d4d5d38,0x55d84d55c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31711==ERROR: AddressSanitizer: SEGV on unknown address 0x55d84f0b9d20 (pc 0x55d84d1ca7b8 bp 0x000000000000 sp 0x7fff94afed00 T0) Step #5: ==31711==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d84d1ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d84d1c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d84d1c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d84d1c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d84d1c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49f4c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49f4c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d84cd661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d84cd915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f4c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84cd58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31711==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451569769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a49314e6e0, 0x55a493156d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a493156d38,0x55a4931dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31727==ERROR: AddressSanitizer: SEGV on unknown address 0x55a494d3ad20 (pc 0x55a492e4b7b8 bp 0x000000000000 sp 0x7ffef48864c0 T0) Step #5: ==31727==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a492e4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a492e4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a492e4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a492e49266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a492e48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f562b44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f562b44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4929e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a492a125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562b42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4929d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31727==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452507916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad2894b6e0, 0x55ad28953d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad28953d38,0x55ad289da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31743==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad2a537d20 (pc 0x55ad286487b8 bp 0x000000000000 sp 0x7ffceef74610 T0) Step #5: ==31743==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad286487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad28647ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad286479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad28646266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad28645fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2e52da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2e52daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad281e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad2820f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e52b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad281d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31743==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453451646 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55add6d746e0, 0x55add6d7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55add6d7cd38,0x55add6e03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31759==ERROR: AddressSanitizer: SEGV on unknown address 0x55add8960d20 (pc 0x55add6a717b8 bp 0x000000000000 sp 0x7fffe4a54100 T0) Step #5: ==31759==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55add6a717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55add6a70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55add6a709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55add6a6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55add6a6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fa656b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fa656ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55add660d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55add66385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa6549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55add65ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454393566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5b51f36e0, 0x55b5b51fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5b51fbd38,0x55b5b5282248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31775==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5b6ddfd20 (pc 0x55b5b4ef07b8 bp 0x000000000000 sp 0x7fffadb9cb50 T0) Step #5: ==31775==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5b4ef07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5b4eefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5b4eef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5b4eee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5b4eedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1056ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1056ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5b4a8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5b4ab75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1056e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5b4a7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31775==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455326737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561013fec6e0, 0x561013ff4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561013ff4d38,0x56101407b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31793==ERROR: AddressSanitizer: SEGV on unknown address 0x561015bd8d20 (pc 0x561013ce97b8 bp 0x000000000000 sp 0x7ffdd6b30030 T0) Step #5: ==31793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561013ce97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561013ce8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561013ce89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561013ce7266 in writeFile InstrProfilingFile.c Step #5: #4 0x561013ce6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cc98ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cc98eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610138851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610138b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc98cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561013877a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456266928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fab97546e0, 0x55fab975cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fab975cd38,0x55fab97e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31809==ERROR: AddressSanitizer: SEGV on unknown address 0x55fabb340d20 (pc 0x55fab94517b8 bp 0x000000000000 sp 0x7ffdf50fffd0 T0) Step #5: ==31809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fab94517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fab9450ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fab94509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fab944f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fab944efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ebf2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ebf287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fab8fed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fab90185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ebf265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fab8fdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457205463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e312f2e6e0, 0x55e312f36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e312f36d38,0x55e312fbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31827==ERROR: AddressSanitizer: SEGV on unknown address 0x55e314b1ad20 (pc 0x55e312c2b7b8 bp 0x000000000000 sp 0x7ffd9cf29cf0 T0) Step #5: ==31827==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e312c2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e312c2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e312c2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e312c29266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e312c28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea72b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea72b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3127c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3127f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea72b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3127b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458138899 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e40eac6e0, 0x560e40eb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e40eb4d38,0x560e40f3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31843==ERROR: AddressSanitizer: SEGV on unknown address 0x560e42a98d20 (pc 0x560e40ba97b8 bp 0x000000000000 sp 0x7ffcdf5c7ce0 T0) Step #5: ==31843==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e40ba97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e40ba8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e40ba89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e40ba7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e40ba6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87364958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8736495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e407451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e407705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8736473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e40737a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31843==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459078012 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55daebaee6e0, 0x55daebaf6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55daebaf6d38,0x55daebb7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31859==ERROR: AddressSanitizer: SEGV on unknown address 0x55daed6dad20 (pc 0x55daeb7eb7b8 bp 0x000000000000 sp 0x7ffd240d8520 T0) Step #5: ==31859==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daeb7eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55daeb7eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55daeb7ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55daeb7e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55daeb7e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25d91488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25d9148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daeb3871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daeb3b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d9126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daeb379a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31859==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460018950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de1c69e6e0, 0x55de1c6a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de1c6a6d38,0x55de1c72d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31875==ERROR: AddressSanitizer: SEGV on unknown address 0x55de1e28ad20 (pc 0x55de1c39b7b8 bp 0x000000000000 sp 0x7fffb195b0e0 T0) Step #5: ==31875==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de1c39b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de1c39aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de1c39a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de1c399266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de1c398fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70df8038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70df803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de1bf371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de1bf625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70df7e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de1bf29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460949619 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560aa313f6e0, 0x560aa3147d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560aa3147d38,0x560aa31ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31891==ERROR: AddressSanitizer: SEGV on unknown address 0x560aa4d2bd20 (pc 0x560aa2e3c7b8 bp 0x000000000000 sp 0x7ffd8423cb40 T0) Step #5: ==31891==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560aa2e3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560aa2e3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560aa2e3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560aa2e3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560aa2e39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98427c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98427c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aa29d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aa2a035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98427a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aa29caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461883694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d40b03c6e0, 0x55d40b044d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d40b044d38,0x55d40b0cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31907==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40cc28d20 (pc 0x55d40ad397b8 bp 0x000000000000 sp 0x7fff7b28fab0 T0) Step #5: ==31907==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d40ad397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d40ad38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d40ad389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d40ad37266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d40ad36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83bc4a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83bc4a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d40a8d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d40a9005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bc480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d40a8c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31907==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462822759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e2efbc6e0, 0x559e2efc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e2efc4d38,0x559e2f04b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31923==ERROR: AddressSanitizer: SEGV on unknown address 0x559e30ba8d20 (pc 0x559e2ecb97b8 bp 0x000000000000 sp 0x7fff37235e40 T0) Step #5: ==31923==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e2ecb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e2ecb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e2ecb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e2ecb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e2ecb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2b17c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2b17c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e2e8551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e2e8805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b17a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e2e847a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31923==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463761475 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b928ea46e0, 0x55b928eacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b928eacd38,0x55b928f33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31939==ERROR: AddressSanitizer: SEGV on unknown address 0x55b92aa90d20 (pc 0x55b928ba17b8 bp 0x000000000000 sp 0x7ffef1f42ec0 T0) Step #5: ==31939==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b928ba17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b928ba0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b928ba09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b928b9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b928b9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf02e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf02e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b92873d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9287685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf02e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b92872fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31939==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464696104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641cd2f16e0, 0x5641cd2f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641cd2f9d38,0x5641cd380248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31955==ERROR: AddressSanitizer: SEGV on unknown address 0x5641ceeddd20 (pc 0x5641ccfee7b8 bp 0x000000000000 sp 0x7ffceaab9810 T0) Step #5: ==31955==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641ccfee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641ccfedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641ccfed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641ccfec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641ccfebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6f3e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6f3e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ccb8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ccbb55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f3e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ccb7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465638454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d79aa7f6e0, 0x55d79aa87d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d79aa87d38,0x55d79ab0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31971==ERROR: AddressSanitizer: SEGV on unknown address 0x55d79c66bd20 (pc 0x55d79a77c7b8 bp 0x000000000000 sp 0x7ffcfa1e85a0 T0) Step #5: ==31971==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d79a77c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d79a77bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d79a77b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d79a77a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d79a779fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd06107f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd06107fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d79a3181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d79a3435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd06105d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d79a30aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466573703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644ad1e46e0, 0x5644ad1ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644ad1ecd38,0x5644ad273248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==31987==ERROR: AddressSanitizer: SEGV on unknown address 0x5644aedd0d20 (pc 0x5644acee17b8 bp 0x000000000000 sp 0x7ffcfcdc2a80 T0) Step #5: ==31987==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644acee17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644acee0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644acee09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644acedf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644acedefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f738de4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f738de4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644aca7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644acaa85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f738de2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644aca6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==31987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467506006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56107c22d6e0, 0x56107c235d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56107c235d38,0x56107c2bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32003==ERROR: AddressSanitizer: SEGV on unknown address 0x56107de19d20 (pc 0x56107bf2a7b8 bp 0x000000000000 sp 0x7ffe8bb59650 T0) Step #5: ==32003==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56107bf2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56107bf29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56107bf299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56107bf28266 in writeFile InstrProfilingFile.c Step #5: #4 0x56107bf27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d3acdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d3acdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56107bac61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56107baf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3acbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56107bab8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468454135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5570d3fb86e0, 0x5570d3fc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5570d3fc0d38,0x5570d4047248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32019==ERROR: AddressSanitizer: SEGV on unknown address 0x5570d5ba4d20 (pc 0x5570d3cb57b8 bp 0x000000000000 sp 0x7ffd04b6ea90 T0) Step #5: ==32019==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570d3cb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570d3cb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570d3cb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570d3cb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570d3cb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5be7a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5be7a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570d38511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570d387c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5be77f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570d3843a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469391876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b32c976e0, 0x560b32c9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b32c9fd38,0x560b32d26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32035==ERROR: AddressSanitizer: SEGV on unknown address 0x560b34883d20 (pc 0x560b329947b8 bp 0x000000000000 sp 0x7ffea770ff30 T0) Step #5: ==32035==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b329947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b32993ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b329939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b32992266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b32991fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e489a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e489a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b325301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b3255b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e48983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b32522a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32035==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470325309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55581ce336e0, 0x55581ce3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55581ce3bd38,0x55581cec2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32051==ERROR: AddressSanitizer: SEGV on unknown address 0x55581ea1fd20 (pc 0x55581cb307b8 bp 0x000000000000 sp 0x7ffc979891b0 T0) Step #5: ==32051==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55581cb307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55581cb2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55581cb2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55581cb2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55581cb2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcde9c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcde9c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55581c6cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55581c6f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde9c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55581c6bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471268673 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcddeee6e0, 0x55bcddef6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcddef6d38,0x55bcddf7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32067==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcdfadad20 (pc 0x55bcddbeb7b8 bp 0x000000000000 sp 0x7fff2b9806f0 T0) Step #5: ==32067==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcddbeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcddbeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcddbea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcddbe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcddbe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc563af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc563afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcdd7871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcdd7b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc5638d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcdd779a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32067==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472210533 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4c9e806e0, 0x55c4c9e88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4c9e88d38,0x55c4c9f0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32083==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4cba6cd20 (pc 0x55c4c9b7d7b8 bp 0x000000000000 sp 0x7ffe3d820710 T0) Step #5: ==32083==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4c9b7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4c9b7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4c9b7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4c9b7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4c9b7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a9dbde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a9dbdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4c97191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4c97445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a9dbbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4c970ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32083==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473145977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a0a1656e0, 0x559a0a16dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a0a16dd38,0x559a0a1f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32099==ERROR: AddressSanitizer: SEGV on unknown address 0x559a0bd51d20 (pc 0x559a09e627b8 bp 0x000000000000 sp 0x7fff8f02b760 T0) Step #5: ==32099==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a09e627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a09e61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a09e619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a09e60266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a09e5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b08f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b08f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a099fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a09a295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b08f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a099f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474089004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ddc4ee6e0, 0x561ddc4f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ddc4f6d38,0x561ddc57d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32115==ERROR: AddressSanitizer: SEGV on unknown address 0x561dde0dad20 (pc 0x561ddc1eb7b8 bp 0x000000000000 sp 0x7ffc42b74710 T0) Step #5: ==32115==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ddc1eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ddc1eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ddc1ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ddc1e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ddc1e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77c69658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77c6965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ddbd871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ddbdb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77c6943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ddbd79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475032151 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f8ad226e0, 0x557f8ad2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f8ad2ad38,0x557f8adb1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32131==ERROR: AddressSanitizer: SEGV on unknown address 0x557f8c90ed20 (pc 0x557f8aa1f7b8 bp 0x000000000000 sp 0x7ffd7f27db50 T0) Step #5: ==32131==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f8aa1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f8aa1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f8aa1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f8aa1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f8aa1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f060ee748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f060ee74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f8a5bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f8a5e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060ee52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f8a5ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32131==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475975689 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c04096b6e0, 0x55c040973d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c040973d38,0x55c0409fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32147==ERROR: AddressSanitizer: SEGV on unknown address 0x55c042557d20 (pc 0x55c0406687b8 bp 0x000000000000 sp 0x7ffdf30bda20 T0) Step #5: ==32147==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0406687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c040667ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0406679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c040666266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c040665fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdaa95998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaa9599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0402041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c04022f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaa9577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0401f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32147==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476920391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651c1ebf6e0, 0x5651c1ec7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651c1ec7d38,0x5651c1f4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32163==ERROR: AddressSanitizer: SEGV on unknown address 0x5651c3aabd20 (pc 0x5651c1bbc7b8 bp 0x000000000000 sp 0x7ffe187b0e80 T0) Step #5: ==32163==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651c1bbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651c1bbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651c1bbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651c1bba266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651c1bb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b84e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b84e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651c17581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651c17835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b84e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651c174aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477862594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571ab6df6e0, 0x5571ab6e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571ab6e7d38,0x5571ab76e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32179==ERROR: AddressSanitizer: SEGV on unknown address 0x5571ad2cbd20 (pc 0x5571ab3dc7b8 bp 0x000000000000 sp 0x7ffcf062bda0 T0) Step #5: ==32179==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571ab3dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571ab3dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571ab3db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571ab3da266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571ab3d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a77d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a77d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571aaf781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571aafa35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a77ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571aaf6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478802232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557f4b106e0, 0x5557f4b18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557f4b18d38,0x5557f4b9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32195==ERROR: AddressSanitizer: SEGV on unknown address 0x5557f66fcd20 (pc 0x5557f480d7b8 bp 0x000000000000 sp 0x7fff1053e430 T0) Step #5: ==32195==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557f480d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557f480cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557f480c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557f480b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557f480afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a14dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a14dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557f43a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557f43d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a14db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557f439ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479736963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d945ee6e0, 0x557d945f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d945f6d38,0x557d9467d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32211==ERROR: AddressSanitizer: SEGV on unknown address 0x557d961dad20 (pc 0x557d942eb7b8 bp 0x000000000000 sp 0x7fff810bd050 T0) Step #5: ==32211==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d942eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d942eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d942ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d942e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d942e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39eb55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39eb55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d93e871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d93eb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39eb53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d93e79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480677824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595e77596e0, 0x5595e7761d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595e7761d38,0x5595e77e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32227==ERROR: AddressSanitizer: SEGV on unknown address 0x5595e9345d20 (pc 0x5595e74567b8 bp 0x000000000000 sp 0x7ffffa0e4260 T0) Step #5: ==32227==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595e74567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595e7455ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595e74559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595e7454266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595e7453fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a3f98a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a3f98aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595e6ff21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595e701d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3f968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595e6fe4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481617477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562342f456e0, 0x562342f4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562342f4dd38,0x562342fd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32243==ERROR: AddressSanitizer: SEGV on unknown address 0x562344b31d20 (pc 0x562342c427b8 bp 0x000000000000 sp 0x7ffd49cca070 T0) Step #5: ==32243==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562342c427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562342c41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562342c419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562342c40266 in writeFile InstrProfilingFile.c Step #5: #4 0x562342c3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b741598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b74159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623427de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623428095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b74137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623427d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482551726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ea6db76e0, 0x563ea6dbfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ea6dbfd38,0x563ea6e46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32259==ERROR: AddressSanitizer: SEGV on unknown address 0x563ea89a3d20 (pc 0x563ea6ab47b8 bp 0x000000000000 sp 0x7fff07c2cda0 T0) Step #5: ==32259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ea6ab47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ea6ab3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ea6ab39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ea6ab2266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ea6ab1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa45c0f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa45c0f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ea66501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ea667b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45c0d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ea6642a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483488376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e158926e0, 0x564e1589ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e1589ad38,0x564e15921248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32275==ERROR: AddressSanitizer: SEGV on unknown address 0x564e1747ed20 (pc 0x564e1558f7b8 bp 0x000000000000 sp 0x7ffc4205d5c0 T0) Step #5: ==32275==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e1558f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e1558eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e1558e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e1558d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e1558cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27aa8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27aa8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e1512b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e151565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27aa8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e1511da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484425367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560d38e46e0, 0x5560d38ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5560d38ecd38,0x5560d3973248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32291==ERROR: AddressSanitizer: SEGV on unknown address 0x5560d54d0d20 (pc 0x5560d35e17b8 bp 0x000000000000 sp 0x7ffdbdaaab50 T0) Step #5: ==32291==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560d35e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5560d35e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560d35e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5560d35df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5560d35defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd199b9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd199b9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5560d317d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5560d31a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd199b79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5560d316fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485369049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5529356e0, 0x55f55293dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f55293dd38,0x55f5529c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32307==ERROR: AddressSanitizer: SEGV on unknown address 0x55f554521d20 (pc 0x55f5526327b8 bp 0x000000000000 sp 0x7fffcaaf8850 T0) Step #5: ==32307==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5526327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f552631ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5526319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f552630266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f55262ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb316868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb31686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5521ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5521f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb31664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5521c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486308439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562aa2c1a6e0, 0x562aa2c22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562aa2c22d38,0x562aa2ca9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32323==ERROR: AddressSanitizer: SEGV on unknown address 0x562aa4806d20 (pc 0x562aa29177b8 bp 0x000000000000 sp 0x7ffc98664f80 T0) Step #5: ==32323==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aa29177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562aa2916ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562aa29169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562aa2915266 in writeFile InstrProfilingFile.c Step #5: #4 0x562aa2914fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4fc1bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4fc1bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aa24b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aa24de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc1bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aa24a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32323==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487275712 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556e44136e0, 0x5556e441bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556e441bd38,0x5556e44a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32339==ERROR: AddressSanitizer: SEGV on unknown address 0x5556e5fffd20 (pc 0x5556e41107b8 bp 0x000000000000 sp 0x7ffd2266df10 T0) Step #5: ==32339==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556e41107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556e410fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556e410f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556e410e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556e410dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5652288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb565228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556e3cac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556e3cd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb565206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556e3c9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32339==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488215498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55567477e6e0, 0x555674786d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555674786d38,0x55567480d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32357==ERROR: AddressSanitizer: SEGV on unknown address 0x55567636ad20 (pc 0x55567447b7b8 bp 0x000000000000 sp 0x7fff90a98220 T0) Step #5: ==32357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55567447b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55567447aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55567447a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555674479266 in writeFile InstrProfilingFile.c Step #5: #4 0x555674478fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f258329e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258329ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556740171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556740425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258327c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555674009a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489152974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c48cbcc6e0, 0x55c48cbd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c48cbd4d38,0x55c48cc5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32376==ERROR: AddressSanitizer: SEGV on unknown address 0x55c48e7b8d20 (pc 0x55c48c8c97b8 bp 0x000000000000 sp 0x7ffe46466f10 T0) Step #5: ==32376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c48c8c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c48c8c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c48c8c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c48c8c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c48c8c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f821e6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f821e652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c48c4651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c48c4905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f821e630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c48c457a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490094077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f4f1c56e0, 0x558f4f1cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f4f1cdd38,0x558f4f254248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32394==ERROR: AddressSanitizer: SEGV on unknown address 0x558f50db1d20 (pc 0x558f4eec27b8 bp 0x000000000000 sp 0x7ffeff3da330 T0) Step #5: ==32394==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f4eec27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f4eec1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f4eec19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f4eec0266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f4eebffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f567c3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f567c3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f4ea5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f4ea895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f567c3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f4ea50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491037156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ee60ff6e0, 0x563ee6107d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ee6107d38,0x563ee618e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32411==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee7cebd20 (pc 0x563ee5dfc7b8 bp 0x000000000000 sp 0x7ffd9410c2f0 T0) Step #5: ==32411==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee5dfc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ee5dfbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ee5dfb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ee5dfa266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee5df9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87d39c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87d39c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee59981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee59c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d399f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee598aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491979157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bed6f36e0, 0x559bed6fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bed6fbd38,0x559bed782248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32427==ERROR: AddressSanitizer: SEGV on unknown address 0x559bef2dfd20 (pc 0x559bed3f07b8 bp 0x000000000000 sp 0x7ffd0c90e270 T0) Step #5: ==32427==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bed3f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bed3efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bed3ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bed3ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bed3edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73081f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73081f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559becf8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559becfb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73081d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559becf7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32427==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492927413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c57066e6e0, 0x55c570676d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c570676d38,0x55c5706fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32443==ERROR: AddressSanitizer: SEGV on unknown address 0x55c57225ad20 (pc 0x55c57036b7b8 bp 0x000000000000 sp 0x7ffe14d1ce00 T0) Step #5: ==32443==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c57036b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c57036aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c57036a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c570369266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c570368fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd65cece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd65cecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c56ff071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c56ff325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd65ceac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c56fef9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493866506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611ec1536e0, 0x5611ec15bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611ec15bd38,0x5611ec1e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32459==ERROR: AddressSanitizer: SEGV on unknown address 0x5611edd3fd20 (pc 0x5611ebe507b8 bp 0x000000000000 sp 0x7ffe97801910 T0) Step #5: ==32459==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611ebe507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611ebe4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611ebe4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611ebe4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611ebe4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe63dc4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe63dc4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611eb9ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611eba175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63dc2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611eb9dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494805900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652cb6976e0, 0x5652cb69fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652cb69fd38,0x5652cb726248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32475==ERROR: AddressSanitizer: SEGV on unknown address 0x5652cd283d20 (pc 0x5652cb3947b8 bp 0x000000000000 sp 0x7fff25939260 T0) Step #5: ==32475==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652cb3947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652cb393ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652cb3939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652cb392266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652cb391fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29edaf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29edaf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652caf301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652caf5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29edad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652caf22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495740205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be5b41c6e0, 0x55be5b424d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be5b424d38,0x55be5b4ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32491==ERROR: AddressSanitizer: SEGV on unknown address 0x55be5d008d20 (pc 0x55be5b1197b8 bp 0x000000000000 sp 0x7ffcd9172650 T0) Step #5: ==32491==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be5b1197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be5b118ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be5b1189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be5b117266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be5b116fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c05cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c05cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be5acb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be5ace05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c05cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be5aca7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496679371 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574e6b776e0, 0x5574e6b7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574e6b7fd38,0x5574e6c06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32507==ERROR: AddressSanitizer: SEGV on unknown address 0x5574e8763d20 (pc 0x5574e68747b8 bp 0x000000000000 sp 0x7ffd9238d280 T0) Step #5: ==32507==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574e68747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574e6873ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574e68739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574e6872266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574e6871fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccf6b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccf6b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574e64101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574e643b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf6afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574e6402a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32507==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497617475 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562df862b6e0, 0x562df8633d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562df8633d38,0x562df86ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32523==ERROR: AddressSanitizer: SEGV on unknown address 0x562dfa217d20 (pc 0x562df83287b8 bp 0x000000000000 sp 0x7ffdb3cb6e50 T0) Step #5: ==32523==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562df83287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562df8327ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562df83279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562df8326266 in writeFile InstrProfilingFile.c Step #5: #4 0x562df8325fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15e0abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15e0abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562df7ec41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562df7eef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e0a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562df7eb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498558562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5977546e0, 0x55e59775cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e59775cd38,0x55e5977e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32539==ERROR: AddressSanitizer: SEGV on unknown address 0x55e599340d20 (pc 0x55e5974517b8 bp 0x000000000000 sp 0x7ffed7cf4d80 T0) Step #5: ==32539==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5974517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e597450ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5974509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e59744f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e59744efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3682ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3682aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e596fed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5970185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36828c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e596fdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499499003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c3d5e46e0, 0x563c3d5ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c3d5ecd38,0x563c3d673248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32555==ERROR: AddressSanitizer: SEGV on unknown address 0x563c3f1d0d20 (pc 0x563c3d2e17b8 bp 0x000000000000 sp 0x7fff07377d70 T0) Step #5: ==32555==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c3d2e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c3d2e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c3d2e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c3d2df266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c3d2defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18d63eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18d63eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c3ce7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c3cea85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d63c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c3ce6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500436872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e67f9cf6e0, 0x55e67f9d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e67f9d7d38,0x55e67fa5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32571==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6815bbd20 (pc 0x55e67f6cc7b8 bp 0x000000000000 sp 0x7fff46f66020 T0) Step #5: ==32571==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e67f6cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e67f6cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e67f6cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e67f6ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e67f6c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1802f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1802f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e67f2681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e67f2935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1802f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e67f25aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32571==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501377047 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564869d066e0, 0x564869d0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564869d0ed38,0x564869d95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32587==ERROR: AddressSanitizer: SEGV on unknown address 0x56486b8f2d20 (pc 0x564869a037b8 bp 0x000000000000 sp 0x7ffc5dd79210 T0) Step #5: ==32587==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564869a037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564869a02ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564869a029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564869a01266 in writeFile InstrProfilingFile.c Step #5: #4 0x564869a00fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6bdbd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6bdbd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56486959f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648695ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6bdbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564869591a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502313659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56381e7256e0, 0x56381e72dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56381e72dd38,0x56381e7b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32603==ERROR: AddressSanitizer: SEGV on unknown address 0x563820311d20 (pc 0x56381e4227b8 bp 0x000000000000 sp 0x7ffeae609d10 T0) Step #5: ==32603==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56381e4227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56381e421ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56381e4219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56381e420266 in writeFile InstrProfilingFile.c Step #5: #4 0x56381e41ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4750c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4750c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56381dfbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56381dfe95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4750c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56381dfb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503251428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9837ea6e0, 0x55c9837f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9837f2d38,0x55c983879248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32621==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9853d6d20 (pc 0x55c9834e77b8 bp 0x000000000000 sp 0x7ffebc1f7110 T0) Step #5: ==32621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9834e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9834e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9834e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9834e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9834e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f604438c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f604438ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9830831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9830ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f604436a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c983075a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504186028 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55857fe146e0, 0x55857fe1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55857fe1cd38,0x55857fea3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32637==ERROR: AddressSanitizer: SEGV on unknown address 0x558581a00d20 (pc 0x55857fb117b8 bp 0x000000000000 sp 0x7ffcaf767650 T0) Step #5: ==32637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55857fb117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55857fb10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55857fb109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55857fb0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55857fb0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5aad5b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aad5b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55857f6ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55857f6d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aad595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55857f69fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505128231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d52b116e0, 0x558d52b19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d52b19d38,0x558d52ba0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32653==ERROR: AddressSanitizer: SEGV on unknown address 0x558d546fdd20 (pc 0x558d5280e7b8 bp 0x000000000000 sp 0x7ffc87702cb0 T0) Step #5: ==32653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d5280e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d5280dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d5280d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d5280c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d5280bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28522e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28522e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d523aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d523d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28522c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5239ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506067735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609f89716e0, 0x5609f8979d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609f8979d38,0x5609f8a00248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32671==ERROR: AddressSanitizer: SEGV on unknown address 0x5609fa55dd20 (pc 0x5609f866e7b8 bp 0x000000000000 sp 0x7ffdb88eeec0 T0) Step #5: ==32671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609f866e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609f866dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609f866d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609f866c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609f866bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5cf276a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5cf276aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609f820a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609f82355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf2748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609f81fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507014138 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac36b6c6e0, 0x55ac36b74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac36b74d38,0x55ac36bfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32687==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac38758d20 (pc 0x55ac368697b8 bp 0x000000000000 sp 0x7fffbcea4cc0 T0) Step #5: ==32687==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac368697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac36868ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac368689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac36867266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac36866fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16e41668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16e4166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac364051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac364305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e4144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac363f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507951225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6e06816e0, 0x55d6e0689d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6e0689d38,0x55d6e0710248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32703==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6e226dd20 (pc 0x55d6e037e7b8 bp 0x000000000000 sp 0x7ffc897ff6a0 T0) Step #5: ==32703==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6e037e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6e037dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6e037d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6e037c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6e037bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f252fb758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f252fb75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6dff1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6dff455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252fb53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6dff0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508894788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563bb3f886e0, 0x563bb3f90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563bb3f90d38,0x563bb4017248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32719==ERROR: AddressSanitizer: SEGV on unknown address 0x563bb5b74d20 (pc 0x563bb3c857b8 bp 0x000000000000 sp 0x7fff07958090 T0) Step #5: ==32719==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bb3c857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563bb3c84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563bb3c849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563bb3c83266 in writeFile InstrProfilingFile.c Step #5: #4 0x563bb3c82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe53bd3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe53bd3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bb38211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bb384c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53bd19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bb3813a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509838182 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f6f52f6e0, 0x563f6f537d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f6f537d38,0x563f6f5be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32735==ERROR: AddressSanitizer: SEGV on unknown address 0x563f7111bd20 (pc 0x563f6f22c7b8 bp 0x000000000000 sp 0x7ffde8914ee0 T0) Step #5: ==32735==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f6f22c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f6f22bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f6f22b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f6f22a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f6f229fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fceab9d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fceab9d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f6edc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f6edf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceab9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f6edbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510779587 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629566ff6e0, 0x562956707d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562956707d38,0x56295678e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32751==ERROR: AddressSanitizer: SEGV on unknown address 0x5629582ebd20 (pc 0x5629563fc7b8 bp 0x000000000000 sp 0x7ffe331d7210 T0) Step #5: ==32751==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629563fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629563fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629563fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629563fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629563f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd38e5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd38e533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562955f981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562955fc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38e511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562955f8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32751==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511719576 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647910736e0, 0x56479107bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56479107bd38,0x564791102248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32767==ERROR: AddressSanitizer: SEGV on unknown address 0x564792c5fd20 (pc 0x564790d707b8 bp 0x000000000000 sp 0x7ffdae8fb5f0 T0) Step #5: ==32767==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564790d707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564790d6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564790d6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564790d6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564790d6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4c6fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4c6fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56479090c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647909375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c6fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647908fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512654790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558abbdcd6e0, 0x558abbdd5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558abbdd5d38,0x558abbe5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32783==ERROR: AddressSanitizer: SEGV on unknown address 0x558abd9b9d20 (pc 0x558abbaca7b8 bp 0x000000000000 sp 0x7ffcde7c89d0 T0) Step #5: ==32783==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558abbaca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558abbac9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558abbac99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558abbac8266 in writeFile InstrProfilingFile.c Step #5: #4 0x558abbac7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21107f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21107f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558abb6661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558abb6915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21107d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558abb658a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32783==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513598242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ab6f3e6e0, 0x563ab6f46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ab6f46d38,0x563ab6fcd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32799==ERROR: AddressSanitizer: SEGV on unknown address 0x563ab8b2ad20 (pc 0x563ab6c3b7b8 bp 0x000000000000 sp 0x7ffc40712dd0 T0) Step #5: ==32799==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ab6c3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ab6c3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ab6c3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ab6c39266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ab6c38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93bfc638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93bfc63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ab67d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ab68025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bfc41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ab67c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514550150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca523636e0, 0x55ca5236bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca5236bd38,0x55ca523f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32815==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca53f4fd20 (pc 0x55ca520607b8 bp 0x000000000000 sp 0x7fff9d78f4f0 T0) Step #5: ==32815==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca520607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca5205fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca5205f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca5205e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca5205dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce786628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce78662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca51bfc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca51c275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce78640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca51beea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515503958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f160ecc6e0, 0x55f160ed4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f160ed4d38,0x55f160f5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32831==ERROR: AddressSanitizer: SEGV on unknown address 0x55f162ab8d20 (pc 0x55f160bc97b8 bp 0x000000000000 sp 0x7fff32e50a10 T0) Step #5: ==32831==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f160bc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f160bc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f160bc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f160bc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f160bc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6daf2c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6daf2c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1607651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1607905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6daf2a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f160757a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32831==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516450591 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56424e7b86e0, 0x56424e7c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56424e7c0d38,0x56424e847248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32847==ERROR: AddressSanitizer: SEGV on unknown address 0x5642503a4d20 (pc 0x56424e4b57b8 bp 0x000000000000 sp 0x7ffecc359eb0 T0) Step #5: ==32847==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56424e4b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56424e4b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56424e4b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56424e4b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56424e4b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9038fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9038feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56424e0511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56424e07c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9038fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56424e043a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517396618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fefc5fd6e0, 0x55fefc605d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fefc605d38,0x55fefc68c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32863==ERROR: AddressSanitizer: SEGV on unknown address 0x55fefe1e9d20 (pc 0x55fefc2fa7b8 bp 0x000000000000 sp 0x7ffc7e960db0 T0) Step #5: ==32863==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fefc2fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fefc2f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fefc2f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fefc2f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fefc2f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c044db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c044dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fefbe961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fefbec15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c044b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fefbe88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518345935 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db73ca96e0, 0x55db73cb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db73cb1d38,0x55db73d38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32879==ERROR: AddressSanitizer: SEGV on unknown address 0x55db75895d20 (pc 0x55db739a67b8 bp 0x000000000000 sp 0x7fff3f42f740 T0) Step #5: ==32879==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db739a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db739a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db739a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db739a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db739a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23375448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2337544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db735421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db7356d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2337522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db73534a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519285272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b78d8dc6e0, 0x55b78d8e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b78d8e4d38,0x55b78d96b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32895==ERROR: AddressSanitizer: SEGV on unknown address 0x55b78f4c8d20 (pc 0x55b78d5d97b8 bp 0x000000000000 sp 0x7ffce65bc630 T0) Step #5: ==32895==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b78d5d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b78d5d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b78d5d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b78d5d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b78d5d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f509ce028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f509ce02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b78d1751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b78d1a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509cde0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b78d167a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32895==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520223843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587f82326e0, 0x5587f823ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587f823ad38,0x5587f82c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32911==ERROR: AddressSanitizer: SEGV on unknown address 0x5587f9e1ed20 (pc 0x5587f7f2f7b8 bp 0x000000000000 sp 0x7ffeb9410d70 T0) Step #5: ==32911==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587f7f2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587f7f2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587f7f2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587f7f2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587f7f2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42916068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4291606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587f7acb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587f7af65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42915e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587f7abda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32911==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521161433 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b7d10f6e0, 0x563b7d117d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b7d117d38,0x563b7d19e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32927==ERROR: AddressSanitizer: SEGV on unknown address 0x563b7ecfbd20 (pc 0x563b7ce0c7b8 bp 0x000000000000 sp 0x7fff88fa1ba0 T0) Step #5: ==32927==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b7ce0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b7ce0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b7ce0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b7ce0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b7ce09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e487188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e48718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b7c9a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b7c9d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e486f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b7c99aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522103983 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd9cfb96e0, 0x55bd9cfc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd9cfc1d38,0x55bd9d048248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32943==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd9eba5d20 (pc 0x55bd9ccb67b8 bp 0x000000000000 sp 0x7ffefef32c40 T0) Step #5: ==32943==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd9ccb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd9ccb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd9ccb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd9ccb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd9ccb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f15c31de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f15c31dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd9c8521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd9c87d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c31bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd9c844a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32943==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523044741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efe0d116e0, 0x55efe0d19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efe0d19d38,0x55efe0da0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32959==ERROR: AddressSanitizer: SEGV on unknown address 0x55efe28fdd20 (pc 0x55efe0a0e7b8 bp 0x000000000000 sp 0x7ffcaefa6d70 T0) Step #5: ==32959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efe0a0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efe0a0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efe0a0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efe0a0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efe0a0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22c9fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22c9fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efe05aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efe05d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c9faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efe059ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523987256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563951cb46e0, 0x563951cbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563951cbcd38,0x563951d43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32975==ERROR: AddressSanitizer: SEGV on unknown address 0x5639538a0d20 (pc 0x5639519b17b8 bp 0x000000000000 sp 0x7ffdaacd9e20 T0) Step #5: ==32975==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639519b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639519b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639519b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639519af266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639519aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6da722d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6da722da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56395154d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639515785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da720b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56395153fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524926224 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560189c086e0, 0x560189c10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560189c10d38,0x560189c97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==32991==ERROR: AddressSanitizer: SEGV on unknown address 0x56018b7f4d20 (pc 0x5601899057b8 bp 0x000000000000 sp 0x7ffd9eabdd70 T0) Step #5: ==32991==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601899057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560189904ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601899049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560189903266 in writeFile InstrProfilingFile.c Step #5: #4 0x560189902fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f916765b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f916765ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601894a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601894cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9167639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560189493a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==32991==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525860253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bb3ff56e0, 0x557bb3ffdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bb3ffdd38,0x557bb4084248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33007==ERROR: AddressSanitizer: SEGV on unknown address 0x557bb5be1d20 (pc 0x557bb3cf27b8 bp 0x000000000000 sp 0x7fff0f9ab5f0 T0) Step #5: ==33007==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bb3cf27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bb3cf1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bb3cf19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bb3cf0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bb3ceffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f602438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f60243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bb388e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bb38b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f60221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bb3880a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526798712 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a99fe66e0, 0x562a99feed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a99feed38,0x562a9a075248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33023==ERROR: AddressSanitizer: SEGV on unknown address 0x562a9bbd2d20 (pc 0x562a99ce37b8 bp 0x000000000000 sp 0x7ffd9068ba90 T0) Step #5: ==33023==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a99ce37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a99ce2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a99ce29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a99ce1266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a99ce0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f8a3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f8a300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a9987f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a998aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8a2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a99871a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33023==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527738241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55686c3786e0, 0x55686c380d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55686c380d38,0x55686c407248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33039==ERROR: AddressSanitizer: SEGV on unknown address 0x55686df64d20 (pc 0x55686c0757b8 bp 0x000000000000 sp 0x7fff1c9464a0 T0) Step #5: ==33039==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55686c0757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55686c074ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55686c0749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55686c073266 in writeFile InstrProfilingFile.c Step #5: #4 0x55686c072fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f476e1a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f476e1a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55686bc111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55686bc3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f476e186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686bc03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528677111 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e811e06e0, 0x560e811e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e811e8d38,0x560e8126f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33055==ERROR: AddressSanitizer: SEGV on unknown address 0x560e82dccd20 (pc 0x560e80edd7b8 bp 0x000000000000 sp 0x7ffe077d74d0 T0) Step #5: ==33055==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e80edd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e80edcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e80edc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e80edb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e80edafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e930ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e930eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e80a791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e80aa45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e930ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e80a6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529612844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6a0c376e0, 0x55a6a0c3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6a0c3fd38,0x55a6a0cc6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33071==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6a2823d20 (pc 0x55a6a09347b8 bp 0x000000000000 sp 0x7ffd59117620 T0) Step #5: ==33071==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6a09347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6a0933ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6a09339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6a0932266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6a0931fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4b1a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4b1a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6a04d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6a04fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b19ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6a04c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33071==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530559860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e065ec26e0, 0x55e065ecad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e065ecad38,0x55e065f51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33089==ERROR: AddressSanitizer: SEGV on unknown address 0x55e067aaed20 (pc 0x55e065bbf7b8 bp 0x000000000000 sp 0x7ffd1b551950 T0) Step #5: ==33089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e065bbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e065bbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e065bbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e065bbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e065bbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e2140b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e2140ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e06575b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0657865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e213e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e06574da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531503939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1c8b306e0, 0x55b1c8b38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1c8b38d38,0x55b1c8bbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33108==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1ca71cd20 (pc 0x55b1c882d7b8 bp 0x000000000000 sp 0x7ffca9beb710 T0) Step #5: ==33108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1c882d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1c882cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1c882c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1c882b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1c882afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ee0fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ee0fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1c83c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1c83f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee0fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1c83bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532443984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b4f23b6e0, 0x560b4f243d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b4f243d38,0x560b4f2ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33126==ERROR: AddressSanitizer: SEGV on unknown address 0x560b50e27d20 (pc 0x560b4ef387b8 bp 0x000000000000 sp 0x7ffde0e248a0 T0) Step #5: ==33126==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b4ef387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b4ef37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b4ef379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b4ef36266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b4ef35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bceff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bceff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b4ead41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b4eaff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcefd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b4eac6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533380335 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561e57dc6e0, 0x5561e57e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561e57e4d38,0x5561e586b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33143==ERROR: AddressSanitizer: SEGV on unknown address 0x5561e73c8d20 (pc 0x5561e54d97b8 bp 0x000000000000 sp 0x7ffdf1b04170 T0) Step #5: ==33143==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561e54d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561e54d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561e54d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561e54d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561e54d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51e79cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51e79cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561e50751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561e50a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e79ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561e5067a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534320928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56466fd846e0, 0x56466fd8cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56466fd8cd38,0x56466fe13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33159==ERROR: AddressSanitizer: SEGV on unknown address 0x564671970d20 (pc 0x56466fa817b8 bp 0x000000000000 sp 0x7ffe75747d20 T0) Step #5: ==33159==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56466fa817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56466fa80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56466fa809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56466fa7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56466fa7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcab02368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcab0236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56466f61d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56466f6485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab0214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56466f60fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535260247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583b675f6e0, 0x5583b6767d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583b6767d38,0x5583b67ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33175==ERROR: AddressSanitizer: SEGV on unknown address 0x5583b834bd20 (pc 0x5583b645c7b8 bp 0x000000000000 sp 0x7fff1e90bbb0 T0) Step #5: ==33175==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583b645c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583b645bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583b645b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583b645a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583b6459fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe350118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe35011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583b5ff81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583b60235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe34fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583b5feaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536200150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602c42106e0, 0x5602c4218d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602c4218d38,0x5602c429f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33191==ERROR: AddressSanitizer: SEGV on unknown address 0x5602c5dfcd20 (pc 0x5602c3f0d7b8 bp 0x000000000000 sp 0x7ffc0f9c2c90 T0) Step #5: ==33191==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602c3f0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602c3f0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602c3f0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602c3f0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602c3f0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24f0f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24f0f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602c3aa91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602c3ad45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f0eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602c3a9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33191==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537144061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55565d1eb6e0, 0x55565d1f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55565d1f3d38,0x55565d27a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33207==ERROR: AddressSanitizer: SEGV on unknown address 0x55565edd7d20 (pc 0x55565cee87b8 bp 0x000000000000 sp 0x7ffc21bf8170 T0) Step #5: ==33207==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55565cee87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55565cee7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55565cee79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55565cee6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55565cee5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa3c59b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa3c59ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55565ca841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55565caaf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3c579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55565ca76a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538086560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0058346e0, 0x55d00583cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d00583cd38,0x55d0058c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33223==ERROR: AddressSanitizer: SEGV on unknown address 0x55d007420d20 (pc 0x55d0055317b8 bp 0x000000000000 sp 0x7ffcec8fae80 T0) Step #5: ==33223==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0055317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d005530ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0055309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d00552f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d00552efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d7cc278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d7cc27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0050cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0050f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7cc05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0050bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539023491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bea74d86e0, 0x55bea74e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bea74e0d38,0x55bea7567248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33239==ERROR: AddressSanitizer: SEGV on unknown address 0x55bea90c4d20 (pc 0x55bea71d57b8 bp 0x000000000000 sp 0x7ffc7e0a0750 T0) Step #5: ==33239==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bea71d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bea71d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bea71d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bea71d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bea71d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff73c6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff73c6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bea6d711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bea6d9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73c6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bea6d63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33239==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539957413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55792e3446e0, 0x55792e34cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55792e34cd38,0x55792e3d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33255==ERROR: AddressSanitizer: SEGV on unknown address 0x55792ff30d20 (pc 0x55792e0417b8 bp 0x000000000000 sp 0x7ffc7e0903b0 T0) Step #5: ==33255==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55792e0417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55792e040ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55792e0409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55792e03f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55792e03efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0ef8968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0ef896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55792dbdd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55792dc085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ef874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55792dbcfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540897875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652443806e0, 0x565244388d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565244388d38,0x56524440f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33271==ERROR: AddressSanitizer: SEGV on unknown address 0x565245f6cd20 (pc 0x56524407d7b8 bp 0x000000000000 sp 0x7ffe2beef9c0 T0) Step #5: ==33271==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56524407d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56524407cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56524407c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56524407b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56524407afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1fa9c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1fa9c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565243c191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565243c445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa9c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565243c0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541832356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9114e46e0, 0x55c9114ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9114ecd38,0x55c911573248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33287==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9130d0d20 (pc 0x55c9111e17b8 bp 0x000000000000 sp 0x7fffcbb14e50 T0) Step #5: ==33287==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9111e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9111e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9111e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9111df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9111defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe026bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe026bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c910d7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c910da85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe026bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c910d6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542770718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555aedefe6e0, 0x555aedf06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555aedf06d38,0x555aedf8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33300==ERROR: AddressSanitizer: SEGV on unknown address 0x555aefaead20 (pc 0x555aedbfb7b8 bp 0x000000000000 sp 0x7ffcd2d3ee00 T0) Step #5: ==33300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555aedbfb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555aedbfaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555aedbfa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555aedbf9266 in writeFile InstrProfilingFile.c Step #5: #4 0x555aedbf8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea01c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea01c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555aed7971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555aed7c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea01c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555aed789a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543712108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653c9acd6e0, 0x5653c9ad5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653c9ad5d38,0x5653c9b5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33318==ERROR: AddressSanitizer: SEGV on unknown address 0x5653cb6b9d20 (pc 0x5653c97ca7b8 bp 0x000000000000 sp 0x7fffb66c8940 T0) Step #5: ==33318==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653c97ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653c97c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653c97c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653c97c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653c97c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f576e0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f576e0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653c93661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653c93915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f576e0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653c9358a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544695137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ed57996e0, 0x562ed57a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ed57a1d38,0x562ed5828248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33330==ERROR: AddressSanitizer: SEGV on unknown address 0x562ed7385d20 (pc 0x562ed54967b8 bp 0x000000000000 sp 0x7ffe2fdd4760 T0) Step #5: ==33330==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ed54967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ed5495ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ed54959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ed5494266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ed5493fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30e32978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30e3297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ed50321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ed505d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e3275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ed5024a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545664572 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2548a66e0, 0x55b2548aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2548aed38,0x55b254935248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33342==ERROR: AddressSanitizer: SEGV on unknown address 0x55b256492d20 (pc 0x55b2545a37b8 bp 0x000000000000 sp 0x7fff23c0c4f0 T0) Step #5: ==33342==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2545a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2545a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2545a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2545a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2545a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b5bf9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5bf9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b25413f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b25416a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5bf7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b254131a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546621303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599606506e0, 0x559960658d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559960658d38,0x5599606df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33354==ERROR: AddressSanitizer: SEGV on unknown address 0x55996223cd20 (pc 0x55996034d7b8 bp 0x000000000000 sp 0x7ffdbfc06ba0 T0) Step #5: ==33354==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55996034d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55996034cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55996034c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55996034b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55996034afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d5d1ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d5d1cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55995fee91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55995ff145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5d1ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995fedba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547560955 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55932a22e6e0, 0x55932a236d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55932a236d38,0x55932a2bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33366==ERROR: AddressSanitizer: SEGV on unknown address 0x55932be1ad20 (pc 0x559329f2b7b8 bp 0x000000000000 sp 0x7ffc70ee4380 T0) Step #5: ==33366==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559329f2b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559329f2aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559329f2a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559329f29266 in writeFile InstrProfilingFile.c Step #5: #4 0x559329f28fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33223208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3322320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559329ac71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559329af25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33222fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559329ab9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548500318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651342606e0, 0x565134268d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565134268d38,0x5651342ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33378==ERROR: AddressSanitizer: SEGV on unknown address 0x565135e4cd20 (pc 0x565133f5d7b8 bp 0x000000000000 sp 0x7ffcabead8b0 T0) Step #5: ==33378==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565133f5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565133f5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565133f5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565133f5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x565133f5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f25f80138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f25f8013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565133af91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565133b245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f7ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565133aeba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549444717 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9fdda26e0, 0x55a9fddaad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9fddaad38,0x55a9fde31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33390==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9ff98ed20 (pc 0x55a9fda9f7b8 bp 0x000000000000 sp 0x7ffc7f635c20 T0) Step #5: ==33390==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9fda9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9fda9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9fda9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9fda9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9fda9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e9cbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e9cbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9fd63b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9fd6665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e9cbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9fd62da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550382004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abd61d26e0, 0x55abd61dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abd61dad38,0x55abd6261248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33402==ERROR: AddressSanitizer: SEGV on unknown address 0x55abd7dbed20 (pc 0x55abd5ecf7b8 bp 0x000000000000 sp 0x7ffd8cbc11a0 T0) Step #5: ==33402==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abd5ecf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abd5eceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abd5ece9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abd5ecd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abd5eccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf729ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf729eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abd5a6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abd5a965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf729cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abd5a5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551314010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acea4246e0, 0x55acea42cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acea42cd38,0x55acea4b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33414==ERROR: AddressSanitizer: SEGV on unknown address 0x55acec010d20 (pc 0x55acea1217b8 bp 0x000000000000 sp 0x7ffd1ef3d620 T0) Step #5: ==33414==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acea1217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acea120ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acea1209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acea11f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acea11efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0beebfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0beebfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ace9cbd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ace9ce85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0beebd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ace9cafa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552248150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba3177c6e0, 0x55ba31784d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba31784d38,0x55ba3180b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33426==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba33368d20 (pc 0x55ba314797b8 bp 0x000000000000 sp 0x7ffff91c4d20 T0) Step #5: ==33426==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba314797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba31478ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba314789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba31477266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba31476fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5b76fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5b76fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba310151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba310405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b76d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba31007a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553180799 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600f39c16e0, 0x5600f39c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600f39c9d38,0x5600f3a50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33438==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f55add20 (pc 0x5600f36be7b8 bp 0x000000000000 sp 0x7ffcb4708ff0 T0) Step #5: ==33438==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f36be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600f36bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600f36bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600f36bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f36bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0beea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0beea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f325a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f32855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0bee80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f324ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554120276 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600a41476e0, 0x5600a414fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600a414fd38,0x5600a41d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33450==ERROR: AddressSanitizer: SEGV on unknown address 0x5600a5d33d20 (pc 0x5600a3e447b8 bp 0x000000000000 sp 0x7ffd372eabf0 T0) Step #5: ==33450==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600a3e447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600a3e43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600a3e439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600a3e42266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600a3e41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ade45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ade45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600a39e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600a3a0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ade43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600a39d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555055472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563643c906e0, 0x563643c98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563643c98d38,0x563643d1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33462==ERROR: AddressSanitizer: SEGV on unknown address 0x56364587cd20 (pc 0x56364398d7b8 bp 0x000000000000 sp 0x7ffec9e3edd0 T0) Step #5: ==33462==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56364398d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56364398cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56364398c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56364398b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56364398afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbce78a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbce78a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636435291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636435545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce7884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56364351ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555994163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600945dd6e0, 0x5600945e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600945e5d38,0x56009466c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33476==ERROR: AddressSanitizer: SEGV on unknown address 0x5600961c9d20 (pc 0x5600942da7b8 bp 0x000000000000 sp 0x7ffe34d53870 T0) Step #5: ==33476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600942da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600942d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600942d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600942d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600942d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe217d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe217d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560093e761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560093ea15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe217d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560093e68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556939379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564640ba6e0, 0x5564640c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564640c2d38,0x556464149248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33489==ERROR: AddressSanitizer: SEGV on unknown address 0x556465ca6d20 (pc 0x556463db77b8 bp 0x000000000000 sp 0x7ffdbc9a8f10 T0) Step #5: ==33489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556463db77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556463db6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556463db69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556463db5266 in writeFile InstrProfilingFile.c Step #5: #4 0x556463db4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77f96fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77f96fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564639531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55646397e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f96dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556463945a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557876003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559faea836e0, 0x559faea8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559faea8bd38,0x559faeb12248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33502==ERROR: AddressSanitizer: SEGV on unknown address 0x559fb066fd20 (pc 0x559fae7807b8 bp 0x000000000000 sp 0x7ffe79826210 T0) Step #5: ==33502==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fae7807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fae77fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fae77f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fae77e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fae77dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8afb4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8afb4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fae31c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fae3475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afb498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fae30ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558814582 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616a3bad6e0, 0x5616a3bb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616a3bb5d38,0x5616a3c3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33514==ERROR: AddressSanitizer: SEGV on unknown address 0x5616a5799d20 (pc 0x5616a38aa7b8 bp 0x000000000000 sp 0x7fff31a99e40 T0) Step #5: ==33514==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616a38aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616a38a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616a38a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616a38a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616a38a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5576a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5576a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616a34461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616a34715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5576a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616a3438a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559757812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c3d2c56e0, 0x556c3d2cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c3d2cdd38,0x556c3d354248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33526==ERROR: AddressSanitizer: SEGV on unknown address 0x556c3eeb1d20 (pc 0x556c3cfc27b8 bp 0x000000000000 sp 0x7ffff58fcde0 T0) Step #5: ==33526==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c3cfc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c3cfc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c3cfc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c3cfc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c3cfbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46834638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4683463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c3cb5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c3cb895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4683441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c3cb50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560701918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55602464e6e0, 0x556024656d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556024656d38,0x5560246dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33538==ERROR: AddressSanitizer: SEGV on unknown address 0x55602623ad20 (pc 0x55602434b7b8 bp 0x000000000000 sp 0x7ffdbb17af80 T0) Step #5: ==33538==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55602434b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55602434aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55602434a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556024349266 in writeFile InstrProfilingFile.c Step #5: #4 0x556024348fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7f13c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7f13c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556023ee71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556023f125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f13a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556023ed9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561638503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a680e36e0, 0x561a680ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a680ebd38,0x561a68172248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33550==ERROR: AddressSanitizer: SEGV on unknown address 0x561a69ccfd20 (pc 0x561a67de07b8 bp 0x000000000000 sp 0x7ffcf37cd5f0 T0) Step #5: ==33550==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a67de07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a67ddfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a67ddf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a67dde266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a67dddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcfc7f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcfc7f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a6797c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a679a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcfc7d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a6796ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562584551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575fd28e6e0, 0x5575fd296d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575fd296d38,0x5575fd31d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33559==ERROR: AddressSanitizer: SEGV on unknown address 0x5575fee7ad20 (pc 0x5575fcf8b7b8 bp 0x000000000000 sp 0x7ffe7c6fd880 T0) Step #5: ==33559==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575fcf8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575fcf8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575fcf8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575fcf89266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575fcf88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f090e4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f090e491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575fcb271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575fcb525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090e46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575fcb19a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33559==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563521238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcdf68f6e0, 0x55bcdf697d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcdf697d38,0x55bcdf71e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33573==ERROR: AddressSanitizer: SEGV on unknown address 0x55bce127bd20 (pc 0x55bcdf38c7b8 bp 0x000000000000 sp 0x7ffc54e02cc0 T0) Step #5: ==33573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcdf38c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcdf38bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcdf38b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcdf38a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcdf389fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febcee6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febcee6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcdef281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcdef535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febcee4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcdef1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564476122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7b49776e0, 0x55b7b497fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7b497fd38,0x55b7b4a06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33581==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7b6563d20 (pc 0x55b7b46747b8 bp 0x000000000000 sp 0x7ffe9b3b9b20 T0) Step #5: ==33581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7b46747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7b4673ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7b46739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7b4672266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7b4671fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7099b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7099b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7b42101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7b423b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7099b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7b4202a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565448610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56005ed5d6e0, 0x56005ed65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56005ed65d38,0x56005edec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33589==ERROR: AddressSanitizer: SEGV on unknown address 0x560060949d20 (pc 0x56005ea5a7b8 bp 0x000000000000 sp 0x7ffda28582c0 T0) Step #5: ==33589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56005ea5a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56005ea59ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56005ea599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56005ea58266 in writeFile InstrProfilingFile.c Step #5: #4 0x56005ea57fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb959f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb959f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56005e5f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56005e6215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb959f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56005e5e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566403772 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3d40a86e0, 0x55e3d40b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3d40b0d38,0x55e3d4137248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33597==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3d5c94d20 (pc 0x55e3d3da57b8 bp 0x000000000000 sp 0x7ffe7a6df7f0 T0) Step #5: ==33597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3d3da57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3d3da4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3d3da49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3d3da3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3d3da2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c9afe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c9afe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3d39411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3d396c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9afc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3d3933a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567362163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c57f93c6e0, 0x55c57f944d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c57f944d38,0x55c57f9cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33605==ERROR: AddressSanitizer: SEGV on unknown address 0x55c581528d20 (pc 0x55c57f6397b8 bp 0x000000000000 sp 0x7ffe9d1290d0 T0) Step #5: ==33605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c57f6397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c57f638ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c57f6389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c57f637266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c57f636fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63c3c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c3c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c57f1d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c57f2005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c3c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c57f1c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568310880 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653317936e0, 0x56533179bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56533179bd38,0x565331822248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33613==ERROR: AddressSanitizer: SEGV on unknown address 0x56533337fd20 (pc 0x5653314907b8 bp 0x000000000000 sp 0x7fffb8ee67a0 T0) Step #5: ==33613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653314907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56533148fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56533148f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56533148e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56533148dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe9c71c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe9c71ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56533102c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653310575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe9c6fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56533101ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569259903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c918246e0, 0x558c9182cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c9182cd38,0x558c918b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33621==ERROR: AddressSanitizer: SEGV on unknown address 0x558c93410d20 (pc 0x558c915217b8 bp 0x000000000000 sp 0x7fff58fdbe50 T0) Step #5: ==33621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c915217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c91520ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c915209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c9151f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c9151efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ecb4ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ecb4eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c910bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c910e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ecb4cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c910afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570196842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56147305c6e0, 0x561473064d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561473064d38,0x5614730eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33629==ERROR: AddressSanitizer: SEGV on unknown address 0x561474c48d20 (pc 0x561472d597b8 bp 0x000000000000 sp 0x7ffe0f7bae40 T0) Step #5: ==33629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561472d597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561472d58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561472d589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561472d57266 in writeFile InstrProfilingFile.c Step #5: #4 0x561472d56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff59ec3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff59ec3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614728f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614729205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59ec1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614728e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571138072 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c304b186e0, 0x55c304b20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c304b20d38,0x55c304ba7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33637==ERROR: AddressSanitizer: SEGV on unknown address 0x55c306704d20 (pc 0x55c3048157b8 bp 0x000000000000 sp 0x7ffe78b763d0 T0) Step #5: ==33637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3048157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c304814ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3048149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c304813266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c304812fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff40bc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff40bc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3043b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3043dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40bc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3043a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572072451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56346935a6e0, 0x563469362d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563469362d38,0x5634693e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33645==ERROR: AddressSanitizer: SEGV on unknown address 0x56346af46d20 (pc 0x5634690577b8 bp 0x000000000000 sp 0x7ffe42094d50 T0) Step #5: ==33645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634690577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563469056ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634690569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563469055266 in writeFile InstrProfilingFile.c Step #5: #4 0x563469054fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50c794d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50c794da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563468bf31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563468c1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c792b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563468be5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573016944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a53f05b6e0, 0x55a53f063d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a53f063d38,0x55a53f0ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33653==ERROR: AddressSanitizer: SEGV on unknown address 0x55a540c47d20 (pc 0x55a53ed587b8 bp 0x000000000000 sp 0x7ffebea8cb90 T0) Step #5: ==33653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a53ed587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a53ed57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a53ed579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a53ed56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a53ed55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f567803a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f567803aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a53e8f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a53e91f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5678018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a53e8e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573962007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b5a1d96e0, 0x563b5a1e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b5a1e1d38,0x563b5a268248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33661==ERROR: AddressSanitizer: SEGV on unknown address 0x563b5bdc5d20 (pc 0x563b59ed67b8 bp 0x000000000000 sp 0x7ffe2af8fd60 T0) Step #5: ==33661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b59ed67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b59ed5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b59ed59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b59ed4266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b59ed3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feff337a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feff337aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b59a721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b59a9d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff3358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b59a64a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574900070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56181261a6e0, 0x561812622d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561812622d38,0x5618126a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33669==ERROR: AddressSanitizer: SEGV on unknown address 0x561814206d20 (pc 0x5618123177b8 bp 0x000000000000 sp 0x7fff7f75be70 T0) Step #5: ==33669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618123177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561812316ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618123169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561812315266 in writeFile InstrProfilingFile.c Step #5: #4 0x561812314fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b4f9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b4f925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561811eb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561811ede5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b4f903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561811ea5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575843346 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56258197a6e0, 0x562581982d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562581982d38,0x562581a09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33677==ERROR: AddressSanitizer: SEGV on unknown address 0x562583566d20 (pc 0x5625816777b8 bp 0x000000000000 sp 0x7fff7e6c4e20 T0) Step #5: ==33677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625816777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562581676ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625816769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562581675266 in writeFile InstrProfilingFile.c Step #5: #4 0x562581674fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8262378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb826237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625812131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56258123e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb826215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562581205a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576784846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd79b836e0, 0x55fd79b8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd79b8bd38,0x55fd79c12248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33685==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd7b76fd20 (pc 0x55fd798807b8 bp 0x000000000000 sp 0x7ffc0636f800 T0) Step #5: ==33685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd798807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd7987fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd7987f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd7987e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd7987dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28dc7d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28dc7d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd7941c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd794475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28dc7b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd7940ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577733043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd866996e0, 0x55cd866a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd866a1d38,0x55cd86728248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33693==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd88285d20 (pc 0x55cd863967b8 bp 0x000000000000 sp 0x7fff92d19ef0 T0) Step #5: ==33693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd863967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd86395ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd863959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd86394266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd86393fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb68e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb68e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd85f321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd85f5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb68e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd85f24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578669349 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc455cf6e0, 0x55dc455d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc455d7d38,0x55dc4565e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33701==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc471bbd20 (pc 0x55dc452cc7b8 bp 0x000000000000 sp 0x7ffdf7d1c4c0 T0) Step #5: ==33701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc452cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc452cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc452cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc452ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc452c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f622f8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f622f8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc44e681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc44e935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622f87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc44e5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579605543 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2dcf916e0, 0x55f2dcf99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2dcf99d38,0x55f2dd020248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33709==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2deb7dd20 (pc 0x55f2dcc8e7b8 bp 0x000000000000 sp 0x7ffddefc92d0 T0) Step #5: ==33709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2dcc8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2dcc8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2dcc8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2dcc8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2dcc8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee36f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee36f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2dc82a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2dc8555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee36f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2dc81ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580540733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cfe61fb6e0, 0x55cfe6203d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cfe6203d38,0x55cfe628a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33717==ERROR: AddressSanitizer: SEGV on unknown address 0x55cfe7de7d20 (pc 0x55cfe5ef87b8 bp 0x000000000000 sp 0x7ffcbe5a02e0 T0) Step #5: ==33717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cfe5ef87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cfe5ef7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cfe5ef79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cfe5ef6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cfe5ef5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b5cdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b5cdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cfe5a941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cfe5abf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5cdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cfe5a86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581480086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ba6e666e0, 0x559ba6e6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ba6e6ed38,0x559ba6ef5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33725==ERROR: AddressSanitizer: SEGV on unknown address 0x559ba8a52d20 (pc 0x559ba6b637b8 bp 0x000000000000 sp 0x7ffefada5580 T0) Step #5: ==33725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ba6b637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ba6b62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ba6b629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ba6b61266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ba6b60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6181df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6181dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ba66ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ba672a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6181bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ba66f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582417449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b972ec36e0, 0x55b972ecbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b972ecbd38,0x55b972f52248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33733==ERROR: AddressSanitizer: SEGV on unknown address 0x55b974aafd20 (pc 0x55b972bc07b8 bp 0x000000000000 sp 0x7ffe713ddd90 T0) Step #5: ==33733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b972bc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b972bbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b972bbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b972bbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b972bbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7face93ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7face93ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b97275c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9727875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7face938b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b97274ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583352007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e177026e0, 0x564e1770ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e1770ad38,0x564e17791248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33741==ERROR: AddressSanitizer: SEGV on unknown address 0x564e192eed20 (pc 0x564e173ff7b8 bp 0x000000000000 sp 0x7ffe3a4afff0 T0) Step #5: ==33741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e173ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e173feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e173fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e173fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e173fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02db4ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02db4eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e16f9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e16fc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02db4c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e16f8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584294223 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637bf8b96e0, 0x5637bf8c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637bf8c1d38,0x5637bf948248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33749==ERROR: AddressSanitizer: SEGV on unknown address 0x5637c14a5d20 (pc 0x5637bf5b67b8 bp 0x000000000000 sp 0x7ffcdf3bbe40 T0) Step #5: ==33749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637bf5b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637bf5b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637bf5b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637bf5b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637bf5b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50267bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50267bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637bf1521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637bf17d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502679b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637bf144a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585223242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c1ddf56e0, 0x562c1ddfdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c1ddfdd38,0x562c1de84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33757==ERROR: AddressSanitizer: SEGV on unknown address 0x562c1f9e1d20 (pc 0x562c1daf27b8 bp 0x000000000000 sp 0x7ffd96af1f70 T0) Step #5: ==33757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c1daf27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c1daf1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c1daf19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c1daf0266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c1daeffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2130bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2130beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c1d68e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c1d6b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2130bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c1d680a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586155009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565160c326e0, 0x565160c3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565160c3ad38,0x565160cc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33765==ERROR: AddressSanitizer: SEGV on unknown address 0x56516281ed20 (pc 0x56516092f7b8 bp 0x000000000000 sp 0x7ffd521d7d70 T0) Step #5: ==33765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56516092f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56516092eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56516092e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56516092d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56516092cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17d0cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f17d0cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651604cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651604f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d0c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651604bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587108502 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b9270b6e0, 0x556b92713d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b92713d38,0x556b9279a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33773==ERROR: AddressSanitizer: SEGV on unknown address 0x556b942f7d20 (pc 0x556b924087b8 bp 0x000000000000 sp 0x7ffca8d919a0 T0) Step #5: ==33773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b924087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b92407ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b924079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b92406266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b92405fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47186c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47186c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b91fa41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b91fcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47186a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b91f96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588052087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616630eb6e0, 0x5616630f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616630f3d38,0x56166317a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33781==ERROR: AddressSanitizer: SEGV on unknown address 0x561664cd7d20 (pc 0x561662de87b8 bp 0x000000000000 sp 0x7ffe381b8de0 T0) Step #5: ==33781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561662de87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561662de7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561662de79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561662de6266 in writeFile InstrProfilingFile.c Step #5: #4 0x561662de5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f836e9468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f836e946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616629841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616629af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f836e924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561662976a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588986595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ac9c6a6e0, 0x563ac9c72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ac9c72d38,0x563ac9cf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33789==ERROR: AddressSanitizer: SEGV on unknown address 0x563acb856d20 (pc 0x563ac99677b8 bp 0x000000000000 sp 0x7fffd715b710 T0) Step #5: ==33789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ac99677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ac9966ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ac99669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ac9965266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ac9964fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f169ca3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f169ca3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ac95031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ac952e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f169ca1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ac94f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589919646 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f289f26e0, 0x557f289fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f289fad38,0x557f28a81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33797==ERROR: AddressSanitizer: SEGV on unknown address 0x557f2a5ded20 (pc 0x557f286ef7b8 bp 0x000000000000 sp 0x7ffed7df8a10 T0) Step #5: ==33797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f286ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f286eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f286ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f286ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f286ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b6c03e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b6c03ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f2828b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f282b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6c01c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f2827da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590859515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635f44596e0, 0x5635f4461d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635f4461d38,0x5635f44e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33805==ERROR: AddressSanitizer: SEGV on unknown address 0x5635f6045d20 (pc 0x5635f41567b8 bp 0x000000000000 sp 0x7fffe261e5e0 T0) Step #5: ==33805==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635f41567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635f4155ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635f41559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635f4154266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635f4153fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe15696f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe15696fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635f3cf21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635f3d1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15694d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635f3ce4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591796757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f7abe16e0, 0x556f7abe9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f7abe9d38,0x556f7ac70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33813==ERROR: AddressSanitizer: SEGV on unknown address 0x556f7c7cdd20 (pc 0x556f7a8de7b8 bp 0x000000000000 sp 0x7fff0cb1d150 T0) Step #5: ==33813==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f7a8de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f7a8ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f7a8dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f7a8dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f7a8dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe41755c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe41755ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f7a47a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f7a4a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41753a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f7a46ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592742217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56334e9546e0, 0x56334e95cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56334e95cd38,0x56334e9e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33821==ERROR: AddressSanitizer: SEGV on unknown address 0x563350540d20 (pc 0x56334e6517b8 bp 0x000000000000 sp 0x7ffcf362e180 T0) Step #5: ==33821==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56334e6517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56334e650ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56334e6509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56334e64f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56334e64efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4fb61b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4fb61ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56334e1ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56334e2185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fb5f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56334e1dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593687018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56418b06c6e0, 0x56418b074d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56418b074d38,0x56418b0fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33829==ERROR: AddressSanitizer: SEGV on unknown address 0x56418cc58d20 (pc 0x56418ad697b8 bp 0x000000000000 sp 0x7ffd8a630eb0 T0) Step #5: ==33829==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56418ad697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56418ad68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56418ad689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56418ad67266 in writeFile InstrProfilingFile.c Step #5: #4 0x56418ad66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb9cfa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb9cfa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56418a9051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418a9305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9cf86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418a8f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594629741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea77c656e0, 0x55ea77c6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea77c6dd38,0x55ea77cf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33837==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea79851d20 (pc 0x55ea779627b8 bp 0x000000000000 sp 0x7fff5a07e530 T0) Step #5: ==33837==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea779627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea77961ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea779619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea77960266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea7795ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa452ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa452cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea774fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea775295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa452ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea774f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595565007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617d11136e0, 0x5617d111bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617d111bd38,0x5617d11a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33845==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d2cffd20 (pc 0x5617d0e107b8 bp 0x000000000000 sp 0x7ffd2262ba40 T0) Step #5: ==33845==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617d0e107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617d0e0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617d0e0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617d0e0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617d0e0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48769908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4876990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617d09ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617d09d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f487696e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617d099ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596498674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad39e8e6e0, 0x55ad39e96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad39e96d38,0x55ad39f1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33853==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad3ba7ad20 (pc 0x55ad39b8b7b8 bp 0x000000000000 sp 0x7ffe0edcd640 T0) Step #5: ==33853==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad39b8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad39b8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad39b8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad39b89266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad39b88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28c8ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28c8ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad397271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad397525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c8a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad39719a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597436765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b90f0c56e0, 0x55b90f0cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b90f0cdd38,0x55b90f154248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33861==ERROR: AddressSanitizer: SEGV on unknown address 0x55b910cb1d20 (pc 0x55b90edc27b8 bp 0x000000000000 sp 0x7fff143e2ee0 T0) Step #5: ==33861==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b90edc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b90edc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b90edc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b90edc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b90edbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8d95bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8d95bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b90e95e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b90e9895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d959b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b90e950a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598374489 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561825a826e0, 0x561825a8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561825a8ad38,0x561825b11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33869==ERROR: AddressSanitizer: SEGV on unknown address 0x56182766ed20 (pc 0x56182577f7b8 bp 0x000000000000 sp 0x7ffe53352190 T0) Step #5: ==33869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56182577f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56182577eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56182577e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56182577d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56182577cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8071d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8071d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56182531b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618253465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8071cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56182530da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599317821 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b796676e0, 0x561b7966fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b7966fd38,0x561b796f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33877==ERROR: AddressSanitizer: SEGV on unknown address 0x561b7b253d20 (pc 0x561b793647b8 bp 0x000000000000 sp 0x7ffc788830b0 T0) Step #5: ==33877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b793647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b79363ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b793639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b79362266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b79361fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad1929f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad1929fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b78f001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b78f2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1927d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b78ef2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600264314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0e25ad6e0, 0x55c0e25b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0e25b5d38,0x55c0e263c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33885==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e4199d20 (pc 0x55c0e22aa7b8 bp 0x000000000000 sp 0x7ffc3ba98770 T0) Step #5: ==33885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0e22aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0e22a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0e22a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0e22a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0e22a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0dd7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0dd7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0e1e461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0e1e715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0dd7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0e1e38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601208917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9f52906e0, 0x55e9f5298d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9f5298d38,0x55e9f531f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33893==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9f6e7cd20 (pc 0x55e9f4f8d7b8 bp 0x000000000000 sp 0x7ffca48ca620 T0) Step #5: ==33893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9f4f8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9f4f8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9f4f8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9f4f8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9f4f8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01171948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0117194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9f4b291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9f4b545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0117172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9f4b1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602150918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d03e746e0, 0x555d03e7cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d03e7cd38,0x555d03f03248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33901==ERROR: AddressSanitizer: SEGV on unknown address 0x555d05a60d20 (pc 0x555d03b717b8 bp 0x000000000000 sp 0x7ffe2b053440 T0) Step #5: ==33901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d03b717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d03b70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d03b709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d03b6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d03b6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb42a46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb42a46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d0370d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d037385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42a448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d036ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603094796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4ad8076e0, 0x55b4ad80fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4ad80fd38,0x55b4ad896248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33909==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4af3f3d20 (pc 0x55b4ad5047b8 bp 0x000000000000 sp 0x7ffeabfb5b90 T0) Step #5: ==33909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4ad5047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4ad503ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4ad5039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4ad502266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4ad501fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94a1a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94a1a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4ad0a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4ad0cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a1a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4ad092a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604034727 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb5c1bb6e0, 0x55fb5c1c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb5c1c3d38,0x55fb5c24a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33917==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb5dda7d20 (pc 0x55fb5beb87b8 bp 0x000000000000 sp 0x7ffd1cbdf140 T0) Step #5: ==33917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb5beb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb5beb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb5beb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb5beb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb5beb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa78689c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa78689ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb5ba541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb5ba7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa78687a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb5ba46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604971336 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b62aecc6e0, 0x55b62aed4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b62aed4d38,0x55b62af5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33925==ERROR: AddressSanitizer: SEGV on unknown address 0x55b62cab8d20 (pc 0x55b62abc97b8 bp 0x000000000000 sp 0x7fff939f25d0 T0) Step #5: ==33925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b62abc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b62abc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b62abc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b62abc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b62abc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69802c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69802c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b62a7651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b62a7905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69802a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b62a757a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605917206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c342cd6e0, 0x562c342d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c342d5d38,0x562c3435c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33933==ERROR: AddressSanitizer: SEGV on unknown address 0x562c35eb9d20 (pc 0x562c33fca7b8 bp 0x000000000000 sp 0x7ffd73ce92b0 T0) Step #5: ==33933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c33fca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c33fc9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c33fc99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c33fc8266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c33fc7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff93987f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff93987fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c33b661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c33b915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93985d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c33b58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606894242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563031ed36e0, 0x563031edbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563031edbd38,0x563031f62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33941==ERROR: AddressSanitizer: SEGV on unknown address 0x563033abfd20 (pc 0x563031bd07b8 bp 0x000000000000 sp 0x7ffd8916a830 T0) Step #5: ==33941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563031bd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563031bcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563031bcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563031bce266 in writeFile InstrProfilingFile.c Step #5: #4 0x563031bcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafd39808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafd3980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56303176c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630317975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafd395e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56303175ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608066783 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1d99f06e0, 0x55d1d99f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1d99f8d38,0x55d1d9a7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33950==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1db5dcd20 (pc 0x55d1d96ed7b8 bp 0x000000000000 sp 0x7fff898b6fd0 T0) Step #5: ==33950==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1d96ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1d96ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1d96ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1d96eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1d96eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f970d3ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970d3ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1d92891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1d92b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970d38b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1d927ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608998841 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8792486e0, 0x55c879250d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c879250d38,0x55c8792d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33959==ERROR: AddressSanitizer: SEGV on unknown address 0x55c87ae34d20 (pc 0x55c878f457b8 bp 0x000000000000 sp 0x7ffd73f8b680 T0) Step #5: ==33959==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c878f457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c878f44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c878f449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c878f43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c878f42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf2e4868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf2e486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c878ae11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c878b0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2e464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c878ad3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609941335 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd4d11d6e0, 0x55cd4d125d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd4d125d38,0x55cd4d1ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33969==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd4ed09d20 (pc 0x55cd4ce1a7b8 bp 0x000000000000 sp 0x7ffdeef7b1a0 T0) Step #5: ==33969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd4ce1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd4ce19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd4ce199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd4ce18266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd4ce17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee551b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee551b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd4c9b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd4c9e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee5518e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd4c9a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610873923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d22051f6e0, 0x55d220527d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d220527d38,0x55d2205ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33977==ERROR: AddressSanitizer: SEGV on unknown address 0x55d22210bd20 (pc 0x55d22021c7b8 bp 0x000000000000 sp 0x7ffc0a752940 T0) Step #5: ==33977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d22021c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d22021bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d22021b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d22021a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d220219fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f668ced58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f668ced5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d21fdb81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d21fde35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f668ceb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d21fdaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611813035 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba001166e0, 0x55ba0011ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba0011ed38,0x55ba001a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33985==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba01d02d20 (pc 0x55b9ffe137b8 bp 0x000000000000 sp 0x7ffc699ef230 T0) Step #5: ==33985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9ffe137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9ffe12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9ffe129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9ffe11266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9ffe10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0a37728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0a3772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9ff9af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9ff9da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0a3750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9ff9a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612755595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584aa6406e0, 0x5584aa648d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584aa648d38,0x5584aa6cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==33993==ERROR: AddressSanitizer: SEGV on unknown address 0x5584ac22cd20 (pc 0x5584aa33d7b8 bp 0x000000000000 sp 0x7fffc53829e0 T0) Step #5: ==33993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584aa33d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584aa33cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584aa33c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584aa33b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584aa33afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf164308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf16430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584a9ed91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584a9f045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf1640e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584a9ecba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==33993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613699048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d3fa526e0, 0x557d3fa5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d3fa5ad38,0x557d3fae1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34001==ERROR: AddressSanitizer: SEGV on unknown address 0x557d4163ed20 (pc 0x557d3f74f7b8 bp 0x000000000000 sp 0x7ffedaca2ad0 T0) Step #5: ==34001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d3f74f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d3f74eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d3f74e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d3f74d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d3f74cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff87c8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff87c8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d3f2eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d3f3165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87c89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d3f2dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614630848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9d860b6e0, 0x55c9d8613d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9d8613d38,0x55c9d869a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34009==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9da1f7d20 (pc 0x55c9d83087b8 bp 0x000000000000 sp 0x7ffe568b01d0 T0) Step #5: ==34009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9d83087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9d8307ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9d83079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9d8306266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9d8305fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ad42148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad4214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9d7ea41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9d7ecf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad41f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9d7e96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615566019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb8e05f6e0, 0x55bb8e067d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb8e067d38,0x55bb8e0ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34017==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb8fc4bd20 (pc 0x55bb8dd5c7b8 bp 0x000000000000 sp 0x7ffc88b83890 T0) Step #5: ==34017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb8dd5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb8dd5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb8dd5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb8dd5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb8dd59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e89b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e89b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb8d8f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb8d9235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e89b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8d8eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616511834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d827d646e0, 0x55d827d6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d827d6cd38,0x55d827df3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34025==ERROR: AddressSanitizer: SEGV on unknown address 0x55d829950d20 (pc 0x55d827a617b8 bp 0x000000000000 sp 0x7ffdf80edf10 T0) Step #5: ==34025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d827a617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d827a60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d827a609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d827a5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d827a5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c51dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c51dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8275fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8276285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c51d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8275efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617453047 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b723c4c6e0, 0x55b723c54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b723c54d38,0x55b723cdb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34033==ERROR: AddressSanitizer: SEGV on unknown address 0x55b725838d20 (pc 0x55b7239497b8 bp 0x000000000000 sp 0x7ffc294587c0 T0) Step #5: ==34033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7239497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b723948ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7239489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b723947266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b723946fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5393ee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5393ee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7234e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7235105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5393ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7234d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618395491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581ab6026e0, 0x5581ab60ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581ab60ad38,0x5581ab691248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34041==ERROR: AddressSanitizer: SEGV on unknown address 0x5581ad1eed20 (pc 0x5581ab2ff7b8 bp 0x000000000000 sp 0x7ffdcbece620 T0) Step #5: ==34041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581ab2ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581ab2feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581ab2fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581ab2fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581ab2fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66d15bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66d15bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581aae9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581aaec65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66d159b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581aae8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619340445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad6e0a36e0, 0x55ad6e0abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad6e0abd38,0x55ad6e132248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34049==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad6fc8fd20 (pc 0x55ad6dda07b8 bp 0x000000000000 sp 0x7ffea5450e50 T0) Step #5: ==34049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad6dda07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad6dd9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad6dd9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad6dd9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad6dd9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d812578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d81257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad6d93c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad6d9675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d81235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad6d92ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620275366 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56437cde96e0, 0x56437cdf1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56437cdf1d38,0x56437ce78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34057==ERROR: AddressSanitizer: SEGV on unknown address 0x56437e9d5d20 (pc 0x56437cae67b8 bp 0x000000000000 sp 0x7ffc29496410 T0) Step #5: ==34057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56437cae67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56437cae5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56437cae59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56437cae4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56437cae3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8454b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8454b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56437c6821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56437c6ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8454b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56437c674a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621205643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9800bc6e0, 0x55e9800c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9800c4d38,0x55e98014b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34065==ERROR: AddressSanitizer: SEGV on unknown address 0x55e981ca8d20 (pc 0x55e97fdb97b8 bp 0x000000000000 sp 0x7fff06abe310 T0) Step #5: ==34065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e97fdb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e97fdb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e97fdb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e97fdb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e97fdb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9df66898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9df6689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e97f9551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e97f9805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df6667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e97f947a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622154055 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cfb1566e0, 0x555cfb15ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cfb15ed38,0x555cfb1e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34073==ERROR: AddressSanitizer: SEGV on unknown address 0x555cfcd42d20 (pc 0x555cfae537b8 bp 0x000000000000 sp 0x7ffc5dc4b7a0 T0) Step #5: ==34073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cfae537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cfae52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cfae529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cfae51266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cfae50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f106aa7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f106aa7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cfa9ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cfaa1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f106aa58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cfa9e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623092526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560672e426e0, 0x560672e4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560672e4ad38,0x560672ed1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34081==ERROR: AddressSanitizer: SEGV on unknown address 0x560674a2ed20 (pc 0x560672b3f7b8 bp 0x000000000000 sp 0x7ffc2eefd750 T0) Step #5: ==34081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560672b3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560672b3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560672b3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560672b3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560672b3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f488f6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f488f6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606726db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606727065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488f6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606726cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624035356 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55631c19f6e0, 0x55631c1a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55631c1a7d38,0x55631c22e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34089==ERROR: AddressSanitizer: SEGV on unknown address 0x55631dd8bd20 (pc 0x55631be9c7b8 bp 0x000000000000 sp 0x7ffe6e36ef00 T0) Step #5: ==34089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55631be9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55631be9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55631be9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55631be9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55631be99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f877745c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f877745ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55631ba381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55631ba635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877743a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55631ba2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624980872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56277a0876e0, 0x56277a08fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56277a08fd38,0x56277a116248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34097==ERROR: AddressSanitizer: SEGV on unknown address 0x56277bc73d20 (pc 0x562779d847b8 bp 0x000000000000 sp 0x7ffd21cbb030 T0) Step #5: ==34097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562779d847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562779d83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562779d839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562779d82266 in writeFile InstrProfilingFile.c Step #5: #4 0x562779d81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83ad0378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ad037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627799201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56277994b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ad015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562779912a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625919858 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a5e52476e0, 0x55a5e524fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a5e524fd38,0x55a5e52d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34105==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5e6e33d20 (pc 0x55a5e4f447b8 bp 0x000000000000 sp 0x7ffccac32bc0 T0) Step #5: ==34105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5e4f447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5e4f43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5e4f439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5e4f42266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5e4f41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9fe4dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9fe4daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5e4ae01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5e4b0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe4d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5e4ad2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626860719 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f98ad0c6e0, 0x55f98ad14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f98ad14d38,0x55f98ad9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34113==ERROR: AddressSanitizer: SEGV on unknown address 0x55f98c8f8d20 (pc 0x55f98aa097b8 bp 0x000000000000 sp 0x7ffd51c907a0 T0) Step #5: ==34113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f98aa097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f98aa08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f98aa089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f98aa07266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f98aa06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5dba5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5dba5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f98a5a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f98a5d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5dba3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f98a597a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627800756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578386776e0, 0x55783867fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55783867fd38,0x557838706248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34121==ERROR: AddressSanitizer: SEGV on unknown address 0x55783a263d20 (pc 0x5578383747b8 bp 0x000000000000 sp 0x7ffe33370ac0 T0) Step #5: ==34121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578383747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557838373ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578383739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557838372266 in writeFile InstrProfilingFile.c Step #5: #4 0x557838371fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53cff688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53cff68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557837f101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557837f3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53cff46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557837f02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628739720 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562fcbd0f6e0, 0x562fcbd17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562fcbd17d38,0x562fcbd9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34129==ERROR: AddressSanitizer: SEGV on unknown address 0x562fcd8fbd20 (pc 0x562fcba0c7b8 bp 0x000000000000 sp 0x7fff8d3279d0 T0) Step #5: ==34129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562fcba0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562fcba0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562fcba0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562fcba0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562fcba09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49c37648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49c3764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562fcb5a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562fcb5d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49c3742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562fcb59aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629673333 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5f68286e0, 0x55f5f6830d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5f6830d38,0x55f5f68b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34137==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5f8414d20 (pc 0x55f5f65257b8 bp 0x000000000000 sp 0x7fff810cb380 T0) Step #5: ==34137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5f65257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5f6524ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5f65249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5f6523266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5f6522fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fba0258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fba025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5f60c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5f60ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fba003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5f60b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630619801 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8674ca6e0, 0x55b8674d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8674d2d38,0x55b867559248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34145==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8690b6d20 (pc 0x55b8671c77b8 bp 0x000000000000 sp 0x7ffee1ace770 T0) Step #5: ==34145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8671c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8671c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8671c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8671c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8671c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d83b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d83b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b866d631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b866d8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d83b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b866d55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631561806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae5dd5c6e0, 0x55ae5dd64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae5dd64d38,0x55ae5ddeb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34153==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae5f948d20 (pc 0x55ae5da597b8 bp 0x000000000000 sp 0x7ffec255a600 T0) Step #5: ==34153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae5da597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae5da58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae5da589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae5da57266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae5da56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40440398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4044039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae5d5f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae5d6205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4044017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae5d5e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632498637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dfc8a86e0, 0x557dfc8b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dfc8b0d38,0x557dfc937248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34161==ERROR: AddressSanitizer: SEGV on unknown address 0x557dfe494d20 (pc 0x557dfc5a57b8 bp 0x000000000000 sp 0x7ffdb0137ec0 T0) Step #5: ==34161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dfc5a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dfc5a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dfc5a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dfc5a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dfc5a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed7a8158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed7a815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dfc1411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dfc16c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed7a7f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dfc133a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633441876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590b5ff66e0, 0x5590b5ffed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590b5ffed38,0x5590b6085248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34169==ERROR: AddressSanitizer: SEGV on unknown address 0x5590b7be2d20 (pc 0x5590b5cf37b8 bp 0x000000000000 sp 0x7fffc8f62080 T0) Step #5: ==34169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590b5cf37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590b5cf2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590b5cf29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590b5cf1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590b5cf0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba29de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba29de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590b588f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590b58ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba29dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590b5881a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634378506 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571ae7d86e0, 0x5571ae7e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571ae7e0d38,0x5571ae867248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34177==ERROR: AddressSanitizer: SEGV on unknown address 0x5571b03c4d20 (pc 0x5571ae4d57b8 bp 0x000000000000 sp 0x7ffd7761eaa0 T0) Step #5: ==34177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571ae4d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571ae4d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571ae4d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571ae4d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571ae4d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4df97e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4df97e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571ae0711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571ae09c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df97c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571ae063a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635320442 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645f2a096e0, 0x5645f2a11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645f2a11d38,0x5645f2a98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34185==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f45f5d20 (pc 0x5645f27067b8 bp 0x000000000000 sp 0x7ffd52c285f0 T0) Step #5: ==34185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f27067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645f2705ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645f27059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645f2704266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f2703fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd79bdb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79bdb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f22a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f22cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79bd8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f2294a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636260893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568de3ce6e0, 0x5568de3d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568de3d6d38,0x5568de45d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34193==ERROR: AddressSanitizer: SEGV on unknown address 0x5568dffbad20 (pc 0x5568de0cb7b8 bp 0x000000000000 sp 0x7ffc43239500 T0) Step #5: ==34193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568de0cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568de0caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568de0ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568de0c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568de0c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10c95d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10c95d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568ddc671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568ddc925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10c95ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568ddc59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637206562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2260186e0, 0x55e226020d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e226020d38,0x55e2260a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34201==ERROR: AddressSanitizer: SEGV on unknown address 0x55e227c04d20 (pc 0x55e225d157b8 bp 0x000000000000 sp 0x7ffd969f8a90 T0) Step #5: ==34201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e225d157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e225d14ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e225d149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e225d13266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e225d12fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8ddfad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8ddfada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2258b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2258dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8ddf8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2258a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638148194 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c5f208a6e0, 0x55c5f2092d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c5f2092d38,0x55c5f2119248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34209==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5f3c76d20 (pc 0x55c5f1d877b8 bp 0x000000000000 sp 0x7ffeb1c1d460 T0) Step #5: ==34209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5f1d877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c5f1d86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5f1d869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c5f1d85266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c5f1d84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc18d8de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc18d8dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5f19231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5f194e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc18d8bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5f1915a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639087287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc3bc666e0, 0x55dc3bc6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc3bc6ed38,0x55dc3bcf5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34217==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc3d852d20 (pc 0x55dc3b9637b8 bp 0x000000000000 sp 0x7ffdbd6c1e10 T0) Step #5: ==34217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc3b9637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc3b962ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc3b9629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc3b961266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc3b960fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea1b64f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea1b64fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc3b4ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc3b52a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1b62d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc3b4f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640023439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56536f9846e0, 0x56536f98cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56536f98cd38,0x56536fa13248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34225==ERROR: AddressSanitizer: SEGV on unknown address 0x565371570d20 (pc 0x56536f6817b8 bp 0x000000000000 sp 0x7ffcb275de80 T0) Step #5: ==34225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56536f6817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56536f680ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56536f6809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56536f67f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56536f67efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd84fa4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd84fa4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56536f21d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56536f2485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84fa2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56536f20fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640964062 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2d483e6e0, 0x55b2d4846d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2d4846d38,0x55b2d48cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34233==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2d642ad20 (pc 0x55b2d453b7b8 bp 0x000000000000 sp 0x7ffeb5e05fa0 T0) Step #5: ==34233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2d453b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2d453aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2d453a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2d4539266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2d4538fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a74f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a74f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2d40d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2d41025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a74f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2d40c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641905590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55744dd8c6e0, 0x55744dd94d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55744dd94d38,0x55744de1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34241==ERROR: AddressSanitizer: SEGV on unknown address 0x55744f978d20 (pc 0x55744da897b8 bp 0x000000000000 sp 0x7ffcd589f200 T0) Step #5: ==34241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55744da897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55744da88ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55744da889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55744da87266 in writeFile InstrProfilingFile.c Step #5: #4 0x55744da86fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbba123b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbba123ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55744d6251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55744d6505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba1219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55744d617a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642843845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613e66326e0, 0x5613e663ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613e663ad38,0x5613e66c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34249==ERROR: AddressSanitizer: SEGV on unknown address 0x5613e821ed20 (pc 0x5613e632f7b8 bp 0x000000000000 sp 0x7ffc242178b0 T0) Step #5: ==34249==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613e632f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613e632eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613e632e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613e632d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613e632cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0c1c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0c1c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613e5ecb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613e5ef65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c1c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613e5ebda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643778463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c5aa946e0, 0x560c5aa9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c5aa9cd38,0x560c5ab23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34257==ERROR: AddressSanitizer: SEGV on unknown address 0x560c5c680d20 (pc 0x560c5a7917b8 bp 0x000000000000 sp 0x7fff69521630 T0) Step #5: ==34257==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c5a7917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c5a790ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c5a7909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c5a78f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c5a78efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0da0f9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0da0f9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c5a32d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c5a3585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da0f78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c5a31fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644714950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d935fa46e0, 0x55d935facd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d935facd38,0x55d936033248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34265==ERROR: AddressSanitizer: SEGV on unknown address 0x55d937b90d20 (pc 0x55d935ca17b8 bp 0x000000000000 sp 0x7ffc840fa5d0 T0) Step #5: ==34265==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d935ca17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d935ca0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d935ca09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d935c9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d935c9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63c99868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c9986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d93583d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9358685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c9964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d93582fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645656386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f39ad86e0, 0x559f39ae0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f39ae0d38,0x559f39b67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34273==ERROR: AddressSanitizer: SEGV on unknown address 0x559f3b6c4d20 (pc 0x559f397d57b8 bp 0x000000000000 sp 0x7fffbe3f5650 T0) Step #5: ==34273==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f397d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f397d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f397d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f397d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f397d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f276218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f27621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f393711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f3939c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f275ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f39363a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646598611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a36bb186e0, 0x55a36bb20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a36bb20d38,0x55a36bba7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34281==ERROR: AddressSanitizer: SEGV on unknown address 0x55a36d704d20 (pc 0x55a36b8157b8 bp 0x000000000000 sp 0x7ffdeb469ca0 T0) Step #5: ==34281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a36b8157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a36b814ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a36b8149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a36b813266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a36b812fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68639418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6863941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a36b3b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a36b3dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686391f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a36b3a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647532937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625db65c6e0, 0x5625db664d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625db664d38,0x5625db6eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34289==ERROR: AddressSanitizer: SEGV on unknown address 0x5625dd248d20 (pc 0x5625db3597b8 bp 0x000000000000 sp 0x7ffeb9a93490 T0) Step #5: ==34289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625db3597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625db358ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625db3589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625db357266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625db356fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8390f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8390f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625daef51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625daf205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8390f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625daee7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648470398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9bb1de6e0, 0x55f9bb1e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9bb1e6d38,0x55f9bb26d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34297==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9bcdcad20 (pc 0x55f9baedb7b8 bp 0x000000000000 sp 0x7ffec440a590 T0) Step #5: ==34297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9baedb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9baedaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9baeda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9baed9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9baed8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fede29da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fede29daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9baa771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9baaa25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede29b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9baa69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649407118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574bd3966e0, 0x5574bd39ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574bd39ed38,0x5574bd425248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34305==ERROR: AddressSanitizer: SEGV on unknown address 0x5574bef82d20 (pc 0x5574bd0937b8 bp 0x000000000000 sp 0x7ffe7a25f650 T0) Step #5: ==34305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574bd0937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574bd092ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574bd0929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574bd091266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574bd090fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff58cea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff58cea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574bcc2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574bcc5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff58ce82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574bcc21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650351302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ec8a4f6e0, 0x556ec8a57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ec8a57d38,0x556ec8ade248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34313==ERROR: AddressSanitizer: SEGV on unknown address 0x556eca63bd20 (pc 0x556ec874c7b8 bp 0x000000000000 sp 0x7fff1d4bf9a0 T0) Step #5: ==34313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ec874c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ec874bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ec874b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ec874a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ec8749fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbac3cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbac3cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ec82e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ec83135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbac3a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ec82daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651296130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f5ef206e0, 0x557f5ef28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f5ef28d38,0x557f5efaf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34321==ERROR: AddressSanitizer: SEGV on unknown address 0x557f60b0cd20 (pc 0x557f5ec1d7b8 bp 0x000000000000 sp 0x7ffe317f30a0 T0) Step #5: ==34321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f5ec1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f5ec1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f5ec1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f5ec1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f5ec1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87a63138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87a6313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f5e7b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f5e7e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a62f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f5e7aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652233857 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a0ca3d6e0, 0x558a0ca45d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a0ca45d38,0x558a0cacc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34329==ERROR: AddressSanitizer: SEGV on unknown address 0x558a0e629d20 (pc 0x558a0c73a7b8 bp 0x000000000000 sp 0x7ffe25938980 T0) Step #5: ==34329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a0c73a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a0c739ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a0c7399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a0c738266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a0c737fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f61a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f61a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a0c2d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a0c3015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f619df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a0c2c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653167003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633d89646e0, 0x5633d896cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633d896cd38,0x5633d89f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34337==ERROR: AddressSanitizer: SEGV on unknown address 0x5633da550d20 (pc 0x5633d86617b8 bp 0x000000000000 sp 0x7ffe747d3ff0 T0) Step #5: ==34337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633d86617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633d8660ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633d86609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633d865f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633d865efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92a51468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92a5146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633d81fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633d82285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a5124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633d81efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654108598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562427ddf6e0, 0x562427de7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562427de7d38,0x562427e6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34345==ERROR: AddressSanitizer: SEGV on unknown address 0x5624299cbd20 (pc 0x562427adc7b8 bp 0x000000000000 sp 0x7ffca8beae50 T0) Step #5: ==34345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562427adc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562427adbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562427adb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562427ada266 in writeFile InstrProfilingFile.c Step #5: #4 0x562427ad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa89965f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa89965fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624276781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624276a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89963d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56242766aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655049694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a6aaa26e0, 0x555a6aaaad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a6aaaad38,0x555a6ab31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34353==ERROR: AddressSanitizer: SEGV on unknown address 0x555a6c68ed20 (pc 0x555a6a79f7b8 bp 0x000000000000 sp 0x7ffebe07f130 T0) Step #5: ==34353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a6a79f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a6a79eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a6a79e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a6a79d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a6a79cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f571b04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f571b04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a6a33b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a6a3665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571b028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a6a32da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655987615 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581a33b66e0, 0x5581a33bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581a33bed38,0x5581a3445248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34361==ERROR: AddressSanitizer: SEGV on unknown address 0x5581a4fa2d20 (pc 0x5581a30b37b8 bp 0x000000000000 sp 0x7ffd7fbc36b0 T0) Step #5: ==34361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581a30b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581a30b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581a30b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581a30b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581a30b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07e03928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07e0392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581a2c4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581a2c7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e0370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581a2c41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656928556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0b30a56e0, 0x55b0b30add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0b30add38,0x55b0b3134248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34369==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0b4c91d20 (pc 0x55b0b2da27b8 bp 0x000000000000 sp 0x7ffe8992f330 T0) Step #5: ==34369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0b2da27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0b2da1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0b2da19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0b2da0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0b2d9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01177858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0117785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0b293e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0b29695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0117763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0b2930a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657868327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c7f0376e0, 0x557c7f03fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c7f03fd38,0x557c7f0c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34377==ERROR: AddressSanitizer: SEGV on unknown address 0x557c80c23d20 (pc 0x557c7ed347b8 bp 0x000000000000 sp 0x7ffe711a5720 T0) Step #5: ==34377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c7ed347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c7ed33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c7ed339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c7ed32266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c7ed31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff25a6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff25a657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c7e8d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c7e8fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25a635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c7e8c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658812898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565514ed36e0, 0x565514edbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565514edbd38,0x565514f62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34385==ERROR: AddressSanitizer: SEGV on unknown address 0x565516abfd20 (pc 0x565514bd07b8 bp 0x000000000000 sp 0x7ffd617f3470 T0) Step #5: ==34385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565514bd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565514bcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565514bcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565514bce266 in writeFile InstrProfilingFile.c Step #5: #4 0x565514bcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f680d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f680d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56551476c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655147975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f680b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56551475ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659755850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563bb4ee46e0, 0x563bb4eecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563bb4eecd38,0x563bb4f73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34395==ERROR: AddressSanitizer: SEGV on unknown address 0x563bb6ad0d20 (pc 0x563bb4be17b8 bp 0x000000000000 sp 0x7ffd7d834b20 T0) Step #5: ==34395==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bb4be17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563bb4be0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563bb4be09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563bb4bdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x563bb4bdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27572508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2757250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bb477d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bb47a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f275722e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bb476fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34395==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660697142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca1d25c6e0, 0x55ca1d264d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca1d264d38,0x55ca1d2eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34403==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1ee48d20 (pc 0x55ca1cf597b8 bp 0x000000000000 sp 0x7ffcab3ecc20 T0) Step #5: ==34403==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1cf597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca1cf58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca1cf589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca1cf57266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca1cf56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35d70a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35d70a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1caf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca1cb205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d707e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1cae7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661643973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ba31e76e0, 0x556ba31efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ba31efd38,0x556ba3276248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34413==ERROR: AddressSanitizer: SEGV on unknown address 0x556ba4dd3d20 (pc 0x556ba2ee47b8 bp 0x000000000000 sp 0x7ffd1af61660 T0) Step #5: ==34413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ba2ee47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ba2ee3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ba2ee39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ba2ee2266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ba2ee1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63a94898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63a9489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ba2a801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ba2aab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a9467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ba2a72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662590123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625d05436e0, 0x5625d054bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625d054bd38,0x5625d05d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34421==ERROR: AddressSanitizer: SEGV on unknown address 0x5625d212fd20 (pc 0x5625d02407b8 bp 0x000000000000 sp 0x7fffc56e4bd0 T0) Step #5: ==34421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625d02407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625d023fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625d023f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625d023e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625d023dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1ce2af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1ce2afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625cfddc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625cfe075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ce28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625cfdcea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663532808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55598cd3c6e0, 0x55598cd44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55598cd44d38,0x55598cdcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34429==ERROR: AddressSanitizer: SEGV on unknown address 0x55598e928d20 (pc 0x55598ca397b8 bp 0x000000000000 sp 0x7ffc7a7781d0 T0) Step #5: ==34429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55598ca397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55598ca38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55598ca389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55598ca37266 in writeFile InstrProfilingFile.c Step #5: #4 0x55598ca36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b8f2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b8f2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55598c5d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55598c6005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8f2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55598c5c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664475472 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aab5d86e0, 0x558aab5e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aab5e0d38,0x558aab667248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34437==ERROR: AddressSanitizer: SEGV on unknown address 0x558aad1c4d20 (pc 0x558aab2d57b8 bp 0x000000000000 sp 0x7fffda5127f0 T0) Step #5: ==34437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aab2d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aab2d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aab2d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aab2d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aab2d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa519ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa519ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aaae711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aaae9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa519aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aaae63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665414432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561edae2c6e0, 0x561edae34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561edae34d38,0x561edaebb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34445==ERROR: AddressSanitizer: SEGV on unknown address 0x561edca18d20 (pc 0x561edab297b8 bp 0x000000000000 sp 0x7ffdfa538a20 T0) Step #5: ==34445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561edab297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561edab28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561edab289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561edab27266 in writeFile InstrProfilingFile.c Step #5: #4 0x561edab26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f783f3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f783f3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eda6c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eda6f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f783f39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eda6b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666359066 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56135f3016e0, 0x56135f309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56135f309d38,0x56135f390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34453==ERROR: AddressSanitizer: SEGV on unknown address 0x561360eedd20 (pc 0x56135effe7b8 bp 0x000000000000 sp 0x7ffcf79e47b0 T0) Step #5: ==34453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56135effe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56135effdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56135effd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56135effc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56135effbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9fc1c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9fc1c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56135eb9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56135ebc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9fc1a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56135eb8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667298198 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55effb9756e0, 0x55effb97dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55effb97dd38,0x55effba04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34461==ERROR: AddressSanitizer: SEGV on unknown address 0x55effd561d20 (pc 0x55effb6727b8 bp 0x000000000000 sp 0x7fff08237e00 T0) Step #5: ==34461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55effb6727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55effb671ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55effb6719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55effb670266 in writeFile InstrProfilingFile.c Step #5: #4 0x55effb66ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63eb46b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63eb46ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55effb20e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55effb2395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63eb449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55effb200a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668236265 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647788ca6e0, 0x5647788d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647788d2d38,0x564778959248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34469==ERROR: AddressSanitizer: SEGV on unknown address 0x56477a4b6d20 (pc 0x5647785c77b8 bp 0x000000000000 sp 0x7ffff2bb2910 T0) Step #5: ==34469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647785c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647785c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647785c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647785c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647785c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f196abcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f196abcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647781631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56477818e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196abad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564778155a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669173875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c5340e6e0, 0x564c53416d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c53416d38,0x564c5349d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34477==ERROR: AddressSanitizer: SEGV on unknown address 0x564c54ffad20 (pc 0x564c5310b7b8 bp 0x000000000000 sp 0x7ffd3bd41600 T0) Step #5: ==34477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c5310b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c5310aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c5310a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c53109266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c53108fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f446e0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f446e024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c52ca71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c52cd25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f446e002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c52c99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670108199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb5ae666e0, 0x55cb5ae6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb5ae6ed38,0x55cb5aef5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34485==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5ca52d20 (pc 0x55cb5ab637b8 bp 0x000000000000 sp 0x7fff4f5a3260 T0) Step #5: ==34485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5ab637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb5ab62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb5ab629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb5ab61266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5ab60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46404648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4640464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb5a6ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb5a72a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4640442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb5a6f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671042626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc88cab6e0, 0x55bc88cb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc88cb3d38,0x55bc88d3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34493==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc8a897d20 (pc 0x55bc889a87b8 bp 0x000000000000 sp 0x7fff8a586920 T0) Step #5: ==34493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc889a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc889a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc889a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc889a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc889a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3af6d718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3af6d71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc885441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc8856f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3af6d4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc88536a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671976997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614c6a276e0, 0x5614c6a2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614c6a2fd38,0x5614c6ab6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34501==ERROR: AddressSanitizer: SEGV on unknown address 0x5614c8613d20 (pc 0x5614c67247b8 bp 0x000000000000 sp 0x7ffd3f732350 T0) Step #5: ==34501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614c67247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614c6723ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614c67239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614c6722266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614c6721fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f109d7938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f109d793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5614c62c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5614c62eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f109d771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5614c62b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672912341 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563558d2f6e0, 0x563558d37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563558d37d38,0x563558dbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34509==ERROR: AddressSanitizer: SEGV on unknown address 0x56355a91bd20 (pc 0x563558a2c7b8 bp 0x000000000000 sp 0x7fffc2ba5730 T0) Step #5: ==34509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563558a2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563558a2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563558a2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563558a2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563558a29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe045be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe045bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635585c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635585f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0459c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635585baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673849225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d5403d6e0, 0x555d54045d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d54045d38,0x555d540cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34517==ERROR: AddressSanitizer: SEGV on unknown address 0x555d55c29d20 (pc 0x555d53d3a7b8 bp 0x000000000000 sp 0x7ffe1801bae0 T0) Step #5: ==34517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d53d3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d53d39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d53d399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d53d38266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d53d37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58a94aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58a94aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d538d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d539015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a9488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d538c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674789617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f454926e0, 0x560f4549ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f4549ad38,0x560f45521248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34525==ERROR: AddressSanitizer: SEGV on unknown address 0x560f4707ed20 (pc 0x560f4518f7b8 bp 0x000000000000 sp 0x7ffca17a32d0 T0) Step #5: ==34525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f4518f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f4518eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f4518e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f4518d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f4518cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b396278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b39627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f44d2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f44d565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b39605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f44d1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675736023 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a020e7f6e0, 0x55a020e87d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a020e87d38,0x55a020f0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34533==ERROR: AddressSanitizer: SEGV on unknown address 0x55a022a6bd20 (pc 0x55a020b7c7b8 bp 0x000000000000 sp 0x7ffdd68a0640 T0) Step #5: ==34533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a020b7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a020b7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a020b7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a020b7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a020b79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f78a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f78a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0207181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0207435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f789e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a02070aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676675255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9f10716e0, 0x55b9f1079d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9f1079d38,0x55b9f1100248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34541==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9f2c5dd20 (pc 0x55b9f0d6e7b8 bp 0x000000000000 sp 0x7ffd542ac290 T0) Step #5: ==34541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9f0d6e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9f0d6dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9f0d6d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9f0d6c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9f0d6bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae7f8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae7f809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9f090a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9f09355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7f7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9f08fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677607835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557ecc8c6e0, 0x5557ecc94d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557ecc94d38,0x5557ecd1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34549==ERROR: AddressSanitizer: SEGV on unknown address 0x5557ee878d20 (pc 0x5557ec9897b8 bp 0x000000000000 sp 0x7ffe055da010 T0) Step #5: ==34549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557ec9897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557ec988ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557ec9889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557ec987266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557ec986fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1de90c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1de90c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557ec5251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557ec5505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de90a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557ec517a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678550231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56059e38d6e0, 0x56059e395d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56059e395d38,0x56059e41c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34557==ERROR: AddressSanitizer: SEGV on unknown address 0x56059ff79d20 (pc 0x56059e08a7b8 bp 0x000000000000 sp 0x7ffd9511f570 T0) Step #5: ==34557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56059e08a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56059e089ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56059e0899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56059e088266 in writeFile InstrProfilingFile.c Step #5: #4 0x56059e087fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64e05488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64e0548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56059dc261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56059dc515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e0526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56059dc18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679494051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8100d96e0, 0x55c8100e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8100e1d38,0x55c810168248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34565==ERROR: AddressSanitizer: SEGV on unknown address 0x55c811cc5d20 (pc 0x55c80fdd67b8 bp 0x000000000000 sp 0x7ffd161af670 T0) Step #5: ==34565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c80fdd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c80fdd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c80fdd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c80fdd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c80fdd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0299ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0299ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c80f9721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c80f99d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0299ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c80f964a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680438827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560040eab6e0, 0x560040eb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560040eb3d38,0x560040f3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34573==ERROR: AddressSanitizer: SEGV on unknown address 0x560042a97d20 (pc 0x560040ba87b8 bp 0x000000000000 sp 0x7ffe96ed5ef0 T0) Step #5: ==34573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560040ba87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560040ba7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560040ba79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560040ba6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560040ba5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f228a1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f228a191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600407441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56004076f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f228a16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560040736a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681379213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1f99906e0, 0x55f1f9998d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1f9998d38,0x55f1f9a1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34581==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1fb57cd20 (pc 0x55f1f968d7b8 bp 0x000000000000 sp 0x7ffcdb02ddb0 T0) Step #5: ==34581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f968d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1f968cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1f968c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1f968b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f968afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe0565d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe0565da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f92291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f92545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0563b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f921ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682314890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bd12c86e0, 0x557bd12d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bd12d0d38,0x557bd1357248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34589==ERROR: AddressSanitizer: SEGV on unknown address 0x557bd2eb4d20 (pc 0x557bd0fc57b8 bp 0x000000000000 sp 0x7ffe06397b30 T0) Step #5: ==34589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bd0fc57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bd0fc4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bd0fc49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bd0fc3266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bd0fc2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2060dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2060dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bd0b611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bd0b8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2060db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bd0b53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683248790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f7b75d6e0, 0x562f7b765d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f7b765d38,0x562f7b7ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34597==ERROR: AddressSanitizer: SEGV on unknown address 0x562f7d349d20 (pc 0x562f7b45a7b8 bp 0x000000000000 sp 0x7ffc8fa85950 T0) Step #5: ==34597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f7b45a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f7b459ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f7b4599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f7b458266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7b457fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7bbdd6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bbdd6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f7aff61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7b0215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bbdd4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7afe8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684188009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fa265f6e0, 0x555fa2667d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fa2667d38,0x555fa26ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34605==ERROR: AddressSanitizer: SEGV on unknown address 0x555fa424bd20 (pc 0x555fa235c7b8 bp 0x000000000000 sp 0x7ffe6b6f0cc0 T0) Step #5: ==34605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fa235c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fa235bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fa235b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fa235a266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fa2359fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa648ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa648ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fa1ef81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fa1f235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa648b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fa1eeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685128738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da21e106e0, 0x55da21e18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da21e18d38,0x55da21e9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34613==ERROR: AddressSanitizer: SEGV on unknown address 0x55da239fcd20 (pc 0x55da21b0d7b8 bp 0x000000000000 sp 0x7ffc9aa74490 T0) Step #5: ==34613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da21b0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da21b0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da21b0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da21b0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da21b0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf255218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf25521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da216a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da216d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf254ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da2169ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686067868 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7d760f6e0, 0x55e7d7617d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7d7617d38,0x55e7d769e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34621==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7d91fbd20 (pc 0x55e7d730c7b8 bp 0x000000000000 sp 0x7ffd3bfbeb00 T0) Step #5: ==34621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7d730c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7d730bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7d730b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7d730a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7d7309fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f244eb828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f244eb82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7d6ea81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7d6ed35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244eb60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7d6e9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687014413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7c2dd16e0, 0x55e7c2dd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7c2dd9d38,0x55e7c2e60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34629==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7c49bdd20 (pc 0x55e7c2ace7b8 bp 0x000000000000 sp 0x7ffed2add0a0 T0) Step #5: ==34629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c2ace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7c2acdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7c2acd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7c2acc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c2acbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05f2c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05f2c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c266a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c26955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f2c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c265ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687957109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b787ad46e0, 0x55b787adcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b787adcd38,0x55b787b63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34637==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7896c0d20 (pc 0x55b7877d17b8 bp 0x000000000000 sp 0x7ffd95318bb0 T0) Step #5: ==34637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7877d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7877d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7877d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7877cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7877cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf9df5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf9df5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b78736d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7873985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9df3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b78735fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688904408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0475466e0, 0x55d04754ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d04754ed38,0x55d0475d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34645==ERROR: AddressSanitizer: SEGV on unknown address 0x55d049132d20 (pc 0x55d0472437b8 bp 0x000000000000 sp 0x7ffc93f3f660 T0) Step #5: ==34645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0472437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d047242ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0472429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d047241266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d047240fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32918168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3291816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d046ddf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d046e0a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32917f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d046dd1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689848347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bab89b36e0, 0x55bab89bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bab89bbd38,0x55bab8a42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34653==ERROR: AddressSanitizer: SEGV on unknown address 0x55baba59fd20 (pc 0x55bab86b07b8 bp 0x000000000000 sp 0x7ffffa7010f0 T0) Step #5: ==34653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bab86b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bab86afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bab86af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bab86ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bab86adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae9c4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae9c413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bab824c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bab82775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae9c3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bab823ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690790559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625539ce6e0, 0x5625539d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625539d6d38,0x562553a5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34661==ERROR: AddressSanitizer: SEGV on unknown address 0x5625555bad20 (pc 0x5625536cb7b8 bp 0x000000000000 sp 0x7fff178c4370 T0) Step #5: ==34661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625536cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625536caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625536ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625536c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625536c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f939383c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f939383ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625532671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625532925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f939381a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562553259a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691734911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a1c4926e0, 0x557a1c49ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a1c49ad38,0x557a1c521248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34669==ERROR: AddressSanitizer: SEGV on unknown address 0x557a1e07ed20 (pc 0x557a1c18f7b8 bp 0x000000000000 sp 0x7ffdb8d7cac0 T0) Step #5: ==34669==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a1c18f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a1c18eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a1c18e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a1c18d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a1c18cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc6adee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc6adeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a1bd2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a1bd565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6adcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a1bd1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692674442 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569b1f086e0, 0x5569b1f10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569b1f10d38,0x5569b1f97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34677==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b3af4d20 (pc 0x5569b1c057b8 bp 0x000000000000 sp 0x7ffe8217fb20 T0) Step #5: ==34677==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569b1c057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569b1c04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569b1c049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569b1c03266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569b1c02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f121b0e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f121b0e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569b17a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569b17cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121b0c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569b1793a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693613486 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601f44c76e0, 0x5601f44cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601f44cfd38,0x5601f4556248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34685==ERROR: AddressSanitizer: SEGV on unknown address 0x5601f60b3d20 (pc 0x5601f41c47b8 bp 0x000000000000 sp 0x7ffdb5a1d4d0 T0) Step #5: ==34685==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601f41c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601f41c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601f41c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601f41c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601f41c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18a6d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18a6d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601f3d601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601f3d8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a6d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601f3d52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694555934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee71a3a6e0, 0x55ee71a42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee71a42d38,0x55ee71ac9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34693==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee73626d20 (pc 0x55ee717377b8 bp 0x000000000000 sp 0x7ffcd288de10 T0) Step #5: ==34693==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee717377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee71736ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee717369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee71735266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee71734fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12bb5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12bb5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee712d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee712fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bb5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee712c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695493725 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55791e0c36e0, 0x55791e0cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55791e0cbd38,0x55791e152248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34701==ERROR: AddressSanitizer: SEGV on unknown address 0x55791fcafd20 (pc 0x55791ddc07b8 bp 0x000000000000 sp 0x7ffd7725bb70 T0) Step #5: ==34701==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55791ddc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55791ddbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55791ddbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55791ddbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55791ddbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d2c4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d2c4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55791d95c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55791d9875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2c4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55791d94ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696437432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5facf96e0, 0x55b5fad01d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5fad01d38,0x55b5fad88248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34709==ERROR: AddressSanitizer: SEGV on unknown address 0x55b5fc8e5d20 (pc 0x55b5fa9f67b8 bp 0x000000000000 sp 0x7ffccda43500 T0) Step #5: ==34709==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5fa9f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5fa9f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5fa9f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5fa9f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5fa9f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70f70728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70f7072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5fa5921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5fa5bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f7050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5fa584a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697382497 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f710156e0, 0x558f7101dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f7101dd38,0x558f710a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34717==ERROR: AddressSanitizer: SEGV on unknown address 0x558f72c01d20 (pc 0x558f70d127b8 bp 0x000000000000 sp 0x7fffdbcad520 T0) Step #5: ==34717==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f70d127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f70d11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f70d119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f70d10266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f70d0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97083f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97083f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f708ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f708d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97083d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f708a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698322225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6e4a566e0, 0x55c6e4a5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6e4a5ed38,0x55c6e4ae5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34725==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e6642d20 (pc 0x55c6e47537b8 bp 0x000000000000 sp 0x7ffec1e9b000 T0) Step #5: ==34725==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e47537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6e4752ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6e47529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6e4751266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e4750fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c7fbcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c7fbcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e42ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e431a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7fbaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e42e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699267182 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589703a76e0, 0x5589703afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589703afd38,0x558970436248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34733==ERROR: AddressSanitizer: SEGV on unknown address 0x558971f93d20 (pc 0x5589700a47b8 bp 0x000000000000 sp 0x7ffc0c64d640 T0) Step #5: ==34733==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589700a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589700a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589700a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589700a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589700a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11d62ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11d62ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55896fc401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55896fc6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d62dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55896fc32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700208357 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55569e1046e0, 0x55569e10cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55569e10cd38,0x55569e193248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34741==ERROR: AddressSanitizer: SEGV on unknown address 0x55569fcf0d20 (pc 0x55569de017b8 bp 0x000000000000 sp 0x7ffea0fd09a0 T0) Step #5: ==34741==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55569de017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55569de00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55569de009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55569ddff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55569ddfefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f947a3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f947a366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55569d99d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55569d9c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947a344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55569d98fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701145058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564aa9e8d6e0, 0x564aa9e95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564aa9e95d38,0x564aa9f1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34749==ERROR: AddressSanitizer: SEGV on unknown address 0x564aaba79d20 (pc 0x564aa9b8a7b8 bp 0x000000000000 sp 0x7ffda187d6c0 T0) Step #5: ==34749==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aa9b8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564aa9b89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564aa9b899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564aa9b88266 in writeFile InstrProfilingFile.c Step #5: #4 0x564aa9b87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe14e4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe14e478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aa97261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aa97515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe14e456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aa9718a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702088252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e184e26e0, 0x562e184ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e184ead38,0x562e18571248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34757==ERROR: AddressSanitizer: SEGV on unknown address 0x562e1a0ced20 (pc 0x562e181df7b8 bp 0x000000000000 sp 0x7fff4d370c10 T0) Step #5: ==34757==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e181df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e181deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e181de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e181dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e181dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7c570f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7c570fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e17d7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e17da65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c56ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e17d6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703032811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6087b66e0, 0x55e6087bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6087bed38,0x55e608845248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34765==ERROR: AddressSanitizer: SEGV on unknown address 0x55e60a3a2d20 (pc 0x55e6084b37b8 bp 0x000000000000 sp 0x7ffea4d83440 T0) Step #5: ==34765==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6084b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6084b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6084b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6084b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6084b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31490d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31490d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e60804f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e60807a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31490b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e608041a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703969980 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd4efe56e0, 0x55dd4efedd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd4efedd38,0x55dd4f074248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34773==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd50bd1d20 (pc 0x55dd4ece27b8 bp 0x000000000000 sp 0x7ffc0e7072a0 T0) Step #5: ==34773==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd4ece27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd4ece1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd4ece19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd4ece0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd4ecdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02132f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02132f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd4e87e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd4e8a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02132d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd4e870a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704911051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e399c5a6e0, 0x55e399c62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e399c62d38,0x55e399ce9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34781==ERROR: AddressSanitizer: SEGV on unknown address 0x55e39b846d20 (pc 0x55e3999577b8 bp 0x000000000000 sp 0x7ffdcc55dc60 T0) Step #5: ==34781==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3999577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e399956ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3999569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e399955266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e399954fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5e5bda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5e5bdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3994f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e39951e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e5bb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3994e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705845162 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56045316f6e0, 0x560453177d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560453177d38,0x5604531fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34789==ERROR: AddressSanitizer: SEGV on unknown address 0x560454d5bd20 (pc 0x560452e6c7b8 bp 0x000000000000 sp 0x7ffe7c175b50 T0) Step #5: ==34789==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560452e6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560452e6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560452e6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560452e6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560452e69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21c24658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21c2465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560452a081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560452a335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c2443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604529faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706783414 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aef7e5e6e0, 0x55aef7e66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aef7e66d38,0x55aef7eed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34797==ERROR: AddressSanitizer: SEGV on unknown address 0x55aef9a4ad20 (pc 0x55aef7b5b7b8 bp 0x000000000000 sp 0x7ffd3ec10710 T0) Step #5: ==34797==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aef7b5b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aef7b5aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aef7b5a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aef7b59266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aef7b58fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5576dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5576dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aef76f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aef77225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5576dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aef76e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707725186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55560a14d6e0, 0x55560a155d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55560a155d38,0x55560a1dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34807==ERROR: AddressSanitizer: SEGV on unknown address 0x55560bd39d20 (pc 0x555609e4a7b8 bp 0x000000000000 sp 0x7ffd78e62660 T0) Step #5: ==34807==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555609e4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555609e49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555609e499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555609e48266 in writeFile InstrProfilingFile.c Step #5: #4 0x555609e47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccb6d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccb6d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556099e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555609a115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb6d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556099d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34807==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708669571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e871b6e6e0, 0x55e871b76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e871b76d38,0x55e871bfd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34817==ERROR: AddressSanitizer: SEGV on unknown address 0x55e87375ad20 (pc 0x55e87186b7b8 bp 0x000000000000 sp 0x7ffda050bd80 T0) Step #5: ==34817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e87186b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e87186aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e87186a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e871869266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e871868fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20dd8b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20dd8b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8714071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8714325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20dd892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8713f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709609429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574c3ab96e0, 0x5574c3ac1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574c3ac1d38,0x5574c3b48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34825==ERROR: AddressSanitizer: SEGV on unknown address 0x5574c56a5d20 (pc 0x5574c37b67b8 bp 0x000000000000 sp 0x7ffdc9ca6a40 T0) Step #5: ==34825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574c37b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574c37b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574c37b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574c37b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574c37b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f46dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f46dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574c33521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574c337d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f46da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574c3344a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710547846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632306ca6e0, 0x5632306d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632306d2d38,0x563230759248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34833==ERROR: AddressSanitizer: SEGV on unknown address 0x5632322b6d20 (pc 0x5632303c77b8 bp 0x000000000000 sp 0x7fff24ac9da0 T0) Step #5: ==34833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632303c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632303c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632303c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632303c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632303c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ae31e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ae31e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56322ff631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56322ff8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ae31c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56322ff55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711491576 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56152a91a6e0, 0x56152a922d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56152a922d38,0x56152a9a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34841==ERROR: AddressSanitizer: SEGV on unknown address 0x56152c506d20 (pc 0x56152a6177b8 bp 0x000000000000 sp 0x7ffe97df8560 T0) Step #5: ==34841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56152a6177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56152a616ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56152a6169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56152a615266 in writeFile InstrProfilingFile.c Step #5: #4 0x56152a614fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99a1e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99a1e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56152a1b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56152a1de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a1e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56152a1a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712432179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7b5ff16e0, 0x55e7b5ff9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7b5ff9d38,0x55e7b6080248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34849==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b7bddd20 (pc 0x55e7b5cee7b8 bp 0x000000000000 sp 0x7fff4e04a820 T0) Step #5: ==34849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7b5cee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7b5cedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7b5ced9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7b5cec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7b5cebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26cb9938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26cb993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7b588a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7b58b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26cb971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7b587ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713367131 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a878836e0, 0x560a8788bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a8788bd38,0x560a87912248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34857==ERROR: AddressSanitizer: SEGV on unknown address 0x560a8946fd20 (pc 0x560a875807b8 bp 0x000000000000 sp 0x7ffd4195e960 T0) Step #5: ==34857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a875807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a8757fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a8757f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a8757e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a8757dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87f7afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87f7afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a8711c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a871475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f7ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a8710ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714305929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d57cd96e0, 0x556d57ce1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d57ce1d38,0x556d57d68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34865==ERROR: AddressSanitizer: SEGV on unknown address 0x556d598c5d20 (pc 0x556d579d67b8 bp 0x000000000000 sp 0x7fff33596a40 T0) Step #5: ==34865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d579d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d579d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d579d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d579d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d579d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a840698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a84069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d575721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d5759d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a84047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d57564a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715247020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55afa0e296e0, 0x55afa0e31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55afa0e31d38,0x55afa0eb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34873==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa2a15d20 (pc 0x55afa0b267b8 bp 0x000000000000 sp 0x7ffeaa4a9390 T0) Step #5: ==34873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55afa0b267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55afa0b25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55afa0b259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55afa0b24266 in writeFile InstrProfilingFile.c Step #5: #4 0x55afa0b23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4901e148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4901e14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55afa06c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55afa06ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4901df2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55afa06b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716179020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55841cb356e0, 0x55841cb3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55841cb3dd38,0x55841cbc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34881==ERROR: AddressSanitizer: SEGV on unknown address 0x55841e721d20 (pc 0x55841c8327b8 bp 0x000000000000 sp 0x7fff57d00fb0 T0) Step #5: ==34881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55841c8327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55841c831ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55841c8319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55841c830266 in writeFile InstrProfilingFile.c Step #5: #4 0x55841c82ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f738568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f73856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55841c3ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55841c3f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f73834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55841c3c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717115694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56281f8816e0, 0x56281f889d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56281f889d38,0x56281f910248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34889==ERROR: AddressSanitizer: SEGV on unknown address 0x56282146dd20 (pc 0x56281f57e7b8 bp 0x000000000000 sp 0x7fffb469eac0 T0) Step #5: ==34889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56281f57e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56281f57dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56281f57d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56281f57c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56281f57bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f670928e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f670928ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56281f11a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56281f1455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670926c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56281f10ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718053924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd431db6e0, 0x55fd431e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd431e3d38,0x55fd4326a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34897==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd44dc7d20 (pc 0x55fd42ed87b8 bp 0x000000000000 sp 0x7fffc59f32e0 T0) Step #5: ==34897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd42ed87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd42ed7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd42ed79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd42ed6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd42ed5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff71c21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff71c21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd42a741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd42a9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71c1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd42a66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718994978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578bda936e0, 0x5578bda9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578bda9bd38,0x5578bdb22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34905==ERROR: AddressSanitizer: SEGV on unknown address 0x5578bf67fd20 (pc 0x5578bd7907b8 bp 0x000000000000 sp 0x7fffd9828cd0 T0) Step #5: ==34905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578bd7907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578bd78fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578bd78f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578bd78e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578bd78dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34820108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3482010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578bd32c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578bd3575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3481fee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578bd31ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719937870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f43ac26e0, 0x564f43acad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f43acad38,0x564f43b51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34913==ERROR: AddressSanitizer: SEGV on unknown address 0x564f456aed20 (pc 0x564f437bf7b8 bp 0x000000000000 sp 0x7ffeb2286320 T0) Step #5: ==34913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f437bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f437beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f437be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f437bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f437bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10b34468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10b3446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f4335b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f433865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b3424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f4334da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720876621 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac748306e0, 0x55ac74838d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac74838d38,0x55ac748bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34921==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac7641cd20 (pc 0x55ac7452d7b8 bp 0x000000000000 sp 0x7ffcd18ea7d0 T0) Step #5: ==34921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac7452d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac7452cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac7452c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac7452b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac7452afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2f9fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2f9fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac740c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac740f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f9f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac740bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721821244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f309a06e0, 0x558f309a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f309a8d38,0x558f30a2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34929==ERROR: AddressSanitizer: SEGV on unknown address 0x558f3258cd20 (pc 0x558f3069d7b8 bp 0x000000000000 sp 0x7ffc912dc710 T0) Step #5: ==34929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f3069d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f3069cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f3069c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f3069b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f3069afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf92cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf92cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f302391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f302645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf92cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f3022ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722762152 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0fbc486e0, 0x55f0fbc50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0fbc50d38,0x55f0fbcd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34937==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0fd834d20 (pc 0x55f0fb9457b8 bp 0x000000000000 sp 0x7ffde351ebf0 T0) Step #5: ==34937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0fb9457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0fb944ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0fb9449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0fb943266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0fb942fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07b4cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07b4cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0fb4e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0fb50c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b4ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0fb4d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723704503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1732526e0, 0x55b17325ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b17325ad38,0x55b1732e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34945==ERROR: AddressSanitizer: SEGV on unknown address 0x55b174e3ed20 (pc 0x55b172f4f7b8 bp 0x000000000000 sp 0x7ffec7376dd0 T0) Step #5: ==34945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b172f4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b172f4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b172f4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b172f4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b172f4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94648c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94648c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b172aeb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b172b165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94648a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b172adda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724644170 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7246fd6e0, 0x55e724705d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e724705d38,0x55e72478c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34953==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7262e9d20 (pc 0x55e7243fa7b8 bp 0x000000000000 sp 0x7fffa1a01f80 T0) Step #5: ==34953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7243fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7243f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7243f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7243f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7243f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f075b6178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f075b617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e723f961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e723fc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075b5f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e723f88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725577890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aca97c6e0, 0x558aca984d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aca984d38,0x558acaa0b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34961==ERROR: AddressSanitizer: SEGV on unknown address 0x558acc568d20 (pc 0x558aca6797b8 bp 0x000000000000 sp 0x7ffc2accdcd0 T0) Step #5: ==34961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aca6797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aca678ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aca6789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aca677266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aca676fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3169ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3169eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aca2151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aca2405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3169c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aca207a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726511195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d3d24a6e0, 0x560d3d252d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d3d252d38,0x560d3d2d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34969==ERROR: AddressSanitizer: SEGV on unknown address 0x560d3ee36d20 (pc 0x560d3cf477b8 bp 0x000000000000 sp 0x7ffd1c68f8d0 T0) Step #5: ==34969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d3cf477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d3cf46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d3cf469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d3cf45266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d3cf44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb607228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb60722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d3cae31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d3cb0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb60700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d3cad5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727445939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555af64136e0, 0x555af641bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555af641bd38,0x555af64a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34977==ERROR: AddressSanitizer: SEGV on unknown address 0x555af7fffd20 (pc 0x555af61107b8 bp 0x000000000000 sp 0x7fff9a5fd780 T0) Step #5: ==34977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555af61107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555af610fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555af610f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555af610e266 in writeFile InstrProfilingFile.c Step #5: #4 0x555af610dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c1eb388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c1eb38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555af5cac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555af5cd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1eb16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555af5c9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728383989 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b032cc6e0, 0x558b032d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b032d4d38,0x558b0335b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34985==ERROR: AddressSanitizer: SEGV on unknown address 0x558b04eb8d20 (pc 0x558b02fc97b8 bp 0x000000000000 sp 0x7ffd197a5750 T0) Step #5: ==34985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b02fc97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b02fc8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b02fc89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b02fc7266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b02fc6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3191288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc319128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b02b651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b02b905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc319106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b02b57a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729321534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e1a3866e0, 0x559e1a38ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e1a38ed38,0x559e1a415248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==34993==ERROR: AddressSanitizer: SEGV on unknown address 0x559e1bf72d20 (pc 0x559e1a0837b8 bp 0x000000000000 sp 0x7fff22634700 T0) Step #5: ==34993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e1a0837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e1a082ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e1a0829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e1a081266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e1a080fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effc27048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc2704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e19c1f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e19c4a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc26e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e19c11a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==34993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730258362 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae95cf56e0, 0x55ae95cfdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae95cfdd38,0x55ae95d84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35001==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae978e1d20 (pc 0x55ae959f27b8 bp 0x000000000000 sp 0x7ffe228b6410 T0) Step #5: ==35001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae959f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae959f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae959f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae959f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae959effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f1b52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f1b52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae9558e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae955b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1b50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae95580a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731197834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c7067a6e0, 0x564c70682d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c70682d38,0x564c70709248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35009==ERROR: AddressSanitizer: SEGV on unknown address 0x564c72266d20 (pc 0x564c703777b8 bp 0x000000000000 sp 0x7ffccfa2cd60 T0) Step #5: ==35009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c703777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c70376ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c703769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c70375266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c70374fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf4cb2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf4cb2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c6ff131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c6ff3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4cb0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c6ff05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732138757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fc89436e0, 0x558fc894bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fc894bd38,0x558fc89d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35017==ERROR: AddressSanitizer: SEGV on unknown address 0x558fca52fd20 (pc 0x558fc86407b8 bp 0x000000000000 sp 0x7ffd6b2af6c0 T0) Step #5: ==35017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fc86407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fc863fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fc863f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fc863e266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fc863dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53de8b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53de8b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fc81dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fc82075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53de88e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fc81cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733081238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d11f7076e0, 0x55d11f70fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d11f70fd38,0x55d11f796248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35025==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1212f3d20 (pc 0x55d11f4047b8 bp 0x000000000000 sp 0x7ffdbd3ba250 T0) Step #5: ==35025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d11f4047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d11f403ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d11f4039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d11f402266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d11f401fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a44a1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a44a1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d11efa01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d11efcb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a449fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d11ef92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734023525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560284b026e0, 0x560284b0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560284b0ad38,0x560284b91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35033==ERROR: AddressSanitizer: SEGV on unknown address 0x5602866eed20 (pc 0x5602847ff7b8 bp 0x000000000000 sp 0x7ffe6be66380 T0) Step #5: ==35033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602847ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602847feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602847fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602847fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602847fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ff07e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ff07e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56028439b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602843c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff07be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56028438da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734958936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2a03fc6e0, 0x55e2a0404d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2a0404d38,0x55e2a048b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35041==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2a1fe8d20 (pc 0x55e2a00f97b8 bp 0x000000000000 sp 0x7ffc393c7bd0 T0) Step #5: ==35041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2a00f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2a00f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2a00f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2a00f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2a00f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f637a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f637a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e29fc951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e29fcc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f63786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e29fc87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735895337 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfb669e6e0, 0x55dfb66a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfb66a6d38,0x55dfb672d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35049==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfb828ad20 (pc 0x55dfb639b7b8 bp 0x000000000000 sp 0x7ffe8bf1c460 T0) Step #5: ==35049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfb639b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfb639aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfb639a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfb6399266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfb6398fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f634508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f63450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfb5f371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfb5f625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6342e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfb5f29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736833190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593f571c6e0, 0x5593f5724d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593f5724d38,0x5593f57ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35057==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f7308d20 (pc 0x5593f54197b8 bp 0x000000000000 sp 0x7ffc9a8bf660 T0) Step #5: ==35057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593f54197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593f5418ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593f54189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593f5417266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593f5416fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98bc4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98bc443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593f4fb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593f4fe05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bc421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593f4fa7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737775301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6560e36e0, 0x55c6560ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6560ebd38,0x55c656172248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35065==ERROR: AddressSanitizer: SEGV on unknown address 0x55c657ccfd20 (pc 0x55c655de07b8 bp 0x000000000000 sp 0x7fff1836bb60 T0) Step #5: ==35065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c655de07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c655ddfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c655ddf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c655dde266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c655dddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb53411b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb53411ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c65597c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6559a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5340f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c65596ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738715296 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a280526e0, 0x562a2805ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a2805ad38,0x562a280e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35073==ERROR: AddressSanitizer: SEGV on unknown address 0x562a29c3ed20 (pc 0x562a27d4f7b8 bp 0x000000000000 sp 0x7ffe16ecd880 T0) Step #5: ==35073==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a27d4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a27d4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a27d4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a27d4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a27d4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd37ff538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37ff53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a278eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a279165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37ff31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a278dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739645255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55684368a6e0, 0x556843692d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556843692d38,0x556843719248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35081==ERROR: AddressSanitizer: SEGV on unknown address 0x556845276d20 (pc 0x5568433877b8 bp 0x000000000000 sp 0x7ffeb7c052f0 T0) Step #5: ==35081==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568433877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556843386ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568433869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556843385266 in writeFile InstrProfilingFile.c Step #5: #4 0x556843384fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd16d92f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd16d92fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556842f231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556842f4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd16d90d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556842f15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740582141 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629081906e0, 0x562908198d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562908198d38,0x56290821f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35089==ERROR: AddressSanitizer: SEGV on unknown address 0x562909d7cd20 (pc 0x562907e8d7b8 bp 0x000000000000 sp 0x7ffeae6e88f0 T0) Step #5: ==35089==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562907e8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562907e8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562907e8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562907e8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562907e8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1047f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1047f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562907a291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562907a545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1047ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562907a1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741526923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590bef8d6e0, 0x5590bef95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590bef95d38,0x5590bf01c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35097==ERROR: AddressSanitizer: SEGV on unknown address 0x5590c0b79d20 (pc 0x5590bec8a7b8 bp 0x000000000000 sp 0x7ffc00dad4f0 T0) Step #5: ==35097==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590bec8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590bec89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590bec899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590bec88266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590bec87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb59fd6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb59fd6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590be8261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590be8515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb59fd4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590be818a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742468146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618f624c6e0, 0x5618f6254d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618f6254d38,0x5618f62db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35105==ERROR: AddressSanitizer: SEGV on unknown address 0x5618f7e38d20 (pc 0x5618f5f497b8 bp 0x000000000000 sp 0x7ffce44e8910 T0) Step #5: ==35105==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618f5f497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618f5f48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618f5f489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618f5f47266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618f5f46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a50cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a50cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618f5ae51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618f5b105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a50c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618f5ad7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743410328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b74a58f6e0, 0x55b74a597d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b74a597d38,0x55b74a61e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35113==ERROR: AddressSanitizer: SEGV on unknown address 0x55b74c17bd20 (pc 0x55b74a28c7b8 bp 0x000000000000 sp 0x7ffc2aa2bfc0 T0) Step #5: ==35113==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b74a28c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b74a28bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b74a28b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b74a28a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b74a289fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5e15218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5e1521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b749e281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b749e535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e14ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b749e1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744345173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632d8ebb6e0, 0x5632d8ec3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632d8ec3d38,0x5632d8f4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35121==ERROR: AddressSanitizer: SEGV on unknown address 0x5632daaa7d20 (pc 0x5632d8bb87b8 bp 0x000000000000 sp 0x7ffd9ac80ec0 T0) Step #5: ==35121==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632d8bb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632d8bb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632d8bb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632d8bb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632d8bb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f533b91b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f533b91ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632d87541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632d877f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533b8f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632d8746a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745285761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595231c46e0, 0x5595231ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595231ccd38,0x559523253248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35129==ERROR: AddressSanitizer: SEGV on unknown address 0x559524db0d20 (pc 0x559522ec17b8 bp 0x000000000000 sp 0x7ffd5ac516d0 T0) Step #5: ==35129==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559522ec17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559522ec0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559522ec09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559522ebf266 in writeFile InstrProfilingFile.c Step #5: #4 0x559522ebefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03cfe068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03cfe06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559522a5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559522a885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03cfde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559522a4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746226694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d951766e0, 0x556d9517ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d9517ed38,0x556d95205248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35137==ERROR: AddressSanitizer: SEGV on unknown address 0x556d96d62d20 (pc 0x556d94e737b8 bp 0x000000000000 sp 0x7ffe74ca4810 T0) Step #5: ==35137==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d94e737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d94e72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d94e729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d94e71266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d94e70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa497b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa497b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d94a0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d94a3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa49796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d94a01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747165930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b51c03f6e0, 0x55b51c047d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b51c047d38,0x55b51c0ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35145==ERROR: AddressSanitizer: SEGV on unknown address 0x55b51dc2bd20 (pc 0x55b51bd3c7b8 bp 0x000000000000 sp 0x7ffe2657fd50 T0) Step #5: ==35145==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b51bd3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b51bd3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b51bd3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b51bd3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b51bd39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f494437a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f494437aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b51b8d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b51b9035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4944358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b51b8caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748108525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622ad0b36e0, 0x5622ad0bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622ad0bbd38,0x5622ad142248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35153==ERROR: AddressSanitizer: SEGV on unknown address 0x5622aec9fd20 (pc 0x5622acdb07b8 bp 0x000000000000 sp 0x7fff67fac480 T0) Step #5: ==35153==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622acdb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622acdafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622acdaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622acdae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622acdadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf442448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf44244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622ac94c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622ac9775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf44222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622ac93ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749041350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598f22d76e0, 0x5598f22dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598f22dfd38,0x5598f2366248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35161==ERROR: AddressSanitizer: SEGV on unknown address 0x5598f3ec3d20 (pc 0x5598f1fd47b8 bp 0x000000000000 sp 0x7ffe78c1edb0 T0) Step #5: ==35161==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598f1fd47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598f1fd3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598f1fd39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598f1fd2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598f1fd1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27a8b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27a8b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598f1b701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598f1b9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a8b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598f1b62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749982213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564512c86e0, 0x5564512d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564512d0d38,0x556451357248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35169==ERROR: AddressSanitizer: SEGV on unknown address 0x556452eb4d20 (pc 0x556450fc57b8 bp 0x000000000000 sp 0x7fff15d91110 T0) Step #5: ==35169==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556450fc57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556450fc4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556450fc49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556450fc3266 in writeFile InstrProfilingFile.c Step #5: #4 0x556450fc2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf3cc6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf3cc6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556450b611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556450b8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3cc4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556450b53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750922870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f439f776e0, 0x55f439f7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f439f7fd38,0x55f43a006248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35177==ERROR: AddressSanitizer: SEGV on unknown address 0x55f43bb63d20 (pc 0x55f439c747b8 bp 0x000000000000 sp 0x7ffe84afb500 T0) Step #5: ==35177==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f439c747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f439c73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f439c739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f439c72266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f439c71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3008e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3008e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f4398101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f43983b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3008c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f439802a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751861471 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55664f6136e0, 0x55664f61bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55664f61bd38,0x55664f6a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35185==ERROR: AddressSanitizer: SEGV on unknown address 0x5566511ffd20 (pc 0x55664f3107b8 bp 0x000000000000 sp 0x7ffdc9b578f0 T0) Step #5: ==35185==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55664f3107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55664f30fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55664f30f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55664f30e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55664f30dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83731ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83731eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55664eeac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55664eed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83731cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55664ee9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752807389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b14393f6e0, 0x55b143947d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b143947d38,0x55b1439ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35193==ERROR: AddressSanitizer: SEGV on unknown address 0x55b14552bd20 (pc 0x55b14363c7b8 bp 0x000000000000 sp 0x7ffdb8469030 T0) Step #5: ==35193==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b14363c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b14363bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b14363b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b14363a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b143639fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f536a6838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f536a683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1431d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1432035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536a661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1431caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753750096 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b37dde36e0, 0x55b37ddebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b37ddebd38,0x55b37de72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35201==ERROR: AddressSanitizer: SEGV on unknown address 0x55b37f9cfd20 (pc 0x55b37dae07b8 bp 0x000000000000 sp 0x7ffe5ed4f930 T0) Step #5: ==35201==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b37dae07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b37dadfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b37dadf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b37dade266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b37daddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a1c2e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a1c2e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b37d67c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b37d6a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1c2c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b37d66ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754687593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fb08656e0, 0x564fb086dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fb086dd38,0x564fb08f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35209==ERROR: AddressSanitizer: SEGV on unknown address 0x564fb2451d20 (pc 0x564fb05627b8 bp 0x000000000000 sp 0x7ffcc5776970 T0) Step #5: ==35209==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fb05627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fb0561ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fb05619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fb0560266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fb055ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32d9f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d9f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fb00fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fb01295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d9f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fb00f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755627549 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db107c56e0, 0x55db107cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db107cdd38,0x55db10854248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35217==ERROR: AddressSanitizer: SEGV on unknown address 0x55db123b1d20 (pc 0x55db104c27b8 bp 0x000000000000 sp 0x7ffee7b0d1b0 T0) Step #5: ==35217==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db104c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db104c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db104c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db104c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db104bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d7073c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d7073ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db1005e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db100895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7071a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db10050a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756567830 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586524106e0, 0x558652418d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558652418d38,0x55865249f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35225==ERROR: AddressSanitizer: SEGV on unknown address 0x558653ffcd20 (pc 0x55865210d7b8 bp 0x000000000000 sp 0x7ffc84211eb0 T0) Step #5: ==35225==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55865210d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55865210cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55865210c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55865210b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55865210afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d94e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d94e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558651ca91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558651cd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d94dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558651c9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757506413 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559dcc9046e0, 0x559dcc90cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559dcc90cd38,0x559dcc993248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35233==ERROR: AddressSanitizer: SEGV on unknown address 0x559dce4f0d20 (pc 0x559dcc6017b8 bp 0x000000000000 sp 0x7fffca275740 T0) Step #5: ==35233==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dcc6017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559dcc600ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559dcc6009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559dcc5ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x559dcc5fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5ef5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5ef550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dcc19d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dcc1c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ef52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dcc18fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758441315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b55c6456e0, 0x55b55c64dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b55c64dd38,0x55b55c6d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35241==ERROR: AddressSanitizer: SEGV on unknown address 0x55b55e231d20 (pc 0x55b55c3427b8 bp 0x000000000000 sp 0x7ffd8c8686c0 T0) Step #5: ==35241==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b55c3427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b55c341ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b55c3419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b55c340266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b55c33ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0cf8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0cf825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b55bede1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b55bf095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0cf803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b55bed0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759377913 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c165baf6e0, 0x55c165bb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c165bb7d38,0x55c165c3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35251==ERROR: AddressSanitizer: SEGV on unknown address 0x55c16779bd20 (pc 0x55c1658ac7b8 bp 0x000000000000 sp 0x7fff7656d770 T0) Step #5: ==35251==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1658ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1658abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1658ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1658aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1658a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f038a2118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f038a211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1654481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1654735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038a1ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c16543aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760310646 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed9d1196e0, 0x55ed9d121d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed9d121d38,0x55ed9d1a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35259==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed9ed05d20 (pc 0x55ed9ce167b8 bp 0x000000000000 sp 0x7ffe1c804f90 T0) Step #5: ==35259==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed9ce167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed9ce15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed9ce159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed9ce14266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed9ce13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f105f0198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f105f019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed9c9b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed9c9dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105eff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed9c9a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761249193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564baed2a6e0, 0x564baed32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564baed32d38,0x564baedb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35268==ERROR: AddressSanitizer: SEGV on unknown address 0x564bb0916d20 (pc 0x564baea277b8 bp 0x000000000000 sp 0x7fff28e8c390 T0) Step #5: ==35268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564baea277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564baea26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564baea269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564baea25266 in writeFile InstrProfilingFile.c Step #5: #4 0x564baea24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4d2ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4d2eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bae5c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bae5ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d2e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bae5b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762191269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55900b4ce6e0, 0x55900b4d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55900b4d6d38,0x55900b55d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35277==ERROR: AddressSanitizer: SEGV on unknown address 0x55900d0bad20 (pc 0x55900b1cb7b8 bp 0x000000000000 sp 0x7ffdf2bc4dc0 T0) Step #5: ==35277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55900b1cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55900b1caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55900b1ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55900b1c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55900b1c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0087528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa008752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55900ad671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55900ad925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa008730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55900ad59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763134025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562c85a26e0, 0x5562c85aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562c85aad38,0x5562c8631248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35285==ERROR: AddressSanitizer: SEGV on unknown address 0x5562ca18ed20 (pc 0x5562c829f7b8 bp 0x000000000000 sp 0x7ffc5f3b0d00 T0) Step #5: ==35285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562c829f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562c829eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562c829e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562c829d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562c829cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe518d238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe518d23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562c7e3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562c7e665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe518d01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562c7e2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764076507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563d33406e0, 0x5563d3348d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563d3348d38,0x5563d33cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35293==ERROR: AddressSanitizer: SEGV on unknown address 0x5563d4f2cd20 (pc 0x5563d303d7b8 bp 0x000000000000 sp 0x7ffecdf40f50 T0) Step #5: ==35293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d303d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563d303cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563d303c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563d303b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d303afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6754f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6754f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d2bd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d2c045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6754ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d2bcba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765021007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cf534f6e0, 0x563cf5357d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cf5357d38,0x563cf53de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35301==ERROR: AddressSanitizer: SEGV on unknown address 0x563cf6f3bd20 (pc 0x563cf504c7b8 bp 0x000000000000 sp 0x7ffe118f6d90 T0) Step #5: ==35301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cf504c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cf504bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cf504b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cf504a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cf5049fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97c2bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97c2bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cf4be81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cf4c135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97c2b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cf4bdaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765958800 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620c59546e0, 0x5620c595cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620c595cd38,0x5620c59e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35309==ERROR: AddressSanitizer: SEGV on unknown address 0x5620c7540d20 (pc 0x5620c56517b8 bp 0x000000000000 sp 0x7fff20026230 T0) Step #5: ==35309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620c56517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620c5650ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620c56509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620c564f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620c564efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdead118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdead11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620c51ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620c52185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdeacef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620c51dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766897594 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602166f86e0, 0x560216700d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560216700d38,0x560216787248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35317==ERROR: AddressSanitizer: SEGV on unknown address 0x5602182e4d20 (pc 0x5602163f57b8 bp 0x000000000000 sp 0x7ffe44c6bcc0 T0) Step #5: ==35317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602163f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602163f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602163f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602163f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602163f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca35af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca35af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560215f911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560215fbc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca35ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560215f83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767841185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56215d64f6e0, 0x56215d657d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56215d657d38,0x56215d6de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35325==ERROR: AddressSanitizer: SEGV on unknown address 0x56215f23bd20 (pc 0x56215d34c7b8 bp 0x000000000000 sp 0x7ffc423476e0 T0) Step #5: ==35325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56215d34c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56215d34bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56215d34b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56215d34a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56215d349fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7bb6f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7bb6f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56215cee81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56215cf135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bb6f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56215cedaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768773026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c77783d6e0, 0x55c777845d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c777845d38,0x55c7778cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35333==ERROR: AddressSanitizer: SEGV on unknown address 0x55c779429d20 (pc 0x55c77753a7b8 bp 0x000000000000 sp 0x7fff11e21010 T0) Step #5: ==35333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c77753a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c777539ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7775399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c777538266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c777537fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8527a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8527a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7770d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7771015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff852785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7770c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769711344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9611186e0, 0x55d961120d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d961120d38,0x55d9611a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35341==ERROR: AddressSanitizer: SEGV on unknown address 0x55d962d04d20 (pc 0x55d960e157b8 bp 0x000000000000 sp 0x7ffc95751060 T0) Step #5: ==35341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d960e157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d960e14ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d960e149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d960e13266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d960e12fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7aac1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7aac171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9609b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9609dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aac14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9609a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770643865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56056ff7d6e0, 0x56056ff85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56056ff85d38,0x56057000c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35349==ERROR: AddressSanitizer: SEGV on unknown address 0x560571b69d20 (pc 0x56056fc7a7b8 bp 0x000000000000 sp 0x7ffc6de36b10 T0) Step #5: ==35349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56056fc7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56056fc79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56056fc799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56056fc78266 in writeFile InstrProfilingFile.c Step #5: #4 0x56056fc77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b5533c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b5533ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56056f8161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56056f8415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5531a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56056f808a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771580172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ef118f6e0, 0x561ef1197d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ef1197d38,0x561ef121e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35357==ERROR: AddressSanitizer: SEGV on unknown address 0x561ef2d7bd20 (pc 0x561ef0e8c7b8 bp 0x000000000000 sp 0x7fffb59f32b0 T0) Step #5: ==35357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ef0e8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ef0e8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ef0e8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ef0e8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ef0e89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf0cb048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf0cb04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ef0a281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ef0a535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf0cae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ef0a1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772515711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d94b0986e0, 0x55d94b0a0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d94b0a0d38,0x55d94b127248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35365==ERROR: AddressSanitizer: SEGV on unknown address 0x55d94cc84d20 (pc 0x55d94ad957b8 bp 0x000000000000 sp 0x7ffc303ede40 T0) Step #5: ==35365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d94ad957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d94ad94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d94ad949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d94ad93266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d94ad92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f6bef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f6bef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d94a9311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d94a95c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6bed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d94a923a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773448583 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556713c1a6e0, 0x556713c22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556713c22d38,0x556713ca9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35373==ERROR: AddressSanitizer: SEGV on unknown address 0x556715806d20 (pc 0x5567139177b8 bp 0x000000000000 sp 0x7ffffad27970 T0) Step #5: ==35373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567139177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556713916ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567139169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556713915266 in writeFile InstrProfilingFile.c Step #5: #4 0x556713914fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3624198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff362419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567134b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567134de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3623f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567134a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774387914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589307e56e0, 0x5589307edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589307edd38,0x558930874248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35381==ERROR: AddressSanitizer: SEGV on unknown address 0x5589323d1d20 (pc 0x5589304e27b8 bp 0x000000000000 sp 0x7ffdf17b99a0 T0) Step #5: ==35381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589304e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589304e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589304e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589304e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589304dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d3a5e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d3a5e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55893007e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589300a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3a5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558930070a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775330021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ba93f56e0, 0x556ba93fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ba93fdd38,0x556ba9484248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35389==ERROR: AddressSanitizer: SEGV on unknown address 0x556baafe1d20 (pc 0x556ba90f27b8 bp 0x000000000000 sp 0x7ffcecbff7a0 T0) Step #5: ==35389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ba90f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ba90f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ba90f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ba90f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ba90effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f413a3738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f413a373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ba8c8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ba8cb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413a351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ba8c80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776271169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e585426e0, 0x557e5854ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e5854ad38,0x557e585d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35397==ERROR: AddressSanitizer: SEGV on unknown address 0x557e5a12ed20 (pc 0x557e5823f7b8 bp 0x000000000000 sp 0x7fff9e2e14a0 T0) Step #5: ==35397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e5823f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e5823eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e5823e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e5823d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e5823cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa9be818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa9be81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e57ddb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e57e065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa9be5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e57dcda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777207383 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b436c6e6e0, 0x55b436c76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b436c76d38,0x55b436cfd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35405==ERROR: AddressSanitizer: SEGV on unknown address 0x55b43885ad20 (pc 0x55b43696b7b8 bp 0x000000000000 sp 0x7ffe505dea70 T0) Step #5: ==35405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b43696b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b43696aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b43696a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b436969266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b436968fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd68d51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68d51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4365071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4365325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68d4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4364f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778151381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556ec6136e0, 0x5556ec61bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556ec61bd38,0x5556ec6a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35413==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ee1ffd20 (pc 0x5556ec3107b8 bp 0x000000000000 sp 0x7ffe5eb3ddc0 T0) Step #5: ==35413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556ec3107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556ec30fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556ec30f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556ec30e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556ec30dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f114ec658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f114ec65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556ebeac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556ebed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114ec43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556ebe9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779092581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608445106e0, 0x560844518d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560844518d38,0x56084459f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35421==ERROR: AddressSanitizer: SEGV on unknown address 0x5608460fcd20 (pc 0x56084420d7b8 bp 0x000000000000 sp 0x7ffe692949e0 T0) Step #5: ==35421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56084420d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56084420cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56084420c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56084420b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56084420afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83ee4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ee452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560843da91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560843dd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ee430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560843d9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780031726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a853336e0, 0x556a8533bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a8533bd38,0x556a853c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35429==ERROR: AddressSanitizer: SEGV on unknown address 0x556a86f1fd20 (pc 0x556a850307b8 bp 0x000000000000 sp 0x7ffc1c858cf0 T0) Step #5: ==35429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a850307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a8502fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a8502f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a8502e266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a8502dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fbd73f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fbd73fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a84bcc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a84bf75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbd71d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a84bbea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780968694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56113a2226e0, 0x56113a22ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56113a22ad38,0x56113a2b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35437==ERROR: AddressSanitizer: SEGV on unknown address 0x56113be0ed20 (pc 0x561139f1f7b8 bp 0x000000000000 sp 0x7fff06190f90 T0) Step #5: ==35437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561139f1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561139f1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561139f1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561139f1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561139f1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6350378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa635037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561139abb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561139ae65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa635015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561139aada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781908612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55713856c6e0, 0x557138574d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557138574d38,0x5571385fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35445==ERROR: AddressSanitizer: SEGV on unknown address 0x55713a158d20 (pc 0x5571382697b8 bp 0x000000000000 sp 0x7ffc8302a370 T0) Step #5: ==35445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571382697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557138268ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571382689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557138267266 in writeFile InstrProfilingFile.c Step #5: #4 0x557138266fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e3fbb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e3fbb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557137e051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557137e305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3fb95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557137df7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782847915 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603cd6066e0, 0x5603cd60ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603cd60ed38,0x5603cd695248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35453==ERROR: AddressSanitizer: SEGV on unknown address 0x5603cf1f2d20 (pc 0x5603cd3037b8 bp 0x000000000000 sp 0x7ffe96569b70 T0) Step #5: ==35453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603cd3037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603cd302ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603cd3029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603cd301266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603cd300fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6acc858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6acc85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603cce9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603cceca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6acc63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603cce91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783789041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dcdc7ac6e0, 0x55dcdc7b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dcdc7b4d38,0x55dcdc83b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35461==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcde398d20 (pc 0x55dcdc4a97b8 bp 0x000000000000 sp 0x7ffcca241520 T0) Step #5: ==35461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcdc4a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dcdc4a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dcdc4a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dcdc4a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcdc4a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7375d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7375d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcdc0451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcdc0705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7375d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcdc037a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784724445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600ec4446e0, 0x5600ec44cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600ec44cd38,0x5600ec4d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35469==ERROR: AddressSanitizer: SEGV on unknown address 0x5600ee030d20 (pc 0x5600ec1417b8 bp 0x000000000000 sp 0x7fffad592190 T0) Step #5: ==35469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600ec1417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600ec140ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600ec1409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600ec13f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600ec13efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf33ec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf33ec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600ebcdd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600ebd085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf33ea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600ebccfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785665390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557825aaa6e0, 0x557825ab2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557825ab2d38,0x557825b39248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35477==ERROR: AddressSanitizer: SEGV on unknown address 0x557827696d20 (pc 0x5578257a77b8 bp 0x000000000000 sp 0x7fffd4214bb0 T0) Step #5: ==35477==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578257a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578257a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578257a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578257a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578257a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dac66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dac66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578253431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55782536e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dac649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557825335a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786608570 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8c12c06e0, 0x55a8c12c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8c12c8d38,0x55a8c134f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35485==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8c2eacd20 (pc 0x55a8c0fbd7b8 bp 0x000000000000 sp 0x7ffcedcdbf80 T0) Step #5: ==35485==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8c0fbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8c0fbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8c0fbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8c0fbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8c0fbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bd37ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bd37caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8c0b591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8c0b845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd37a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8c0b4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787543860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be58a9b6e0, 0x55be58aa3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be58aa3d38,0x55be58b2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35493==ERROR: AddressSanitizer: SEGV on unknown address 0x55be5a687d20 (pc 0x55be587987b8 bp 0x000000000000 sp 0x7ffd49184ec0 T0) Step #5: ==35493==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be587987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be58797ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be587979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be58796266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be58795fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a650e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a650e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be583341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be5835f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a650c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be58326a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788476980 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55699bb8b6e0, 0x55699bb93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55699bb93d38,0x55699bc1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35501==ERROR: AddressSanitizer: SEGV on unknown address 0x55699d777d20 (pc 0x55699b8887b8 bp 0x000000000000 sp 0x7ffc6913aeb0 T0) Step #5: ==35501==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55699b8887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55699b887ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55699b8879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55699b886266 in writeFile InstrProfilingFile.c Step #5: #4 0x55699b885fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5823ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5823ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55699b4241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55699b44f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5823dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55699b416a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789410558 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c25a9096e0, 0x55c25a911d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c25a911d38,0x55c25a998248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35509==ERROR: AddressSanitizer: SEGV on unknown address 0x55c25c4f5d20 (pc 0x55c25a6067b8 bp 0x000000000000 sp 0x7ffe9858bbc0 T0) Step #5: ==35509==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c25a6067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c25a605ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c25a6059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c25a604266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c25a603fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f514d7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f514d786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c25a1a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c25a1cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514d764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c25a194a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790348867 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa102796e0, 0x55aa10281d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa10281d38,0x55aa10308248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35517==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa11e65d20 (pc 0x55aa0ff767b8 bp 0x000000000000 sp 0x7ffda9f02df0 T0) Step #5: ==35517==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa0ff767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa0ff75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa0ff759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa0ff74266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa0ff73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd013f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd013f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa0fb121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa0fb3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd013f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa0fb04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791291323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56296d7e96e0, 0x56296d7f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56296d7f1d38,0x56296d878248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35525==ERROR: AddressSanitizer: SEGV on unknown address 0x56296f3d5d20 (pc 0x56296d4e67b8 bp 0x000000000000 sp 0x7ffd5f7da7a0 T0) Step #5: ==35525==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56296d4e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56296d4e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56296d4e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56296d4e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x56296d4e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f693519a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f693519aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56296d0821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56296d0ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6935178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56296d074a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792230051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555fa0edf6e0, 0x555fa0ee7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555fa0ee7d38,0x555fa0f6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35533==ERROR: AddressSanitizer: SEGV on unknown address 0x555fa2acbd20 (pc 0x555fa0bdc7b8 bp 0x000000000000 sp 0x7ffdaa8986f0 T0) Step #5: ==35533==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555fa0bdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555fa0bdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555fa0bdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555fa0bda266 in writeFile InstrProfilingFile.c Step #5: #4 0x555fa0bd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21fe7ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21fe7aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555fa07781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555fa07a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fe789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555fa076aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793164995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0d919f6e0, 0x55e0d91a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0d91a7d38,0x55e0d922e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35541==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0dad8bd20 (pc 0x55e0d8e9c7b8 bp 0x000000000000 sp 0x7fff1622b2d0 T0) Step #5: ==35541==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0d8e9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0d8e9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0d8e9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0d8e9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0d8e99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73f5ca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73f5ca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0d8a381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0d8a635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f5c80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0d8a2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794104164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635dd3c96e0, 0x5635dd3d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635dd3d1d38,0x5635dd458248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35549==ERROR: AddressSanitizer: SEGV on unknown address 0x5635defb5d20 (pc 0x5635dd0c67b8 bp 0x000000000000 sp 0x7fff89ebaaa0 T0) Step #5: ==35549==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635dd0c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635dd0c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635dd0c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635dd0c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635dd0c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f3efe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f3efe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635dcc621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635dcc8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f3efc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635dcc54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795038157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608fbdd66e0, 0x5608fbdded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608fbdded38,0x5608fbe65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35557==ERROR: AddressSanitizer: SEGV on unknown address 0x5608fd9c2d20 (pc 0x5608fbad37b8 bp 0x000000000000 sp 0x7fff87266c60 T0) Step #5: ==35557==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608fbad37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608fbad2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608fbad29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608fbad1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608fbad0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f757dbc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f757dbc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608fb66f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608fb69a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757dba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608fb661a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795981237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56030b7ed6e0, 0x56030b7f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56030b7f5d38,0x56030b87c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35565==ERROR: AddressSanitizer: SEGV on unknown address 0x56030d3d9d20 (pc 0x56030b4ea7b8 bp 0x000000000000 sp 0x7ffc243beb60 T0) Step #5: ==35565==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56030b4ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56030b4e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56030b4e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56030b4e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56030b4e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3384f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3384f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56030b0861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56030b0b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3384d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56030b078a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796923113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606275ed6e0, 0x5606275f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606275f5d38,0x56062767c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35573==ERROR: AddressSanitizer: SEGV on unknown address 0x5606291d9d20 (pc 0x5606272ea7b8 bp 0x000000000000 sp 0x7ffcfb839c50 T0) Step #5: ==35573==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606272ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606272e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606272e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606272e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606272e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4989ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4989ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560626e861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560626eb15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4989e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560626e78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797862270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca087d16e0, 0x55ca087d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca087d9d38,0x55ca08860248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35581==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca0a3bdd20 (pc 0x55ca084ce7b8 bp 0x000000000000 sp 0x7ffe6e389460 T0) Step #5: ==35581==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca084ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca084cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca084cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca084cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca084cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d2bc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d2bc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca0806a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca080955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d2bc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca0805ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798803244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581572f96e0, 0x558157301d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558157301d38,0x558157388248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35589==ERROR: AddressSanitizer: SEGV on unknown address 0x558158ee5d20 (pc 0x558156ff67b8 bp 0x000000000000 sp 0x7ffd2d36baf0 T0) Step #5: ==35589==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558156ff67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558156ff5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558156ff59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558156ff4266 in writeFile InstrProfilingFile.c Step #5: #4 0x558156ff3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa28ec8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa28ec8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558156b921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558156bbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa28ec6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558156b84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799746221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f33e2176e0, 0x55f33e21fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f33e21fd38,0x55f33e2a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35597==ERROR: AddressSanitizer: SEGV on unknown address 0x55f33fe03d20 (pc 0x55f33df147b8 bp 0x000000000000 sp 0x7ffd4ae18ce0 T0) Step #5: ==35597==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f33df147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f33df13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f33df139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f33df12266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f33df11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe68b1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe68b1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f33dab01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f33dadb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe68b1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f33daa2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800685153 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b56aaa6e0, 0x564b56ab2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b56ab2d38,0x564b56b39248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35605==ERROR: AddressSanitizer: SEGV on unknown address 0x564b58696d20 (pc 0x564b567a77b8 bp 0x000000000000 sp 0x7ffc4ccbd2e0 T0) Step #5: ==35605==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b567a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b567a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b567a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b567a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b567a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82d85e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82d85e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b563431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b5636e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82d85c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b56335a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801626623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6eec636e0, 0x55c6eec6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6eec6bd38,0x55c6eecf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35613==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6f084fd20 (pc 0x55c6ee9607b8 bp 0x000000000000 sp 0x7ffd65781940 T0) Step #5: ==35613==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6ee9607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6ee95fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6ee95f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6ee95e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6ee95dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feda6a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feda6a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6ee4fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6ee5275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda69ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6ee4eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802567782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd08db06e0, 0x55cd08db8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd08db8d38,0x55cd08e3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35621==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd0a99cd20 (pc 0x55cd08aad7b8 bp 0x000000000000 sp 0x7ffc59edc130 T0) Step #5: ==35621==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd08aad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd08aacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd08aac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd08aab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd08aaafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c590b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c590b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd086491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd086745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c59092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd0863ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803509516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fea8526e0, 0x557fea85ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fea85ad38,0x557fea8e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35629==ERROR: AddressSanitizer: SEGV on unknown address 0x557fec43ed20 (pc 0x557fea54f7b8 bp 0x000000000000 sp 0x7ffd3f5f3800 T0) Step #5: ==35629==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fea54f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fea54eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fea54e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fea54d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fea54cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32680e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32680e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fea0eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fea1165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32680c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fea0dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804447761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605d828a6e0, 0x5605d8292d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605d8292d38,0x5605d8319248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35637==ERROR: AddressSanitizer: SEGV on unknown address 0x5605d9e76d20 (pc 0x5605d7f877b8 bp 0x000000000000 sp 0x7ffe95697ae0 T0) Step #5: ==35637==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605d7f877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605d7f86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605d7f869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605d7f85266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605d7f84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd31ab658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd31ab65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605d7b231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605d7b4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31ab43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605d7b15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805390680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3b23c36e0, 0x55b3b23cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3b23cbd38,0x55b3b2452248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35645==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3b3fafd20 (pc 0x55b3b20c07b8 bp 0x000000000000 sp 0x7ffccccd88a0 T0) Step #5: ==35645==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3b20c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3b20bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3b20bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3b20be266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3b20bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5805f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5805f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3b1c5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3b1c875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5805f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3b1c4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806333933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579e3ddf6e0, 0x5579e3de7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579e3de7d38,0x5579e3e6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35653==ERROR: AddressSanitizer: SEGV on unknown address 0x5579e59cbd20 (pc 0x5579e3adc7b8 bp 0x000000000000 sp 0x7ffc0d810270 T0) Step #5: ==35653==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579e3adc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579e3adbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579e3adb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579e3ada266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579e3ad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37438a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37438a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579e36781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579e36a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3743886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579e366aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807275584 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564eaeec06e0, 0x564eaeec8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564eaeec8d38,0x564eaef4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35661==ERROR: AddressSanitizer: SEGV on unknown address 0x564eb0aacd20 (pc 0x564eaebbd7b8 bp 0x000000000000 sp 0x7ffdf3df4be0 T0) Step #5: ==35661==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eaebbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564eaebbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564eaebbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564eaebbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x564eaebbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04ebdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ebdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eae7591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eae7845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ebdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eae74ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808217870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7c12c36e0, 0x55e7c12cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7c12cbd38,0x55e7c1352248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35671==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7c2eafd20 (pc 0x55e7c0fc07b8 bp 0x000000000000 sp 0x7ffe2e2f1c10 T0) Step #5: ==35671==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7c0fc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7c0fbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7c0fbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7c0fbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7c0fbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31d38408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31d3840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7c0b5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7c0b875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d381e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7c0b4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809159390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a76e6526e0, 0x55a76e65ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a76e65ad38,0x55a76e6e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35681==ERROR: AddressSanitizer: SEGV on unknown address 0x55a77023ed20 (pc 0x55a76e34f7b8 bp 0x000000000000 sp 0x7fff1bd03e80 T0) Step #5: ==35681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a76e34f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a76e34eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a76e34e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a76e34d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a76e34cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc43e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc43e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a76deeb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a76df165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc43e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a76dedda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810100939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7a61be6e0, 0x55e7a61c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7a61c6d38,0x55e7a624d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35689==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7a7daad20 (pc 0x55e7a5ebb7b8 bp 0x000000000000 sp 0x7fff33ccb3e0 T0) Step #5: ==35689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7a5ebb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7a5ebaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7a5eba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7a5eb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7a5eb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde8c7ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde8c7caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7a5a571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7a5a825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8c7a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7a5a49a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811047578 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ab6ede6e0, 0x559ab6ee6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ab6ee6d38,0x559ab6f6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35697==ERROR: AddressSanitizer: SEGV on unknown address 0x559ab8acad20 (pc 0x559ab6bdb7b8 bp 0x000000000000 sp 0x7ffec3332690 T0) Step #5: ==35697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ab6bdb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ab6bdaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ab6bda9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ab6bd9266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ab6bd8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d1ac7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d1ac7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ab67771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ab67a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1ac5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ab6769a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811982668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a77b9e36e0, 0x55a77b9ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a77b9ebd38,0x55a77ba72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35705==ERROR: AddressSanitizer: SEGV on unknown address 0x55a77d5cfd20 (pc 0x55a77b6e07b8 bp 0x000000000000 sp 0x7ffe15ac2aa0 T0) Step #5: ==35705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a77b6e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a77b6dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a77b6df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a77b6de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a77b6ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3e4a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3e4a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a77b27c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a77b2a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e49ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a77b26ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812912879 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573d1a296e0, 0x5573d1a31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573d1a31d38,0x5573d1ab8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35713==ERROR: AddressSanitizer: SEGV on unknown address 0x5573d3615d20 (pc 0x5573d17267b8 bp 0x000000000000 sp 0x7ffd70c506c0 T0) Step #5: ==35713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573d17267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573d1725ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573d17259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573d1724266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573d1723fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f220cde08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f220cde0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573d12c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573d12ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f220cdbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573d12b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813851192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d2ba366e0, 0x558d2ba3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d2ba3ed38,0x558d2bac5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35721==ERROR: AddressSanitizer: SEGV on unknown address 0x558d2d622d20 (pc 0x558d2b7337b8 bp 0x000000000000 sp 0x7fff47b62700 T0) Step #5: ==35721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d2b7337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d2b732ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d2b7329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d2b731266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d2b730fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5e80b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5e80b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d2b2cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d2b2fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e80b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d2b2c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814789296 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c296d276e0, 0x55c296d2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c296d2fd38,0x55c296db6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35729==ERROR: AddressSanitizer: SEGV on unknown address 0x55c298913d20 (pc 0x55c296a247b8 bp 0x000000000000 sp 0x7ffd190b20f0 T0) Step #5: ==35729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c296a247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c296a23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c296a239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c296a22266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c296a21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe2bf0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2bf0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2965c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2965eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2bee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2965b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815727157 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55975a0ec6e0, 0x55975a0f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55975a0f4d38,0x55975a17b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35737==ERROR: AddressSanitizer: SEGV on unknown address 0x55975bcd8d20 (pc 0x559759de97b8 bp 0x000000000000 sp 0x7ffdb33ada60 T0) Step #5: ==35737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559759de97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559759de8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559759de89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559759de7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559759de6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac8868a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac8868aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597599851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597599b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac88668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559759977a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816669392 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565291e406e0, 0x565291e48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565291e48d38,0x565291ecf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35745==ERROR: AddressSanitizer: SEGV on unknown address 0x565293a2cd20 (pc 0x565291b3d7b8 bp 0x000000000000 sp 0x7ffd093c8920 T0) Step #5: ==35745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565291b3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565291b3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565291b3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565291b3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x565291b3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86549498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8654949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652916d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652917045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8654927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652916cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817611188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fec6ef56e0, 0x55fec6efdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fec6efdd38,0x55fec6f84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35753==ERROR: AddressSanitizer: SEGV on unknown address 0x55fec8ae1d20 (pc 0x55fec6bf27b8 bp 0x000000000000 sp 0x7ffd92058c50 T0) Step #5: ==35753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fec6bf27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fec6bf1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fec6bf19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fec6bf0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fec6beffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bb06378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bb0637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fec678e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fec67b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb0615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fec6780a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818550142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55922aa956e0, 0x55922aa9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55922aa9dd38,0x55922ab24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35761==ERROR: AddressSanitizer: SEGV on unknown address 0x55922c681d20 (pc 0x55922a7927b8 bp 0x000000000000 sp 0x7fffed728450 T0) Step #5: ==35761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55922a7927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55922a791ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55922a7919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55922a790266 in writeFile InstrProfilingFile.c Step #5: #4 0x55922a78ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b90e618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b90e61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55922a32e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55922a3595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b90e3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55922a320a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819493776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604558f76e0, 0x5604558ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604558ffd38,0x560455986248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35769==ERROR: AddressSanitizer: SEGV on unknown address 0x5604574e3d20 (pc 0x5604555f47b8 bp 0x000000000000 sp 0x7ffe539b58b0 T0) Step #5: ==35769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604555f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604555f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604555f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604555f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604555f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0f30078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0f3007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604551901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604551bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f2fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560455182a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820437220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591672936e0, 0x55916729bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55916729bd38,0x559167322248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35777==ERROR: AddressSanitizer: SEGV on unknown address 0x559168e7fd20 (pc 0x559166f907b8 bp 0x000000000000 sp 0x7ffed40ca170 T0) Step #5: ==35777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559166f907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559166f8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559166f8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559166f8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559166f8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff39ed2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff39ed2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559166b2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559166b575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39ed0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559166b1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821373706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3083d26e0, 0x55f3083dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3083dad38,0x55f308461248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35785==ERROR: AddressSanitizer: SEGV on unknown address 0x55f309fbed20 (pc 0x55f3080cf7b8 bp 0x000000000000 sp 0x7ffe25044c50 T0) Step #5: ==35785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3080cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3080ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3080ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3080cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3080ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb27235a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb27235aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f307c6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f307c965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb272338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f307c5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822314073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594b7da46e0, 0x5594b7dacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594b7dacd38,0x5594b7e33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35793==ERROR: AddressSanitizer: SEGV on unknown address 0x5594b9990d20 (pc 0x5594b7aa17b8 bp 0x000000000000 sp 0x7ffe97569510 T0) Step #5: ==35793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594b7aa17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594b7aa0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594b7aa09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594b7a9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594b7a9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36522c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36522c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594b763d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594b76685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36522a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594b762fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823258713 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608b598e6e0, 0x5608b5996d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608b5996d38,0x5608b5a1d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35801==ERROR: AddressSanitizer: SEGV on unknown address 0x5608b757ad20 (pc 0x5608b568b7b8 bp 0x000000000000 sp 0x7fff8bf81cd0 T0) Step #5: ==35801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5608b568b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5608b568aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5608b568a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5608b5689266 in writeFile InstrProfilingFile.c Step #5: #4 0x5608b5688fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ba29058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ba2905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608b52271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608b52525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba28e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608b5219a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824197551 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eac7f656e0, 0x55eac7f6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eac7f6dd38,0x55eac7ff4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35809==ERROR: AddressSanitizer: SEGV on unknown address 0x55eac9b51d20 (pc 0x55eac7c627b8 bp 0x000000000000 sp 0x7ffd88867f60 T0) Step #5: ==35809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eac7c627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eac7c61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eac7c619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eac7c60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eac7c5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27e0fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27e0faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eac77fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eac78295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e0f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eac77f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825134798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df0487e6e0, 0x55df04886d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df04886d38,0x55df0490d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35817==ERROR: AddressSanitizer: SEGV on unknown address 0x55df0646ad20 (pc 0x55df0457b7b8 bp 0x000000000000 sp 0x7ffc77761960 T0) Step #5: ==35817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df0457b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df0457aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df0457a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df04579266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df04578fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbc30808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbc3080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df041171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df041425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc305e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df04109a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826073466 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fffadba6e0, 0x55fffadc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fffadc2d38,0x55fffae49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35825==ERROR: AddressSanitizer: SEGV on unknown address 0x55fffc9a6d20 (pc 0x55fffaab77b8 bp 0x000000000000 sp 0x7ffe19ee2990 T0) Step #5: ==35825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fffaab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fffaab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fffaab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fffaab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fffaab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f517b9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f517b921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fffa6531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fffa67e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517b8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fffa645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827015881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efae2356e0, 0x55efae23dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efae23dd38,0x55efae2c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35833==ERROR: AddressSanitizer: SEGV on unknown address 0x55efafe21d20 (pc 0x55efadf327b8 bp 0x000000000000 sp 0x7ffdc9a006a0 T0) Step #5: ==35833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efadf327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efadf31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efadf319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efadf30266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efadf2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2111e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2111e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efadace1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efadaf95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2111e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efadac0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827957077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b8c4306e0, 0x561b8c438d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b8c438d38,0x561b8c4bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35841==ERROR: AddressSanitizer: SEGV on unknown address 0x561b8e01cd20 (pc 0x561b8c12d7b8 bp 0x000000000000 sp 0x7ffe24227b50 T0) Step #5: ==35841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b8c12d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b8c12cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b8c12c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b8c12b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b8c12afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb7ac5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb7ac5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b8bcc91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b8bcf45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7ac5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b8bcbba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828901635 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558678c246e0, 0x558678c2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558678c2cd38,0x558678cb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35849==ERROR: AddressSanitizer: SEGV on unknown address 0x55867a810d20 (pc 0x5586789217b8 bp 0x000000000000 sp 0x7ffc701bdd80 T0) Step #5: ==35849==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586789217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558678920ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586789209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55867891f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55867891efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b5dc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b5dc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586784bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586784e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b5dc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586784afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829845379 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574f917e6e0, 0x5574f9186d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574f9186d38,0x5574f920d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35857==ERROR: AddressSanitizer: SEGV on unknown address 0x5574fad6ad20 (pc 0x5574f8e7b7b8 bp 0x000000000000 sp 0x7ffe58075260 T0) Step #5: ==35857==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574f8e7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574f8e7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574f8e7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574f8e79266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574f8e78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26f69dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26f69dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574f8a171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574f8a425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f69bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574f8a09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830793516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf388ab6e0, 0x55cf388b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf388b3d38,0x55cf3893a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35865==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf3a497d20 (pc 0x55cf385a87b8 bp 0x000000000000 sp 0x7ffe200d66a0 T0) Step #5: ==35865==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf385a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf385a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf385a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf385a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf385a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50f51958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50f5195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf381441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf3816f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f5173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf38136a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831735499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca82fc16e0, 0x55ca82fc9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca82fc9d38,0x55ca83050248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35873==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca84badd20 (pc 0x55ca82cbe7b8 bp 0x000000000000 sp 0x7ffd27fb22e0 T0) Step #5: ==35873==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca82cbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca82cbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca82cbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca82cbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca82cbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6466c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6466c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca8285a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca828855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6466c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca8284ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832676281 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600944b96e0, 0x5600944c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600944c1d38,0x560094548248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35881==ERROR: AddressSanitizer: SEGV on unknown address 0x5600960a5d20 (pc 0x5600941b67b8 bp 0x000000000000 sp 0x7ffd2b6816f0 T0) Step #5: ==35881==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600941b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600941b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600941b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600941b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600941b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb44ce2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb44ce2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560093d521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560093d7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44ce0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560093d44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833613865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b399cbf6e0, 0x55b399cc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b399cc7d38,0x55b399d4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35889==ERROR: AddressSanitizer: SEGV on unknown address 0x55b39b8abd20 (pc 0x55b3999bc7b8 bp 0x000000000000 sp 0x7ffec9133be0 T0) Step #5: ==35889==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3999bc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3999bbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3999bb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3999ba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3999b9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf96cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf96cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3995581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3995835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf96cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b39954aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834553402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c2128b6e0, 0x560c21293d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c21293d38,0x560c2131a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35897==ERROR: AddressSanitizer: SEGV on unknown address 0x560c22e77d20 (pc 0x560c20f887b8 bp 0x000000000000 sp 0x7ffcc9842320 T0) Step #5: ==35897==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c20f887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c20f87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c20f879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c20f86266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c20f85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4e456f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4e456fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c20b241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c20b4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e454d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c20b16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835493036 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8251b46e0, 0x55d8251bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8251bcd38,0x55d825243248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35905==ERROR: AddressSanitizer: SEGV on unknown address 0x55d826da0d20 (pc 0x55d824eb17b8 bp 0x000000000000 sp 0x7ffe691b35e0 T0) Step #5: ==35905==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d824eb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d824eb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d824eb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d824eaf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d824eaefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9c22fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9c22fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d824a4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d824a785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9c22db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d824a3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836432323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652c91cd6e0, 0x5652c91d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652c91d5d38,0x5652c925c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35913==ERROR: AddressSanitizer: SEGV on unknown address 0x5652cadb9d20 (pc 0x5652c8eca7b8 bp 0x000000000000 sp 0x7fff855e4520 T0) Step #5: ==35913==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652c8eca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652c8ec9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652c8ec99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652c8ec8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652c8ec7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4fd09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4fd09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652c8a661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652c8a915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fd07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652c8a58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837367382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dc818a6e0, 0x564dc8192d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dc8192d38,0x564dc8219248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35921==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc9d76d20 (pc 0x564dc7e877b8 bp 0x000000000000 sp 0x7ffc3f484f60 T0) Step #5: ==35921==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc7e877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dc7e86ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dc7e869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dc7e85266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc7e84fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f940424b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f940424ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc7a231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc7a4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9404229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc7a15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838312625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6cf64d6e0, 0x55d6cf655d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6cf655d38,0x55d6cf6dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35929==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6d1239d20 (pc 0x55d6cf34a7b8 bp 0x000000000000 sp 0x7ffea2f103e0 T0) Step #5: ==35929==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6cf34a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6cf349ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6cf3499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6cf348266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6cf347fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74041e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74041e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6ceee61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6cef115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74041c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6ceed8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839253200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560faff946e0, 0x560faff9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560faff9cd38,0x560fb0023248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35937==ERROR: AddressSanitizer: SEGV on unknown address 0x560fb1b80d20 (pc 0x560fafc917b8 bp 0x000000000000 sp 0x7ffd70d451c0 T0) Step #5: ==35937==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fafc917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fafc90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fafc909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fafc8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fafc8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fef6558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fef655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560faf82d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560faf8585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fef633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560faf81fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840192451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bf0bb96e0, 0x561bf0bc1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bf0bc1d38,0x561bf0c48248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35945==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf27a5d20 (pc 0x561bf08b67b8 bp 0x000000000000 sp 0x7ffd7a05ec10 T0) Step #5: ==35945==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bf08b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bf08b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bf08b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bf08b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bf08b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38270e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38270e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bf04521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bf047d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38270c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bf0444a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841128660 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566167ef6e0, 0x5566167f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566167f7d38,0x55661687e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35953==ERROR: AddressSanitizer: SEGV on unknown address 0x5566183dbd20 (pc 0x5566164ec7b8 bp 0x000000000000 sp 0x7ffe29be6aa0 T0) Step #5: ==35953==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566164ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566164ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566164eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566164ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566164e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddd4d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddd4d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566160881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566160b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd4d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55661607aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842064675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed2e2d66e0, 0x55ed2e2ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed2e2ded38,0x55ed2e365248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35961==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed2fec2d20 (pc 0x55ed2dfd37b8 bp 0x000000000000 sp 0x7ffca2798d00 T0) Step #5: ==35961==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed2dfd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed2dfd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed2dfd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed2dfd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed2dfd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8b41858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8b4185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed2db6f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed2db9a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b4163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed2db61a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843008637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641ff9096e0, 0x5641ff911d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641ff911d38,0x5641ff998248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35969==ERROR: AddressSanitizer: SEGV on unknown address 0x5642014f5d20 (pc 0x5641ff6067b8 bp 0x000000000000 sp 0x7ffc13bea920 T0) Step #5: ==35969==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641ff6067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641ff605ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641ff6059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641ff604266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641ff603fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02b75dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b75dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641ff1a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641ff1cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b75bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641ff194a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843948937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b528bc6e0, 0x563b528c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b528c4d38,0x563b5294b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35977==ERROR: AddressSanitizer: SEGV on unknown address 0x563b544a8d20 (pc 0x563b525b97b8 bp 0x000000000000 sp 0x7ffca7d8d2b0 T0) Step #5: ==35977==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b525b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b525b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b525b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b525b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b525b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5be2ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5be2ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b521551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b521805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5be2cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b52147a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844886890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7d97ff6e0, 0x55b7d9807d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7d9807d38,0x55b7d988e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35985==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7db3ebd20 (pc 0x55b7d94fc7b8 bp 0x000000000000 sp 0x7fffd8210840 T0) Step #5: ==35985==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7d94fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7d94fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7d94fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7d94fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7d94f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa77b4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa77b452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7d90981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7d90c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77b430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7d908aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845827864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621c228b6e0, 0x5621c2293d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621c2293d38,0x5621c231a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==35993==ERROR: AddressSanitizer: SEGV on unknown address 0x5621c3e77d20 (pc 0x5621c1f887b8 bp 0x000000000000 sp 0x7ffc10911aa0 T0) Step #5: ==35993==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621c1f887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621c1f87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621c1f879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621c1f86266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621c1f85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febe0aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febe0aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621c1b241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621c1b4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe0a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621c1b16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==35993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846768214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c595946e0, 0x562c5959cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c5959cd38,0x562c59623248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36001==ERROR: AddressSanitizer: SEGV on unknown address 0x562c5b180d20 (pc 0x562c592917b8 bp 0x000000000000 sp 0x7fff6c397ac0 T0) Step #5: ==36001==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c592917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c59290ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c592909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c5928f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c5928efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd33db808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd33db80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c58e2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c58e585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd33db5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c58e1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847709217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c025456e0, 0x564c0254dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c0254dd38,0x564c025d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36009==ERROR: AddressSanitizer: SEGV on unknown address 0x564c04131d20 (pc 0x564c022427b8 bp 0x000000000000 sp 0x7fff31f395b0 T0) Step #5: ==36009==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c022427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c02241ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c022419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c02240266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c0223ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda9f6318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda9f631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c01dde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c01e095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9f60f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c01dd0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848762802 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f61ffca6e0, 0x55f61ffd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f61ffd2d38,0x55f620059248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36017==ERROR: AddressSanitizer: SEGV on unknown address 0x55f621bb6d20 (pc 0x55f61fcc77b8 bp 0x000000000000 sp 0x7ffce5922f00 T0) Step #5: ==36017==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f61fcc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f61fcc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f61fcc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f61fcc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f61fcc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2c53178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2c5317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f61f8631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f61f88e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c52f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f61f855a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849702004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ea0ec16e0, 0x562ea0ec9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ea0ec9d38,0x562ea0f50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36025==ERROR: AddressSanitizer: SEGV on unknown address 0x562ea2aadd20 (pc 0x562ea0bbe7b8 bp 0x000000000000 sp 0x7ffc54b8adb0 T0) Step #5: ==36025==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ea0bbe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ea0bbdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ea0bbd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ea0bbc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ea0bbbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75116a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75116a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ea075a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ea07855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f751167e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ea074ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850635458 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2e13976e0, 0x55a2e139fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2e139fd38,0x55a2e1426248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36033==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2e2f83d20 (pc 0x55a2e10947b8 bp 0x000000000000 sp 0x7fff43f17120 T0) Step #5: ==36033==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2e10947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2e1093ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2e10939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2e1092266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2e1091fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa87c52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa87c52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2e0c301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2e0c5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87c509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2e0c22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851581493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9815c66e0, 0x55e9815ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e9815ced38,0x55e981655248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36041==ERROR: AddressSanitizer: SEGV on unknown address 0x55e9831b2d20 (pc 0x55e9812c37b8 bp 0x000000000000 sp 0x7ffc44456ea0 T0) Step #5: ==36041==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9812c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e9812c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9812c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e9812c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e9812c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0621e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0621e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e980e5f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e980e8a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0621e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e980e51a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852522083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561584bf76e0, 0x561584bffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561584bffd38,0x561584c86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36049==ERROR: AddressSanitizer: SEGV on unknown address 0x5615867e3d20 (pc 0x5615848f47b8 bp 0x000000000000 sp 0x7ffcac4e58e0 T0) Step #5: ==36049==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615848f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615848f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615848f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615848f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615848f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ff2cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff2cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615844901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615844bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff2c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561584482a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853462048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b79fb786e0, 0x55b79fb80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b79fb80d38,0x55b79fc07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36057==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7a1764d20 (pc 0x55b79f8757b8 bp 0x000000000000 sp 0x7fff14a00ca0 T0) Step #5: ==36057==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b79f8757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b79f874ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b79f8749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b79f873266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b79f872fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f211a6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f211a628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b79f4111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b79f43c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f211a606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b79f403a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854394850 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a4d1e06e0, 0x561a4d1e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a4d1e8d38,0x561a4d26f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36065==ERROR: AddressSanitizer: SEGV on unknown address 0x561a4edccd20 (pc 0x561a4cedd7b8 bp 0x000000000000 sp 0x7ffcfddc2a30 T0) Step #5: ==36065==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a4cedd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a4cedcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a4cedc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a4cedb266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a4cedafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f819ed688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f819ed68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a4ca791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a4caa45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f819ed46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a4ca6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855330368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56103c6226e0, 0x56103c62ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56103c62ad38,0x56103c6b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36075==ERROR: AddressSanitizer: SEGV on unknown address 0x56103e20ed20 (pc 0x56103c31f7b8 bp 0x000000000000 sp 0x7ffddb55db60 T0) Step #5: ==36075==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56103c31f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56103c31eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56103c31e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56103c31d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56103c31cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdac33468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdac3346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56103bebb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56103bee65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac3324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56103beada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36075==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856268205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bfe74b6e0, 0x557bfe753d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bfe753d38,0x557bfe7da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36085==ERROR: AddressSanitizer: SEGV on unknown address 0x557c00337d20 (pc 0x557bfe4487b8 bp 0x000000000000 sp 0x7fff5e2a3a50 T0) Step #5: ==36085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bfe4487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bfe447ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bfe4479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bfe446266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bfe445fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00e65a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00e65a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bfdfe41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bfe00f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e6586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bfdfd6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857214145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555741fc06e0, 0x555741fc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555741fc8d38,0x55574204f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36093==ERROR: AddressSanitizer: SEGV on unknown address 0x555743bacd20 (pc 0x555741cbd7b8 bp 0x000000000000 sp 0x7ffeee6943c0 T0) Step #5: ==36093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555741cbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555741cbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555741cbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555741cbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555741cbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dfe2688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dfe268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557418591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557418845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dfe246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55574184ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858157001 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ca73ef6e0, 0x562ca73f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ca73f7d38,0x562ca747e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36101==ERROR: AddressSanitizer: SEGV on unknown address 0x562ca8fdbd20 (pc 0x562ca70ec7b8 bp 0x000000000000 sp 0x7ffe9fc80c60 T0) Step #5: ==36101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ca70ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ca70ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ca70eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ca70ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ca70e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc527f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc527f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ca6c881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ca6cb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc527f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ca6c7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859090985 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560effd626e0, 0x560effd6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560effd6ad38,0x560effdf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36109==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0194ed20 (pc 0x560effa5f7b8 bp 0x000000000000 sp 0x7ffe9cce91c0 T0) Step #5: ==36109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560effa5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560effa5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560effa5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560effa5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x560effa5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f867b4c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f867b4c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560eff5fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560eff6265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867b4a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560eff5eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860031962 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595dd37b6e0, 0x5595dd383d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595dd383d38,0x5595dd40a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36117==ERROR: AddressSanitizer: SEGV on unknown address 0x5595def67d20 (pc 0x5595dd0787b8 bp 0x000000000000 sp 0x7ffd7532f630 T0) Step #5: ==36117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595dd0787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595dd077ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595dd0779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595dd076266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595dd075fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8617608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc861760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595dcc141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595dcc3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86173e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595dcc06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860977503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e9a7f76e0, 0x563e9a7ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e9a7ffd38,0x563e9a886248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36125==ERROR: AddressSanitizer: SEGV on unknown address 0x563e9c3e3d20 (pc 0x563e9a4f47b8 bp 0x000000000000 sp 0x7ffee0b36ae0 T0) Step #5: ==36125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e9a4f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e9a4f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e9a4f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e9a4f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e9a4f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c410928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c41092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e9a0901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e9a0bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c41070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e9a082a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861922607 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601b67a66e0, 0x5601b67aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601b67aed38,0x5601b6835248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36133==ERROR: AddressSanitizer: SEGV on unknown address 0x5601b8392d20 (pc 0x5601b64a37b8 bp 0x000000000000 sp 0x7fff92381250 T0) Step #5: ==36133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601b64a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601b64a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601b64a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601b64a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601b64a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d10fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d10fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601b603f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601b606a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d10f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601b6031a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862868049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556443ba16e0, 0x556443ba9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556443ba9d38,0x556443c30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36141==ERROR: AddressSanitizer: SEGV on unknown address 0x55644578dd20 (pc 0x55644389e7b8 bp 0x000000000000 sp 0x7ffee18c5dd0 T0) Step #5: ==36141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55644389e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55644389dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55644389d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55644389c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55644389bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb23e6c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb23e6c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55644343a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564434655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23e6a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55644342ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863814070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc847286e0, 0x55fc84730d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc84730d38,0x55fc847b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36149==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc86314d20 (pc 0x55fc844257b8 bp 0x000000000000 sp 0x7fffe2a11da0 T0) Step #5: ==36149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc844257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc84424ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc844249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc84423266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc84422fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd36fb598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd36fb59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc83fc11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc83fec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36fb37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc83fb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864754887 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555de08166e0, 0x555de081ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555de081ed38,0x555de08a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36157==ERROR: AddressSanitizer: SEGV on unknown address 0x555de2402d20 (pc 0x555de05137b8 bp 0x000000000000 sp 0x7ffd642a5c30 T0) Step #5: ==36157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555de05137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555de0512ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555de05129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555de0511266 in writeFile InstrProfilingFile.c Step #5: #4 0x555de0510fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90f566a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90f566aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555de00af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555de00da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f5648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555de00a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865699494 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f6407c6e0, 0x559f64084d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f64084d38,0x559f6410b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36165==ERROR: AddressSanitizer: SEGV on unknown address 0x559f65c68d20 (pc 0x559f63d797b8 bp 0x000000000000 sp 0x7ffc98e01a40 T0) Step #5: ==36165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f63d797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f63d78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f63d789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f63d77266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f63d76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9909c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9909c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f639151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f639405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9909a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f63907a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866644878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1e97ab6e0, 0x55a1e97b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1e97b3d38,0x55a1e983a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36173==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1eb397d20 (pc 0x55a1e94a87b8 bp 0x000000000000 sp 0x7ffcbf26cd90 T0) Step #5: ==36173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1e94a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1e94a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1e94a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1e94a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1e94a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a998128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a99812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1e90441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1e906f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a997f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1e9036a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867593134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7168e76e0, 0x55d7168efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7168efd38,0x55d716976248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36181==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7184d3d20 (pc 0x55d7165e47b8 bp 0x000000000000 sp 0x7ffd5c62b340 T0) Step #5: ==36181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7165e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7165e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7165e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7165e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7165e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f178e5108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f178e510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7161801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7161ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f178e4ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d716172a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868537698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55888cc166e0, 0x55888cc1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55888cc1ed38,0x55888cca5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36189==ERROR: AddressSanitizer: SEGV on unknown address 0x55888e802d20 (pc 0x55888c9137b8 bp 0x000000000000 sp 0x7ffc48a3c360 T0) Step #5: ==36189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55888c9137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55888c912ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55888c9129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55888c911266 in writeFile InstrProfilingFile.c Step #5: #4 0x55888c910fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0034a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0034a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55888c4af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55888c4da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0034a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55888c4a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869480574 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561fc3b5d6e0, 0x561fc3b65d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561fc3b65d38,0x561fc3bec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36197==ERROR: AddressSanitizer: SEGV on unknown address 0x561fc5749d20 (pc 0x561fc385a7b8 bp 0x000000000000 sp 0x7ffcd181de90 T0) Step #5: ==36197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fc385a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561fc3859ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561fc38599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561fc3858266 in writeFile InstrProfilingFile.c Step #5: #4 0x561fc3857fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaf0a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf0a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fc33f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fc34215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf0a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fc33e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870418975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ebdd546e0, 0x561ebdd5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ebdd5cd38,0x561ebdde3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36205==ERROR: AddressSanitizer: SEGV on unknown address 0x561ebf940d20 (pc 0x561ebda517b8 bp 0x000000000000 sp 0x7ffc90ce2340 T0) Step #5: ==36205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ebda517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ebda50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ebda509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ebda4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ebda4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f236bcd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f236bcd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ebd5ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ebd6185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236bcb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ebd5dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871352667 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdeef126e0, 0x55cdeef1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdeef1ad38,0x55cdeefa1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36213==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdf0afed20 (pc 0x55cdeec0f7b8 bp 0x000000000000 sp 0x7ffdd5a0bbd0 T0) Step #5: ==36213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdeec0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdeec0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdeec0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdeec0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdeec0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f787e4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f787e4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdee7ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdee7d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787e4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdee79da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872290188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d362c26e0, 0x563d362cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d362cad38,0x563d36351248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36221==ERROR: AddressSanitizer: SEGV on unknown address 0x563d37eaed20 (pc 0x563d35fbf7b8 bp 0x000000000000 sp 0x7ffef52ddb30 T0) Step #5: ==36221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d35fbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d35fbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d35fbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d35fbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d35fbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a87d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a87d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d35b5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d35b865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a87d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d35b4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873230675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fa46ba6e0, 0x558fa46c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fa46c2d38,0x558fa4749248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36229==ERROR: AddressSanitizer: SEGV on unknown address 0x558fa62a6d20 (pc 0x558fa43b77b8 bp 0x000000000000 sp 0x7ffcb92fa650 T0) Step #5: ==36229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fa43b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fa43b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fa43b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fa43b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fa43b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa882e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa882e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fa3f531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fa3f7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa882e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fa3f45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874176003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55889c2fb6e0, 0x55889c303d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55889c303d38,0x55889c38a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36237==ERROR: AddressSanitizer: SEGV on unknown address 0x55889dee7d20 (pc 0x55889bff87b8 bp 0x000000000000 sp 0x7ffd5c0480c0 T0) Step #5: ==36237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889bff87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55889bff7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55889bff79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55889bff6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55889bff5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c2f4978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c2f497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889bb941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889bbbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2f475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889bb86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875112903 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd946646e0, 0x55cd9466cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd9466cd38,0x55cd946f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36245==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd96250d20 (pc 0x55cd943617b8 bp 0x000000000000 sp 0x7ffe6a1a9920 T0) Step #5: ==36245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd943617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd94360ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd943609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd9435f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd9435efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79850788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7985078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd93efd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd93f285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7985056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd93eefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876054189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624883156e0, 0x56248831dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56248831dd38,0x5624883a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36253==ERROR: AddressSanitizer: SEGV on unknown address 0x562489f01d20 (pc 0x5624880127b8 bp 0x000000000000 sp 0x7ffdf7c12c50 T0) Step #5: ==36253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624880127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562488011ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624880119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562488010266 in writeFile InstrProfilingFile.c Step #5: #4 0x56248800ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8bee4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bee4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562487bae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562487bd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bee4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562487ba0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876993747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615489fc6e0, 0x561548a04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561548a04d38,0x561548a8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36261==ERROR: AddressSanitizer: SEGV on unknown address 0x56154a5e8d20 (pc 0x5615486f97b8 bp 0x000000000000 sp 0x7ffccd7c80a0 T0) Step #5: ==36261==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615486f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615486f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615486f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615486f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615486f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2cf4578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2cf457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615482951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615482c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2cf435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561548287a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877932772 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55948fc306e0, 0x55948fc38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55948fc38d38,0x55948fcbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36269==ERROR: AddressSanitizer: SEGV on unknown address 0x55949181cd20 (pc 0x55948f92d7b8 bp 0x000000000000 sp 0x7ffc4099e300 T0) Step #5: ==36269==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55948f92d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55948f92cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55948f92c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55948f92b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55948f92afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35b25dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35b25dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55948f4c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55948f4f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b25ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55948f4bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878873859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636ac2f56e0, 0x5636ac2fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636ac2fdd38,0x5636ac384248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36277==ERROR: AddressSanitizer: SEGV on unknown address 0x5636adee1d20 (pc 0x5636abff27b8 bp 0x000000000000 sp 0x7ffc3a0978a0 T0) Step #5: ==36277==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636abff27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636abff1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636abff19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636abff0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636abfeffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc417898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc41789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636abb8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636abbb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc41767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636abb80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879812653 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586b4f706e0, 0x5586b4f78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586b4f78d38,0x5586b4fff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36285==ERROR: AddressSanitizer: SEGV on unknown address 0x5586b6b5cd20 (pc 0x5586b4c6d7b8 bp 0x000000000000 sp 0x7fff5b7b7ac0 T0) Step #5: ==36285==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586b4c6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586b4c6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586b4c6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586b4c6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586b4c6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe32d6bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe32d6bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586b48091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586b48345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe32d699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586b47fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880750344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632f83e36e0, 0x5632f83ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632f83ebd38,0x5632f8472248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36293==ERROR: AddressSanitizer: SEGV on unknown address 0x5632f9fcfd20 (pc 0x5632f80e07b8 bp 0x000000000000 sp 0x7ffe9f508c40 T0) Step #5: ==36293==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632f80e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632f80dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632f80df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632f80de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632f80ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ffed728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ffed72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632f7c7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632f7ca75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ffed50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632f7c6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881685705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd559ed6e0, 0x55bd559f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd559f5d38,0x55bd55a7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36301==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd575d9d20 (pc 0x55bd556ea7b8 bp 0x000000000000 sp 0x7ffd3d548e20 T0) Step #5: ==36301==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd556ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd556e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd556e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd556e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd556e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f946e2e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f946e2e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd552861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd552b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f946e2bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd55278a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882624430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555dc57b66e0, 0x555dc57bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555dc57bed38,0x555dc5845248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36309==ERROR: AddressSanitizer: SEGV on unknown address 0x555dc73a2d20 (pc 0x555dc54b37b8 bp 0x000000000000 sp 0x7ffe58ccb180 T0) Step #5: ==36309==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dc54b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555dc54b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555dc54b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555dc54b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x555dc54b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92875998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9287599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dc504f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dc507a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9287577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dc5041a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883557705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593727f16e0, 0x5593727f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593727f9d38,0x559372880248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36317==ERROR: AddressSanitizer: SEGV on unknown address 0x5593743ddd20 (pc 0x5593724ee7b8 bp 0x000000000000 sp 0x7ffd464f5050 T0) Step #5: ==36317==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593724ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593724edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593724ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593724ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593724ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe82754c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe82754ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55937208a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593720b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe82752a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55937207ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884500495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6ba73a6e0, 0x55c6ba742d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6ba742d38,0x55c6ba7c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36325==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6bc326d20 (pc 0x55c6ba4377b8 bp 0x000000000000 sp 0x7ffc064a3fe0 T0) Step #5: ==36325==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6ba4377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6ba436ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6ba4369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6ba435266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6ba434fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd9b0648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd9b064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6b9fd31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6b9ffe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9b042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6b9fc5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885444300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cbe5dad6e0, 0x55cbe5db5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cbe5db5d38,0x55cbe5e3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36333==ERROR: AddressSanitizer: SEGV on unknown address 0x55cbe7999d20 (pc 0x55cbe5aaa7b8 bp 0x000000000000 sp 0x7ffd2c223f70 T0) Step #5: ==36333==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cbe5aaa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cbe5aa9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cbe5aa99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cbe5aa8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cbe5aa7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05966648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0596664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cbe56461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cbe56715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0596642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cbe5638a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886385197 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56520593b6e0, 0x565205943d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565205943d38,0x5652059ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36341==ERROR: AddressSanitizer: SEGV on unknown address 0x565207527d20 (pc 0x5652056387b8 bp 0x000000000000 sp 0x7ffca3ebbc80 T0) Step #5: ==36341==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652056387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565205637ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652056379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565205636266 in writeFile InstrProfilingFile.c Step #5: #4 0x565205635fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2129f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2129f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652051d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652051ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2129ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652051c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887318439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a4a2ee6e0, 0x555a4a2f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a4a2f6d38,0x555a4a37d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36349==ERROR: AddressSanitizer: SEGV on unknown address 0x555a4bedad20 (pc 0x555a49feb7b8 bp 0x000000000000 sp 0x7fffebf756a0 T0) Step #5: ==36349==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a49feb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a49feaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a49fea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a49fe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a49fe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9733018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe973301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a49b871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a49bb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9732df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a49b79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888264758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de3c22c6e0, 0x55de3c234d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de3c234d38,0x55de3c2bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36357==ERROR: AddressSanitizer: SEGV on unknown address 0x55de3de18d20 (pc 0x55de3bf297b8 bp 0x000000000000 sp 0x7ffd182e18d0 T0) Step #5: ==36357==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de3bf297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de3bf28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de3bf289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de3bf27266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de3bf26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a4d10f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a4d10fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de3bac51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de3baf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a4d0ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de3bab7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889201717 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c7367e6e0, 0x564c73686d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c73686d38,0x564c7370d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36365==ERROR: AddressSanitizer: SEGV on unknown address 0x564c7526ad20 (pc 0x564c7337b7b8 bp 0x000000000000 sp 0x7fff3e488960 T0) Step #5: ==36365==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c7337b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c7337aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c7337a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c73379266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c73378fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb22a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb22a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c72f171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c72f425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb22a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c72f09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890143930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563d81286e0, 0x5563d8130d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563d8130d38,0x5563d81b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36373==ERROR: AddressSanitizer: SEGV on unknown address 0x5563d9d14d20 (pc 0x5563d7e257b8 bp 0x000000000000 sp 0x7ffe415b05b0 T0) Step #5: ==36373==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563d7e257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563d7e24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563d7e249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563d7e23266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563d7e22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64f840b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64f840ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563d79c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563d79ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f83e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563d79b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891081769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c66799d6e0, 0x55c6679a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6679a5d38,0x55c667a2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36381==ERROR: AddressSanitizer: SEGV on unknown address 0x55c669589d20 (pc 0x55c66769a7b8 bp 0x000000000000 sp 0x7ffd8e66c350 T0) Step #5: ==36381==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c66769a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c667699ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6676999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c667698266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c667697fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde2ff648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde2ff64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6672361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6672615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2ff42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c667228a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892022805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560655a266e0, 0x560655a2ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560655a2ed38,0x560655ab5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36389==ERROR: AddressSanitizer: SEGV on unknown address 0x560657612d20 (pc 0x5606557237b8 bp 0x000000000000 sp 0x7ffda2f2b680 T0) Step #5: ==36389==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606557237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560655722ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606557229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560655721266 in writeFile InstrProfilingFile.c Step #5: #4 0x560655720fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b52b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b52b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606552bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606552ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b52b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606552b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892962019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c333276e0, 0x564c3332fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c3332fd38,0x564c333b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36397==ERROR: AddressSanitizer: SEGV on unknown address 0x564c34f13d20 (pc 0x564c330247b8 bp 0x000000000000 sp 0x7ffeccc815b0 T0) Step #5: ==36397==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c330247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c33023ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c330239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c33022266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c33021fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70fe6bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70fe6bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c32bc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c32beb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70fe69d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c32bb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893955963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bba9fe6e0, 0x559bbaa06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bbaa06d38,0x559bbaa8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36405==ERROR: AddressSanitizer: SEGV on unknown address 0x559bbc5ead20 (pc 0x559bba6fb7b8 bp 0x000000000000 sp 0x7ffd9cde4b20 T0) Step #5: ==36405==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bba6fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bba6faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bba6fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bba6f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bba6f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f168828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f16882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bba2971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bba2c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f16860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bba289a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895408350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d866b26e0, 0x560d866bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d866bad38,0x560d86741248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36413==ERROR: AddressSanitizer: SEGV on unknown address 0x560d8829ed20 (pc 0x560d863af7b8 bp 0x000000000000 sp 0x7fffc2d65cc0 T0) Step #5: ==36413==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d863af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d863aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d863ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d863ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d863acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b1c08b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b1c08ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d85f4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d85f765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b1c069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d85f3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896346795 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55567c5326e0, 0x55567c53ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55567c53ad38,0x55567c5c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36421==ERROR: AddressSanitizer: SEGV on unknown address 0x55567e11ed20 (pc 0x55567c22f7b8 bp 0x000000000000 sp 0x7fff15b70e50 T0) Step #5: ==36421==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55567c22f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55567c22eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55567c22e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55567c22d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55567c22cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e99dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e99dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55567bdcb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55567bdf65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e99dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55567bdbda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897291636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb69e8d6e0, 0x55fb69e95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb69e95d38,0x55fb69f1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36429==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb6ba79d20 (pc 0x55fb69b8a7b8 bp 0x000000000000 sp 0x7ffcffb9b420 T0) Step #5: ==36429==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb69b8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb69b89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb69b899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb69b88266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb69b87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba3cfef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba3cfefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb697261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb697515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3cfcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb69718a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898227525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f09d656e0, 0x561f09d6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f09d6dd38,0x561f09df4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36437==ERROR: AddressSanitizer: SEGV on unknown address 0x561f0b951d20 (pc 0x561f09a627b8 bp 0x000000000000 sp 0x7ffe1b4ae360 T0) Step #5: ==36437==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f09a627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f09a61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f09a619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f09a60266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f09a5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61b1db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61b1db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f095fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f096295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61b1d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f095f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899170530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e2b17e6e0, 0x558e2b186d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e2b186d38,0x558e2b20d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36445==ERROR: AddressSanitizer: SEGV on unknown address 0x558e2cd6ad20 (pc 0x558e2ae7b7b8 bp 0x000000000000 sp 0x7ffcc86e1340 T0) Step #5: ==36445==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e2ae7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e2ae7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e2ae7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e2ae79266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e2ae78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff333c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff333c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e2aa171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e2aa425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff333c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e2aa09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900107352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560276d4e6e0, 0x560276d56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560276d56d38,0x560276ddd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36453==ERROR: AddressSanitizer: SEGV on unknown address 0x56027893ad20 (pc 0x560276a4b7b8 bp 0x000000000000 sp 0x7ffd897a9d80 T0) Step #5: ==36453==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560276a4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560276a4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560276a4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560276a49266 in writeFile InstrProfilingFile.c Step #5: #4 0x560276a48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4586e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4586e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602765e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602766125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4586df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602765d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901045609 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643e42116e0, 0x5643e4219d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643e4219d38,0x5643e42a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36461==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e5dfdd20 (pc 0x5643e3f0e7b8 bp 0x000000000000 sp 0x7ffe0c5f8270 T0) Step #5: ==36461==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e3f0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643e3f0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643e3f0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643e3f0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e3f0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9015848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd901584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e3aaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e3ad55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd901562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e3a9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901985351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfd5a156e0, 0x55bfd5a1dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfd5a1dd38,0x55bfd5aa4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36469==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfd7601d20 (pc 0x55bfd57127b8 bp 0x000000000000 sp 0x7ffd96d66ae0 T0) Step #5: ==36469==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfd57127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfd5711ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfd57119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfd5710266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfd570ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fda8a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fda8a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfd52ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfd52d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fda87f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfd52a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902919290 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b479f56e0, 0x558b479fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b479fdd38,0x558b47a84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36479==ERROR: AddressSanitizer: SEGV on unknown address 0x558b495e1d20 (pc 0x558b476f27b8 bp 0x000000000000 sp 0x7ffd529cf450 T0) Step #5: ==36479==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b476f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b476f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b476f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b476f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b476effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89cd7838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89cd783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b4728e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b472b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89cd761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b47280a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903862133 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5b0baf6e0, 0x55f5b0bb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5b0bb7d38,0x55f5b0c3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36489==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5b279bd20 (pc 0x55f5b08ac7b8 bp 0x000000000000 sp 0x7ffeb1847d10 T0) Step #5: ==36489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5b08ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5b08abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5b08ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5b08aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5b08a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94c70628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94c7062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5b04481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5b04735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c7040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5b043aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904798169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55886ef716e0, 0x55886ef79d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55886ef79d38,0x55886f000248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36497==ERROR: AddressSanitizer: SEGV on unknown address 0x558870b5dd20 (pc 0x55886ec6e7b8 bp 0x000000000000 sp 0x7fffe65223b0 T0) Step #5: ==36497==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55886ec6e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55886ec6dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55886ec6d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55886ec6c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55886ec6bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8682968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff868296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55886e80a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55886e8355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff868274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55886e7fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905740050 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1120956e0, 0x55f11209dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f11209dd38,0x55f112124248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36505==ERROR: AddressSanitizer: SEGV on unknown address 0x55f113c81d20 (pc 0x55f111d927b8 bp 0x000000000000 sp 0x7fff78163640 T0) Step #5: ==36505==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f111d927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f111d91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f111d919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f111d90266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f111d8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3d00a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3d00a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f11192e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1119595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d0083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f111920a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906677342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56283ecc06e0, 0x56283ecc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56283ecc8d38,0x56283ed4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36513==ERROR: AddressSanitizer: SEGV on unknown address 0x5628408acd20 (pc 0x56283e9bd7b8 bp 0x000000000000 sp 0x7ffe6a6c9d60 T0) Step #5: ==36513==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56283e9bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56283e9bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56283e9bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56283e9bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56283e9bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddf42508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddf4250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56283e5591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56283e5845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf422e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56283e54ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907615835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622c16ce6e0, 0x5622c16d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622c16d6d38,0x5622c175d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36521==ERROR: AddressSanitizer: SEGV on unknown address 0x5622c32bad20 (pc 0x5622c13cb7b8 bp 0x000000000000 sp 0x7ffcf795f410 T0) Step #5: ==36521==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622c13cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622c13caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622c13ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622c13c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622c13c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14052ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14052eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622c0f671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622c0f925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14052ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622c0f59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908552900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56367ed886e0, 0x56367ed90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56367ed90d38,0x56367ee17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36529==ERROR: AddressSanitizer: SEGV on unknown address 0x563680974d20 (pc 0x56367ea857b8 bp 0x000000000000 sp 0x7fff10b398c0 T0) Step #5: ==36529==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56367ea857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56367ea84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56367ea849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56367ea83266 in writeFile InstrProfilingFile.c Step #5: #4 0x56367ea82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd2d3dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd2d3dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56367e6211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56367e64c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd2d3bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56367e613a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909489802 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55990b77a6e0, 0x55990b782d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55990b782d38,0x55990b809248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36537==ERROR: AddressSanitizer: SEGV on unknown address 0x55990d366d20 (pc 0x55990b4777b8 bp 0x000000000000 sp 0x7ffe5ba2cd50 T0) Step #5: ==36537==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55990b4777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55990b476ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55990b4769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55990b475266 in writeFile InstrProfilingFile.c Step #5: #4 0x55990b474fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3105cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3105cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55990b0131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55990b03e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3105ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55990b005a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910434390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd0ce826e0, 0x55fd0ce8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd0ce8ad38,0x55fd0cf11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36545==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd0ea6ed20 (pc 0x55fd0cb7f7b8 bp 0x000000000000 sp 0x7ffdae2afec0 T0) Step #5: ==36545==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd0cb7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd0cb7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd0cb7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd0cb7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd0cb7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77381e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77381e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd0c71b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd0c7465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77381c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd0c70da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911386223 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3e98586e0, 0x55d3e9860d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3e9860d38,0x55d3e98e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36553==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3eb444d20 (pc 0x55d3e95557b8 bp 0x000000000000 sp 0x7ffeebf812d0 T0) Step #5: ==36553==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3e95557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3e9554ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3e95549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3e9553266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3e9552fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb60d77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb60d77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3e90f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3e911c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60d75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3e90e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912326817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604a79376e0, 0x5604a793fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604a793fd38,0x5604a79c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36561==ERROR: AddressSanitizer: SEGV on unknown address 0x5604a9523d20 (pc 0x5604a76347b8 bp 0x000000000000 sp 0x7ffd3fb42450 T0) Step #5: ==36561==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604a76347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604a7633ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604a76339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604a7632266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604a7631fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba286698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba28669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604a71d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604a71fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba28647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604a71c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913266484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae1a6dc6e0, 0x55ae1a6e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae1a6e4d38,0x55ae1a76b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36569==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae1c2c8d20 (pc 0x55ae1a3d97b8 bp 0x000000000000 sp 0x7ffef362d130 T0) Step #5: ==36569==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1a3d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae1a3d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae1a3d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae1a3d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1a3d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3bd50328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bd5032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae19f751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae19fa05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bd5010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae19f67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914207338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a72588c6e0, 0x55a725894d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a725894d38,0x55a72591b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36577==ERROR: AddressSanitizer: SEGV on unknown address 0x55a727478d20 (pc 0x55a7255897b8 bp 0x000000000000 sp 0x7ffe87ff94f0 T0) Step #5: ==36577==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7255897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a725588ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7255889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a725587266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a725586fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2848ad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2848ad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7251251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7251505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2848ab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a725117a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915147524 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7632ab6e0, 0x55f7632b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7632b3d38,0x55f76333a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36585==ERROR: AddressSanitizer: SEGV on unknown address 0x55f764e97d20 (pc 0x55f762fa87b8 bp 0x000000000000 sp 0x7ffc665ad3c0 T0) Step #5: ==36585==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f762fa87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f762fa7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f762fa79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f762fa6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f762fa5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c466f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c466f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f762b441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f762b6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c466ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f762b36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916088897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561edb1a16e0, 0x561edb1a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561edb1a9d38,0x561edb230248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36593==ERROR: AddressSanitizer: SEGV on unknown address 0x561edcd8dd20 (pc 0x561edae9e7b8 bp 0x000000000000 sp 0x7ffe031701d0 T0) Step #5: ==36593==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561edae9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561edae9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561edae9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561edae9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561edae9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c495be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c495bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561edaa3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561edaa655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4959c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561edaa2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917024781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d54e27e6e0, 0x55d54e286d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d54e286d38,0x55d54e30d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36601==ERROR: AddressSanitizer: SEGV on unknown address 0x55d54fe6ad20 (pc 0x55d54df7b7b8 bp 0x000000000000 sp 0x7ffd5f97de80 T0) Step #5: ==36601==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d54df7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d54df7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d54df7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d54df79266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d54df78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83aa4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83aa408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d54db171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d54db425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83aa3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d54db09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917960505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1ec3ff6e0, 0x55b1ec407d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1ec407d38,0x55b1ec48e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36609==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1edfebd20 (pc 0x55b1ec0fc7b8 bp 0x000000000000 sp 0x7ffd0280d0e0 T0) Step #5: ==36609==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1ec0fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1ec0fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1ec0fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1ec0fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1ec0f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb23fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb23feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ebc981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1ebcc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb23fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ebc8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918903098 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563740bfb6e0, 0x563740c03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563740c03d38,0x563740c8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36617==ERROR: AddressSanitizer: SEGV on unknown address 0x5637427e7d20 (pc 0x5637408f87b8 bp 0x000000000000 sp 0x7ffcdfd93cf0 T0) Step #5: ==36617==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637408f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637408f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637408f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637408f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637408f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdb9c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdb9c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637404941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637404bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb9c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563740486a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919845189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f12694b6e0, 0x55f126953d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f126953d38,0x55f1269da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36625==ERROR: AddressSanitizer: SEGV on unknown address 0x55f128537d20 (pc 0x55f1266487b8 bp 0x000000000000 sp 0x7ffc858f1ef0 T0) Step #5: ==36625==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1266487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f126647ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1266479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f126646266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f126645fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdefc46f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdefc46fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1261e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f12620f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdefc44d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1261d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920778531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d85fc626e0, 0x55d85fc6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d85fc6ad38,0x55d85fcf1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36633==ERROR: AddressSanitizer: SEGV on unknown address 0x55d86184ed20 (pc 0x55d85f95f7b8 bp 0x000000000000 sp 0x7ffd28b4f440 T0) Step #5: ==36633==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d85f95f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d85f95eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d85f95e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d85f95d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d85f95cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f477c0638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f477c063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d85f4fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d85f5265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f477c041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d85f4eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921719416 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b29acb66e0, 0x55b29acbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b29acbed38,0x55b29ad45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36641==ERROR: AddressSanitizer: SEGV on unknown address 0x55b29c8a2d20 (pc 0x55b29a9b37b8 bp 0x000000000000 sp 0x7ffc77118be0 T0) Step #5: ==36641==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b29a9b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b29a9b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b29a9b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b29a9b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b29a9b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f035edcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f035edcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b29a54f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b29a57a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035edab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b29a541a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922656528 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c94a0b6e0, 0x560c94a13d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c94a13d38,0x560c94a9a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36649==ERROR: AddressSanitizer: SEGV on unknown address 0x560c965f7d20 (pc 0x560c947087b8 bp 0x000000000000 sp 0x7ffd18992350 T0) Step #5: ==36649==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c947087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c94707ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c947079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c94706266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c94705fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e4d5e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e4d5e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c942a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c942cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e4d5c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c94296a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923592951 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6f00d06e0, 0x55a6f00d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6f00d8d38,0x55a6f015f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36657==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6f1cbcd20 (pc 0x55a6efdcd7b8 bp 0x000000000000 sp 0x7ffe7a289340 T0) Step #5: ==36657==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6efdcd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6efdccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6efdcc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6efdcb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6efdcafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c34d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c34d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6ef9691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6ef9945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c34d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6ef95ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924537684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f531dd6e0, 0x556f531e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f531e5d38,0x556f5326c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36665==ERROR: AddressSanitizer: SEGV on unknown address 0x556f54dc9d20 (pc 0x556f52eda7b8 bp 0x000000000000 sp 0x7fff40de3040 T0) Step #5: ==36665==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f52eda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f52ed9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f52ed99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f52ed8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f52ed7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29006ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29006eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f52a761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f52aa15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29006ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f52a68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925475874 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616458dd6e0, 0x5616458e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616458e5d38,0x56164596c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36673==ERROR: AddressSanitizer: SEGV on unknown address 0x5616474c9d20 (pc 0x5616455da7b8 bp 0x000000000000 sp 0x7ffc40b8b160 T0) Step #5: ==36673==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616455da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616455d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616455d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616455d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616455d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3820f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3820f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616451761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616451a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3820f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561645168a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926411109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558155faa6e0, 0x558155fb2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558155fb2d38,0x558156039248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36681==ERROR: AddressSanitizer: SEGV on unknown address 0x558157b96d20 (pc 0x558155ca77b8 bp 0x000000000000 sp 0x7fff49c38f00 T0) Step #5: ==36681==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558155ca77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558155ca6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558155ca69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558155ca5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558155ca4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4dcc0ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dcc0caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581558431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55815586e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dcc0a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558155835a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927355129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d60209e6e0, 0x55d6020a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6020a6d38,0x55d60212d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36689==ERROR: AddressSanitizer: SEGV on unknown address 0x55d603c8ad20 (pc 0x55d601d9b7b8 bp 0x000000000000 sp 0x7ffe1ab55650 T0) Step #5: ==36689==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d601d9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d601d9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d601d9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d601d99266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d601d98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdefdaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdefdaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6019371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6019625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdefd88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d601929a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928298264 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b25d47b6e0, 0x55b25d483d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b25d483d38,0x55b25d50a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36697==ERROR: AddressSanitizer: SEGV on unknown address 0x55b25f067d20 (pc 0x55b25d1787b8 bp 0x000000000000 sp 0x7ffce234ca80 T0) Step #5: ==36697==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b25d1787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b25d177ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b25d1779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b25d176266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b25d175fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5dcd7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dcd7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b25cd141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b25cd3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dcd77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b25cd06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929238292 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56106d9ba6e0, 0x56106d9c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56106d9c2d38,0x56106da49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36705==ERROR: AddressSanitizer: SEGV on unknown address 0x56106f5a6d20 (pc 0x56106d6b77b8 bp 0x000000000000 sp 0x7fff5bf3e910 T0) Step #5: ==36705==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56106d6b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56106d6b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56106d6b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56106d6b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56106d6b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4a31a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4a31a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56106d2531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56106d27e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4a317e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56106d245a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930174822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55728a0596e0, 0x55728a061d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55728a061d38,0x55728a0e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36713==ERROR: AddressSanitizer: SEGV on unknown address 0x55728bc45d20 (pc 0x557289d567b8 bp 0x000000000000 sp 0x7ffc096531b0 T0) Step #5: ==36713==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557289d567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557289d55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557289d559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557289d54266 in writeFile InstrProfilingFile.c Step #5: #4 0x557289d53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90856828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9085682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572898f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55728991d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9085660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572898e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931119634 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580cc6486e0, 0x5580cc650d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580cc650d38,0x5580cc6d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36721==ERROR: AddressSanitizer: SEGV on unknown address 0x5580ce234d20 (pc 0x5580cc3457b8 bp 0x000000000000 sp 0x7ffde2640df0 T0) Step #5: ==36721==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580cc3457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580cc344ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580cc3449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580cc343266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580cc342fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff06c2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff06c2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580cbee11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580cbf0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06c2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580cbed3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932067608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561517a3a6e0, 0x561517a42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561517a42d38,0x561517ac9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36729==ERROR: AddressSanitizer: SEGV on unknown address 0x561519626d20 (pc 0x5615177377b8 bp 0x000000000000 sp 0x7ffd46de1410 T0) Step #5: ==36729==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615177377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561517736ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615177369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561517735266 in writeFile InstrProfilingFile.c Step #5: #4 0x561517734fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08c2f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08c2f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615172d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615172fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c2ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615172c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933006061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a532cec6e0, 0x55a532cf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a532cf4d38,0x55a532d7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36737==ERROR: AddressSanitizer: SEGV on unknown address 0x55a5348d8d20 (pc 0x55a5329e97b8 bp 0x000000000000 sp 0x7ffe8a33a4b0 T0) Step #5: ==36737==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a5329e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a5329e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a5329e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a5329e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a5329e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8fa0eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8fa0effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5325851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5325b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa0edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a532577a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933949247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2136136e0, 0x55a21361bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a21361bd38,0x55a2136a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36745==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2151ffd20 (pc 0x55a2133107b8 bp 0x000000000000 sp 0x7ffedd346670 T0) Step #5: ==36745==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2133107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a21330fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a21330f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a21330e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a21330dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd55e5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd55e5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a212eac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a212ed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd55e5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a212e9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934889504 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f929c76e0, 0x564f929cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f929cfd38,0x564f92a56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36753==ERROR: AddressSanitizer: SEGV on unknown address 0x564f945b3d20 (pc 0x564f926c47b8 bp 0x000000000000 sp 0x7ffde7281590 T0) Step #5: ==36753==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f926c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f926c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f926c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f926c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f926c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c8c0aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c8c0aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f922601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f9228b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8c088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f92252a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935831146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3c35616e0, 0x55a3c3569d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3c3569d38,0x55a3c35f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36761==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3c514dd20 (pc 0x55a3c325e7b8 bp 0x000000000000 sp 0x7ffc9cb4a320 T0) Step #5: ==36761==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3c325e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3c325dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3c325d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3c325c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3c325bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f607d5748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f607d574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3c2dfa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3c2e255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f607d552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3c2deca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936767580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559dff96d6e0, 0x559dff975d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559dff975d38,0x559dff9fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36769==ERROR: AddressSanitizer: SEGV on unknown address 0x559e01559d20 (pc 0x559dff66a7b8 bp 0x000000000000 sp 0x7ffcaf18dc50 T0) Step #5: ==36769==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dff66a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559dff669ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559dff6699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559dff668266 in writeFile InstrProfilingFile.c Step #5: #4 0x559dff667fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ee1c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ee1c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dff2061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dff2315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee1bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dff1f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937709447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f07c426e0, 0x561f07c4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f07c4ad38,0x561f07cd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36777==ERROR: AddressSanitizer: SEGV on unknown address 0x561f0982ed20 (pc 0x561f0793f7b8 bp 0x000000000000 sp 0x7ffd1e7d86e0 T0) Step #5: ==36777==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f0793f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f0793eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f0793e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f0793d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f0793cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fa118d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fa118da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f074db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f075065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa116b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f074cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938657326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b35b2e6e0, 0x562b35b36d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b35b36d38,0x562b35bbd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36785==ERROR: AddressSanitizer: SEGV on unknown address 0x562b3771ad20 (pc 0x562b3582b7b8 bp 0x000000000000 sp 0x7ffc81bb4610 T0) Step #5: ==36785==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b3582b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b3582aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b3582a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b35829266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b35828fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f453c3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f453c341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b353c71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b353f25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453c31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b353b9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939598169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b8eee06e0, 0x555b8eee8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b8eee8d38,0x555b8ef6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36793==ERROR: AddressSanitizer: SEGV on unknown address 0x555b90accd20 (pc 0x555b8ebdd7b8 bp 0x000000000000 sp 0x7fffa33c8630 T0) Step #5: ==36793==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b8ebdd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b8ebdcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b8ebdc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b8ebdb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b8ebdafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9d5db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9d5db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b8e7791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8e7a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d5d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8e76ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940541991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c36521c6e0, 0x55c365224d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c365224d38,0x55c3652ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36801==ERROR: AddressSanitizer: SEGV on unknown address 0x55c366e08d20 (pc 0x55c364f197b8 bp 0x000000000000 sp 0x7ffe9e584220 T0) Step #5: ==36801==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c364f197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c364f18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c364f189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c364f17266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c364f16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1da90ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1da90efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c364ab51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c364ae05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da90cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c364aa7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941480921 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aca2d046e0, 0x55aca2d0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aca2d0cd38,0x55aca2d93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36809==ERROR: AddressSanitizer: SEGV on unknown address 0x55aca48f0d20 (pc 0x55aca2a017b8 bp 0x000000000000 sp 0x7fff78630700 T0) Step #5: ==36809==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aca2a017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aca2a00ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aca2a009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aca29ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aca29fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8c0d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8c0d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aca259d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aca25c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c0d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aca258fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942429238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604a4c216e0, 0x5604a4c29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604a4c29d38,0x5604a4cb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36817==ERROR: AddressSanitizer: SEGV on unknown address 0x5604a680dd20 (pc 0x5604a491e7b8 bp 0x000000000000 sp 0x7ffc5b9febc0 T0) Step #5: ==36817==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604a491e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604a491dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604a491d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604a491c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604a491bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0c362d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0c362da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604a44ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604a44e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0c360b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604a44aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943371280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55970d39a6e0, 0x55970d3a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55970d3a2d38,0x55970d429248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36825==ERROR: AddressSanitizer: SEGV on unknown address 0x55970ef86d20 (pc 0x55970d0977b8 bp 0x000000000000 sp 0x7ffc8975b160 T0) Step #5: ==36825==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55970d0977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55970d096ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55970d0969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55970d095266 in writeFile InstrProfilingFile.c Step #5: #4 0x55970d094fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b165498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b16549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55970cc331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55970cc5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b16527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55970cc25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944309584 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cec33f86e0, 0x55cec3400d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cec3400d38,0x55cec3487248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36833==ERROR: AddressSanitizer: SEGV on unknown address 0x55cec4fe4d20 (pc 0x55cec30f57b8 bp 0x000000000000 sp 0x7ffc65d956a0 T0) Step #5: ==36833==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cec30f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cec30f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cec30f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cec30f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cec30f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf49afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf49afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cec2c911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cec2cbc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf49adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cec2c83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945260702 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0627aa6e0, 0x55e0627b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0627b2d38,0x55e062839248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36841==ERROR: AddressSanitizer: SEGV on unknown address 0x55e064396d20 (pc 0x55e0624a77b8 bp 0x000000000000 sp 0x7ffe6d1c9920 T0) Step #5: ==36841==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0624a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0624a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0624a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0624a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0624a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effc5a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effc5a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0620431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e06206e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc5a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e062035a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946202942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3590536e0, 0x55c35905bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c35905bd38,0x55c3590e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36851==ERROR: AddressSanitizer: SEGV on unknown address 0x55c35ac3fd20 (pc 0x55c358d507b8 bp 0x000000000000 sp 0x7ffc28e2a640 T0) Step #5: ==36851==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c358d507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c358d4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c358d4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c358d4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c358d4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f09b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f09b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3588ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3589175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f09b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3588dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947142658 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561987b9d6e0, 0x561987ba5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561987ba5d38,0x561987c2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36860==ERROR: AddressSanitizer: SEGV on unknown address 0x561989789d20 (pc 0x56198789a7b8 bp 0x000000000000 sp 0x7fffef5fee50 T0) Step #5: ==36860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56198789a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561987899ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619878999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561987898266 in writeFile InstrProfilingFile.c Step #5: #4 0x561987897fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ce7c8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ce7c8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619874361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619874615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce7c6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561987428a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948079391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56079e6d56e0, 0x56079e6ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56079e6ddd38,0x56079e764248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36869==ERROR: AddressSanitizer: SEGV on unknown address 0x5607a02c1d20 (pc 0x56079e3d27b8 bp 0x000000000000 sp 0x7ffd23c2c500 T0) Step #5: ==36869==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56079e3d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56079e3d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56079e3d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56079e3d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56079e3cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51555548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5155554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56079df6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56079df995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5155532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56079df60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949018451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf59de66e0, 0x55bf59deed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf59deed38,0x55bf59e75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36877==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf5b9d2d20 (pc 0x55bf59ae37b8 bp 0x000000000000 sp 0x7fff23b56310 T0) Step #5: ==36877==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf59ae37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf59ae2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf59ae29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf59ae1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf59ae0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2467fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2467fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5967f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf596aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2467f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf59671a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949956585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56406ab4c6e0, 0x56406ab54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56406ab54d38,0x56406abdb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36885==ERROR: AddressSanitizer: SEGV on unknown address 0x56406c738d20 (pc 0x56406a8497b8 bp 0x000000000000 sp 0x7fff89f97fa0 T0) Step #5: ==36885==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406a8497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56406a848ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56406a8489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56406a847266 in writeFile InstrProfilingFile.c Step #5: #4 0x56406a846fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e9b0728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e9b072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56406a3e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406a4105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e9b050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406a3d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950895031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f520c9b6e0, 0x55f520ca3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f520ca3d38,0x55f520d2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36893==ERROR: AddressSanitizer: SEGV on unknown address 0x55f522887d20 (pc 0x55f5209987b8 bp 0x000000000000 sp 0x7ffe9c8761b0 T0) Step #5: ==36893==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5209987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f520997ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5209979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f520996266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f520995fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2962e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2962e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5205341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f52055f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2962e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f520526a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951830701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581b53346e0, 0x5581b533cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581b533cd38,0x5581b53c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36901==ERROR: AddressSanitizer: SEGV on unknown address 0x5581b6f20d20 (pc 0x5581b50317b8 bp 0x000000000000 sp 0x7ffdda8970a0 T0) Step #5: ==36901==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581b50317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581b5030ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581b50309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581b502f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581b502efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9cb46ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cb46cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581b4bcd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581b4bf85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb46ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581b4bbfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952769683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c737356e0, 0x562c7373dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c7373dd38,0x562c737c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36909==ERROR: AddressSanitizer: SEGV on unknown address 0x562c75321d20 (pc 0x562c734327b8 bp 0x000000000000 sp 0x7fff2ef68df0 T0) Step #5: ==36909==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c734327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c73431ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c734319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c73430266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c7342ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f663a6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f663a612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c72fce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c72ff95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f663a5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c72fc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953712101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c1769d6e0, 0x564c176a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c176a5d38,0x564c1772c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36917==ERROR: AddressSanitizer: SEGV on unknown address 0x564c19289d20 (pc 0x564c1739a7b8 bp 0x000000000000 sp 0x7ffe23498820 T0) Step #5: ==36917==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c1739a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c17399ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c173999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c17398266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c17397fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f856ecb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f856ecb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c16f361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c16f615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856ec93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c16f28a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954646770 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3cc6ef6e0, 0x55f3cc6f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3cc6f7d38,0x55f3cc77e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36925==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3ce2dbd20 (pc 0x55f3cc3ec7b8 bp 0x000000000000 sp 0x7ffdb3a14000 T0) Step #5: ==36925==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3cc3ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3cc3ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3cc3eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3cc3ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3cc3e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f880bca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f880bca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3cbf881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3cbfb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f880bc7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3cbf7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955579192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564de4cb06e0, 0x564de4cb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564de4cb8d38,0x564de4d3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36933==ERROR: AddressSanitizer: SEGV on unknown address 0x564de689cd20 (pc 0x564de49ad7b8 bp 0x000000000000 sp 0x7ffeea5fc740 T0) Step #5: ==36933==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de49ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564de49acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564de49ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564de49ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x564de49aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdad695d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdad695da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de45491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de45745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad693b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de453ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956515804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc1e91f6e0, 0x55dc1e927d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc1e927d38,0x55dc1e9ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36941==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc2050bd20 (pc 0x55dc1e61c7b8 bp 0x000000000000 sp 0x7ffe458a67e0 T0) Step #5: ==36941==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc1e61c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc1e61bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc1e61b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc1e61a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc1e619fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72d6cf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d6cf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc1e1b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc1e1e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d6cd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc1e1aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957457585 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c204446e0, 0x564c2044cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c2044cd38,0x564c204d3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36949==ERROR: AddressSanitizer: SEGV on unknown address 0x564c22030d20 (pc 0x564c201417b8 bp 0x000000000000 sp 0x7ffc20079300 T0) Step #5: ==36949==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c201417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c20140ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c201409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c2013f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c2013efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b4ec298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b4ec29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c1fcdd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c1fd085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4ec07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c1fccfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958400013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f366a96e0, 0x558f366b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f366b1d38,0x558f36738248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36957==ERROR: AddressSanitizer: SEGV on unknown address 0x558f38295d20 (pc 0x558f363a67b8 bp 0x000000000000 sp 0x7ffd734fe390 T0) Step #5: ==36957==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f363a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f363a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f363a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f363a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f363a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f750757b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f750757ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f35f421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f35f6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7507559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f35f34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959342862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4f44f26e0, 0x55e4f44fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4f44fad38,0x55e4f4581248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36965==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f60ded20 (pc 0x55e4f41ef7b8 bp 0x000000000000 sp 0x7ffe1a74f980 T0) Step #5: ==36965==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f41ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4f41eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4f41ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4f41ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f41ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f020986f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f020986fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f3d8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f3db65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020984d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f3d7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960290944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563569d516e0, 0x563569d59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563569d59d38,0x563569de0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36973==ERROR: AddressSanitizer: SEGV on unknown address 0x56356b93dd20 (pc 0x563569a4e7b8 bp 0x000000000000 sp 0x7ffea5cbb2f0 T0) Step #5: ==36973==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563569a4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563569a4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563569a4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563569a4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563569a4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffb0a4f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffb0a4f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635695ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635696155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0a4d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635695dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961229377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c2e2176e0, 0x556c2e21fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c2e21fd38,0x556c2e2a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36981==ERROR: AddressSanitizer: SEGV on unknown address 0x556c2fe03d20 (pc 0x556c2df147b8 bp 0x000000000000 sp 0x7fff266afbe0 T0) Step #5: ==36981==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c2df147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c2df13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c2df139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c2df12266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c2df11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d2d48a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d2d48aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c2dab01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c2dadb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2d468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c2daa2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962175105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a5a3706e0, 0x563a5a378d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a5a378d38,0x563a5a3ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36989==ERROR: AddressSanitizer: SEGV on unknown address 0x563a5bf5cd20 (pc 0x563a5a06d7b8 bp 0x000000000000 sp 0x7ffc0ed7efe0 T0) Step #5: ==36989==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a5a06d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a5a06cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a5a06c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a5a06b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a5a06afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca12bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca12bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a59c091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a59c345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca12bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a59bfba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963112732 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ca7e546e0, 0x564ca7e5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ca7e5cd38,0x564ca7ee3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==36997==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca9a40d20 (pc 0x564ca7b517b8 bp 0x000000000000 sp 0x7fff3b5221f0 T0) Step #5: ==36997==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca7b517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ca7b50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ca7b509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ca7b4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca7b4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e665d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e665d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca76ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca77185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e665b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca76dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==36997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964053943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d949176e0, 0x557d9491fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d9491fd38,0x557d949a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37005==ERROR: AddressSanitizer: SEGV on unknown address 0x557d96503d20 (pc 0x557d946147b8 bp 0x000000000000 sp 0x7ffde60b6da0 T0) Step #5: ==37005==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d946147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d94613ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d946139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d94612266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d94611fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faae525a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faae525aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d941b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d941db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae5238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d941a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964989788 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba96bbc6e0, 0x55ba96bc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba96bc4d38,0x55ba96c4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37013==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba987a8d20 (pc 0x55ba968b97b8 bp 0x000000000000 sp 0x7ffd38bb3fc0 T0) Step #5: ==37013==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba968b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba968b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba968b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba968b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba968b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4aceb4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4aceb4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba964551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba964805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aceb2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba96447a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965929410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c495dd6e0, 0x559c495e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c495e5d38,0x559c4966c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37021==ERROR: AddressSanitizer: SEGV on unknown address 0x559c4b1c9d20 (pc 0x559c492da7b8 bp 0x000000000000 sp 0x7ffcfe5af030 T0) Step #5: ==37021==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c492da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c492d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c492d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c492d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c492d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca2eec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca2eec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c48e761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c48ea15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca2eea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c48e68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966872624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564cbedb36e0, 0x564cbedbbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564cbedbbd38,0x564cbee42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37029==ERROR: AddressSanitizer: SEGV on unknown address 0x564cc099fd20 (pc 0x564cbeab07b8 bp 0x000000000000 sp 0x7fff27a71800 T0) Step #5: ==37029==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cbeab07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564cbeaafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564cbeaaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564cbeaae266 in writeFile InstrProfilingFile.c Step #5: #4 0x564cbeaadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f588532a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f588532aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cbe64c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cbe6775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5885308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cbe63ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967810206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddf2d526e0, 0x55ddf2d5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddf2d5ad38,0x55ddf2de1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37037==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddf493ed20 (pc 0x55ddf2a4f7b8 bp 0x000000000000 sp 0x7ffd1edd89c0 T0) Step #5: ==37037==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddf2a4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddf2a4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddf2a4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddf2a4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddf2a4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a8e48b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a8e48ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf25eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf26165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8e469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf25dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968751810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557290a326e0, 0x557290a3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557290a3ad38,0x557290ac1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37045==ERROR: AddressSanitizer: SEGV on unknown address 0x55729261ed20 (pc 0x55729072f7b8 bp 0x000000000000 sp 0x7ffc22670cc0 T0) Step #5: ==37045==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55729072f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55729072eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55729072e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55729072d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55729072cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf1688d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf1688da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572902cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572902f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf1686b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572902bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969721911 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a22ed436e0, 0x55a22ed4bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a22ed4bd38,0x55a22edd2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37053==ERROR: AddressSanitizer: SEGV on unknown address 0x55a23092fd20 (pc 0x55a22ea407b8 bp 0x000000000000 sp 0x7ffeca4f6ed0 T0) Step #5: ==37053==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a22ea407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a22ea3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a22ea3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a22ea3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a22ea3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74f94d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74f94d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a22e5dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a22e6075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f94ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a22e5cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970665518 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560537c206e0, 0x560537c28d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560537c28d38,0x560537caf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37061==ERROR: AddressSanitizer: SEGV on unknown address 0x56053980cd20 (pc 0x56053791d7b8 bp 0x000000000000 sp 0x7ffc9d5b8350 T0) Step #5: ==37061==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56053791d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56053791cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56053791c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56053791b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56053791afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0186aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0186aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605374b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605374e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0186acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605374aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971610707 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631036cb6e0, 0x5631036d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631036d3d38,0x56310375a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37069==ERROR: AddressSanitizer: SEGV on unknown address 0x5631052b7d20 (pc 0x5631033c87b8 bp 0x000000000000 sp 0x7ffff40db330 T0) Step #5: ==37069==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631033c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631033c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631033c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631033c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631033c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04085d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04085d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563102f641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563102f8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04085b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563102f56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972553215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ec761f6e0, 0x556ec7627d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ec7627d38,0x556ec76ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37077==ERROR: AddressSanitizer: SEGV on unknown address 0x556ec920bd20 (pc 0x556ec731c7b8 bp 0x000000000000 sp 0x7fffddb7d730 T0) Step #5: ==37077==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ec731c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ec731bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ec731b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ec731a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ec7319fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccd3ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd3ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ec6eb81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ec6ee35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd3fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ec6eaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973492300 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3f49f06e0, 0x55d3f49f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3f49f8d38,0x55d3f4a7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37085==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3f65dcd20 (pc 0x55d3f46ed7b8 bp 0x000000000000 sp 0x7ffcbb7665f0 T0) Step #5: ==37085==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3f46ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3f46ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3f46ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3f46eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3f46eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f163d79a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f163d79aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3f42891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3f42b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f163d778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3f427ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974436061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f154916e0, 0x555f15499d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f15499d38,0x555f15520248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37093==ERROR: AddressSanitizer: SEGV on unknown address 0x555f1707dd20 (pc 0x555f1518e7b8 bp 0x000000000000 sp 0x7ffcfe3e0030 T0) Step #5: ==37093==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f1518e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f1518dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f1518d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f1518c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f1518bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea8a4cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea8a4cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f14d2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f14d555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8a4ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f14d1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975371878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca61b6b6e0, 0x55ca61b73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca61b73d38,0x55ca61bfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37101==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca63757d20 (pc 0x55ca618687b8 bp 0x000000000000 sp 0x7ffedfdfb290 T0) Step #5: ==37101==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca618687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca61867ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca618679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca61866266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca61865fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98865888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9886588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca614041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca6142f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9886566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca613f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976310958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637e1bc56e0, 0x5637e1bcdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637e1bcdd38,0x5637e1c54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37109==ERROR: AddressSanitizer: SEGV on unknown address 0x5637e37b1d20 (pc 0x5637e18c27b8 bp 0x000000000000 sp 0x7ffe7e8bacb0 T0) Step #5: ==37109==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637e18c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637e18c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637e18c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637e18c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637e18bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d569858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d56985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637e145e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637e14895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d56963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637e1450a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977254124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564bdad86e0, 0x5564bdae0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564bdae0d38,0x5564bdb67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37117==ERROR: AddressSanitizer: SEGV on unknown address 0x5564bf6c4d20 (pc 0x5564bd7d57b8 bp 0x000000000000 sp 0x7ffd856e9920 T0) Step #5: ==37117==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564bd7d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564bd7d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564bd7d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564bd7d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564bd7d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd79c26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79c26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564bd3711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564bd39c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79c248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564bd363a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978194516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56284b3c86e0, 0x56284b3d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56284b3d0d38,0x56284b457248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37125==ERROR: AddressSanitizer: SEGV on unknown address 0x56284cfb4d20 (pc 0x56284b0c57b8 bp 0x000000000000 sp 0x7fffe9a5b0c0 T0) Step #5: ==37125==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56284b0c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56284b0c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56284b0c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56284b0c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56284b0c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0cfcdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0cfcdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56284ac611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56284ac8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0cfcb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56284ac53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979129385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9c94a06e0, 0x55f9c94a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9c94a8d38,0x55f9c952f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37133==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9cb08cd20 (pc 0x55f9c919d7b8 bp 0x000000000000 sp 0x7ffef2ad1ee0 T0) Step #5: ==37133==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9c919d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9c919cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9c919c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9c919b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9c919afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb5a0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb5a069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9c8d391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9c8d645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5a047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9c8d2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980067817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617887136e0, 0x56178871bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56178871bd38,0x5617887a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37141==ERROR: AddressSanitizer: SEGV on unknown address 0x56178a2ffd20 (pc 0x5617884107b8 bp 0x000000000000 sp 0x7ffdb36ecfc0 T0) Step #5: ==37141==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617884107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56178840fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56178840f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56178840e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56178840dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff099ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff099ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561787fac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561787fd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff099ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561787f9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981012511 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5b742f6e0, 0x55d5b7437d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5b7437d38,0x55d5b74be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37149==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5b901bd20 (pc 0x55d5b712c7b8 bp 0x000000000000 sp 0x7ffca8013f10 T0) Step #5: ==37149==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5b712c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5b712bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5b712b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5b712a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5b7129fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc21bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc21bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5b6cc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5b6cf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc21b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5b6cbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981957771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564eb429f6e0, 0x564eb42a7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564eb42a7d38,0x564eb432e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37157==ERROR: AddressSanitizer: SEGV on unknown address 0x564eb5e8bd20 (pc 0x564eb3f9c7b8 bp 0x000000000000 sp 0x7ffff6050b60 T0) Step #5: ==37157==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eb3f9c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564eb3f9bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564eb3f9b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564eb3f9a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564eb3f99fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8500308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc850030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eb3b381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eb3b635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc85000e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eb3b2aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982898935 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e4c4df6e0, 0x563e4c4e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e4c4e7d38,0x563e4c56e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37165==ERROR: AddressSanitizer: SEGV on unknown address 0x563e4e0cbd20 (pc 0x563e4c1dc7b8 bp 0x000000000000 sp 0x7ffc9ae17d70 T0) Step #5: ==37165==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e4c1dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e4c1dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e4c1db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e4c1da266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e4c1d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28a08328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28a0832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e4bd781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e4bda35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a0810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e4bd6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983838214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56236be7d6e0, 0x56236be85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56236be85d38,0x56236bf0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37173==ERROR: AddressSanitizer: SEGV on unknown address 0x56236da69d20 (pc 0x56236bb7a7b8 bp 0x000000000000 sp 0x7ffede438a30 T0) Step #5: ==37173==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56236bb7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56236bb79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56236bb799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56236bb78266 in writeFile InstrProfilingFile.c Step #5: #4 0x56236bb77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef243928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef24392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56236b7161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56236b7415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef24370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56236b708a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984783812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f938136e0, 0x564f9381bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f9381bd38,0x564f938a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37181==ERROR: AddressSanitizer: SEGV on unknown address 0x564f953ffd20 (pc 0x564f935107b8 bp 0x000000000000 sp 0x7ffdbc9966d0 T0) Step #5: ==37181==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f935107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f9350fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f9350f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f9350e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f9350dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe220ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe220ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f930ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f930d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe220fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f9309ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985724663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631459406e0, 0x563145948d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563145948d38,0x5631459cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37189==ERROR: AddressSanitizer: SEGV on unknown address 0x56314752cd20 (pc 0x56314563d7b8 bp 0x000000000000 sp 0x7ffcf9e797d0 T0) Step #5: ==37189==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56314563d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56314563cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56314563c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56314563b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56314563afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f537f4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f537f401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631451d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631452045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537f3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631451cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986670825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590e4e856e0, 0x5590e4e8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590e4e8dd38,0x5590e4f14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37197==ERROR: AddressSanitizer: SEGV on unknown address 0x5590e6a71d20 (pc 0x5590e4b827b8 bp 0x000000000000 sp 0x7ffe6ba2fd00 T0) Step #5: ==37197==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590e4b827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590e4b81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590e4b819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590e4b80266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590e4b7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcda729b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcda729ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590e471e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590e47495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda7279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590e4710a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987608794 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56140430d6e0, 0x561404315d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561404315d38,0x56140439c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37205==ERROR: AddressSanitizer: SEGV on unknown address 0x561405ef9d20 (pc 0x56140400a7b8 bp 0x000000000000 sp 0x7ffdcbbc1a70 T0) Step #5: ==37205==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56140400a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561404009ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614040099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561404008266 in writeFile InstrProfilingFile.c Step #5: #4 0x561404007fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32c7aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32c7aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561403ba61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561403bd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32c7a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561403b98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988548661 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561fb097a6e0, 0x561fb0982d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561fb0982d38,0x561fb0a09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37213==ERROR: AddressSanitizer: SEGV on unknown address 0x561fb2566d20 (pc 0x561fb06777b8 bp 0x000000000000 sp 0x7ffcc34152c0 T0) Step #5: ==37213==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fb06777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561fb0676ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561fb06769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561fb0675266 in writeFile InstrProfilingFile.c Step #5: #4 0x561fb0674fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95556798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9555679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fb02131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fb023e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9555657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fb0205a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989495359 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b8de366e0, 0x557b8de3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b8de3ed38,0x557b8dec5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37221==ERROR: AddressSanitizer: SEGV on unknown address 0x557b8fa22d20 (pc 0x557b8db337b8 bp 0x000000000000 sp 0x7fffa0bb20b0 T0) Step #5: ==37221==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b8db337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b8db32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b8db329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b8db31266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b8db30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effa602e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effa602ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b8d6cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b8d6fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa600c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b8d6c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990432862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a57e3f06e0, 0x55a57e3f8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a57e3f8d38,0x55a57e47f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37229==ERROR: AddressSanitizer: SEGV on unknown address 0x55a57ffdcd20 (pc 0x55a57e0ed7b8 bp 0x000000000000 sp 0x7ffecbfb4030 T0) Step #5: ==37229==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a57e0ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a57e0ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a57e0ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a57e0eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a57e0eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d7ec3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d7ec3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a57dc891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a57dcb45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7ec1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a57dc7ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991372882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c785136e0, 0x561c7851bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c7851bd38,0x561c785a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37237==ERROR: AddressSanitizer: SEGV on unknown address 0x561c7a0ffd20 (pc 0x561c782107b8 bp 0x000000000000 sp 0x7ffeb4e035d0 T0) Step #5: ==37237==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c782107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c7820fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c7820f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c7820e266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c7820dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbaed52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaed52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c77dac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c77dd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaed509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c77d9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992317825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563e9cdc6e0, 0x5563e9ce4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563e9ce4d38,0x5563e9d6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37245==ERROR: AddressSanitizer: SEGV on unknown address 0x5563eb8c8d20 (pc 0x5563e99d97b8 bp 0x000000000000 sp 0x7fff37349df0 T0) Step #5: ==37245==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563e99d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563e99d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563e99d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563e99d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563e99d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdbe046f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdbe046fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563e95751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563e95a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe044d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563e9567a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993261797 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da4a2486e0, 0x55da4a250d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da4a250d38,0x55da4a2d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37253==ERROR: AddressSanitizer: SEGV on unknown address 0x55da4be34d20 (pc 0x55da49f457b8 bp 0x000000000000 sp 0x7ffc1b1183a0 T0) Step #5: ==37253==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da49f457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da49f44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da49f449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da49f43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da49f42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f42f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f42f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da49ae11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da49b0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f42f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da49ad3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994201677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56464b6856e0, 0x56464b68dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56464b68dd38,0x56464b714248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37263==ERROR: AddressSanitizer: SEGV on unknown address 0x56464d271d20 (pc 0x56464b3827b8 bp 0x000000000000 sp 0x7ffd686a2d80 T0) Step #5: ==37263==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56464b3827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56464b381ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56464b3819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56464b380266 in writeFile InstrProfilingFile.c Step #5: #4 0x56464b37ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1df891b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1df891ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56464af1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56464af495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df88f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56464af10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995139221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5577ee6e0, 0x55e5577f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5577f6d38,0x55e55787d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37272==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5593dad20 (pc 0x55e5574eb7b8 bp 0x000000000000 sp 0x7fff4d918050 T0) Step #5: ==37272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5574eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5574eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5574ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5574e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5574e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b225808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b22580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5570871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5570b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b2255e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e557079a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996078109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c2426a6e0, 0x564c24272d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c24272d38,0x564c242f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37281==ERROR: AddressSanitizer: SEGV on unknown address 0x564c25e56d20 (pc 0x564c23f677b8 bp 0x000000000000 sp 0x7ffee97a3b20 T0) Step #5: ==37281==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c23f677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c23f66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c23f669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c23f65266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c23f64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfb3ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb3ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c23b031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c23b2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb3eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c23af5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997014473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebb2ee16e0, 0x55ebb2ee9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebb2ee9d38,0x55ebb2f70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37289==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebb4acdd20 (pc 0x55ebb2bde7b8 bp 0x000000000000 sp 0x7ffd659ac0c0 T0) Step #5: ==37289==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebb2bde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebb2bddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebb2bdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebb2bdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebb2bdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a1d9958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a1d995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebb277a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebb27a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1d973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebb276ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997956231 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d6cecf6e0, 0x560d6ced7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d6ced7d38,0x560d6cf5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37297==ERROR: AddressSanitizer: SEGV on unknown address 0x560d6eabbd20 (pc 0x560d6cbcc7b8 bp 0x000000000000 sp 0x7ffc9a6dce10 T0) Step #5: ==37297==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d6cbcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d6cbcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d6cbcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d6cbca266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d6cbc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9188ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9188adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d6c7681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d6c7935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9188ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d6c75aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998901835 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d6c0c56e0, 0x557d6c0cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d6c0cdd38,0x557d6c154248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37305==ERROR: AddressSanitizer: SEGV on unknown address 0x557d6dcb1d20 (pc 0x557d6bdc27b8 bp 0x000000000000 sp 0x7ffe6d0aacd0 T0) Step #5: ==37305==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d6bdc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d6bdc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d6bdc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d6bdc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d6bdbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dbb0688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dbb068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d6b95e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d6b9895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dbb046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d6b950a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999843205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561887ae66e0, 0x561887aeed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561887aeed38,0x561887b75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37313==ERROR: AddressSanitizer: SEGV on unknown address 0x5618896d2d20 (pc 0x5618877e37b8 bp 0x000000000000 sp 0x7ffd42a22b10 T0) Step #5: ==37313==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618877e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618877e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618877e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618877e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618877e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48f34ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48f34aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56188737f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618873aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48f348c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561887371a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000788672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591eaded6e0, 0x5591eadf5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591eadf5d38,0x5591eae7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37321==ERROR: AddressSanitizer: SEGV on unknown address 0x5591ec9d9d20 (pc 0x5591eaaea7b8 bp 0x000000000000 sp 0x7ffffce13710 T0) Step #5: ==37321==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591eaaea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591eaae9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591eaae99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591eaae8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591eaae7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3603c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3603c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591ea6861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591ea6b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3603be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591ea678a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001732586 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56114090f6e0, 0x561140917d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561140917d38,0x56114099e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37329==ERROR: AddressSanitizer: SEGV on unknown address 0x5611424fbd20 (pc 0x56114060c7b8 bp 0x000000000000 sp 0x7ffd515046a0 T0) Step #5: ==37329==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56114060c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56114060bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56114060b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56114060a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561140609fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6fb02c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6fb02c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611401a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611401d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb02a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56114019aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002667049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed163966e0, 0x55ed1639ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed1639ed38,0x55ed16425248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37337==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed17f82d20 (pc 0x55ed160937b8 bp 0x000000000000 sp 0x7ffcf090e5a0 T0) Step #5: ==37337==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed160937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed16092ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed160929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed16091266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed16090fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2edf2da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2edf2daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed15c2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed15c5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2edf2b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed15c21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003609789 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c74f0996e0, 0x55c74f0a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c74f0a1d38,0x55c74f128248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37345==ERROR: AddressSanitizer: SEGV on unknown address 0x55c750c85d20 (pc 0x55c74ed967b8 bp 0x000000000000 sp 0x7ffc48832450 T0) Step #5: ==37345==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c74ed967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c74ed95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c74ed959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c74ed94266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c74ed93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73c86668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73c8666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c74e9321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c74e95d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c8644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c74e924a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004550803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f6b1cd6e0, 0x558f6b1d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f6b1d5d38,0x558f6b25c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37353==ERROR: AddressSanitizer: SEGV on unknown address 0x558f6cdb9d20 (pc 0x558f6aeca7b8 bp 0x000000000000 sp 0x7ffc723e6b80 T0) Step #5: ==37353==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f6aeca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f6aec9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f6aec99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f6aec8266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f6aec7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8dac9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8dac9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f6aa661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f6aa915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8dac78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f6aa58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005489827 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619bf2696e0, 0x5619bf271d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619bf271d38,0x5619bf2f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37361==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c0e55d20 (pc 0x5619bef667b8 bp 0x000000000000 sp 0x7ffdd5773a10 T0) Step #5: ==37361==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619bef667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619bef65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619bef659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619bef64266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619bef63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb09fe838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb09fe83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619beb021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619beb2d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb09fe61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619beaf4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006427061 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623eefda6e0, 0x5623eefe2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623eefe2d38,0x5623ef069248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37369==ERROR: AddressSanitizer: SEGV on unknown address 0x5623f0bc6d20 (pc 0x5623eecd77b8 bp 0x000000000000 sp 0x7ffcea76bec0 T0) Step #5: ==37369==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623eecd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623eecd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623eecd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623eecd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623eecd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8be61868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8be6186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623ee8731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623ee89e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be6164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623ee865a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007371006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b2975e6e0, 0x558b29766d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b29766d38,0x558b297ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37377==ERROR: AddressSanitizer: SEGV on unknown address 0x558b2b34ad20 (pc 0x558b2945b7b8 bp 0x000000000000 sp 0x7ffea8e4ebf0 T0) Step #5: ==37377==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b2945b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b2945aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b2945a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b29459266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b29458fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45dfd3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45dfd3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b28ff71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b290225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45dfd18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b28fe9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008313307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609640566e0, 0x56096405ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56096405ed38,0x5609640e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37385==ERROR: AddressSanitizer: SEGV on unknown address 0x560965c42d20 (pc 0x560963d537b8 bp 0x000000000000 sp 0x7ffcf25a9d10 T0) Step #5: ==37385==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560963d537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560963d52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560963d529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560963d51266 in writeFile InstrProfilingFile.c Step #5: #4 0x560963d50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cf79b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cf79b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609638ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56096391a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cf7996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609638e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009251116 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591fb0406e0, 0x5591fb048d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591fb048d38,0x5591fb0cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37393==ERROR: AddressSanitizer: SEGV on unknown address 0x5591fcc2cd20 (pc 0x5591fad3d7b8 bp 0x000000000000 sp 0x7ffe3b679180 T0) Step #5: ==37393==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591fad3d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591fad3cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591fad3c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591fad3b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591fad3afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ba0bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ba0bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591fa8d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591fa9045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba0b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591fa8cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010200215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647965896e0, 0x564796591d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564796591d38,0x564796618248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37401==ERROR: AddressSanitizer: SEGV on unknown address 0x564798175d20 (pc 0x5647962867b8 bp 0x000000000000 sp 0x7ffcf759acb0 T0) Step #5: ==37401==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647962867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564796285ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647962859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564796284266 in writeFile InstrProfilingFile.c Step #5: #4 0x564796283fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfe246f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfe246fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564795e221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564795e4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe244d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564795e14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011145164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1cbddf6e0, 0x55e1cbde7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1cbde7d38,0x55e1cbe6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37409==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1cd9cbd20 (pc 0x55e1cbadc7b8 bp 0x000000000000 sp 0x7fffee97f290 T0) Step #5: ==37409==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1cbadc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1cbadbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1cbadb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1cbada266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1cbad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf74ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf74ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1cb6781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1cb6a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf74a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1cb66aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012086547 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca1a1a86e0, 0x55ca1a1b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca1a1b0d38,0x55ca1a237248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37417==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1bd94d20 (pc 0x55ca19ea57b8 bp 0x000000000000 sp 0x7ffe9e8bd580 T0) Step #5: ==37417==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca19ea57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca19ea4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca19ea49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca19ea3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca19ea2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1e394b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1e394ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca19a411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca19a6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e3929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca19a33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013021010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583dc7c96e0, 0x5583dc7d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583dc7d1d38,0x5583dc858248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37425==ERROR: AddressSanitizer: SEGV on unknown address 0x5583de3b5d20 (pc 0x5583dc4c67b8 bp 0x000000000000 sp 0x7fffb07f8190 T0) Step #5: ==37425==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583dc4c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583dc4c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583dc4c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583dc4c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583dc4c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c1f42f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c1f42fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583dc0621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583dc08d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1f40d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583dc054a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013959327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591e6b066e0, 0x5591e6b0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591e6b0ed38,0x5591e6b95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37433==ERROR: AddressSanitizer: SEGV on unknown address 0x5591e86f2d20 (pc 0x5591e68037b8 bp 0x000000000000 sp 0x7ffda4e51240 T0) Step #5: ==37433==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591e68037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591e6802ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591e68029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591e6801266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591e6800fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f564a6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f564a6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591e639f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591e63ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564a6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591e6391a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014892722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb215026e0, 0x55fb2150ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb2150ad38,0x55fb21591248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37441==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb230eed20 (pc 0x55fb211ff7b8 bp 0x000000000000 sp 0x7fffe163b800 T0) Step #5: ==37441==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb211ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb211feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb211fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb211fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb211fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7859d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7859d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb20d9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb20dc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7859b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb20d8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015838121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ecbe816e0, 0x555ecbe89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ecbe89d38,0x555ecbf10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37449==ERROR: AddressSanitizer: SEGV on unknown address 0x555ecda6dd20 (pc 0x555ecbb7e7b8 bp 0x000000000000 sp 0x7ffe50bc9f20 T0) Step #5: ==37449==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ecbb7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ecbb7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ecbb7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ecbb7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ecbb7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4efea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4efea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ecb71a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ecb7455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4efe83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ecb70ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016780477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56081e5276e0, 0x56081e52fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56081e52fd38,0x56081e5b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37457==ERROR: AddressSanitizer: SEGV on unknown address 0x560820113d20 (pc 0x56081e2247b8 bp 0x000000000000 sp 0x7fff4556c790 T0) Step #5: ==37457==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56081e2247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56081e223ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56081e2239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56081e222266 in writeFile InstrProfilingFile.c Step #5: #4 0x56081e221fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e6f91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e6f91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56081ddc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56081ddeb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6f8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56081ddb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017716566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564786f586e0, 0x564786f60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564786f60d38,0x564786fe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37465==ERROR: AddressSanitizer: SEGV on unknown address 0x564788b44d20 (pc 0x564786c557b8 bp 0x000000000000 sp 0x7fff26e053a0 T0) Step #5: ==37465==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564786c557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564786c54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564786c549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564786c53266 in writeFile InstrProfilingFile.c Step #5: #4 0x564786c52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65eb7c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65eb7c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647867f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56478681c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65eb79e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647867e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018659246 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d80ce556e0, 0x55d80ce5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d80ce5dd38,0x55d80cee4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37473==ERROR: AddressSanitizer: SEGV on unknown address 0x55d80ea41d20 (pc 0x55d80cb527b8 bp 0x000000000000 sp 0x7fff23ebe770 T0) Step #5: ==37473==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d80cb527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d80cb51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d80cb519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d80cb50266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d80cb4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bbcd728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bbcd72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d80c6ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d80c7195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bbcd50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d80c6e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019597583 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619920816e0, 0x561992089d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561992089d38,0x561992110248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37481==ERROR: AddressSanitizer: SEGV on unknown address 0x561993c6dd20 (pc 0x561991d7e7b8 bp 0x000000000000 sp 0x7ffe711ce010 T0) Step #5: ==37481==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561991d7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561991d7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561991d7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561991d7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561991d7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc386858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc38685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56199191a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619919455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc38663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56199190ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020536210 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbce55c6e0, 0x55dbce564d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbce564d38,0x55dbce5eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37489==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbd0148d20 (pc 0x55dbce2597b8 bp 0x000000000000 sp 0x7ffd8c9141a0 T0) Step #5: ==37489==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbce2597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbce258ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbce2589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbce257266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbce256fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a15f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a15f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbcddf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbcde205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a15ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbcdde7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021474230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c83e3646e0, 0x55c83e36cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c83e36cd38,0x55c83e3f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37494==ERROR: AddressSanitizer: SEGV on unknown address 0x55c83ff50d20 (pc 0x55c83e0617b8 bp 0x000000000000 sp 0x7ffe26470c30 T0) Step #5: ==37494==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c83e0617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c83e060ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c83e0609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c83e05f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c83e05efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb943f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb943f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c83dbfd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c83dc285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb943f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c83dbefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022415864 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e44f5c36e0, 0x55e44f5cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e44f5cbd38,0x55e44f652248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37504==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4511afd20 (pc 0x55e44f2c07b8 bp 0x000000000000 sp 0x7ffff36bf710 T0) Step #5: ==37504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e44f2c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e44f2bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e44f2bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e44f2be266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e44f2bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8041a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8041a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e44ee5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e44ee875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8041a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e44ee4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023408592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55670c45d6e0, 0x55670c465d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55670c465d38,0x55670c4ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37508==ERROR: AddressSanitizer: SEGV on unknown address 0x55670e049d20 (pc 0x55670c15a7b8 bp 0x000000000000 sp 0x7fffc5fcc1b0 T0) Step #5: ==37508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55670c15a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55670c159ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55670c1599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55670c158266 in writeFile InstrProfilingFile.c Step #5: #4 0x55670c157fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe105e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe105e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55670bcf61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55670bd215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe105e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55670bce8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024379720 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a4bce36e0, 0x559a4bcebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a4bcebd38,0x559a4bd72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37512==ERROR: AddressSanitizer: SEGV on unknown address 0x559a4d8cfd20 (pc 0x559a4b9e07b8 bp 0x000000000000 sp 0x7fff531935f0 T0) Step #5: ==37512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a4b9e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a4b9dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a4b9df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a4b9de266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a4b9ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5696db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5696db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a4b57c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a4b5a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5696d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a4b56ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025342045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bd78466e0, 0x564bd784ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bd784ed38,0x564bd78d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37516==ERROR: AddressSanitizer: SEGV on unknown address 0x564bd9432d20 (pc 0x564bd75437b8 bp 0x000000000000 sp 0x7ffeebcb3920 T0) Step #5: ==37516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bd75437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bd7542ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bd75429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bd7541266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bd7540fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d9bf778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d9bf77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bd70df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bd710a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9bf55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bd70d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026300353 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df117a86e0, 0x55df117b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df117b0d38,0x55df11837248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37520==ERROR: AddressSanitizer: SEGV on unknown address 0x55df13394d20 (pc 0x55df114a57b8 bp 0x000000000000 sp 0x7ffd077c7be0 T0) Step #5: ==37520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df114a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df114a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df114a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df114a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df114a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a7d6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7d668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df110411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df1106c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7d646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df11033a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027242324 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f943106e0, 0x557f94318d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f94318d38,0x557f9439f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37524==ERROR: AddressSanitizer: SEGV on unknown address 0x557f95efcd20 (pc 0x557f9400d7b8 bp 0x000000000000 sp 0x7ffcf2ff8d40 T0) Step #5: ==37524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f9400d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f9400cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f9400c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f9400b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f9400afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f640eb378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f640eb37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f93ba91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f93bd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f640eb15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f93b9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028174121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce053296e0, 0x55ce05331d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce05331d38,0x55ce053b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37528==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce06f15d20 (pc 0x55ce050267b8 bp 0x000000000000 sp 0x7ffc36859940 T0) Step #5: ==37528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce050267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce05025ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce050259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce05024266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce05023fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1b47348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1b4734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce04bc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce04bed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b4712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce04bb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029121384 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f4b2e56e0, 0x560f4b2edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f4b2edd38,0x560f4b374248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37532==ERROR: AddressSanitizer: SEGV on unknown address 0x560f4ced1d20 (pc 0x560f4afe27b8 bp 0x000000000000 sp 0x7ffc12cd5c50 T0) Step #5: ==37532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f4afe27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f4afe1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f4afe19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f4afe0266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f4afdffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1e9e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1e9e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f4ab7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f4aba95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e9ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f4ab70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030061272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf5bb3c6e0, 0x55bf5bb44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf5bb44d38,0x55bf5bbcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37536==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf5d728d20 (pc 0x55bf5b8397b8 bp 0x000000000000 sp 0x7fff866a2d90 T0) Step #5: ==37536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf5b8397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf5b838ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf5b8389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf5b837266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf5b836fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7550b608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7550b60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5b3d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf5b4005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7550b3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf5b3c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030999964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56105e2ef6e0, 0x56105e2f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56105e2f7d38,0x56105e37e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37540==ERROR: AddressSanitizer: SEGV on unknown address 0x56105fedbd20 (pc 0x56105dfec7b8 bp 0x000000000000 sp 0x7ffecfcec410 T0) Step #5: ==37540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56105dfec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56105dfebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56105dfeb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56105dfea266 in writeFile InstrProfilingFile.c Step #5: #4 0x56105dfe9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feec36f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feec36f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56105db881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56105dbb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec36d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56105db7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031937352 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55965d5296e0, 0x55965d531d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55965d531d38,0x55965d5b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37544==ERROR: AddressSanitizer: SEGV on unknown address 0x55965f115d20 (pc 0x55965d2267b8 bp 0x000000000000 sp 0x7fff7af5d130 T0) Step #5: ==37544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55965d2267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55965d225ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55965d2259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55965d224266 in writeFile InstrProfilingFile.c Step #5: #4 0x55965d223fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab7610a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab7610aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55965cdc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55965cded5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab760e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55965cdb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032870726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55994e3ef6e0, 0x55994e3f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55994e3f7d38,0x55994e47e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37548==ERROR: AddressSanitizer: SEGV on unknown address 0x55994ffdbd20 (pc 0x55994e0ec7b8 bp 0x000000000000 sp 0x7fffb235ff90 T0) Step #5: ==37548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55994e0ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55994e0ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55994e0eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55994e0ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55994e0e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f240411a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f240411aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55994dc881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55994dcb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24040f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55994dc7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033805001 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567db10d6e0, 0x5567db115d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567db115d38,0x5567db19c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37552==ERROR: AddressSanitizer: SEGV on unknown address 0x5567dccf9d20 (pc 0x5567dae0a7b8 bp 0x000000000000 sp 0x7ffd582b21b0 T0) Step #5: ==37552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567dae0a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567dae09ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567dae099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567dae08266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567dae07fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc4102c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc4102ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567da9a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567da9d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4100a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567da998a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034740728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f56719b6e0, 0x55f5671a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5671a3d38,0x55f56722a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37556==ERROR: AddressSanitizer: SEGV on unknown address 0x55f568d87d20 (pc 0x55f566e987b8 bp 0x000000000000 sp 0x7ffffd62c0e0 T0) Step #5: ==37556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f566e987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f566e97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f566e979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f566e96266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f566e95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ae12d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae12d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f566a341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f566a5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae12b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f566a26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035677822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c597286e0, 0x560c59730d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c59730d38,0x560c597b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37560==ERROR: AddressSanitizer: SEGV on unknown address 0x560c5b314d20 (pc 0x560c594257b8 bp 0x000000000000 sp 0x7ffd702a27f0 T0) Step #5: ==37560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c594257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c59424ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c594249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c59423266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c59422fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2de75718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2de7571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c58fc11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c58fec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de754f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c58fb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036614401 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56050268c6e0, 0x560502694d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560502694d38,0x56050271b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37564==ERROR: AddressSanitizer: SEGV on unknown address 0x560504278d20 (pc 0x5605023897b8 bp 0x000000000000 sp 0x7ffebe5a5fe0 T0) Step #5: ==37564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605023897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560502388ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605023889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560502387266 in writeFile InstrProfilingFile.c Step #5: #4 0x560502386fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7742cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7742cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560501f251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560501f505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7742ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560501f17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037554004 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605a01cd6e0, 0x5605a01d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605a01d5d38,0x5605a025c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37568==ERROR: AddressSanitizer: SEGV on unknown address 0x5605a1db9d20 (pc 0x56059feca7b8 bp 0x000000000000 sp 0x7ffe289edc70 T0) Step #5: ==37568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56059feca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56059fec9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56059fec99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56059fec8266 in writeFile InstrProfilingFile.c Step #5: #4 0x56059fec7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf365de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf365dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56059fa661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56059fa915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf365bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56059fa58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038494006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f019516e0, 0x558f01959d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f01959d38,0x558f019e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37572==ERROR: AddressSanitizer: SEGV on unknown address 0x558f0353dd20 (pc 0x558f0164e7b8 bp 0x000000000000 sp 0x7fff3170a1c0 T0) Step #5: ==37572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f0164e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f0164dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f0164d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f0164c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f0164bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c7961a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c7961aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f011ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f012155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c795f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f011dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039440856 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe921546e0, 0x55fe9215cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe9215cd38,0x55fe921e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37576==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe93d40d20 (pc 0x55fe91e517b8 bp 0x000000000000 sp 0x7ffe55995d80 T0) Step #5: ==37576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe91e517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe91e50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe91e509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe91e4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe91e4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f855f8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f855f807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe919ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe91a185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855f7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe919dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040377001 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c2fc9a6e0, 0x558c2fca2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c2fca2d38,0x558c2fd29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37580==ERROR: AddressSanitizer: SEGV on unknown address 0x558c31886d20 (pc 0x558c2f9977b8 bp 0x000000000000 sp 0x7fff2aa32930 T0) Step #5: ==37580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c2f9977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c2f996ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c2f9969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c2f995266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c2f994fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4a64858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a6485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c2f5331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c2f55e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a6463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c2f525a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041311866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d26d21c6e0, 0x55d26d224d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d26d224d38,0x55d26d2ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37584==ERROR: AddressSanitizer: SEGV on unknown address 0x55d26ee08d20 (pc 0x55d26cf197b8 bp 0x000000000000 sp 0x7ffcad6b0720 T0) Step #5: ==37584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d26cf197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d26cf18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d26cf189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d26cf17266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d26cf16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0302c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0302c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d26cab51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d26cae05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0302c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d26caa7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042250861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dea7e9d6e0, 0x55dea7ea5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dea7ea5d38,0x55dea7f2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37588==ERROR: AddressSanitizer: SEGV on unknown address 0x55dea9a89d20 (pc 0x55dea7b9a7b8 bp 0x000000000000 sp 0x7ffd1dfe6e20 T0) Step #5: ==37588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dea7b9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dea7b99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dea7b999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dea7b98266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dea7b97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ff28ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ff28eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dea77361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dea77615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff28c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dea7728a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043188656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3ba1e76e0, 0x55d3ba1efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3ba1efd38,0x55d3ba276248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37592==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3bbdd3d20 (pc 0x55d3b9ee47b8 bp 0x000000000000 sp 0x7ffe74caa800 T0) Step #5: ==37592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3b9ee47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3b9ee3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3b9ee39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3b9ee2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3b9ee1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f962a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f962a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3b9a801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3b9aab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f96282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3b9a72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044126910 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee1cae36e0, 0x55ee1caebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee1caebd38,0x55ee1cb72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37596==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee1e6cfd20 (pc 0x55ee1c7e07b8 bp 0x000000000000 sp 0x7ffdf55ed920 T0) Step #5: ==37596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee1c7e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee1c7dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee1c7df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee1c7de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee1c7ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f51ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f51ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee1c37c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee1c3a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f51eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee1c36ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045067619 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d40de026e0, 0x55d40de0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d40de0ad38,0x55d40de91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37600==ERROR: AddressSanitizer: SEGV on unknown address 0x55d40f9eed20 (pc 0x55d40daff7b8 bp 0x000000000000 sp 0x7ffce071f000 T0) Step #5: ==37600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d40daff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d40dafeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d40dafe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d40dafd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d40dafcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdadd4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdadd4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d40d69b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d40d6c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdadd4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d40d68da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046011600 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574b09db6e0, 0x5574b09e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574b09e3d38,0x5574b0a6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37604==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b25c7d20 (pc 0x5574b06d87b8 bp 0x000000000000 sp 0x7ffc55c5e770 T0) Step #5: ==37604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b06d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574b06d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574b06d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574b06d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b06d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83ab1e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ab1e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b02741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b029f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ab1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b0266a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046950261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b89a5676e0, 0x55b89a56fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b89a56fd38,0x55b89a5f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37608==ERROR: AddressSanitizer: SEGV on unknown address 0x55b89c153d20 (pc 0x55b89a2647b8 bp 0x000000000000 sp 0x7ffe65a387b0 T0) Step #5: ==37608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89a2647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b89a263ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b89a2639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b89a262266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b89a261fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41256478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4125647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b899e001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b899e2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4125625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b899df2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047892043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d5a22b6e0, 0x556d5a233d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d5a233d38,0x556d5a2ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37612==ERROR: AddressSanitizer: SEGV on unknown address 0x556d5be17d20 (pc 0x556d59f287b8 bp 0x000000000000 sp 0x7ffe55edd980 T0) Step #5: ==37612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d59f287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d59f27ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d59f279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d59f26266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d59f25fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99ee4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ee433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d59ac41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d59aef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ee411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d59ab6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048829564 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2e5c9f6e0, 0x55d2e5ca7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2e5ca7d38,0x55d2e5d2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37616==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2e788bd20 (pc 0x55d2e599c7b8 bp 0x000000000000 sp 0x7ffc5d07e280 T0) Step #5: ==37616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2e599c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2e599bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2e599b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2e599a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2e5999fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febc9a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febc9a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2e55381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2e55635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc99f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2e552aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049768233 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622b6e896e0, 0x5622b6e91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622b6e91d38,0x5622b6f18248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37620==ERROR: AddressSanitizer: SEGV on unknown address 0x5622b8a75d20 (pc 0x5622b6b867b8 bp 0x000000000000 sp 0x7ffca88e8c30 T0) Step #5: ==37620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622b6b867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622b6b85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622b6b859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622b6b84266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622b6b83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f870f1c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f870f1c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622b67221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622b674d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f870f19e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622b6714a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050710264 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef42ef36e0, 0x55ef42efbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef42efbd38,0x55ef42f82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37624==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef44adfd20 (pc 0x55ef42bf07b8 bp 0x000000000000 sp 0x7ffc38b98d30 T0) Step #5: ==37624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef42bf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef42befac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef42bef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef42bee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef42bedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a8c2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a8c258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef4278c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef427b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a8c236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef4277ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051651454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d590bf6e0, 0x564d590c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d590c7d38,0x564d5914e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37628==ERROR: AddressSanitizer: SEGV on unknown address 0x564d5acabd20 (pc 0x564d58dbc7b8 bp 0x000000000000 sp 0x7ffea3cd6050 T0) Step #5: ==37628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d58dbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d58dbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d58dbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d58dba266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d58db9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dc9ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dc9ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d589581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d589835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc9ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d5894aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052591051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4ce2e46e0, 0x55c4ce2ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4ce2ecd38,0x55c4ce373248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37632==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4cfed0d20 (pc 0x55c4cdfe17b8 bp 0x000000000000 sp 0x7ffe6964d990 T0) Step #5: ==37632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4cdfe17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4cdfe0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4cdfe09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4cdfdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4cdfdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1597bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1597bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4cdb7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4cdba85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1597ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4cdb6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053535723 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a76e5b6e0, 0x555a76e63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a76e63d38,0x555a76eea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37636==ERROR: AddressSanitizer: SEGV on unknown address 0x555a78a47d20 (pc 0x555a76b587b8 bp 0x000000000000 sp 0x7ffc50f13570 T0) Step #5: ==37636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a76b587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a76b57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a76b579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a76b56266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a76b55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53057158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5305715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a766f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a7671f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53056f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a766e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054470397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55defa6b46e0, 0x55defa6bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55defa6bcd38,0x55defa743248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37640==ERROR: AddressSanitizer: SEGV on unknown address 0x55defc2a0d20 (pc 0x55defa3b17b8 bp 0x000000000000 sp 0x7ffdbb887d60 T0) Step #5: ==37640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55defa3b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55defa3b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55defa3b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55defa3af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55defa3aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe2b1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe2b1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55def9f4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55def9f785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2b1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55def9f3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055413517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b2ded96e0, 0x562b2dee1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b2dee1d38,0x562b2df68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37644==ERROR: AddressSanitizer: SEGV on unknown address 0x562b2fac5d20 (pc 0x562b2dbd67b8 bp 0x000000000000 sp 0x7ffe20357460 T0) Step #5: ==37644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b2dbd67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b2dbd5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b2dbd59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b2dbd4266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b2dbd3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58956d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58956d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b2d7721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b2d79d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58956b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b2d764a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056354473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628600a16e0, 0x5628600a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628600a9d38,0x562860130248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37648==ERROR: AddressSanitizer: SEGV on unknown address 0x562861c8dd20 (pc 0x56285fd9e7b8 bp 0x000000000000 sp 0x7fffacf25840 T0) Step #5: ==37648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56285fd9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56285fd9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56285fd9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56285fd9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56285fd9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f080993c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f080993ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56285f93a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56285f9655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f080991a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56285f92ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057293222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aec23316e0, 0x55aec2339d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aec2339d38,0x55aec23c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37652==ERROR: AddressSanitizer: SEGV on unknown address 0x55aec3f1dd20 (pc 0x55aec202e7b8 bp 0x000000000000 sp 0x7ffd73b0c240 T0) Step #5: ==37652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aec202e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aec202dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aec202d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aec202c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aec202bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78541738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7854173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aec1bca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aec1bf55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7854151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aec1bbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058236859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56348539e6e0, 0x5634853a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634853a6d38,0x56348542d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37656==ERROR: AddressSanitizer: SEGV on unknown address 0x563486f8ad20 (pc 0x56348509b7b8 bp 0x000000000000 sp 0x7fff0795b930 T0) Step #5: ==37656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56348509b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56348509aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56348509a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563485099266 in writeFile InstrProfilingFile.c Step #5: #4 0x563485098fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6453798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd645379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563484c371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563484c625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd645357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563484c29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059180731 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649853cb6e0, 0x5649853d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649853d3d38,0x56498545a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37660==ERROR: AddressSanitizer: SEGV on unknown address 0x564986fb7d20 (pc 0x5649850c87b8 bp 0x000000000000 sp 0x7ffebc4fdd50 T0) Step #5: ==37660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649850c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649850c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649850c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649850c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649850c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4d90bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4d90bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564984c641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564984c8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d909b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564984c56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060123843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0ff2bb6e0, 0x55c0ff2c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0ff2c3d38,0x55c0ff34a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37664==ERROR: AddressSanitizer: SEGV on unknown address 0x55c100ea7d20 (pc 0x55c0fefb87b8 bp 0x000000000000 sp 0x7ffd87c885d0 T0) Step #5: ==37664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0fefb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0fefb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0fefb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0fefb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0fefb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb421098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb42109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0feb541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0feb7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb420e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0feb46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061067120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556b6e1b6e0, 0x5556b6e23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556b6e23d38,0x5556b6eaa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37668==ERROR: AddressSanitizer: SEGV on unknown address 0x5556b8a07d20 (pc 0x5556b6b187b8 bp 0x000000000000 sp 0x7fff8bea4d70 T0) Step #5: ==37668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556b6b187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556b6b17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556b6b179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556b6b16266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556b6b15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0be0998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0be099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556b66b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556b66df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0be077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556b66a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062009866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573f44456e0, 0x5573f444dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573f444dd38,0x5573f44d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37672==ERROR: AddressSanitizer: SEGV on unknown address 0x5573f6031d20 (pc 0x5573f41427b8 bp 0x000000000000 sp 0x7ffc9ce1ee90 T0) Step #5: ==37672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573f41427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573f4141ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573f41419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573f4140266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573f413ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82bc05a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82bc05aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573f3cde1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573f3d095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bc038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573f3cd0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062948691 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622042fb6e0, 0x562204303d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562204303d38,0x56220438a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37676==ERROR: AddressSanitizer: SEGV on unknown address 0x562205ee7d20 (pc 0x562203ff87b8 bp 0x000000000000 sp 0x7ffc1cc12e40 T0) Step #5: ==37676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562203ff87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562203ff7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562203ff79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562203ff6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562203ff5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19777378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1977737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562203b941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562203bbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1977715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562203b86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063890090 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56148f4af6e0, 0x56148f4b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56148f4b7d38,0x56148f53e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37680==ERROR: AddressSanitizer: SEGV on unknown address 0x56149109bd20 (pc 0x56148f1ac7b8 bp 0x000000000000 sp 0x7fff2fbdd1c0 T0) Step #5: ==37680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148f1ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56148f1abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56148f1ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56148f1aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x56148f1a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbeeb648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbeeb64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148ed481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148ed735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbeeb42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148ed3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064819459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c04c4356e0, 0x55c04c43dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c04c43dd38,0x55c04c4c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37684==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04e021d20 (pc 0x55c04c1327b8 bp 0x000000000000 sp 0x7ffee6ebf470 T0) Step #5: ==37684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c04c1327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c04c131ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c04c1319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c04c130266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c04c12ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f938217b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f938217ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c04bcce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c04bcf95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9382159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c04bcc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065759387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a60f896e0, 0x557a60f91d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a60f91d38,0x557a61018248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37688==ERROR: AddressSanitizer: SEGV on unknown address 0x557a62b75d20 (pc 0x557a60c867b8 bp 0x000000000000 sp 0x7ffd4c48f540 T0) Step #5: ==37688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a60c867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a60c85ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a60c859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a60c84266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a60c83fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09fdf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09fdf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a608221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a6084d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09fdf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a60814a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066698386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651b786a6e0, 0x5651b7872d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651b7872d38,0x5651b78f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37692==ERROR: AddressSanitizer: SEGV on unknown address 0x5651b9456d20 (pc 0x5651b75677b8 bp 0x000000000000 sp 0x7ffc3fa460a0 T0) Step #5: ==37692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651b75677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651b7566ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651b75669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651b7565266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651b7564fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8edb508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8edb50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651b71031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651b712e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8edb2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651b70f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067641178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9d3b966e0, 0x55d9d3b9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9d3b9ed38,0x55d9d3c25248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37696==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9d5782d20 (pc 0x55d9d38937b8 bp 0x000000000000 sp 0x7ffd5f666bc0 T0) Step #5: ==37696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9d38937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9d3892ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9d38929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9d3891266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9d3890fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73f0db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73f0db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9d342f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9d345a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f0d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9d3421a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068577424 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642242866e0, 0x56422428ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56422428ed38,0x564224315248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37700==ERROR: AddressSanitizer: SEGV on unknown address 0x564225e72d20 (pc 0x564223f837b8 bp 0x000000000000 sp 0x7ffc96901540 T0) Step #5: ==37700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564223f837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564223f82ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564223f829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564223f81266 in writeFile InstrProfilingFile.c Step #5: #4 0x564223f80fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f238bc3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f238bc3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564223b1f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564223b4a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238bc1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564223b11a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069514183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9a66336e0, 0x55d9a663bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9a663bd38,0x55d9a66c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37704==ERROR: AddressSanitizer: SEGV on unknown address 0x55d9a821fd20 (pc 0x55d9a63307b8 bp 0x000000000000 sp 0x7ffdd6e6dc20 T0) Step #5: ==37704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9a63307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d9a632fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9a632f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d9a632e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d9a632dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faef90968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faef9096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9a5ecc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d9a5ef75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef9074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d9a5ebea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070446759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619c41926e0, 0x5619c419ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619c419ad38,0x5619c4221248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37708==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c5d7ed20 (pc 0x5619c3e8f7b8 bp 0x000000000000 sp 0x7ffd5e876670 T0) Step #5: ==37708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619c3e8f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619c3e8eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619c3e8e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619c3e8d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619c3e8cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8517228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe851722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619c3a2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619c3a565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe851700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619c3a1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071382279 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2a7afe6e0, 0x55b2a7b06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2a7b06d38,0x55b2a7b8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37712==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a96ead20 (pc 0x55b2a77fb7b8 bp 0x000000000000 sp 0x7ffd9c0fb090 T0) Step #5: ==37712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a77fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2a77faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2a77fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2a77f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a77f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff6eddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6eddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a73971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a73c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6edba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a7389a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072314501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad16b026e0, 0x55ad16b0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad16b0ad38,0x55ad16b91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37716==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad186eed20 (pc 0x55ad167ff7b8 bp 0x000000000000 sp 0x7fff7f2fa510 T0) Step #5: ==37716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad167ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad167feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad167fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad167fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad167fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6178ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6178ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad1639b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad163c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6178cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad1638da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073257859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604d59856e0, 0x5604d598dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604d598dd38,0x5604d5a14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37720==ERROR: AddressSanitizer: SEGV on unknown address 0x5604d7571d20 (pc 0x5604d56827b8 bp 0x000000000000 sp 0x7ffca33a9550 T0) Step #5: ==37720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604d56827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604d5681ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604d56819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604d5680266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604d567ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8adacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8adacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604d521e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604d52495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8adaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604d5210a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074200196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574b52736e0, 0x5574b527bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574b527bd38,0x5574b5302248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37724==ERROR: AddressSanitizer: SEGV on unknown address 0x5574b6e5fd20 (pc 0x5574b4f707b8 bp 0x000000000000 sp 0x7fff8e0322a0 T0) Step #5: ==37724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574b4f707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574b4f6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574b4f6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574b4f6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574b4f6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40061368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4006136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574b4b0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574b4b375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4006114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574b4afea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075133229 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600bf0116e0, 0x5600bf019d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600bf019d38,0x5600bf0a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37728==ERROR: AddressSanitizer: SEGV on unknown address 0x5600c0bfdd20 (pc 0x5600bed0e7b8 bp 0x000000000000 sp 0x7ffe63e0e8f0 T0) Step #5: ==37728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600bed0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600bed0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600bed0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600bed0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600bed0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb909f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb909f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600be8aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600be8d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb909f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600be89ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076072125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bda46c6e0, 0x564bda474d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bda474d38,0x564bda4fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37732==ERROR: AddressSanitizer: SEGV on unknown address 0x564bdc058d20 (pc 0x564bda1697b8 bp 0x000000000000 sp 0x7fff6048b450 T0) Step #5: ==37732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bda1697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bda168ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bda1689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bda167266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bda166fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a928c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a928c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bd9d051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bd9d305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a928a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bd9cf7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077012613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8197676e0, 0x55b81976fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b81976fd38,0x55b8197f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37736==ERROR: AddressSanitizer: SEGV on unknown address 0x55b81b353d20 (pc 0x55b8194647b8 bp 0x000000000000 sp 0x7fffcc27ecb0 T0) Step #5: ==37736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8194647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b819463ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8194639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b819462266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b819461fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71a69248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71a6924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8190001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b81902b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71a6902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b818ff2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077945107 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634a7d126e0, 0x5634a7d1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634a7d1ad38,0x5634a7da1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37740==ERROR: AddressSanitizer: SEGV on unknown address 0x5634a98fed20 (pc 0x5634a7a0f7b8 bp 0x000000000000 sp 0x7ffca5232df0 T0) Step #5: ==37740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634a7a0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634a7a0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634a7a0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634a7a0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634a7a0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe075a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe075a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634a75ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634a75d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0759fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634a759da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078883639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611646fb6e0, 0x561164703d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561164703d38,0x56116478a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 49Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37744==ERROR: AddressSanitizer: SEGV on unknown address 0x5611662e7d20 (pc 0x5611643f87b8 bp 0x000000000000 sp 0x7ffee1897ce0 T0) Step #5: ==37744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611643f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611643f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611643f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611643f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611643f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb240b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb240b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561163f941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561163fbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb240b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561163f86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079817503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614522ff6e0, 0x561452307d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561452307d38,0x56145238e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37748==ERROR: AddressSanitizer: SEGV on unknown address 0x561453eebd20 (pc 0x561451ffc7b8 bp 0x000000000000 sp 0x7ffc8643e990 T0) Step #5: ==37748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561451ffc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561451ffbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561451ffb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561451ffa266 in writeFile InstrProfilingFile.c Step #5: #4 0x561451ff9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4bc5aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4bc5aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561451b981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561451bc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc5a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561451b8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080753679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9f3e356e0, 0x55b9f3e3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9f3e3dd38,0x55b9f3ec4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37752==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9f5a21d20 (pc 0x55b9f3b327b8 bp 0x000000000000 sp 0x7ffd2939e0d0 T0) Step #5: ==37752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9f3b327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9f3b31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9f3b319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9f3b30266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9f3b2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea3264d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea3264da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9f36ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9f36f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea3262b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9f36c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081693105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650bf6316e0, 0x5650bf639d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650bf639d38,0x5650bf6c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37756==ERROR: AddressSanitizer: SEGV on unknown address 0x5650c121dd20 (pc 0x5650bf32e7b8 bp 0x000000000000 sp 0x7ffe5bdadd50 T0) Step #5: ==37756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650bf32e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650bf32dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650bf32d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650bf32c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650bf32bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61d29e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61d29e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5650beeca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650beef55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61d29c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5650beebca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082625608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633085db6e0, 0x5633085e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633085e3d38,0x56330866a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37760==ERROR: AddressSanitizer: SEGV on unknown address 0x56330a1c7d20 (pc 0x5633082d87b8 bp 0x000000000000 sp 0x7ffe48cffaf0 T0) Step #5: ==37760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633082d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633082d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633082d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633082d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633082d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1978fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1978fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563307e741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563307e9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1978f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563307e66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083561616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6446516e0, 0x55c644659d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c644659d38,0x55c6446e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37764==ERROR: AddressSanitizer: SEGV on unknown address 0x55c64623dd20 (pc 0x55c64434e7b8 bp 0x000000000000 sp 0x7ffef12f73d0 T0) Step #5: ==37764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c64434e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c64434dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c64434d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c64434c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c64434bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98c80168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98c8016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c643eea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c643f155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c7ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c643edca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084506825 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ebfb2b96e0, 0x55ebfb2c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ebfb2c1d38,0x55ebfb348248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37768==ERROR: AddressSanitizer: SEGV on unknown address 0x55ebfcea5d20 (pc 0x55ebfafb67b8 bp 0x000000000000 sp 0x7ffcf9ea6090 T0) Step #5: ==37768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ebfafb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ebfafb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ebfafb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ebfafb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ebfafb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbecfc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbecfc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ebfab521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ebfab7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecfc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ebfab44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085453304 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56148f4836e0, 0x56148f48bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56148f48bd38,0x56148f512248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37772==ERROR: AddressSanitizer: SEGV on unknown address 0x56149106fd20 (pc 0x56148f1807b8 bp 0x000000000000 sp 0x7fff3386a520 T0) Step #5: ==37772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56148f1807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56148f17fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56148f17f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56148f17e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56148f17dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58fe4ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58fe4ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56148ed1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56148ed475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fe48b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56148ed0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086396129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9423fe6e0, 0x55a942406d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a942406d38,0x55a94248d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37776==ERROR: AddressSanitizer: SEGV on unknown address 0x55a943fead20 (pc 0x55a9420fb7b8 bp 0x000000000000 sp 0x7fff9faf8c40 T0) Step #5: ==37776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9420fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9420faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9420fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9420f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9420f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4c74b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4c74b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a941c971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a941cc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c748e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a941c89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087326860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b9183d6e0, 0x555b91845d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b91845d38,0x555b918cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37780==ERROR: AddressSanitizer: SEGV on unknown address 0x555b93429d20 (pc 0x555b9153a7b8 bp 0x000000000000 sp 0x7ffcdfe2cbc0 T0) Step #5: ==37780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b9153a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b91539ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b915399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b91538266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b91537fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2beacaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2beacaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b910d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b911015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2beac88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b910c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088266115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584a5e886e0, 0x5584a5e90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584a5e90d38,0x5584a5f17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37784==ERROR: AddressSanitizer: SEGV on unknown address 0x5584a7a74d20 (pc 0x5584a5b857b8 bp 0x000000000000 sp 0x7ffe5a147e30 T0) Step #5: ==37784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584a5b857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584a5b84ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584a5b849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584a5b83266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584a5b82fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bbf8228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bbf822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584a57211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584a574c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bbf800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584a5713a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089205222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56207814b6e0, 0x562078153d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562078153d38,0x5620781da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37788==ERROR: AddressSanitizer: SEGV on unknown address 0x562079d37d20 (pc 0x562077e487b8 bp 0x000000000000 sp 0x7ffeefeed860 T0) Step #5: ==37788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562077e487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562077e47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562077e479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562077e46266 in writeFile InstrProfilingFile.c Step #5: #4 0x562077e45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f475fbde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f475fbdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620779e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562077a0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475fbbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620779d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090475428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601289676e0, 0x56012896fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56012896fd38,0x5601289f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37792==ERROR: AddressSanitizer: SEGV on unknown address 0x56012a553d20 (pc 0x5601286647b8 bp 0x000000000000 sp 0x7ffe72910be0 T0) Step #5: ==37792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601286647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560128663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601286639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560128662266 in writeFile InstrProfilingFile.c Step #5: #4 0x560128661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20a37a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a37a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601282001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56012822b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a3787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601281f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091418312 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ee586d6e0, 0x563ee5875d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ee5875d38,0x563ee58fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37796==ERROR: AddressSanitizer: SEGV on unknown address 0x563ee7459d20 (pc 0x563ee556a7b8 bp 0x000000000000 sp 0x7ffd7b095d00 T0) Step #5: ==37796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee556a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ee5569ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ee55699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ee5568266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee5567fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f084c0288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084c028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee51061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee51315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084c006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee50f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092358106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da99c6a6e0, 0x55da99c72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da99c72d38,0x55da99cf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37800==ERROR: AddressSanitizer: SEGV on unknown address 0x55da9b856d20 (pc 0x55da999677b8 bp 0x000000000000 sp 0x7ffd68575060 T0) Step #5: ==37800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da999677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da99966ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da999669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da99965266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da99964fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabfb7718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabfb771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da995031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da9952e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabfb74f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da994f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093298676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f52a9956e0, 0x55f52a99dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f52a99dd38,0x55f52aa24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37804==ERROR: AddressSanitizer: SEGV on unknown address 0x55f52c581d20 (pc 0x55f52a6927b8 bp 0x000000000000 sp 0x7fff260d84c0 T0) Step #5: ==37804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f52a6927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f52a691ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f52a6919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f52a690266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f52a68ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d175708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d17570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f52a22e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f52a2595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1754e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f52a220a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094232810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9829eb6e0, 0x55f9829f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9829f3d38,0x55f982a7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37808==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9845d7d20 (pc 0x55f9826e87b8 bp 0x000000000000 sp 0x7fff9e055230 T0) Step #5: ==37808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9826e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9826e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9826e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9826e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9826e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f725b5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f725b5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9822841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9822af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725b5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f982276a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095172452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559cd39d56e0, 0x559cd39ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559cd39ddd38,0x559cd3a64248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37812==ERROR: AddressSanitizer: SEGV on unknown address 0x559cd55c1d20 (pc 0x559cd36d27b8 bp 0x000000000000 sp 0x7fffb386aab0 T0) Step #5: ==37812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559cd36d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559cd36d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559cd36d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559cd36d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x559cd36cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f418d9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f418d9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559cd326e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559cd32995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418d9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559cd3260a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096106473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab559066e0, 0x55ab5590ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab5590ed38,0x55ab55995248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37816==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab574f2d20 (pc 0x55ab556037b8 bp 0x000000000000 sp 0x7ffe36f4db60 T0) Step #5: ==37816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab556037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab55602ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab556029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab55601266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab55600fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22f440e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22f440ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab5519f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab551ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f43ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab55191a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097042463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565471b336e0, 0x565471b3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565471b3bd38,0x565471bc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37820==ERROR: AddressSanitizer: SEGV on unknown address 0x56547371fd20 (pc 0x5654718307b8 bp 0x000000000000 sp 0x7ffdd1bd85e0 T0) Step #5: ==37820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654718307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56547182fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56547182f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56547182e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56547182dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65c00eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c00eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654713cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654713f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c00c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654713bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097982776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bef93546e0, 0x55bef935cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bef935cd38,0x55bef93e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37824==ERROR: AddressSanitizer: SEGV on unknown address 0x55befaf40d20 (pc 0x55bef90517b8 bp 0x000000000000 sp 0x7ffeee6d7680 T0) Step #5: ==37824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef90517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bef9050ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bef90509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bef904f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef904efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2b9f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2b9f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef8bed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef8c185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b9f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef8bdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098918197 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647f48026e0, 0x5647f480ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647f480ad38,0x5647f4891248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37828==ERROR: AddressSanitizer: SEGV on unknown address 0x5647f63eed20 (pc 0x5647f44ff7b8 bp 0x000000000000 sp 0x7ffd900d5ae0 T0) Step #5: ==37828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647f44ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647f44feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647f44fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647f44fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647f44fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f602228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f60222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647f409b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647f40c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f60200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647f408da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099854355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa2232f6e0, 0x55aa22337d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa22337d38,0x55aa223be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37832==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa23f1bd20 (pc 0x55aa2202c7b8 bp 0x000000000000 sp 0x7ffcc4b3aa90 T0) Step #5: ==37832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa2202c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa2202bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa2202b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa2202a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa22029fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4318f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4318f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa21bc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa21bf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4318f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa21bbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100788305 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562aedb826e0, 0x562aedb8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562aedb8ad38,0x562aedc11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37836==ERROR: AddressSanitizer: SEGV on unknown address 0x562aef76ed20 (pc 0x562aed87f7b8 bp 0x000000000000 sp 0x7ffe1fabdd70 T0) Step #5: ==37836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562aed87f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562aed87eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562aed87e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562aed87d266 in writeFile InstrProfilingFile.c Step #5: #4 0x562aed87cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73ace698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f73ace69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562aed41b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562aed4465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ace47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562aed40da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101720042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc558c46e0, 0x55fc558ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc558ccd38,0x55fc55953248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37840==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc574b0d20 (pc 0x55fc555c17b8 bp 0x000000000000 sp 0x7ffeddefae80 T0) Step #5: ==37840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc555c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc555c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc555c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc555bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc555befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe89d9e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe89d9e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc5515d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc551885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89d9c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc5514fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102659716 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd0fbd16e0, 0x55bd0fbd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd0fbd9d38,0x55bd0fc60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37844==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd117bdd20 (pc 0x55bd0f8ce7b8 bp 0x000000000000 sp 0x7ffe070f5800 T0) Step #5: ==37844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd0f8ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd0f8cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd0f8cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd0f8cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd0f8cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ec0fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ec0fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd0f46a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd0f4955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec0f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd0f45ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103593616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561550a6b6e0, 0x561550a73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561550a73d38,0x561550afa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37848==ERROR: AddressSanitizer: SEGV on unknown address 0x561552657d20 (pc 0x5615507687b8 bp 0x000000000000 sp 0x7ffe3107c360 T0) Step #5: ==37848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615507687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561550767ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615507679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561550766266 in writeFile InstrProfilingFile.c Step #5: #4 0x561550765fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60509ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60509aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615503041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56155032f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605098c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615502f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104526651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b02201d6e0, 0x55b022025d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b022025d38,0x55b0220ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37852==ERROR: AddressSanitizer: SEGV on unknown address 0x55b023c09d20 (pc 0x55b021d1a7b8 bp 0x000000000000 sp 0x7ffec0496c30 T0) Step #5: ==37852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b021d1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b021d19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b021d199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b021d18266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b021d17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2030138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb203013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0218b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0218e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb202ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0218a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105466750 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622abcf46e0, 0x5622abcfcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622abcfcd38,0x5622abd83248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37856==ERROR: AddressSanitizer: SEGV on unknown address 0x5622ad8e0d20 (pc 0x5622ab9f17b8 bp 0x000000000000 sp 0x7ffe4f732640 T0) Step #5: ==37856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ab9f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622ab9f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622ab9f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622ab9ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ab9eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d7f8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d7f8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622ab58d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622ab5b85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7f88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622ab57fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106406776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556fde0e06e0, 0x556fde0e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556fde0e8d38,0x556fde16f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37860==ERROR: AddressSanitizer: SEGV on unknown address 0x556fdfcccd20 (pc 0x556fddddd7b8 bp 0x000000000000 sp 0x7ffcc4265af0 T0) Step #5: ==37860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556fddddd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556fddddcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556fddddc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556fddddb266 in writeFile InstrProfilingFile.c Step #5: #4 0x556fddddafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f592548f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f592548fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556fdd9791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556fdd9a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f592546d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556fdd96ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107349230 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac912a46e0, 0x55ac912acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac912acd38,0x55ac91333248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37864==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac92e90d20 (pc 0x55ac90fa17b8 bp 0x000000000000 sp 0x7ffddff35460 T0) Step #5: ==37864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac90fa17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac90fa0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac90fa09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac90f9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac90f9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14f20658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14f2065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac90b3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac90b685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f2043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac90b2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108284545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bd3d9b76e0, 0x55bd3d9bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bd3d9bfd38,0x55bd3da46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37868==ERROR: AddressSanitizer: SEGV on unknown address 0x55bd3f5a3d20 (pc 0x55bd3d6b47b8 bp 0x000000000000 sp 0x7ffc58e561f0 T0) Step #5: ==37868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bd3d6b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bd3d6b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bd3d6b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bd3d6b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bd3d6b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6563898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb656389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bd3d2501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bd3d27b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb656367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bd3d242a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109214643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7d08fc6e0, 0x55f7d0904d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7d0904d38,0x55f7d098b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37872==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7d24e8d20 (pc 0x55f7d05f97b8 bp 0x000000000000 sp 0x7ffedef5cde0 T0) Step #5: ==37872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7d05f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7d05f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7d05f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7d05f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7d05f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efef4b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efef4b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7d01951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7d01c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef4b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7d0187a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110156571 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645f01ed6e0, 0x5645f01f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645f01f5d38,0x5645f027c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37876==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f1dd9d20 (pc 0x5645efeea7b8 bp 0x000000000000 sp 0x7ffd9ddffab0 T0) Step #5: ==37876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645efeea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645efee9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645efee99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645efee8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645efee7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1aff4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1aff4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645efa861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645efab15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aff499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645efa78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111094811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56267cfd76e0, 0x56267cfdfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56267cfdfd38,0x56267d066248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37880==ERROR: AddressSanitizer: SEGV on unknown address 0x56267ebc3d20 (pc 0x56267ccd47b8 bp 0x000000000000 sp 0x7ffca450f930 T0) Step #5: ==37880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56267ccd47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56267ccd3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56267ccd39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56267ccd2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56267ccd1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18018d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18018d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56267c8701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56267c89b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18018b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56267c862a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112025569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ced1dd76e0, 0x55ced1ddfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ced1ddfd38,0x55ced1e66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37884==ERROR: AddressSanitizer: SEGV on unknown address 0x55ced39c3d20 (pc 0x55ced1ad47b8 bp 0x000000000000 sp 0x7ffde0e3f8e0 T0) Step #5: ==37884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ced1ad47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ced1ad3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ced1ad39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ced1ad2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ced1ad1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f1cf678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f1cf67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ced16701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ced169b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1cf45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ced1662a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112962029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618c9dd16e0, 0x5618c9dd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618c9dd9d38,0x5618c9e60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37888==ERROR: AddressSanitizer: SEGV on unknown address 0x5618cb9bdd20 (pc 0x5618c9ace7b8 bp 0x000000000000 sp 0x7ffc09ed1330 T0) Step #5: ==37888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618c9ace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618c9acdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618c9acd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618c9acc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618c9acbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d317f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d317f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618c966a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618c96955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d317d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618c965ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113906288 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bf4a526e0, 0x564bf4a5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bf4a5ad38,0x564bf4ae1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37892==ERROR: AddressSanitizer: SEGV on unknown address 0x564bf663ed20 (pc 0x564bf474f7b8 bp 0x000000000000 sp 0x7ffc440ecef0 T0) Step #5: ==37892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bf474f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bf474eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bf474e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bf474d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bf474cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e84c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e84c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bf42eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bf43165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e84c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bf42dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114843179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555ce23d6e0, 0x5555ce245d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555ce245d38,0x5555ce2cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37896==ERROR: AddressSanitizer: SEGV on unknown address 0x5555cfe29d20 (pc 0x5555cdf3a7b8 bp 0x000000000000 sp 0x7ffd76180290 T0) Step #5: ==37896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555cdf3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5555cdf39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555cdf399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5555cdf38266 in writeFile InstrProfilingFile.c Step #5: #4 0x5555cdf37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92800288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9280028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555cdad61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555cdb015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9280006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555cdac8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115784156 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598ad8326e0, 0x5598ad83ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598ad83ad38,0x5598ad8c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37900==ERROR: AddressSanitizer: SEGV on unknown address 0x5598af41ed20 (pc 0x5598ad52f7b8 bp 0x000000000000 sp 0x7ffe32258020 T0) Step #5: ==37900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598ad52f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598ad52eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598ad52e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598ad52d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598ad52cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c1f02b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c1f02ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598ad0cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598ad0f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1f009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598ad0bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116719616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df7c5016e0, 0x55df7c509d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df7c509d38,0x55df7c590248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37904==ERROR: AddressSanitizer: SEGV on unknown address 0x55df7e0edd20 (pc 0x55df7c1fe7b8 bp 0x000000000000 sp 0x7ffe90e13f70 T0) Step #5: ==37904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df7c1fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df7c1fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df7c1fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df7c1fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df7c1fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b8ee2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b8ee2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df7bd9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df7bdc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b8ee0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df7bd8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117658604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624edcb86e0, 0x5624edcc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624edcc0d38,0x5624edd47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37908==ERROR: AddressSanitizer: SEGV on unknown address 0x5624ef8a4d20 (pc 0x5624ed9b57b8 bp 0x000000000000 sp 0x7ffe06555f10 T0) Step #5: ==37908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624ed9b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624ed9b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624ed9b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624ed9b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624ed9b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f362c6018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f362c601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624ed5511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624ed57c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362c5df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624ed543a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118604297 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56519beea6e0, 0x56519bef2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56519bef2d38,0x56519bf79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37912==ERROR: AddressSanitizer: SEGV on unknown address 0x56519dad6d20 (pc 0x56519bbe77b8 bp 0x000000000000 sp 0x7fffaf640830 T0) Step #5: ==37912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56519bbe77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56519bbe6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56519bbe69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56519bbe5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56519bbe4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7d02778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7d0277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56519b7831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56519b7ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d0255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56519b775a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119543763 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636ad9066e0, 0x5636ad90ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636ad90ed38,0x5636ad995248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37916==ERROR: AddressSanitizer: SEGV on unknown address 0x5636af4f2d20 (pc 0x5636ad6037b8 bp 0x000000000000 sp 0x7ffefdfdb000 T0) Step #5: ==37916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636ad6037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636ad602ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636ad6029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636ad601266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636ad600fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9d79868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9d7986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636ad19f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636ad1ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d7964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636ad191a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120492171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55739345b6e0, 0x557393463d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557393463d38,0x5573934ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37920==ERROR: AddressSanitizer: SEGV on unknown address 0x557395047d20 (pc 0x5573931587b8 bp 0x000000000000 sp 0x7fff04cb17f0 T0) Step #5: ==37920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573931587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557393157ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573931579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557393156266 in writeFile InstrProfilingFile.c Step #5: #4 0x557393155fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1dfacb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1dfacba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557392cf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557392d1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1dfaa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557392ce6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121428605 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f823546e0, 0x557f8235cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f8235cd38,0x557f823e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37924==ERROR: AddressSanitizer: SEGV on unknown address 0x557f83f40d20 (pc 0x557f820517b8 bp 0x000000000000 sp 0x7fff4d0db400 T0) Step #5: ==37924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f820517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f82050ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f820509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f8204f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f8204efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe145b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe145b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f81bed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f81c185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe145b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f81bdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122367974 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4fafa06e0, 0x55d4fafa8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4fafa8d38,0x55d4fb02f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37928==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4fcb8cd20 (pc 0x55d4fac9d7b8 bp 0x000000000000 sp 0x7ffcd1162d10 T0) Step #5: ==37928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4fac9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4fac9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4fac9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4fac9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4fac9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba4bcbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba4bcbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4fa8391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4fa8645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba4bc99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4fa82ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123309931 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56099bcf66e0, 0x56099bcfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56099bcfed38,0x56099bd85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37932==ERROR: AddressSanitizer: SEGV on unknown address 0x56099d8e2d20 (pc 0x56099b9f37b8 bp 0x000000000000 sp 0x7ffccbdf18e0 T0) Step #5: ==37932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56099b9f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56099b9f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56099b9f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56099b9f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56099b9f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5651a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5651a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56099b58f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56099b5ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56519e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56099b581a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124257793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55815dbf66e0, 0x55815dbfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55815dbfed38,0x55815dc85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37936==ERROR: AddressSanitizer: SEGV on unknown address 0x55815f7e2d20 (pc 0x55815d8f37b8 bp 0x000000000000 sp 0x7ffff8e79210 T0) Step #5: ==37936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55815d8f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55815d8f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55815d8f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55815d8f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55815d8f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13aab9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f13aab9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55815d48f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55815d4ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13aab7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55815d481a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125195094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b90e006e0, 0x563b90e08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b90e08d38,0x563b90e8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37940==ERROR: AddressSanitizer: SEGV on unknown address 0x563b929ecd20 (pc 0x563b90afd7b8 bp 0x000000000000 sp 0x7ffd2395ecf0 T0) Step #5: ==37940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b90afd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b90afcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b90afc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b90afb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b90afafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdecc9e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdecc9e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b906991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b906c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdecc9c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b9068ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126134685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593f46a16e0, 0x5593f46a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593f46a9d38,0x5593f4730248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37944==ERROR: AddressSanitizer: SEGV on unknown address 0x5593f628dd20 (pc 0x5593f439e7b8 bp 0x000000000000 sp 0x7ffd68954f80 T0) Step #5: ==37944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593f439e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593f439dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593f439d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593f439c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593f439bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22d02d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22d02d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593f3f3a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593f3f655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22d02b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593f3f2ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127074888 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564ee2df6e0, 0x5564ee2e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564ee2e7d38,0x5564ee36e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37948==ERROR: AddressSanitizer: SEGV on unknown address 0x5564efecbd20 (pc 0x5564edfdc7b8 bp 0x000000000000 sp 0x7ffe4512c7f0 T0) Step #5: ==37948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564edfdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5564edfdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564edfdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5564edfda266 in writeFile InstrProfilingFile.c Step #5: #4 0x5564edfd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc98f098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc98f09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564edb781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564edba35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc98ee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564edb6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128010206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565ef0056e0, 0x5565ef00dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565ef00dd38,0x5565ef094248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37952==ERROR: AddressSanitizer: SEGV on unknown address 0x5565f0bf1d20 (pc 0x5565eed027b8 bp 0x000000000000 sp 0x7ffc52ca6cf0 T0) Step #5: ==37952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565eed027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565eed01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565eed019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565eed00266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565eecfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81501118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8150111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565ee89e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565ee8c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81500ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565ee890a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128947331 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb7d9de6e0, 0x55fb7d9e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb7d9e6d38,0x55fb7da6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37956==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb7f5cad20 (pc 0x55fb7d6db7b8 bp 0x000000000000 sp 0x7fff35264050 T0) Step #5: ==37956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb7d6db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb7d6daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb7d6da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb7d6d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb7d6d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0505a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0505a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb7d2771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb7d2a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff050582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb7d269a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129888159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc742b86e0, 0x55bc742c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc742c0d38,0x55bc74347248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37960==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc75ea4d20 (pc 0x55bc73fb57b8 bp 0x000000000000 sp 0x7ffce3b8ed20 T0) Step #5: ==37960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc73fb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc73fb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc73fb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc73fb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc73fb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9815e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9815e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc73b511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc73b7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9815c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc73b43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130829421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a3966f6e0, 0x562a39677d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a39677d38,0x562a396fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37964==ERROR: AddressSanitizer: SEGV on unknown address 0x562a3b25bd20 (pc 0x562a3936c7b8 bp 0x000000000000 sp 0x7ffd8a67e8c0 T0) Step #5: ==37964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a3936c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a3936bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a3936b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a3936a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a39369fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f77c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f77c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a38f081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a38f335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f77c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a38efaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131767539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f88d556e0, 0x559f88d5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f88d5dd38,0x559f88de4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37968==ERROR: AddressSanitizer: SEGV on unknown address 0x559f8a941d20 (pc 0x559f88a527b8 bp 0x000000000000 sp 0x7fff4dfcc200 T0) Step #5: ==37968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f88a527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f88a51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f88a519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f88a50266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f88a4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92c8d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92c8d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f885ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f886195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c8d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f885e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132696997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfc363e6e0, 0x55bfc3646d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfc3646d38,0x55bfc36cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37972==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc522ad20 (pc 0x55bfc333b7b8 bp 0x000000000000 sp 0x7ffdf9790440 T0) Step #5: ==37972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc333b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfc333aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfc333a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfc3339266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc3338fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff78f6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff78f6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc2ed71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc2f025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78f6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc2ec9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133641192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac9852a6e0, 0x55ac98532d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac98532d38,0x55ac985b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37976==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac9a116d20 (pc 0x55ac982277b8 bp 0x000000000000 sp 0x7ffe0db91f50 T0) Step #5: ==37976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac982277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac98226ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac982269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac98225266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac98224fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6f98f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6f98f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac97dc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac97dee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f98d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac97db5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134588315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a770db6e0, 0x560a770e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a770e3d38,0x560a7716a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37980==ERROR: AddressSanitizer: SEGV on unknown address 0x560a78cc7d20 (pc 0x560a76dd87b8 bp 0x000000000000 sp 0x7ffcd7133860 T0) Step #5: ==37980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a76dd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a76dd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a76dd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a76dd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a76dd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8edc05e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8edc05ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a769741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a7699f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8edc03c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a76966a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135523893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c673ef6e0, 0x561c673f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c673f7d38,0x561c6747e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37984==ERROR: AddressSanitizer: SEGV on unknown address 0x561c68fdbd20 (pc 0x561c670ec7b8 bp 0x000000000000 sp 0x7ffc34f8ce40 T0) Step #5: ==37984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c670ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c670ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c670eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c670ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c670e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d15b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d15b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c66c881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c66cb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d15b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c66c7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136463761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db93d536e0, 0x55db93d5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db93d5bd38,0x55db93de2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37988==ERROR: AddressSanitizer: SEGV on unknown address 0x55db9593fd20 (pc 0x55db93a507b8 bp 0x000000000000 sp 0x7fff3fbb5560 T0) Step #5: ==37988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db93a507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db93a4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db93a4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db93a4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db93a4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fb836f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fb836fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db935ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db936175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb834d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db935dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137396046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576bb4036e0, 0x5576bb40bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576bb40bd38,0x5576bb492248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37992==ERROR: AddressSanitizer: SEGV on unknown address 0x5576bcfefd20 (pc 0x5576bb1007b8 bp 0x000000000000 sp 0x7ffe80c147a0 T0) Step #5: ==37992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576bb1007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576bb0ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576bb0ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576bb0fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576bb0fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f916d6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f916d619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576bac9c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576bacc75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916d5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576bac8ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138333354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6a48ad6e0, 0x55e6a48b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6a48b5d38,0x55e6a493c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==37996==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6a6499d20 (pc 0x55e6a45aa7b8 bp 0x000000000000 sp 0x7fffc0763600 T0) Step #5: ==37996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6a45aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6a45a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6a45a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6a45a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6a45a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20033848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2003384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6a41461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6a41715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2003362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6a4138a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==37996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139260626 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f59ecff6e0, 0x55f59ed07d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f59ed07d38,0x55f59ed8e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38000==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5a08ebd20 (pc 0x55f59e9fc7b8 bp 0x000000000000 sp 0x7fff2bf0e780 T0) Step #5: ==38000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f59e9fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f59e9fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f59e9fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f59e9fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f59e9f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6bc0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6bc0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f59e5981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f59e5c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6bc0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f59e58aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140202204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8fa2a96e0, 0x55a8fa2b1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8fa2b1d38,0x55a8fa338248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38004==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8fbe95d20 (pc 0x55a8f9fa67b8 bp 0x000000000000 sp 0x7ffee8442330 T0) Step #5: ==38004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8f9fa67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8f9fa5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8f9fa59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8f9fa4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8f9fa3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf5cd128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf5cd12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8f9b421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8f9b6d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf5ccf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8f9b34a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141137167 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bff0596e0, 0x557bff061d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bff061d38,0x557bff0e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38008==ERROR: AddressSanitizer: SEGV on unknown address 0x557c00c45d20 (pc 0x557bfed567b8 bp 0x000000000000 sp 0x7ffc8b8ccbe0 T0) Step #5: ==38008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bfed567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bfed55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bfed559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bfed54266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bfed53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f191c8318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f191c831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bfe8f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bfe91d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f191c80f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bfe8e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142080712 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a280be6e0, 0x563a280c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a280c6d38,0x563a2814d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38012==ERROR: AddressSanitizer: SEGV on unknown address 0x563a29caad20 (pc 0x563a27dbb7b8 bp 0x000000000000 sp 0x7fffcd17d8b0 T0) Step #5: ==38012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a27dbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a27dbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a27dba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a27db9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a27db8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28232658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2823265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a279571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a279825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2823243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a27949a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143019069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560327db86e0, 0x560327dc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560327dc0d38,0x560327e47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38016==ERROR: AddressSanitizer: SEGV on unknown address 0x5603299a4d20 (pc 0x560327ab57b8 bp 0x000000000000 sp 0x7ffd582ad470 T0) Step #5: ==38016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560327ab57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560327ab4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560327ab49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560327ab3266 in writeFile InstrProfilingFile.c Step #5: #4 0x560327ab2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa98a3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa98a360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603276511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56032767c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98a33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560327643a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143959451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556df930f6e0, 0x556df9317d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556df9317d38,0x556df939e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38020==ERROR: AddressSanitizer: SEGV on unknown address 0x556dfaefbd20 (pc 0x556df900c7b8 bp 0x000000000000 sp 0x7ffe64f81c50 T0) Step #5: ==38020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556df900c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556df900bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556df900b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556df900a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556df9009fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f919c5ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f919c5cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556df8ba81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556df8bd35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919c5ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556df8b9aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144898791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d3d1ee6e0, 0x559d3d1f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d3d1f6d38,0x559d3d27d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38024==ERROR: AddressSanitizer: SEGV on unknown address 0x559d3eddad20 (pc 0x559d3ceeb7b8 bp 0x000000000000 sp 0x7ffcd1dd56a0 T0) Step #5: ==38024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d3ceeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d3ceeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d3ceea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d3cee9266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d3cee8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a5c5018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a5c501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d3ca871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d3cab25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a5c4df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d3ca79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145843945 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e562bd6e0, 0x556e562c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e562c5d38,0x556e5634c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38028==ERROR: AddressSanitizer: SEGV on unknown address 0x556e57ea9d20 (pc 0x556e55fba7b8 bp 0x000000000000 sp 0x7ffec55d8a10 T0) Step #5: ==38028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e55fba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e55fb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e55fb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e55fb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e55fb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9960da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9960da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e55b561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e55b815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9960d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e55b48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146782147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c84c20e6e0, 0x55c84c216d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c84c216d38,0x55c84c29d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38032==ERROR: AddressSanitizer: SEGV on unknown address 0x55c84ddfad20 (pc 0x55c84bf0b7b8 bp 0x000000000000 sp 0x7ffc099a8460 T0) Step #5: ==38032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c84bf0b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c84bf0aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c84bf0a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c84bf09266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c84bf08fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2fde658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2fde65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c84baa71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c84bad25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2fde43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c84ba99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147719125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea7b57f6e0, 0x55ea7b587d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea7b587d38,0x55ea7b60e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38036==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea7d16bd20 (pc 0x55ea7b27c7b8 bp 0x000000000000 sp 0x7ffecc84ff70 T0) Step #5: ==38036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea7b27c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea7b27bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea7b27b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea7b27a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea7b279fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b36b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b36b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea7ae181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea7ae435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b36aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea7ae0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148653226 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606d846e6e0, 0x5606d8476d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606d8476d38,0x5606d84fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38040==ERROR: AddressSanitizer: SEGV on unknown address 0x5606da05ad20 (pc 0x5606d816b7b8 bp 0x000000000000 sp 0x7ffd3db5f2e0 T0) Step #5: ==38040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606d816b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5606d816aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5606d816a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5606d8169266 in writeFile InstrProfilingFile.c Step #5: #4 0x5606d8168fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a0be8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a0be8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606d7d071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606d7d325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a0be69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5606d7cf9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149598613 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eafb56c6e0, 0x55eafb574d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eafb574d38,0x55eafb5fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38044==ERROR: AddressSanitizer: SEGV on unknown address 0x55eafd158d20 (pc 0x55eafb2697b8 bp 0x000000000000 sp 0x7ffed878f190 T0) Step #5: ==38044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eafb2697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eafb268ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eafb2689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eafb267266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eafb266fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83950778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8395077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eafae051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eafae305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8395055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eafadf7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150545326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55746e3746e0, 0x55746e37cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55746e37cd38,0x55746e403248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 47Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38048==ERROR: AddressSanitizer: SEGV on unknown address 0x55746ff60d20 (pc 0x55746e0717b8 bp 0x000000000000 sp 0x7ffe1e84ccf0 T0) Step #5: ==38048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55746e0717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55746e070ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55746e0709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55746e06f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55746e06efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7927eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7927eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55746dc0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55746dc385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7927ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55746dbffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151480971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ba4f316e0, 0x563ba4f39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ba4f39d38,0x563ba4fc0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38052==ERROR: AddressSanitizer: SEGV on unknown address 0x563ba6b1dd20 (pc 0x563ba4c2e7b8 bp 0x000000000000 sp 0x7ffec8f77d00 T0) Step #5: ==38052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ba4c2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ba4c2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ba4c2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ba4c2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ba4c2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2411caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2411cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ba47ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ba47f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2411c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ba47bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152427878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ce733a6e0, 0x557ce7342d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ce7342d38,0x557ce73c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38056==ERROR: AddressSanitizer: SEGV on unknown address 0x557ce8f26d20 (pc 0x557ce70377b8 bp 0x000000000000 sp 0x7ffea01405d0 T0) Step #5: ==38056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ce70377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ce7036ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ce70369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ce7035266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ce7034fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cc22f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cc22f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ce6bd31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ce6bfe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc22d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ce6bc5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153371565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8e4baf6e0, 0x55f8e4bb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8e4bb7d38,0x55f8e4c3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38060==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8e679bd20 (pc 0x55f8e48ac7b8 bp 0x000000000000 sp 0x7ffd89e62180 T0) Step #5: ==38060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8e48ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8e48abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8e48ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8e48aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8e48a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4451bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4451bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8e44481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8e44735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4451bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8e443aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154304834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ac35f56e0, 0x557ac35fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ac35fdd38,0x557ac3684248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38064==ERROR: AddressSanitizer: SEGV on unknown address 0x557ac51e1d20 (pc 0x557ac32f27b8 bp 0x000000000000 sp 0x7ffc90f45760 T0) Step #5: ==38064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ac32f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ac32f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ac32f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ac32f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ac32effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4a8ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe4a8ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ac2e8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ac2eb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a8ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ac2e80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155244524 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56427a8df6e0, 0x56427a8e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56427a8e7d38,0x56427a96e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38068==ERROR: AddressSanitizer: SEGV on unknown address 0x56427c4cbd20 (pc 0x56427a5dc7b8 bp 0x000000000000 sp 0x7ffed25d9350 T0) Step #5: ==38068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56427a5dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56427a5dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56427a5db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56427a5da266 in writeFile InstrProfilingFile.c Step #5: #4 0x56427a5d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa53f6878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa53f687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56427a1781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56427a1a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53f665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56427a16aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156185006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b25e866e0, 0x561b25e8ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b25e8ed38,0x561b25f15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38072==ERROR: AddressSanitizer: SEGV on unknown address 0x561b27a72d20 (pc 0x561b25b837b8 bp 0x000000000000 sp 0x7fffdae54c60 T0) Step #5: ==38072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b25b837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b25b82ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b25b829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b25b81266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b25b80fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc6f2ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc6f2eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b2571f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b2574a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6f2cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b25711a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157123282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fa0b886e0, 0x563fa0b90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fa0b90d38,0x563fa0c17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38076==ERROR: AddressSanitizer: SEGV on unknown address 0x563fa2774d20 (pc 0x563fa08857b8 bp 0x000000000000 sp 0x7fffb5d081c0 T0) Step #5: ==38076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fa08857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fa0884ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fa08849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fa0883266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fa0882fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb83170b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb83170ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fa04211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fa044c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8316e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fa0413a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158066261 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b24cb446e0, 0x55b24cb4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b24cb4cd38,0x55b24cbd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38080==ERROR: AddressSanitizer: SEGV on unknown address 0x55b24e730d20 (pc 0x55b24c8417b8 bp 0x000000000000 sp 0x7ffcde098d50 T0) Step #5: ==38080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b24c8417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b24c840ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b24c8409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b24c83f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b24c83efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71b92c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b92c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b24c3dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b24c4085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b929f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b24c3cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159006918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbc955b6e0, 0x55fbc9563d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbc9563d38,0x55fbc95ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38084==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbcb147d20 (pc 0x55fbc92587b8 bp 0x000000000000 sp 0x7ffc984fde50 T0) Step #5: ==38084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc92587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbc9257ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbc92579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbc9256266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc9255fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4560de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4560de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc8df41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc8e1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4560dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc8de6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159943957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dc1d476e0, 0x564dc1d4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dc1d4fd38,0x564dc1dd6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38088==ERROR: AddressSanitizer: SEGV on unknown address 0x564dc3933d20 (pc 0x564dc1a447b8 bp 0x000000000000 sp 0x7ffff1e3e1d0 T0) Step #5: ==38088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dc1a447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dc1a43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dc1a439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dc1a42266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dc1a41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e46efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e46efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dc15e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dc160b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e46eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dc15d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160884531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c41689a6e0, 0x55c4168a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4168a2d38,0x55c416929248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38092==ERROR: AddressSanitizer: SEGV on unknown address 0x55c418486d20 (pc 0x55c4165977b8 bp 0x000000000000 sp 0x7ffc2eef0680 T0) Step #5: ==38092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4165977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c416596ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4165969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c416595266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c416594fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf4a2f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf4a2f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4161331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c41615e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4a2d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c416125a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161826916 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7292666e0, 0x55f72926ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f72926ed38,0x55f7292f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38096==ERROR: AddressSanitizer: SEGV on unknown address 0x55f72ae52d20 (pc 0x55f728f637b8 bp 0x000000000000 sp 0x7ffc49aec4c0 T0) Step #5: ==38096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f728f637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f728f62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f728f629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f728f61266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f728f60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14709c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14709c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f728aff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f728b2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14709a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f728af1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162763714 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f00a066e0, 0x563f00a0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f00a0ed38,0x563f00a95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38100==ERROR: AddressSanitizer: SEGV on unknown address 0x563f025f2d20 (pc 0x563f007037b8 bp 0x000000000000 sp 0x7ffe9c6ee730 T0) Step #5: ==38100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f007037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f00702ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f007029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f00701266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f00700fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f084a25c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f084a25ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f0029f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f002ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084a23a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f00291a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163698101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f387d16e0, 0x561f387d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f387d9d38,0x561f38860248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38104==ERROR: AddressSanitizer: SEGV on unknown address 0x561f3a3bdd20 (pc 0x561f384ce7b8 bp 0x000000000000 sp 0x7ffefe12c110 T0) Step #5: ==38104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f384ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f384cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f384cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f384cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f384cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ef01168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef0116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f3806a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f380955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef00f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f3805ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164638105 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cac50b6e0, 0x563cac513d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cac513d38,0x563cac59a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38108==ERROR: AddressSanitizer: SEGV on unknown address 0x563cae0f7d20 (pc 0x563cac2087b8 bp 0x000000000000 sp 0x7fff7b28d190 T0) Step #5: ==38108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cac2087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cac207ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cac2079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cac206266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cac205fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23bbc3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23bbc3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cabda41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cabdcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23bbc1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cabd96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165577675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56244d5746e0, 0x56244d57cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56244d57cd38,0x56244d603248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38112==ERROR: AddressSanitizer: SEGV on unknown address 0x56244f160d20 (pc 0x56244d2717b8 bp 0x000000000000 sp 0x7ffe09bd6c30 T0) Step #5: ==38112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56244d2717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56244d270ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56244d2709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56244d26f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56244d26efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f8fa6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f8fa6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56244ce0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56244ce385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8fa49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56244cdffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166509429 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d74cc66e0, 0x556d74cced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d74cced38,0x556d74d55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38116==ERROR: AddressSanitizer: SEGV on unknown address 0x556d768b2d20 (pc 0x556d749c37b8 bp 0x000000000000 sp 0x7fff7c62f4b0 T0) Step #5: ==38116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d749c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d749c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d749c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d749c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d749c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80e182f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80e182fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d7455f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d7458a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e180d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d74551a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167442973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e95f4526e0, 0x55e95f45ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e95f45ad38,0x55e95f4e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38120==ERROR: AddressSanitizer: SEGV on unknown address 0x55e96103ed20 (pc 0x55e95f14f7b8 bp 0x000000000000 sp 0x7ffc3e9de210 T0) Step #5: ==38120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e95f14f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e95f14eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e95f14e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e95f14d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e95f14cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d83af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d83af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e95eceb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e95ed165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d83ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e95ecdda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168383232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e50e3e36e0, 0x55e50e3ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e50e3ebd38,0x55e50e472248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38124==ERROR: AddressSanitizer: SEGV on unknown address 0x55e50ffcfd20 (pc 0x55e50e0e07b8 bp 0x000000000000 sp 0x7ffe5804a800 T0) Step #5: ==38124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e50e0e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e50e0dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e50e0df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e50e0de266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e50e0ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40a83678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40a8367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e50dc7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e50dca75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a8345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e50dc6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169315279 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625a82ec6e0, 0x5625a82f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625a82f4d38,0x5625a837b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38128==ERROR: AddressSanitizer: SEGV on unknown address 0x5625a9ed8d20 (pc 0x5625a7fe97b8 bp 0x000000000000 sp 0x7ffe27a56d90 T0) Step #5: ==38128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625a7fe97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625a7fe8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625a7fe89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625a7fe7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625a7fe6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92d83ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92d83eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625a7b851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625a7bb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d83c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625a7b77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170253366 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6d32346e0, 0x55a6d323cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6d323cd38,0x55a6d32c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38132==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6d4e20d20 (pc 0x55a6d2f317b8 bp 0x000000000000 sp 0x7fff57568290 T0) Step #5: ==38132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6d2f317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6d2f30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6d2f309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6d2f2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6d2f2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8bfcffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bfcffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6d2acd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6d2af85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfcfd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6d2abfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171189762 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f201ac6e0, 0x562f201b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f201b4d38,0x562f2023b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38136==ERROR: AddressSanitizer: SEGV on unknown address 0x562f21d98d20 (pc 0x562f1fea97b8 bp 0x000000000000 sp 0x7fff8ebc8050 T0) Step #5: ==38136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f1fea97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f1fea8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f1fea89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f1fea7266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f1fea6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d83ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d83ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f1fa451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1fa705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d83c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f1fa37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172130398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9438326e0, 0x55f94383ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f94383ad38,0x55f9438c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38140==ERROR: AddressSanitizer: SEGV on unknown address 0x55f94541ed20 (pc 0x55f94352f7b8 bp 0x000000000000 sp 0x7ffecde573b0 T0) Step #5: ==38140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f94352f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f94352eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f94352e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f94352d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f94352cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f698c6b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f698c6b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9430cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9430f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f698c68f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9430bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173068111 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a47ea996e0, 0x55a47eaa1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a47eaa1d38,0x55a47eb28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38144==ERROR: AddressSanitizer: SEGV on unknown address 0x55a480685d20 (pc 0x55a47e7967b8 bp 0x000000000000 sp 0x7ffd044a2b50 T0) Step #5: ==38144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47e7967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a47e795ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a47e7959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a47e794266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a47e793fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9cbde48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9cbde4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a47e3321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a47e35d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9cbdc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a47e324a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174011877 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55baec2686e0, 0x55baec270d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55baec270d38,0x55baec2f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38148==ERROR: AddressSanitizer: SEGV on unknown address 0x55baede54d20 (pc 0x55baebf657b8 bp 0x000000000000 sp 0x7fffcbc0ab40 T0) Step #5: ==38148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baebf657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55baebf64ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55baebf649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55baebf63266 in writeFile InstrProfilingFile.c Step #5: #4 0x55baebf62fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96dc5ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96dc5baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baebb011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baebb2c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96dc598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baebaf3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174952831 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622975476e0, 0x56229754fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56229754fd38,0x5622975d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38152==ERROR: AddressSanitizer: SEGV on unknown address 0x562299133d20 (pc 0x5622972447b8 bp 0x000000000000 sp 0x7fff9fdfeb50 T0) Step #5: ==38152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622972447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562297243ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622972439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562297242266 in writeFile InstrProfilingFile.c Step #5: #4 0x562297241fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6bc7bf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6bc7bf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562296de01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562296e0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bc7bd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562296dd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175893773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a43f8b96e0, 0x55a43f8c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a43f8c1d38,0x55a43f948248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38156==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4414a5d20 (pc 0x55a43f5b67b8 bp 0x000000000000 sp 0x7ffd9356de10 T0) Step #5: ==38156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a43f5b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a43f5b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a43f5b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a43f5b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a43f5b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0b62bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0b62bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a43f1521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a43f17d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b629b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a43f144a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176831898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3b872c6e0, 0x55f3b8734d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3b8734d38,0x55f3b87bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38160==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3ba318d20 (pc 0x55f3b84297b8 bp 0x000000000000 sp 0x7ffc6e512c30 T0) Step #5: ==38160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3b84297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3b8428ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3b84289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3b8427266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3b8426fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a6b52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a6b52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3b7fc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3b7ff05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6b509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3b7fb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177773081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c04856b6e0, 0x55c048573d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c048573d38,0x55c0485fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38164==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04a157d20 (pc 0x55c0482687b8 bp 0x000000000000 sp 0x7ffd171c6390 T0) Step #5: ==38164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0482687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c048267ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0482679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c048266266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c048265fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafeff3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafeff3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c047e041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c047e2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafeff18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c047df6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178713499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0b94966e0, 0x55e0b949ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0b949ed38,0x55e0b9525248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38168==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0bb082d20 (pc 0x55e0b91937b8 bp 0x000000000000 sp 0x7ffc095e6330 T0) Step #5: ==38168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0b91937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0b9192ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0b91929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0b9191266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0b9190fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd524a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd524a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0b8d2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0b8d5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd524a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0b8d21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179652535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ee93a76e0, 0x563ee93afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ee93afd38,0x563ee9436248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38172==ERROR: AddressSanitizer: SEGV on unknown address 0x563eeaf93d20 (pc 0x563ee90a47b8 bp 0x000000000000 sp 0x7ffe54cd6550 T0) Step #5: ==38172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ee90a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ee90a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ee90a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ee90a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ee90a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d9f9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d9f975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ee8c401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ee8c6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9f953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ee8c32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180582854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b1d8066e0, 0x560b1d80ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b1d80ed38,0x560b1d895248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38176==ERROR: AddressSanitizer: SEGV on unknown address 0x560b1f3f2d20 (pc 0x560b1d5037b8 bp 0x000000000000 sp 0x7ffd0a22d330 T0) Step #5: ==38176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b1d5037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b1d502ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b1d5029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b1d501266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b1d500fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd574e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd574e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b1d09f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b1d0ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd574c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b1d091a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181526463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c95c8c16e0, 0x55c95c8c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c95c8c9d38,0x55c95c950248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38180==ERROR: AddressSanitizer: SEGV on unknown address 0x55c95e4add20 (pc 0x55c95c5be7b8 bp 0x000000000000 sp 0x7fff7c516e30 T0) Step #5: ==38180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c95c5be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c95c5bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c95c5bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c95c5bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c95c5bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f553e2da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f553e2daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c95c15a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c95c1855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f553e2b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c95c14ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182459829 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576a94466e0, 0x5576a944ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576a944ed38,0x5576a94d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38184==ERROR: AddressSanitizer: SEGV on unknown address 0x5576ab032d20 (pc 0x5576a91437b8 bp 0x000000000000 sp 0x7ffdcc12d510 T0) Step #5: ==38184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576a91437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576a9142ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576a91429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576a9141266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576a9140fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68bcc2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68bcc2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576a8cdf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576a8d0a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68bcc08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576a8cd1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183403872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fbc6fa76e0, 0x55fbc6fafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fbc6fafd38,0x55fbc7036248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38188==ERROR: AddressSanitizer: SEGV on unknown address 0x55fbc8b93d20 (pc 0x55fbc6ca47b8 bp 0x000000000000 sp 0x7ffe91cec520 T0) Step #5: ==38188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fbc6ca47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fbc6ca3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fbc6ca39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fbc6ca2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fbc6ca1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2798d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2798d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fbc68401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fbc686b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2798b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fbc6832a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184336747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55944a4d06e0, 0x55944a4d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55944a4d8d38,0x55944a55f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38192==ERROR: AddressSanitizer: SEGV on unknown address 0x55944c0bcd20 (pc 0x55944a1cd7b8 bp 0x000000000000 sp 0x7ffe2eac6450 T0) Step #5: ==38192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55944a1cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55944a1ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55944a1cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55944a1cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55944a1cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5308c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5308c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559449d691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559449d945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5308a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559449d5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185277391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582139b26e0, 0x5582139bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582139bad38,0x558213a41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38196==ERROR: AddressSanitizer: SEGV on unknown address 0x55821559ed20 (pc 0x5582136af7b8 bp 0x000000000000 sp 0x7ffd4cf28dd0 T0) Step #5: ==38196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582136af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582136aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582136ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582136ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582136acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1673e3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1673e3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55821324b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582132765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1673e1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55821323da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186221378 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5567a08996e0, 0x5567a08a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5567a08a1d38,0x5567a0928248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38200==ERROR: AddressSanitizer: SEGV on unknown address 0x5567a2485d20 (pc 0x5567a05967b8 bp 0x000000000000 sp 0x7ffdc1c13250 T0) Step #5: ==38200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567a05967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567a0595ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567a05959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567a0594266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567a0593fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0067b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0067b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5567a01321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567a015d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd006791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5567a0124a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187159810 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de72e606e0, 0x55de72e68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de72e68d38,0x55de72eef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38204==ERROR: AddressSanitizer: SEGV on unknown address 0x55de74a4cd20 (pc 0x55de72b5d7b8 bp 0x000000000000 sp 0x7fff2f11a8d0 T0) Step #5: ==38204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de72b5d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de72b5cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de72b5c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de72b5b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de72b5afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94adc538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94adc53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de726f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de727245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94adc31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de726eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188101256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625397006e0, 0x562539708d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562539708d38,0x56253978f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38208==ERROR: AddressSanitizer: SEGV on unknown address 0x56253b2ecd20 (pc 0x5625393fd7b8 bp 0x000000000000 sp 0x7ffc753d4b10 T0) Step #5: ==38208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625393fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625393fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625393fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625393fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625393fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02f5ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02f5ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562538f991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562538fc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f5cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562538f8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189041258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b271a06e0, 0x558b271a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b271a8d38,0x558b2722f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38212==ERROR: AddressSanitizer: SEGV on unknown address 0x558b28d8cd20 (pc 0x558b26e9d7b8 bp 0x000000000000 sp 0x7fff38d83440 T0) Step #5: ==38212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b26e9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b26e9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b26e9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b26e9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b26e9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc793d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc793d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b26a391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b26a645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc793b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b26a2ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189979214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a76c676e0, 0x564a76c6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a76c6fd38,0x564a76cf6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38216==ERROR: AddressSanitizer: SEGV on unknown address 0x564a78853d20 (pc 0x564a769647b8 bp 0x000000000000 sp 0x7ffd9a7ee3b0 T0) Step #5: ==38216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a769647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a76963ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a769639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a76962266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a76961fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc982d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc982d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a765001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a7652b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc982d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a764f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190915343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641b24de6e0, 0x5641b24e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641b24e6d38,0x5641b256d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38220==ERROR: AddressSanitizer: SEGV on unknown address 0x5641b40cad20 (pc 0x5641b21db7b8 bp 0x000000000000 sp 0x7ffe59c24ec0 T0) Step #5: ==38220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641b21db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641b21daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641b21da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641b21d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641b21d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c454668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c45466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641b1d771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641b1da25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c45444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641b1d69a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191854659 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562796e286e0, 0x562796e30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562796e30d38,0x562796eb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38224==ERROR: AddressSanitizer: SEGV on unknown address 0x562798a14d20 (pc 0x562796b257b8 bp 0x000000000000 sp 0x7ffdb2b43e10 T0) Step #5: ==38224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562796b257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562796b24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562796b249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562796b23266 in writeFile InstrProfilingFile.c Step #5: #4 0x562796b22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a334fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a334fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627966c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627966ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a334d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627966b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192790878 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645e868a6e0, 0x5645e8692d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645e8692d38,0x5645e8719248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38228==ERROR: AddressSanitizer: SEGV on unknown address 0x5645ea276d20 (pc 0x5645e83877b8 bp 0x000000000000 sp 0x7ffd2a605320 T0) Step #5: ==38228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645e83877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645e8386ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645e83869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645e8385266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645e8384fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7c16638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7c1663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645e7f231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645e7f4e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c1641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645e7f15a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193734165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646ab6f96e0, 0x5646ab701d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646ab701d38,0x5646ab788248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38232==ERROR: AddressSanitizer: SEGV on unknown address 0x5646ad2e5d20 (pc 0x5646ab3f67b8 bp 0x000000000000 sp 0x7ffd5aee1ba0 T0) Step #5: ==38232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646ab3f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646ab3f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646ab3f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646ab3f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646ab3f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f242cc748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f242cc74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646aaf921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646aafbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f242cc52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646aaf84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194674395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8f918d6e0, 0x55b8f9195d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8f9195d38,0x55b8f921c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38236==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8fad79d20 (pc 0x55b8f8e8a7b8 bp 0x000000000000 sp 0x7ffc87edefa0 T0) Step #5: ==38236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8f8e8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8f8e89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8f8e899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8f8e88266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8f8e87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f355bf9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f355bf9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8f8a261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8f8a515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355bf79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8f8a18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195613485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aab0b296e0, 0x55aab0b31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aab0b31d38,0x55aab0bb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38240==ERROR: AddressSanitizer: SEGV on unknown address 0x55aab2715d20 (pc 0x55aab08267b8 bp 0x000000000000 sp 0x7ffd048bded0 T0) Step #5: ==38240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aab08267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aab0825ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aab08259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aab0824266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aab0823fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79c87558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c8755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aab03c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aab03ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c8733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aab03b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196547752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5eab146e0, 0x55d5eab1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5eab1cd38,0x55d5eaba3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38244==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5ec700d20 (pc 0x55d5ea8117b8 bp 0x000000000000 sp 0x7ffc42f6c5f0 T0) Step #5: ==38244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ea8117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5ea810ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5ea8109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5ea80f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ea80efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46c8da78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c8da7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5ea3ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5ea3d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c8d85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5ea39fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197490307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558dc78b66e0, 0x558dc78bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558dc78bed38,0x558dc7945248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38248==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc94a2d20 (pc 0x558dc75b37b8 bp 0x000000000000 sp 0x7ffd84715340 T0) Step #5: ==38248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc75b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558dc75b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558dc75b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558dc75b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc75b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f090aac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f090aac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc714f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc717a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090aaa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc7141a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198432383 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559086b796e0, 0x559086b81d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559086b81d38,0x559086c08248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38252==ERROR: AddressSanitizer: SEGV on unknown address 0x559088765d20 (pc 0x5590868767b8 bp 0x000000000000 sp 0x7ffc676cc740 T0) Step #5: ==38252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590868767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559086875ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590868759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559086874266 in writeFile InstrProfilingFile.c Step #5: #4 0x559086873fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc961ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc961ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590864121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55908643d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc961e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559086404a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199367898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5611f3f956e0, 0x5611f3f9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5611f3f9dd38,0x5611f4024248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38256==ERROR: AddressSanitizer: SEGV on unknown address 0x5611f5b81d20 (pc 0x5611f3c927b8 bp 0x000000000000 sp 0x7ffc74d5ed10 T0) Step #5: ==38256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5611f3c927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5611f3c91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5611f3c919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5611f3c90266 in writeFile InstrProfilingFile.c Step #5: #4 0x5611f3c8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c92d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c92d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5611f382e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5611f38595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c92ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5611f3820a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200298110 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d777926e0, 0x556d7779ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d7779ad38,0x556d77821248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38260==ERROR: AddressSanitizer: SEGV on unknown address 0x556d7937ed20 (pc 0x556d7748f7b8 bp 0x000000000000 sp 0x7ffc3a1353d0 T0) Step #5: ==38260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d7748f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d7748eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d7748e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d7748d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d7748cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0958a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0958a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d7702b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d770565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0958a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d7701da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201238031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c16816a6e0, 0x55c168172d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c168172d38,0x55c1681f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38264==ERROR: AddressSanitizer: SEGV on unknown address 0x55c169d56d20 (pc 0x55c167e677b8 bp 0x000000000000 sp 0x7ffdb66afc90 T0) Step #5: ==38264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c167e677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c167e66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c167e669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c167e65266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c167e64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a7eacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a7eacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c167a031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c167a2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7eaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1679f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202172328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3f4a166e0, 0x55c3f4a1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3f4a1ed38,0x55c3f4aa5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38268==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3f6602d20 (pc 0x55c3f47137b8 bp 0x000000000000 sp 0x7ffcb09914f0 T0) Step #5: ==38268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3f47137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3f4712ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3f47129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3f4711266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3f4710fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78ede558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78ede55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3f42af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3f42da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78ede33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3f42a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203111057 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cba62546e0, 0x55cba625cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cba625cd38,0x55cba62e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38272==ERROR: AddressSanitizer: SEGV on unknown address 0x55cba7e40d20 (pc 0x55cba5f517b8 bp 0x000000000000 sp 0x7ffefe7b4510 T0) Step #5: ==38272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cba5f517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cba5f50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cba5f509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cba5f4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cba5f4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f418cb908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f418cb90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cba5aed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cba5b185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418cb6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cba5adfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204049110 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bf6ac06e0, 0x557bf6ac8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bf6ac8d38,0x557bf6b4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38276==ERROR: AddressSanitizer: SEGV on unknown address 0x557bf86acd20 (pc 0x557bf67bd7b8 bp 0x000000000000 sp 0x7ffc455c0ce0 T0) Step #5: ==38276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bf67bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bf67bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bf67bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bf67bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bf67bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d8f6b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d8f6b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bf63591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bf63845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d8f695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bf634ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204983593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c93c0596e0, 0x55c93c061d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c93c061d38,0x55c93c0e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38280==ERROR: AddressSanitizer: SEGV on unknown address 0x55c93dc45d20 (pc 0x55c93bd567b8 bp 0x000000000000 sp 0x7fffdadf4dd0 T0) Step #5: ==38280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c93bd567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c93bd55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c93bd559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c93bd54266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c93bd53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3123028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa312302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c93b8f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c93b91d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3122e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c93b8e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205917603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ba965d6e0, 0x561ba9665d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ba9665d38,0x561ba96ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38284==ERROR: AddressSanitizer: SEGV on unknown address 0x561bab249d20 (pc 0x561ba935a7b8 bp 0x000000000000 sp 0x7ffeed9bf610 T0) Step #5: ==38284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ba935a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ba9359ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ba93599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ba9358266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ba9357fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e1abfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e1abfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ba8ef61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ba8f215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1abdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ba8ee8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206856400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55862a5aa6e0, 0x55862a5b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55862a5b2d38,0x55862a639248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38288==ERROR: AddressSanitizer: SEGV on unknown address 0x55862c196d20 (pc 0x55862a2a77b8 bp 0x000000000000 sp 0x7ffcec905940 T0) Step #5: ==38288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55862a2a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55862a2a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55862a2a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55862a2a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55862a2a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4040858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff404085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558629e431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558629e6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff404063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558629e35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207790432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55943cdac6e0, 0x55943cdb4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55943cdb4d38,0x55943ce3b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38292==ERROR: AddressSanitizer: SEGV on unknown address 0x55943e998d20 (pc 0x55943caa97b8 bp 0x000000000000 sp 0x7ffc6a658df0 T0) Step #5: ==38292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55943caa97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55943caa8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55943caa89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55943caa7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55943caa6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbd5a4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbd5a4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55943c6451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55943c6705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbd5a28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55943c637a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208731525 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdb98336e0, 0x55cdb983bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdb983bd38,0x55cdb98c2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38296==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdbb41fd20 (pc 0x55cdb95307b8 bp 0x000000000000 sp 0x7ffd8a583250 T0) Step #5: ==38296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdb95307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdb952fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdb952f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdb952e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdb952dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efee326a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efee326aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdb90cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdb90f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee3248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdb90bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209669007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b2d9256e0, 0x560b2d92dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b2d92dd38,0x560b2d9b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38300==ERROR: AddressSanitizer: SEGV on unknown address 0x560b2f511d20 (pc 0x560b2d6227b8 bp 0x000000000000 sp 0x7ffe5f3ae1d0 T0) Step #5: ==38300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b2d6227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b2d621ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b2d6219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b2d620266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b2d61ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6133cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6133cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b2d1be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b2d1e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6133c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b2d1b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210605760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56096cee06e0, 0x56096cee8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56096cee8d38,0x56096cf6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38304==ERROR: AddressSanitizer: SEGV on unknown address 0x56096eaccd20 (pc 0x56096cbdd7b8 bp 0x000000000000 sp 0x7ffd05880000 T0) Step #5: ==38304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56096cbdd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56096cbdcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56096cbdc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56096cbdb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56096cbdafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8659bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8659bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56096c7791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56096c7a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8659bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56096c76ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211541531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607cdfd36e0, 0x5607cdfdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607cdfdbd38,0x5607ce062248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38308==ERROR: AddressSanitizer: SEGV on unknown address 0x5607cfbbfd20 (pc 0x5607cdcd07b8 bp 0x000000000000 sp 0x7ffe31b46880 T0) Step #5: ==38308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607cdcd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607cdccfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607cdccf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607cdcce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607cdccdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfac3a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfac3a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607cd86c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607cd8975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfac381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607cd85ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212482032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c180da16e0, 0x55c180da9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c180da9d38,0x55c180e30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38312==ERROR: AddressSanitizer: SEGV on unknown address 0x55c18298dd20 (pc 0x55c180a9e7b8 bp 0x000000000000 sp 0x7fffe663e7b0 T0) Step #5: ==38312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c180a9e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c180a9dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c180a9d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c180a9c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c180a9bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98dcaa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98dcaa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c18063a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1806655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98dca83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c18062ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213424354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56179383a6e0, 0x561793842d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561793842d38,0x5617938c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38316==ERROR: AddressSanitizer: SEGV on unknown address 0x561795426d20 (pc 0x5617935377b8 bp 0x000000000000 sp 0x7ffe75d72960 T0) Step #5: ==38316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617935377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561793536ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617935369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561793535266 in writeFile InstrProfilingFile.c Step #5: #4 0x561793534fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f165149c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f165149ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617930d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617930fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165147a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617930c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214367304 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6b09756e0, 0x55d6b097dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6b097dd38,0x55d6b0a04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38320==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6b2561d20 (pc 0x55d6b06727b8 bp 0x000000000000 sp 0x7ffe300aee00 T0) Step #5: ==38320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6b06727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6b0671ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6b06719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6b0670266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6b066ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dc42498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dc4249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6b020e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6b02395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc4227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6b0200a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215296321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5614194ab6e0, 0x5614194b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5614194b3d38,0x56141953a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38324==ERROR: AddressSanitizer: SEGV on unknown address 0x56141b097d20 (pc 0x5614191a87b8 bp 0x000000000000 sp 0x7ffdee656aa0 T0) Step #5: ==38324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5614191a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5614191a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5614191a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5614191a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5614191a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98005788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9800578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561418d441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561418d6f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9800556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561418d36a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216234274 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56418da5b6e0, 0x56418da63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56418da63d38,0x56418daea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38328==ERROR: AddressSanitizer: SEGV on unknown address 0x56418f647d20 (pc 0x56418d7587b8 bp 0x000000000000 sp 0x7ffd04304ab0 T0) Step #5: ==38328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56418d7587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56418d757ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56418d7579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56418d756266 in writeFile InstrProfilingFile.c Step #5: #4 0x56418d755fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bf460c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bf460ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56418d2f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56418d31f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf45ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56418d2e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217163760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596a18d36e0, 0x5596a18dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596a18dbd38,0x5596a1962248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38332==ERROR: AddressSanitizer: SEGV on unknown address 0x5596a34bfd20 (pc 0x5596a15d07b8 bp 0x000000000000 sp 0x7fffb27bb810 T0) Step #5: ==38332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596a15d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596a15cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596a15cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596a15ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596a15cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94530b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94530b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596a116c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596a11975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9453092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596a115ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218105426 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55964bae26e0, 0x55964baead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55964baead38,0x55964bb71248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38336==ERROR: AddressSanitizer: SEGV on unknown address 0x55964d6ced20 (pc 0x55964b7df7b8 bp 0x000000000000 sp 0x7ffd860c7230 T0) Step #5: ==38336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55964b7df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55964b7deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55964b7de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55964b7dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55964b7dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feeeafbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feeeafbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55964b37b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55964b3a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeeaf9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55964b36da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219044342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea727a76e0, 0x55ea727afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea727afd38,0x55ea72836248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38340==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea74393d20 (pc 0x55ea724a47b8 bp 0x000000000000 sp 0x7fff3a6c4b60 T0) Step #5: ==38340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea724a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea724a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea724a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea724a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea724a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac84ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac84ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea720401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea7206b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac84fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea72032a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219986623 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55891494d6e0, 0x558914955d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558914955d38,0x5589149dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38344==ERROR: AddressSanitizer: SEGV on unknown address 0x558916539d20 (pc 0x55891464a7b8 bp 0x000000000000 sp 0x7ffc44af8f80 T0) Step #5: ==38344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55891464a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558914649ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589146499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558914648266 in writeFile InstrProfilingFile.c Step #5: #4 0x558914647fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb15d5688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb15d568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589141e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589142115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15d546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589141d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220925210 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b2caf06e0, 0x557b2caf8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b2caf8d38,0x557b2cb7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38348==ERROR: AddressSanitizer: SEGV on unknown address 0x557b2e6dcd20 (pc 0x557b2c7ed7b8 bp 0x000000000000 sp 0x7ffeb9453190 T0) Step #5: ==38348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b2c7ed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b2c7ecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b2c7ec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b2c7eb266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b2c7eafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdbc9438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdbc943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b2c3891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b2c3b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbc921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b2c37ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221860239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56239e6396e0, 0x56239e641d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56239e641d38,0x56239e6c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38352==ERROR: AddressSanitizer: SEGV on unknown address 0x5623a0225d20 (pc 0x56239e3367b8 bp 0x000000000000 sp 0x7fffd48dd7b0 T0) Step #5: ==38352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56239e3367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56239e335ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56239e3359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56239e334266 in writeFile InstrProfilingFile.c Step #5: #4 0x56239e333fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c3f0068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c3f006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56239ded21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56239defd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3efe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56239dec4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222794817 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562877c036e0, 0x562877c0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562877c0bd38,0x562877c92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38356==ERROR: AddressSanitizer: SEGV on unknown address 0x5628797efd20 (pc 0x5628779007b8 bp 0x000000000000 sp 0x7ffc05f78370 T0) Step #5: ==38356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628779007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628778ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628778ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628778fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628778fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31826f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31826f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56287749c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628774c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31826d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56287748ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223733933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4338066e0, 0x55d43380ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d43380ed38,0x55d433895248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38360==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4353f2d20 (pc 0x55d4335037b8 bp 0x000000000000 sp 0x7fffe54276d0 T0) Step #5: ==38360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4335037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d433502ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4335029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d433501266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d433500fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67f41d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67f41d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d43309f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4330ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f41ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d433091a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224674471 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586e671a6e0, 0x5586e6722d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586e6722d38,0x5586e67a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38364==ERROR: AddressSanitizer: SEGV on unknown address 0x5586e8306d20 (pc 0x5586e64177b8 bp 0x000000000000 sp 0x7ffdb8c54ac0 T0) Step #5: ==38364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586e64177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586e6416ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586e64169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586e6415266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586e6414fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f262b0548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f262b054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586e5fb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586e5fde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262b032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586e5fa5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225619943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609c5f4b6e0, 0x5609c5f53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609c5f53d38,0x5609c5fda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38368==ERROR: AddressSanitizer: SEGV on unknown address 0x5609c7b37d20 (pc 0x5609c5c487b8 bp 0x000000000000 sp 0x7fff708c3b40 T0) Step #5: ==38368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609c5c487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609c5c47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609c5c479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609c5c46266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609c5c45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a78a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a78a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609c57e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609c580f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a78a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609c57d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226556029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607199e46e0, 0x5607199ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607199ecd38,0x560719a73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38372==ERROR: AddressSanitizer: SEGV on unknown address 0x56071b5d0d20 (pc 0x5607196e17b8 bp 0x000000000000 sp 0x7ffe2d60f1a0 T0) Step #5: ==38372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607196e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607196e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607196e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607196df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607196defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ce72aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce72aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56071927d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607192a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce7288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56071926fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227490804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c218d776e0, 0x55c218d7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c218d7fd38,0x55c218e06248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38376==ERROR: AddressSanitizer: SEGV on unknown address 0x55c21a963d20 (pc 0x55c218a747b8 bp 0x000000000000 sp 0x7fffbca8d2f0 T0) Step #5: ==38376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c218a747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c218a73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c218a739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c218a72266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c218a71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6138d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6138d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2186101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c21863b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6138d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c218602a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228430440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564273f9e6e0, 0x564273fa6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564273fa6d38,0x56427402d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38380==ERROR: AddressSanitizer: SEGV on unknown address 0x564275b8ad20 (pc 0x564273c9b7b8 bp 0x000000000000 sp 0x7fff93b03a40 T0) Step #5: ==38380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564273c9b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564273c9aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564273c9a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564273c99266 in writeFile InstrProfilingFile.c Step #5: #4 0x564273c98fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6830d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6830d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642738371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642738625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6830d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564273829a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229364089 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619ba2a76e0, 0x5619ba2afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619ba2afd38,0x5619ba336248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38384==ERROR: AddressSanitizer: SEGV on unknown address 0x5619bbe93d20 (pc 0x5619b9fa47b8 bp 0x000000000000 sp 0x7ffccd88ee90 T0) Step #5: ==38384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619b9fa47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619b9fa3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619b9fa39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619b9fa2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619b9fa1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0a72938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0a7293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619b9b401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619b9b6b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a7271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619b9b32a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230305337 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7f946a6e0, 0x55e7f9472d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7f9472d38,0x55e7f94f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38388==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7fb056d20 (pc 0x55e7f91677b8 bp 0x000000000000 sp 0x7ffdc8961640 T0) Step #5: ==38388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7f91677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7f9166ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7f91669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7f9165266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7f9164fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc87a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc87a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7f8d031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7f8d2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc87a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7f8cf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231238536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcb95046e0, 0x55fcb950cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcb950cd38,0x55fcb9593248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38392==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcbb0f0d20 (pc 0x55fcb92017b8 bp 0x000000000000 sp 0x7ffc4eb35f90 T0) Step #5: ==38392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcb92017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcb9200ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcb92009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcb91ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcb91fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4b66518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4b6651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcb8d9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcb8dc85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b662f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcb8d8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232171798 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc9e4636e0, 0x55cc9e46bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc9e46bd38,0x55cc9e4f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38396==ERROR: AddressSanitizer: SEGV on unknown address 0x55cca004fd20 (pc 0x55cc9e1607b8 bp 0x000000000000 sp 0x7ffde905e2c0 T0) Step #5: ==38396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc9e1607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc9e15fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc9e15f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc9e15e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc9e15dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7648c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7648c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc9dcfc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc9dd275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7648c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc9dceea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233105456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3b41246e0, 0x55e3b412cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3b412cd38,0x55e3b41b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38400==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3b5d10d20 (pc 0x55e3b3e217b8 bp 0x000000000000 sp 0x7ffcb69b3ee0 T0) Step #5: ==38400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3b3e217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3b3e20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3b3e209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3b3e1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3b3e1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7ab80c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7ab80ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3b39bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3b39e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ab7ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3b39afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234051776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560462a876e0, 0x560462a8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560462a8fd38,0x560462b16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38404==ERROR: AddressSanitizer: SEGV on unknown address 0x560464673d20 (pc 0x5604627847b8 bp 0x000000000000 sp 0x7fff9fe263a0 T0) Step #5: ==38404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604627847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560462783ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604627839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560462782266 in writeFile InstrProfilingFile.c Step #5: #4 0x560462781fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c68cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c68cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604623201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56046234b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c68cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560462312a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234992587 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bbc80d6e0, 0x560bbc815d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560bbc815d38,0x560bbc89c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38408==ERROR: AddressSanitizer: SEGV on unknown address 0x560bbe3f9d20 (pc 0x560bbc50a7b8 bp 0x000000000000 sp 0x7ffcb9f9fee0 T0) Step #5: ==38408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bbc50a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bbc509ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bbc5099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bbc508266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bbc507fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc157e308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc157e30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bbc0a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bbc0d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc157e0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bbc098a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235929936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee0101e6e0, 0x55ee01026d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee01026d38,0x55ee010ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38412==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee02c0ad20 (pc 0x55ee00d1b7b8 bp 0x000000000000 sp 0x7ffc72f07200 T0) Step #5: ==38412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee00d1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee00d1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee00d1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee00d19266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee00d18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8eac778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8eac77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee008b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee008e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8eac55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee008a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236872862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55996a11c6e0, 0x55996a124d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55996a124d38,0x55996a1ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38416==ERROR: AddressSanitizer: SEGV on unknown address 0x55996bd08d20 (pc 0x559969e197b8 bp 0x000000000000 sp 0x7ffd5ac6a920 T0) Step #5: ==38416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559969e197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559969e18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559969e189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559969e17266 in writeFile InstrProfilingFile.c Step #5: #4 0x559969e16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff18fdd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff18fdd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599699b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599699e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18fdae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599699a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237815402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575be9cc6e0, 0x5575be9d4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575be9d4d38,0x5575bea5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38420==ERROR: AddressSanitizer: SEGV on unknown address 0x5575c05b8d20 (pc 0x5575be6c97b8 bp 0x000000000000 sp 0x7ffea15f6d70 T0) Step #5: ==38420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575be6c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575be6c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575be6c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575be6c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575be6c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fedb55ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fedb55ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575be2651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575be2905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb55dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575be257a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238756448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598375c06e0, 0x5598375c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598375c8d38,0x55983764f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38424==ERROR: AddressSanitizer: SEGV on unknown address 0x5598391acd20 (pc 0x5598372bd7b8 bp 0x000000000000 sp 0x7ffe57a4a440 T0) Step #5: ==38424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598372bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598372bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598372bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598372bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598372bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02b6cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b6cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559836e591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559836e845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b6c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559836e4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239702718 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0f52d56e0, 0x55a0f52ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0f52ddd38,0x55a0f5364248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38428==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0f6ec1d20 (pc 0x55a0f4fd27b8 bp 0x000000000000 sp 0x7ffd7211db40 T0) Step #5: ==38428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0f4fd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0f4fd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0f4fd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0f4fd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0f4fcffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a73b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a73b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0f4b6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0f4b995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a73b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0f4b60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240643190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5603a1e7e6e0, 0x5603a1e86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5603a1e86d38,0x5603a1f0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38432==ERROR: AddressSanitizer: SEGV on unknown address 0x5603a3a6ad20 (pc 0x5603a1b7b7b8 bp 0x000000000000 sp 0x7fffb7ec9310 T0) Step #5: ==38432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603a1b7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5603a1b7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603a1b7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5603a1b79266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603a1b78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63c238d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63c238da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5603a17171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603a17425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c236b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5603a1709a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241589936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597a3b046e0, 0x5597a3b0cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597a3b0cd38,0x5597a3b93248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38436==ERROR: AddressSanitizer: SEGV on unknown address 0x5597a56f0d20 (pc 0x5597a38017b8 bp 0x000000000000 sp 0x7ffd41699a50 T0) Step #5: ==38436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597a38017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597a3800ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597a38009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597a37ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597a37fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffba685f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffba685fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597a339d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597a33c85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba683d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597a338fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242538121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5634b19346e0, 0x5634b193cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5634b193cd38,0x5634b19c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38440==ERROR: AddressSanitizer: SEGV on unknown address 0x5634b3520d20 (pc 0x5634b16317b8 bp 0x000000000000 sp 0x7ffd25f1b5e0 T0) Step #5: ==38440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5634b16317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5634b1630ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5634b16309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5634b162f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5634b162efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72d34268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72d3426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634b11cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634b11f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d3404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5634b11bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243480803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2206996e0, 0x55a2206a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2206a1d38,0x55a220728248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38444==ERROR: AddressSanitizer: SEGV on unknown address 0x55a222285d20 (pc 0x55a2203967b8 bp 0x000000000000 sp 0x7ffe815796f0 T0) Step #5: ==38444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2203967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a220395ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2203959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a220394266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a220393fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12635118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1263511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a21ff321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a21ff5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12634ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a21ff24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244424913 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fe8dd16e0, 0x558fe8dd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fe8dd9d38,0x558fe8e60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38448==ERROR: AddressSanitizer: SEGV on unknown address 0x558fea9bdd20 (pc 0x558fe8ace7b8 bp 0x000000000000 sp 0x7fff1cb6e7b0 T0) Step #5: ==38448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fe8ace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fe8acdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fe8acd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fe8acc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fe8acbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69a7dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69a7dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fe866a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fe86955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69a7db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fe865ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245358796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5d23d56e0, 0x55d5d23ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5d23ddd38,0x55d5d2464248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38452==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5d3fc1d20 (pc 0x55d5d20d27b8 bp 0x000000000000 sp 0x7ffd5a535f90 T0) Step #5: ==38452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5d20d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5d20d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5d20d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5d20d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5d20cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96025728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9602572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5d1c6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5d1c995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9602550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5d1c60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246303946 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d368396e0, 0x558d36841d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d36841d38,0x558d368c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38456==ERROR: AddressSanitizer: SEGV on unknown address 0x558d38425d20 (pc 0x558d365367b8 bp 0x000000000000 sp 0x7ffe55a9b110 T0) Step #5: ==38456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d365367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d36535ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d365359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d36534266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d36533fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d37c338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d37c33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d360d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d360fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d37c11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d360c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247238436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f108706e0, 0x559f10878d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f10878d38,0x559f108ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38460==ERROR: AddressSanitizer: SEGV on unknown address 0x559f1245cd20 (pc 0x559f1056d7b8 bp 0x000000000000 sp 0x7ffdd9b38180 T0) Step #5: ==38460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f1056d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f1056cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f1056c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f1056b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f1056afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe58c3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe58c349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f101091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f101345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58c327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f100fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248176824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630b20b36e0, 0x5630b20bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630b20bbd38,0x5630b2142248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38464==ERROR: AddressSanitizer: SEGV on unknown address 0x5630b3c9fd20 (pc 0x5630b1db07b8 bp 0x000000000000 sp 0x7ffee2663730 T0) Step #5: ==38464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630b1db07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630b1dafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630b1daf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630b1dae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630b1dadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae9db078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae9db07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630b194c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630b19775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae9dae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630b193ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249114538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c306f96e0, 0x564c30701d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c30701d38,0x564c30788248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38468==ERROR: AddressSanitizer: SEGV on unknown address 0x564c322e5d20 (pc 0x564c303f67b8 bp 0x000000000000 sp 0x7ffe5d86fb00 T0) Step #5: ==38468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c303f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c303f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c303f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c303f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c303f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4dffce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4dffce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c2ff921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c2ffbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dffcc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c2ff84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250050020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555dfe45b6e0, 0x555dfe463d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555dfe463d38,0x555dfe4ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38472==ERROR: AddressSanitizer: SEGV on unknown address 0x555e00047d20 (pc 0x555dfe1587b8 bp 0x000000000000 sp 0x7fffc45f0350 T0) Step #5: ==38472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dfe1587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555dfe157ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555dfe1579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555dfe156266 in writeFile InstrProfilingFile.c Step #5: #4 0x555dfe155fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72a4e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72a4e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dfdcf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dfdd1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a4e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dfdce6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250991597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576315826e0, 0x55763158ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55763158ad38,0x557631611248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38476==ERROR: AddressSanitizer: SEGV on unknown address 0x55763316ed20 (pc 0x55763127f7b8 bp 0x000000000000 sp 0x7ffd59d9a950 T0) Step #5: ==38476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55763127f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55763127eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55763127e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55763127d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55763127cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71c01068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71c0106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557630e1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557630e465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71c00e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557630e0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251933127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568240ef6e0, 0x5568240f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568240f7d38,0x55682417e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38480==ERROR: AddressSanitizer: SEGV on unknown address 0x556825cdbd20 (pc 0x556823dec7b8 bp 0x000000000000 sp 0x7fff44198cb0 T0) Step #5: ==38480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556823dec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556823debac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556823deb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556823dea266 in writeFile InstrProfilingFile.c Step #5: #4 0x556823de9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8dd25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8dd25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568239881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568239b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8dd23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55682397aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252872635 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576ced356e0, 0x5576ced3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576ced3dd38,0x5576cedc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38484==ERROR: AddressSanitizer: SEGV on unknown address 0x5576d0921d20 (pc 0x5576cea327b8 bp 0x000000000000 sp 0x7ffefc2b9560 T0) Step #5: ==38484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576cea327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576cea31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576cea319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576cea30266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576cea2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9543208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff954320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576ce5ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576ce5f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9542fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576ce5c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253814749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640c1e836e0, 0x5640c1e8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640c1e8bd38,0x5640c1f12248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38488==ERROR: AddressSanitizer: SEGV on unknown address 0x5640c3a6fd20 (pc 0x5640c1b807b8 bp 0x000000000000 sp 0x7ffc7a2cc710 T0) Step #5: ==38488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640c1b807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640c1b7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640c1b7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640c1b7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640c1b7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1667ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1667ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640c171c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640c17475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16678b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640c170ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254762914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a8eacf6e0, 0x562a8ead7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a8ead7d38,0x562a8eb5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38492==ERROR: AddressSanitizer: SEGV on unknown address 0x562a906bbd20 (pc 0x562a8e7cc7b8 bp 0x000000000000 sp 0x7ffe92accbc0 T0) Step #5: ==38492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a8e7cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a8e7cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a8e7cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a8e7ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a8e7c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92364238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9236423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a8e3681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a8e3935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9236401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a8e35aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255699095 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f5b3776e0, 0x560f5b37fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f5b37fd38,0x560f5b406248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38496==ERROR: AddressSanitizer: SEGV on unknown address 0x560f5cf63d20 (pc 0x560f5b0747b8 bp 0x000000000000 sp 0x7ffcfab036f0 T0) Step #5: ==38496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f5b0747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f5b073ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f5b0739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f5b072266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f5b071fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a73d688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a73d68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f5ac101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f5ac3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a73d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f5ac02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256641933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2c50766e0, 0x55d2c507ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2c507ed38,0x55d2c5105248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38500==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2c6c62d20 (pc 0x55d2c4d737b8 bp 0x000000000000 sp 0x7fff026be550 T0) Step #5: ==38500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2c4d737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2c4d72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2c4d729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2c4d71266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2c4d70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b5eff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b5eff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2c490f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2c493a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b5efd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2c4901a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257585030 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf5a8d46e0, 0x55bf5a8dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf5a8dcd38,0x55bf5a963248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38504==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf5c4c0d20 (pc 0x55bf5a5d17b8 bp 0x000000000000 sp 0x7ffde907d3f0 T0) Step #5: ==38504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf5a5d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf5a5d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf5a5d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf5a5cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf5a5cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73486338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7348633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf5a16d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf5a1985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7348611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf5a15fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258531239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b87e8db6e0, 0x55b87e8e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b87e8e3d38,0x55b87e96a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38508==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8804c7d20 (pc 0x55b87e5d87b8 bp 0x000000000000 sp 0x7fffb1129660 T0) Step #5: ==38508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b87e5d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b87e5d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b87e5d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b87e5d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b87e5d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcce359d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcce359da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b87e1741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b87e19f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcce357b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b87e166a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259465532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555be485c6e0, 0x555be4864d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555be4864d38,0x555be48eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38512==ERROR: AddressSanitizer: SEGV on unknown address 0x555be6448d20 (pc 0x555be45597b8 bp 0x000000000000 sp 0x7ffc77cb7bd0 T0) Step #5: ==38512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555be45597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555be4558ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555be45589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555be4557266 in writeFile InstrProfilingFile.c Step #5: #4 0x555be4556fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1321ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1321eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555be40f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555be41205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1321cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555be40e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260405641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4080756e0, 0x55d40807dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d40807dd38,0x55d408104248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38516==ERROR: AddressSanitizer: SEGV on unknown address 0x55d409c61d20 (pc 0x55d407d727b8 bp 0x000000000000 sp 0x7ffc7218cbc0 T0) Step #5: ==38516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d407d727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d407d71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d407d719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d407d70266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d407d6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ab45678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ab4567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d40790e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4079395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ab4545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d407900a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261348645 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582847166e0, 0x55828471ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55828471ed38,0x5582847a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38520==ERROR: AddressSanitizer: SEGV on unknown address 0x558286302d20 (pc 0x5582844137b8 bp 0x000000000000 sp 0x7ffed341d1f0 T0) Step #5: ==38520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582844137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558284412ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582844129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558284411266 in writeFile InstrProfilingFile.c Step #5: #4 0x558284410fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fc218a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fc218aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558283faf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558283fda5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc2168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558283fa1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262290315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2136976e0, 0x55e21369fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e21369fd38,0x55e213726248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38524==ERROR: AddressSanitizer: SEGV on unknown address 0x55e215283d20 (pc 0x55e2133947b8 bp 0x000000000000 sp 0x7ffcb38c5b50 T0) Step #5: ==38524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2133947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e213393ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2133939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e213392266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e213391fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca118ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca118eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e212f301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e212f5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca118ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e212f22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263234137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56190d73e6e0, 0x56190d746d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56190d746d38,0x56190d7cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38528==ERROR: AddressSanitizer: SEGV on unknown address 0x56190f32ad20 (pc 0x56190d43b7b8 bp 0x000000000000 sp 0x7ffccd2f8420 T0) Step #5: ==38528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56190d43b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56190d43aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56190d43a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56190d439266 in writeFile InstrProfilingFile.c Step #5: #4 0x56190d438fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdad2a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdad2a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56190cfd71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56190d0025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad2a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56190cfc9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264174741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a64b6046e0, 0x55a64b60cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a64b60cd38,0x55a64b693248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38532==ERROR: AddressSanitizer: SEGV on unknown address 0x55a64d1f0d20 (pc 0x55a64b3017b8 bp 0x000000000000 sp 0x7ffe8dc9c520 T0) Step #5: ==38532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a64b3017b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a64b300ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a64b3009b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a64b2ff266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a64b2fefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62895d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62895d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a64ae9d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a64aec85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62895b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a64ae8fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265116729 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bbd9566e0, 0x556bbd95ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bbd95ed38,0x556bbd9e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38536==ERROR: AddressSanitizer: SEGV on unknown address 0x556bbf542d20 (pc 0x556bbd6537b8 bp 0x000000000000 sp 0x7fff6465db00 T0) Step #5: ==38536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bbd6537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bbd652ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bbd6529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bbd651266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bbd650fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f249c7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f249c7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bbd1ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bbd21a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249c77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bbd1e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266053464 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bbbc216e0, 0x558bbbc29d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bbbc29d38,0x558bbbcb0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38540==ERROR: AddressSanitizer: SEGV on unknown address 0x558bbd80dd20 (pc 0x558bbb91e7b8 bp 0x000000000000 sp 0x7fff23a2abb0 T0) Step #5: ==38540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bbb91e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bbb91dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bbb91d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bbb91c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bbb91bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e166b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e166b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bbb4ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bbb4e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e16694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bbb4aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266988368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576c915b6e0, 0x5576c9163d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5576c9163d38,0x5576c91ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38544==ERROR: AddressSanitizer: SEGV on unknown address 0x5576cad47d20 (pc 0x5576c8e587b8 bp 0x000000000000 sp 0x7fffd5c3d9c0 T0) Step #5: ==38544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576c8e587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5576c8e57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576c8e579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5576c8e56266 in writeFile InstrProfilingFile.c Step #5: #4 0x5576c8e55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f533deb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f533deb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576c89f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576c8a1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533de93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576c89e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267928819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b94ae66e0, 0x562b94aeed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b94aeed38,0x562b94b75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38548==ERROR: AddressSanitizer: SEGV on unknown address 0x562b966d2d20 (pc 0x562b947e37b8 bp 0x000000000000 sp 0x7ffe081d5570 T0) Step #5: ==38548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b947e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b947e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b947e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b947e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b947e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f30dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f30dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b9437f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b943aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f30d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b94371a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268869693 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5cca066e0, 0x55f5cca0ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5cca0ed38,0x55f5cca95248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38552==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5ce5f2d20 (pc 0x55f5cc7037b8 bp 0x000000000000 sp 0x7ffc6de417d0 T0) Step #5: ==38552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5cc7037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5cc702ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5cc7029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5cc701266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5cc700fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2c83608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2c8360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5cc29f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5cc2ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c833e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f5cc291a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269816665 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aefdb696e0, 0x55aefdb71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aefdb71d38,0x55aefdbf8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38556==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeff755d20 (pc 0x55aefd8667b8 bp 0x000000000000 sp 0x7ffc58f4af80 T0) Step #5: ==38556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aefd8667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aefd865ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aefd8659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aefd864266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aefd863fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96944938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9694493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aefd4021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aefd42d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9694471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aefd3f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270756306 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598b84796e0, 0x5598b8481d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598b8481d38,0x5598b8508248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38560==ERROR: AddressSanitizer: SEGV on unknown address 0x5598ba065d20 (pc 0x5598b81767b8 bp 0x000000000000 sp 0x7ffed83c50f0 T0) Step #5: ==38560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598b81767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598b8175ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598b81759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598b8174266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598b8173fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ac6ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ac6ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598b7d121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598b7d3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac6e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598b7d04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271697995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56129161a6e0, 0x561291622d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561291622d38,0x5612916a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38564==ERROR: AddressSanitizer: SEGV on unknown address 0x561293206d20 (pc 0x5612913177b8 bp 0x000000000000 sp 0x7ffc705db730 T0) Step #5: ==38564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612913177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561291316ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612913169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561291315266 in writeFile InstrProfilingFile.c Step #5: #4 0x561291314fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9f92938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9f9293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561290eb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561290ede5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9f9271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561290ea5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272635537 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bcace86e0, 0x556bcacf0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bcacf0d38,0x556bcad77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38568==ERROR: AddressSanitizer: SEGV on unknown address 0x556bcc8d4d20 (pc 0x556bca9e57b8 bp 0x000000000000 sp 0x7ffcfab0d7a0 T0) Step #5: ==38568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bca9e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bca9e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bca9e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bca9e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bca9e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff90eacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff90eacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bca5811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bca5ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff90eaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bca573a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273574736 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c09cfb6e0, 0x558c09d03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c09d03d38,0x558c09d8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38572==ERROR: AddressSanitizer: SEGV on unknown address 0x558c0b8e7d20 (pc 0x558c099f87b8 bp 0x000000000000 sp 0x7ffdee52c170 T0) Step #5: ==38572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c099f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c099f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c099f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c099f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c099f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61f8c568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61f8c56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c095941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c095bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61f8c34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c09586a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274514539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5fe4876e0, 0x55b5fe48fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5fe48fd38,0x55b5fe516248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38576==ERROR: AddressSanitizer: SEGV on unknown address 0x55b600073d20 (pc 0x55b5fe1847b8 bp 0x000000000000 sp 0x7ffd04ccbfd0 T0) Step #5: ==38576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b5fe1847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b5fe183ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b5fe1839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b5fe182266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b5fe181fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10f85668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10f8566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b5fdd201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b5fdd4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f8544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b5fdd12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275453920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b94c0e6e0, 0x559b94c16d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b94c16d38,0x559b94c9d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38580==ERROR: AddressSanitizer: SEGV on unknown address 0x559b967fad20 (pc 0x559b9490b7b8 bp 0x000000000000 sp 0x7ffd03b9f4a0 T0) Step #5: ==38580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b9490b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b9490aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b9490a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b94909266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b94908fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7369b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7369b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b944a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b944d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7369b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b94499a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276391733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56022f4856e0, 0x56022f48dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56022f48dd38,0x56022f514248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38584==ERROR: AddressSanitizer: SEGV on unknown address 0x560231071d20 (pc 0x56022f1827b8 bp 0x000000000000 sp 0x7ffd33293fb0 T0) Step #5: ==38584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56022f1827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56022f181ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56022f1819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56022f180266 in writeFile InstrProfilingFile.c Step #5: #4 0x56022f17ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd15ca1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd15ca1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56022ed1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56022ed495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd15c9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56022ed10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277331846 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643519786e0, 0x564351980d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564351980d38,0x564351a07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38588==ERROR: AddressSanitizer: SEGV on unknown address 0x564353564d20 (pc 0x5643516757b8 bp 0x000000000000 sp 0x7ffc0d7dd5d0 T0) Step #5: ==38588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643516757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564351674ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643516749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564351673266 in writeFile InstrProfilingFile.c Step #5: #4 0x564351672fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4527cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4527cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643512111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56435123c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4527c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564351203a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278268782 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e649cd6e0, 0x562e649d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e649d5d38,0x562e64a5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38592==ERROR: AddressSanitizer: SEGV on unknown address 0x562e665b9d20 (pc 0x562e646ca7b8 bp 0x000000000000 sp 0x7ffe428025f0 T0) Step #5: ==38592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e646ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e646c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e646c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e646c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e646c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd575b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd575b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e642661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e642915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd575aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e64258a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279212908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e3edda6e0, 0x558e3ede2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e3ede2d38,0x558e3ee69248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38596==ERROR: AddressSanitizer: SEGV on unknown address 0x558e409c6d20 (pc 0x558e3ead77b8 bp 0x000000000000 sp 0x7ffcf68d5d50 T0) Step #5: ==38596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e3ead77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e3ead6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e3ead69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e3ead5266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e3ead4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc70429f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc70429fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e3e6731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e3e69e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70427d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e3e665a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280151338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff444fd6e0, 0x55ff44505d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff44505d38,0x55ff4458c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38600==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff460e9d20 (pc 0x55ff441fa7b8 bp 0x000000000000 sp 0x7ffe8808fae0 T0) Step #5: ==38600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff441fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff441f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff441f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff441f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff441f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ad60628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ad6062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff43d961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff43dc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ad6040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff43d88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281089344 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e69fbb6e0, 0x556e69fc3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e69fc3d38,0x556e6a04a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38604==ERROR: AddressSanitizer: SEGV on unknown address 0x556e6bba7d20 (pc 0x556e69cb87b8 bp 0x000000000000 sp 0x7fff3e8dc5b0 T0) Step #5: ==38604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e69cb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e69cb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e69cb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e69cb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e69cb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ad53798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ad5379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e698541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e6987f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad5357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e69846a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282029565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ad73e26e0, 0x562ad73ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ad73ead38,0x562ad7471248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38608==ERROR: AddressSanitizer: SEGV on unknown address 0x562ad8fced20 (pc 0x562ad70df7b8 bp 0x000000000000 sp 0x7ffe8b3ce380 T0) Step #5: ==38608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ad70df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ad70deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ad70de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ad70dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ad70dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bf479e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bf479ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ad6c7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ad6ca65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf477c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ad6c6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282968565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c14de06e0, 0x561c14de8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c14de8d38,0x561c14e6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38612==ERROR: AddressSanitizer: SEGV on unknown address 0x561c169ccd20 (pc 0x561c14add7b8 bp 0x000000000000 sp 0x7ffe89b00910 T0) Step #5: ==38612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c14add7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c14adcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c14adc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c14adb266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c14adafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67dc1c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67dc1c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c146791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c146a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67dc1a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c1466ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283911934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a541326e0, 0x555a5413ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a5413ad38,0x555a541c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38616==ERROR: AddressSanitizer: SEGV on unknown address 0x555a55d1ed20 (pc 0x555a53e2f7b8 bp 0x000000000000 sp 0x7ffe43222f00 T0) Step #5: ==38616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a53e2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a53e2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a53e2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a53e2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a53e2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d70ec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d70ec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a539cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a539f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d70ea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a539bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284851158 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ccb7926e0, 0x555ccb79ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ccb79ad38,0x555ccb821248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38620==ERROR: AddressSanitizer: SEGV on unknown address 0x555ccd37ed20 (pc 0x555ccb48f7b8 bp 0x000000000000 sp 0x7ffcf8b8f340 T0) Step #5: ==38620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ccb48f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ccb48eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ccb48e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ccb48d266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ccb48cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d73d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d73d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ccb02b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ccb0565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d73d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ccb01da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285794046 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8a38a06e0, 0x55f8a38a8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8a38a8d38,0x55f8a392f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38624==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8a548cd20 (pc 0x55f8a359d7b8 bp 0x000000000000 sp 0x7ffe22130c80 T0) Step #5: ==38624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8a359d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8a359cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8a359c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8a359b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8a359afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4483e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4483e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8a31391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8a31645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4483e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8a312ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286737805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9342b86e0, 0x55d9342c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9342c0d38,0x55d934347248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38628==ERROR: AddressSanitizer: SEGV on unknown address 0x55d935ea4d20 (pc 0x55d933fb57b8 bp 0x000000000000 sp 0x7ffd84214c80 T0) Step #5: ==38628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d933fb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d933fb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d933fb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d933fb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d933fb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22036fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22036faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d933b511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d933b7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22036d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d933b43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287679301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c12f1b6e0, 0x555c12f23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c12f23d38,0x555c12faa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38632==ERROR: AddressSanitizer: SEGV on unknown address 0x555c14b07d20 (pc 0x555c12c187b8 bp 0x000000000000 sp 0x7ffedd699810 T0) Step #5: ==38632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c12c187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c12c17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c12c179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c12c16266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c12c15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69e5e908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69e5e90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c127b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c127df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e5e6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c127a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288618978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556620c076e0, 0x556620c0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556620c0fd38,0x556620c96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38636==ERROR: AddressSanitizer: SEGV on unknown address 0x5566227f3d20 (pc 0x5566209047b8 bp 0x000000000000 sp 0x7ffd71abd3a0 T0) Step #5: ==38636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566209047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556620903ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566209039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556620902266 in writeFile InstrProfilingFile.c Step #5: #4 0x556620901fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1330c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1330c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566204a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566204cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1330c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556620492a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289552821 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649d59bc6e0, 0x5649d59c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649d59c4d38,0x5649d5a4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38640==ERROR: AddressSanitizer: SEGV on unknown address 0x5649d75a8d20 (pc 0x5649d56b97b8 bp 0x000000000000 sp 0x7ffd548f8a90 T0) Step #5: ==38640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649d56b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649d56b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649d56b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649d56b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649d56b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faca42a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faca42a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649d52551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649d52805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faca427e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649d5247a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290490410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a99df336e0, 0x55a99df3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a99df3bd38,0x55a99dfc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38644==ERROR: AddressSanitizer: SEGV on unknown address 0x55a99fb1fd20 (pc 0x55a99dc307b8 bp 0x000000000000 sp 0x7ffeecb8ffa0 T0) Step #5: ==38644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a99dc307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a99dc2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a99dc2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a99dc2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a99dc2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7a2ec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7a2ec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a99d7cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a99d7f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a2ea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a99d7bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291428713 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d852006e0, 0x562d85208d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d85208d38,0x562d8528f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38648==ERROR: AddressSanitizer: SEGV on unknown address 0x562d86decd20 (pc 0x562d84efd7b8 bp 0x000000000000 sp 0x7ffea7924350 T0) Step #5: ==38648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d84efd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d84efcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d84efc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d84efb266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d84efafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f258afff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258afffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d84a991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d84ac45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258afdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d84a8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292369510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648d2eb36e0, 0x5648d2ebbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648d2ebbd38,0x5648d2f42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38652==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d4a9fd20 (pc 0x5648d2bb07b8 bp 0x000000000000 sp 0x7ffc2b44a0e0 T0) Step #5: ==38652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648d2bb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648d2bafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648d2baf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648d2bae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648d2badfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aa22408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa2240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648d274c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648d27775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa221e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648d273ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293307388 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6bb7e46e0, 0x55c6bb7ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6bb7ecd38,0x55c6bb873248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38656==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6bd3d0d20 (pc 0x55c6bb4e17b8 bp 0x000000000000 sp 0x7ffe50289d00 T0) Step #5: ==38656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6bb4e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6bb4e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6bb4e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6bb4df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6bb4defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feafbf838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feafbf83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6bb07d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6bb0a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafbf61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6bb06fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294247920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556f743026e0, 0x556f7430ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556f7430ad38,0x556f74391248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38660==ERROR: AddressSanitizer: SEGV on unknown address 0x556f75eeed20 (pc 0x556f73fff7b8 bp 0x000000000000 sp 0x7ffc3ccbc730 T0) Step #5: ==38660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556f73fff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556f73ffeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556f73ffe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556f73ffd266 in writeFile InstrProfilingFile.c Step #5: #4 0x556f73ffcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf511c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf511c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556f73b9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556f73bc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf511a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556f73b8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295188528 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7ad4186e0, 0x55f7ad420d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7ad420d38,0x55f7ad4a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38664==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7af004d20 (pc 0x55f7ad1157b8 bp 0x000000000000 sp 0x7ffe848c28b0 T0) Step #5: ==38664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7ad1157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7ad114ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7ad1149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7ad113266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7ad112fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00efdbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00efdbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7accb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7accdc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00efd99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7acca3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296127513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ea60146e0, 0x559ea601cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ea601cd38,0x559ea60a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38668==ERROR: AddressSanitizer: SEGV on unknown address 0x559ea7c00d20 (pc 0x559ea5d117b8 bp 0x000000000000 sp 0x7ffc1cde9ed0 T0) Step #5: ==38668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ea5d117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ea5d10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ea5d109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ea5d0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ea5d0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2789e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2789e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ea58ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ea58d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2789e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ea589fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297067283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625da8c66e0, 0x5625da8ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625da8ced38,0x5625da955248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38672==ERROR: AddressSanitizer: SEGV on unknown address 0x5625dc4b2d20 (pc 0x5625da5c37b8 bp 0x000000000000 sp 0x7ffe90c79990 T0) Step #5: ==38672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625da5c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625da5c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625da5c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625da5c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625da5c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec0cdb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec0cdb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625da15f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625da18a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0cd8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625da151a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298006740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557799c686e0, 0x557799c70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557799c70d38,0x557799cf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38676==ERROR: AddressSanitizer: SEGV on unknown address 0x55779b854d20 (pc 0x5577999657b8 bp 0x000000000000 sp 0x7ffd953fc9c0 T0) Step #5: ==38676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577999657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557799964ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577999649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557799963266 in writeFile InstrProfilingFile.c Step #5: #4 0x557799962fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b7b9568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b7b956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577995011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55779952c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b7b934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577994f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298941772 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55941fc276e0, 0x55941fc2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55941fc2fd38,0x55941fcb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38680==ERROR: AddressSanitizer: SEGV on unknown address 0x559421813d20 (pc 0x55941f9247b8 bp 0x000000000000 sp 0x7ffeeff2e940 T0) Step #5: ==38680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55941f9247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55941f923ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55941f9239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55941f922266 in writeFile InstrProfilingFile.c Step #5: #4 0x55941f921fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93b55288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93b5528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55941f4c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55941f4eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b5506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55941f4b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299877188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55969e7bb6e0, 0x55969e7c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55969e7c3d38,0x55969e84a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38684==ERROR: AddressSanitizer: SEGV on unknown address 0x5596a03a7d20 (pc 0x55969e4b87b8 bp 0x000000000000 sp 0x7fffb8d66d30 T0) Step #5: ==38684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55969e4b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55969e4b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55969e4b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55969e4b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55969e4b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f940215f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f940215fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55969e0541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55969e07f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f940213d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55969e046a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300811260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7552d26e0, 0x55c7552dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7552dad38,0x55c755361248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38688==ERROR: AddressSanitizer: SEGV on unknown address 0x55c756ebed20 (pc 0x55c754fcf7b8 bp 0x000000000000 sp 0x7ffd47b2db00 T0) Step #5: ==38688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c754fcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c754fceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c754fce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c754fcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c754fccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdc78898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdc7889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c754b6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c754b965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc7867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c754b5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301750648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564de54ac6e0, 0x564de54b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564de54b4d38,0x564de553b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38692==ERROR: AddressSanitizer: SEGV on unknown address 0x564de7098d20 (pc 0x564de51a97b8 bp 0x000000000000 sp 0x7ffe1816be20 T0) Step #5: ==38692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564de51a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564de51a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564de51a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564de51a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x564de51a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f320e79e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f320e79ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564de4d451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564de4d705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320e77c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564de4d37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302692086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ae8ebc6e0, 0x559ae8ec4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ae8ec4d38,0x559ae8f4b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38696==ERROR: AddressSanitizer: SEGV on unknown address 0x559aeaaa8d20 (pc 0x559ae8bb97b8 bp 0x000000000000 sp 0x7ffcad8bf720 T0) Step #5: ==38696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ae8bb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ae8bb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ae8bb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ae8bb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ae8bb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0240dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0240dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ae87551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ae87805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0240ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ae8747a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303631767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b1a4026e0, 0x561b1a40ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b1a40ad38,0x561b1a491248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38700==ERROR: AddressSanitizer: SEGV on unknown address 0x561b1bfeed20 (pc 0x561b1a0ff7b8 bp 0x000000000000 sp 0x7ffeeff68e80 T0) Step #5: ==38700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1a0ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b1a0feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b1a0fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b1a0fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1a0fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52c54f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52c54f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b19c9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b19cc65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c54d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b19c8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304572593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575058876e0, 0x55750588fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55750588fd38,0x557505916248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38704==ERROR: AddressSanitizer: SEGV on unknown address 0x557507473d20 (pc 0x5575055847b8 bp 0x000000000000 sp 0x7ffd092e8b50 T0) Step #5: ==38704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575055847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557505583ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575055839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557505582266 in writeFile InstrProfilingFile.c Step #5: #4 0x557505581fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75d66cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75d66cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575051201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55750514b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d66a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557505112a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305509694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d03c526e0, 0x561d03c5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d03c5ad38,0x561d03ce1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38708==ERROR: AddressSanitizer: SEGV on unknown address 0x561d0583ed20 (pc 0x561d0394f7b8 bp 0x000000000000 sp 0x7ffebcc0a140 T0) Step #5: ==38708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d0394f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d0394eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d0394e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d0394d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d0394cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b4906e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b4906ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d034eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d035165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4904c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d034dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306445512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556bd0cee6e0, 0x556bd0cf6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556bd0cf6d38,0x556bd0d7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38712==ERROR: AddressSanitizer: SEGV on unknown address 0x556bd28dad20 (pc 0x556bd09eb7b8 bp 0x000000000000 sp 0x7ffccaa71530 T0) Step #5: ==38712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556bd09eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556bd09eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556bd09ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556bd09e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556bd09e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80d99668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f80d9966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556bd05871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556bd05b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d9944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556bd0579a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307385625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55916daca6e0, 0x55916dad2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55916dad2d38,0x55916db59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38716==ERROR: AddressSanitizer: SEGV on unknown address 0x55916f6b6d20 (pc 0x55916d7c77b8 bp 0x000000000000 sp 0x7ffcaf5d31b0 T0) Step #5: ==38716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55916d7c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55916d7c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55916d7c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55916d7c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55916d7c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5339c208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5339c20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55916d3631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55916d38e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5339bfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55916d355a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308329332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590b9b996e0, 0x5590b9ba1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590b9ba1d38,0x5590b9c28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38720==ERROR: AddressSanitizer: SEGV on unknown address 0x5590bb785d20 (pc 0x5590b98967b8 bp 0x000000000000 sp 0x7ffcaafc6c20 T0) Step #5: ==38720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590b98967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590b9895ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590b98959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590b9894266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590b9893fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe29ccb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe29ccb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590b94321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590b945d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29cc94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590b9424a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309260929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfda8ee6e0, 0x55bfda8f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfda8f6d38,0x55bfda97d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38724==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfdc4dad20 (pc 0x55bfda5eb7b8 bp 0x000000000000 sp 0x7ffd98a1af00 T0) Step #5: ==38724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfda5eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfda5eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfda5ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfda5e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfda5e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6d50e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6d50e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfda1871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfda1b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6d50c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfda179a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310202375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649c32556e0, 0x5649c325dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649c325dd38,0x5649c32e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38728==ERROR: AddressSanitizer: SEGV on unknown address 0x5649c4e41d20 (pc 0x5649c2f527b8 bp 0x000000000000 sp 0x7ffc7d620840 T0) Step #5: ==38728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649c2f527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649c2f51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649c2f519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649c2f50266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649c2f4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50de7a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50de7a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649c2aee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649c2b195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50de781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649c2ae0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311136436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bead6366e0, 0x55bead63ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bead63ed38,0x55bead6c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38732==ERROR: AddressSanitizer: SEGV on unknown address 0x55beaf222d20 (pc 0x55bead3337b8 bp 0x000000000000 sp 0x7ffd3884a4f0 T0) Step #5: ==38732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bead3337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bead332ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bead3329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bead331266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bead330fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7de06dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7de06dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55beacecf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55beacefa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de06ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55beacec1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312071071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be878b96e0, 0x55be878c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be878c1d38,0x55be87948248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38736==ERROR: AddressSanitizer: SEGV on unknown address 0x55be894a5d20 (pc 0x55be875b67b8 bp 0x000000000000 sp 0x7fff74ecfe50 T0) Step #5: ==38736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be875b67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be875b5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be875b59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be875b4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be875b3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe08abc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe08abc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be871521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be8717d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08aba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be87144a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313009792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f31a5a6e0, 0x564f31a62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f31a62d38,0x564f31ae9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38740==ERROR: AddressSanitizer: SEGV on unknown address 0x564f33646d20 (pc 0x564f317577b8 bp 0x000000000000 sp 0x7ffd95ba7650 T0) Step #5: ==38740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f317577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f31756ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f317569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f31755266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f31754fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e1a5578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1a557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f312f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f3131e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1a535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f312e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313953445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653e1f3b6e0, 0x5653e1f43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653e1f43d38,0x5653e1fca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38744==ERROR: AddressSanitizer: SEGV on unknown address 0x5653e3b27d20 (pc 0x5653e1c387b8 bp 0x000000000000 sp 0x7ffe906fad10 T0) Step #5: ==38744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653e1c387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653e1c37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653e1c379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653e1c36266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653e1c35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f482ae4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f482ae4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653e17d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653e17ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482ae2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653e17c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314890323 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55686c5cf6e0, 0x55686c5d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55686c5d7d38,0x55686c65e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38748==ERROR: AddressSanitizer: SEGV on unknown address 0x55686e1bbd20 (pc 0x55686c2cc7b8 bp 0x000000000000 sp 0x7ffe29fb4560 T0) Step #5: ==38748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55686c2cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55686c2cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55686c2cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55686c2ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55686c2c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7423a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7423a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55686be681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55686be935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7423a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55686be5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315826979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631f4d826e0, 0x5631f4d8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631f4d8ad38,0x5631f4e11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38752==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f696ed20 (pc 0x5631f4a7f7b8 bp 0x000000000000 sp 0x7ffe22945cc0 T0) Step #5: ==38752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f4a7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631f4a7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631f4a7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631f4a7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f4a7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f320c5688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f320c568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f461b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f46465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320c546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f460da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316769260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa522026e0, 0x55aa5220ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa5220ad38,0x55aa52291248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38756==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa53deed20 (pc 0x55aa51eff7b8 bp 0x000000000000 sp 0x7ffc00645900 T0) Step #5: ==38756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa51eff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa51efeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa51efe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa51efd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa51efcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda9f6188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda9f618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa51a9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa51ac65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9f5f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa51a8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317707495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573b0fc06e0, 0x5573b0fc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573b0fc8d38,0x5573b104f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38760==ERROR: AddressSanitizer: SEGV on unknown address 0x5573b2bacd20 (pc 0x5573b0cbd7b8 bp 0x000000000000 sp 0x7ffc556ad120 T0) Step #5: ==38760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573b0cbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573b0cbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573b0cbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573b0cbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573b0cbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7e3c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7e3c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573b08591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573b08845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e3c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573b084ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318647236 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56377612c6e0, 0x563776134d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563776134d38,0x5637761bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38764==ERROR: AddressSanitizer: SEGV on unknown address 0x563777d18d20 (pc 0x563775e297b8 bp 0x000000000000 sp 0x7ffced748fb0 T0) Step #5: ==38764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563775e297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563775e28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563775e289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563775e27266 in writeFile InstrProfilingFile.c Step #5: #4 0x563775e26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f763ec338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f763ec33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637759c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637759f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763ec11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637759b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319578980 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558eda34c6e0, 0x558eda354d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558eda354d38,0x558eda3db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38768==ERROR: AddressSanitizer: SEGV on unknown address 0x558edbf38d20 (pc 0x558eda0497b8 bp 0x000000000000 sp 0x7ffcfe3a4190 T0) Step #5: ==38768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eda0497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558eda048ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558eda0489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558eda047266 in writeFile InstrProfilingFile.c Step #5: #4 0x558eda046fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3369deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3369deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ed9be51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ed9c105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3369dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ed9bd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320525086 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7b02dd6e0, 0x55c7b02e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7b02e5d38,0x55c7b036c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38772==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7b1ec9d20 (pc 0x55c7affda7b8 bp 0x000000000000 sp 0x7ffdafee4d70 T0) Step #5: ==38772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7affda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7affd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7affd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7affd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7affd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f478b3518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f478b351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7afb761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7afba15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478b32f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7afb68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321454886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ceccf3a6e0, 0x55ceccf42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ceccf42d38,0x55ceccfc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38776==ERROR: AddressSanitizer: SEGV on unknown address 0x55ceceb26d20 (pc 0x55ceccc377b8 bp 0x000000000000 sp 0x7ffff7172b00 T0) Step #5: ==38776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ceccc377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ceccc36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ceccc369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ceccc35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ceccc34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1d74e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1d74e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cecc7d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cecc7fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d74c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cecc7c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322389320 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55987672e6e0, 0x559876736d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559876736d38,0x5598767bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38780==ERROR: AddressSanitizer: SEGV on unknown address 0x55987831ad20 (pc 0x55987642b7b8 bp 0x000000000000 sp 0x7ffc326e2260 T0) Step #5: ==38780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55987642b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55987642aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55987642a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559876429266 in writeFile InstrProfilingFile.c Step #5: #4 0x559876428fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd650c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd650c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559875fc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559875ff25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd6509f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559875fb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323330369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628337386e0, 0x562833740d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562833740d38,0x5628337c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38784==ERROR: AddressSanitizer: SEGV on unknown address 0x562835324d20 (pc 0x5628334357b8 bp 0x000000000000 sp 0x7ffc467d1a40 T0) Step #5: ==38784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628334357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562833434ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628334349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562833433266 in writeFile InstrProfilingFile.c Step #5: #4 0x562833432fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdcab5768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcab576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562832fd11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562832ffc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcab554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562832fc3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324269541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55809773d6e0, 0x558097745d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558097745d38,0x5580977cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38788==ERROR: AddressSanitizer: SEGV on unknown address 0x558099329d20 (pc 0x55809743a7b8 bp 0x000000000000 sp 0x7ffd59fce480 T0) Step #5: ==38788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55809743a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558097439ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580974399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558097438266 in writeFile InstrProfilingFile.c Step #5: #4 0x558097437fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d295aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d295aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558096fd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580970015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d29588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558096fc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325206441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8438216e0, 0x55e843829d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e843829d38,0x55e8438b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38792==ERROR: AddressSanitizer: SEGV on unknown address 0x55e84540dd20 (pc 0x55e84351e7b8 bp 0x000000000000 sp 0x7ffebf413960 T0) Step #5: ==38792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e84351e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e84351dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e84351d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e84351c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e84351bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e7080b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e7080ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8430ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8430e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e707e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8430aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326151521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ee7b1c6e0, 0x560ee7b24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ee7b24d38,0x560ee7bab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38796==ERROR: AddressSanitizer: SEGV on unknown address 0x560ee9708d20 (pc 0x560ee78197b8 bp 0x000000000000 sp 0x7ffc10523cc0 T0) Step #5: ==38796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ee78197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ee7818ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ee78189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ee7817266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ee7816fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2de0e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2de0e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ee73b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ee73e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de0e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ee73a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327088643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f7f4486e0, 0x562f7f450d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f7f450d38,0x562f7f4d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38800==ERROR: AddressSanitizer: SEGV on unknown address 0x562f81034d20 (pc 0x562f7f1457b8 bp 0x000000000000 sp 0x7fffaafd5dd0 T0) Step #5: ==38800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f7f1457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f7f144ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f7f1449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f7f143266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f7f142fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdcd8bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcd8bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f7ece11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f7ed0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd8bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f7ecd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328028646 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56184b4a26e0, 0x56184b4aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56184b4aad38,0x56184b531248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38804==ERROR: AddressSanitizer: SEGV on unknown address 0x56184d08ed20 (pc 0x56184b19f7b8 bp 0x000000000000 sp 0x7ffe5bdb9e70 T0) Step #5: ==38804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56184b19f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56184b19eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56184b19e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56184b19d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56184b19cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86aacfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86aacfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56184ad3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56184ad665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86aacd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56184ad2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328963955 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a825186e0, 0x555a82520d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a82520d38,0x555a825a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38808==ERROR: AddressSanitizer: SEGV on unknown address 0x555a84104d20 (pc 0x555a822157b8 bp 0x000000000000 sp 0x7fffa9933370 T0) Step #5: ==38808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a822157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a82214ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a822149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a82213266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a82212fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2213c648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2213c64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a81db11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a81ddc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2213c42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a81da3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329902658 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559813bc86e0, 0x559813bd0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559813bd0d38,0x559813c57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38812==ERROR: AddressSanitizer: SEGV on unknown address 0x5598157b4d20 (pc 0x5598138c57b8 bp 0x000000000000 sp 0x7fff0f410bd0 T0) Step #5: ==38812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598138c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598138c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598138c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598138c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598138c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f949c3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f949c354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598134611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55981348c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949c332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559813453a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330834443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ed82846e0, 0x560ed828cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ed828cd38,0x560ed8313248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38816==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed9e70d20 (pc 0x560ed7f817b8 bp 0x000000000000 sp 0x7ffeade56470 T0) Step #5: ==38816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed7f817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ed7f80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ed7f809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ed7f7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed7f7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc822678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc82267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ed7b1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ed7b485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc82245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ed7b0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331771370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557236f8b6e0, 0x557236f93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557236f93d38,0x55723701a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38820==ERROR: AddressSanitizer: SEGV on unknown address 0x557238b77d20 (pc 0x557236c887b8 bp 0x000000000000 sp 0x7ffcc3261450 T0) Step #5: ==38820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557236c887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557236c87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557236c879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557236c86266 in writeFile InstrProfilingFile.c Step #5: #4 0x557236c85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a814268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a81426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572368241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55723684f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a81404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557236816a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332741971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648d83206e0, 0x5648d8328d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5648d8328d38,0x5648d83af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38824==ERROR: AddressSanitizer: SEGV on unknown address 0x5648d9f0cd20 (pc 0x5648d801d7b8 bp 0x000000000000 sp 0x7ffc9d098650 T0) Step #5: ==38824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648d801d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5648d801cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5648d801c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5648d801b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5648d801afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f85933508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8593350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648d7bb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648d7be45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859332e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5648d7baba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333983280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eacf5a86e0, 0x55eacf5b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eacf5b0d38,0x55eacf637248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38828==ERROR: AddressSanitizer: SEGV on unknown address 0x55ead1194d20 (pc 0x55eacf2a57b8 bp 0x000000000000 sp 0x7ffc7c456650 T0) Step #5: ==38828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eacf2a57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eacf2a4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eacf2a49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eacf2a3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eacf2a2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd86fe3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd86fe3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eacee411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eacee6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86fe1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eacee33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334918588 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564eaa9fe6e0, 0x564eaaa06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564eaaa06d38,0x564eaaa8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38832==ERROR: AddressSanitizer: SEGV on unknown address 0x564eac5ead20 (pc 0x564eaa6fb7b8 bp 0x000000000000 sp 0x7ffcd116c1b0 T0) Step #5: ==38832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564eaa6fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564eaa6faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564eaa6fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564eaa6f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564eaa6f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdaac3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaac3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564eaa2971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564eaa2c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaac3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564eaa289a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335851337 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574330316e0, 0x557433039d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557433039d38,0x5574330c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38836==ERROR: AddressSanitizer: SEGV on unknown address 0x557434c1dd20 (pc 0x557432d2e7b8 bp 0x000000000000 sp 0x7fffaa326490 T0) Step #5: ==38836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557432d2e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557432d2dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557432d2d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557432d2c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557432d2bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fd65a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fd65a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574328ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574328f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd6580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574328bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336794680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564778496e0, 0x556477851d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556477851d38,0x5564778d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38840==ERROR: AddressSanitizer: SEGV on unknown address 0x556479435d20 (pc 0x5564775467b8 bp 0x000000000000 sp 0x7fffaa0ffe80 T0) Step #5: ==38840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5564775467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556477545ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5564775459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556477544266 in writeFile InstrProfilingFile.c Step #5: #4 0x556477543fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cb82568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cb8256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564770e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55647710d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb8234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5564770d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337726998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8955e66e0, 0x55d8955eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8955eed38,0x55d895675248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38844==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8971d2d20 (pc 0x55d8952e37b8 bp 0x000000000000 sp 0x7fff203877b0 T0) Step #5: ==38844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8952e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8952e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8952e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8952e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8952e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77405bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77405bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d894e7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d894eaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f774059b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d894e71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338658891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566a79fc6e0, 0x5566a7a04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566a7a04d38,0x5566a7a8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38848==ERROR: AddressSanitizer: SEGV on unknown address 0x5566a95e8d20 (pc 0x5566a76f97b8 bp 0x000000000000 sp 0x7ffeb4074b10 T0) Step #5: ==38848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566a76f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566a76f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566a76f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566a76f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566a76f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4be7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4be7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566a72951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566a72c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4be7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566a7287a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339597912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fec8626e0, 0x557fec86ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fec86ad38,0x557fec8f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38852==ERROR: AddressSanitizer: SEGV on unknown address 0x557fee44ed20 (pc 0x557fec55f7b8 bp 0x000000000000 sp 0x7ffc519df6c0 T0) Step #5: ==38852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fec55f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fec55eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fec55e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fec55d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fec55cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72863aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72863aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fec0fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fec1265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7286388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fec0eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340535445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56198d3b56e0, 0x56198d3bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56198d3bdd38,0x56198d444248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38856==ERROR: AddressSanitizer: SEGV on unknown address 0x56198efa1d20 (pc 0x56198d0b27b8 bp 0x000000000000 sp 0x7ffc79ef5940 T0) Step #5: ==38856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56198d0b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56198d0b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56198d0b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56198d0b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56198d0affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d245fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d245fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56198cc4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56198cc795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d245dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56198cc40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341473855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8b52146e0, 0x55a8b521cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8b521cd38,0x55a8b52a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38860==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8b6e00d20 (pc 0x55a8b4f117b8 bp 0x000000000000 sp 0x7fff07d04140 T0) Step #5: ==38860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8b4f117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8b4f10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8b4f109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8b4f0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8b4f0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a72628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a7262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8b4aad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8b4ad85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a7240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8b4a9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342413018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1840816e0, 0x55d184089d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d184089d38,0x55d184110248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38864==ERROR: AddressSanitizer: SEGV on unknown address 0x55d185c6dd20 (pc 0x55d183d7e7b8 bp 0x000000000000 sp 0x7fff64345c50 T0) Step #5: ==38864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d183d7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d183d7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d183d7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d183d7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d183d7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ecfd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ecfd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d18391a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1839455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecfd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18390ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343355175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1c9b826e0, 0x55f1c9b8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1c9b8ad38,0x55f1c9c11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38868==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1cb76ed20 (pc 0x55f1c987f7b8 bp 0x000000000000 sp 0x7ffc72dde4d0 T0) Step #5: ==38868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1c987f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1c987eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1c987e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1c987d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1c987cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9708a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9708a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1c941b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1c94465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9708a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1c940da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344298781 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56015d4926e0, 0x56015d49ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56015d49ad38,0x56015d521248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38872==ERROR: AddressSanitizer: SEGV on unknown address 0x56015f07ed20 (pc 0x56015d18f7b8 bp 0x000000000000 sp 0x7ffe3365b6c0 T0) Step #5: ==38872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56015d18f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56015d18eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56015d18e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56015d18d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56015d18cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03604628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0360462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56015cd2b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56015cd565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0360440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56015cd1da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345231166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1896b76e0, 0x55b1896bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1896bfd38,0x55b189746248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38876==ERROR: AddressSanitizer: SEGV on unknown address 0x55b18b2a3d20 (pc 0x55b1893b47b8 bp 0x000000000000 sp 0x7ffef9dcb3b0 T0) Step #5: ==38876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1893b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1893b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1893b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1893b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1893b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7c208e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7c208ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b188f501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b188f7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c206c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b188f42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346177671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55667954c6e0, 0x556679554d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556679554d38,0x5566795db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38880==ERROR: AddressSanitizer: SEGV on unknown address 0x55667b138d20 (pc 0x5566792497b8 bp 0x000000000000 sp 0x7fff7ad80c80 T0) Step #5: ==38880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566792497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556679248ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566792489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556679247266 in writeFile InstrProfilingFile.c Step #5: #4 0x556679246fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93919d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93919d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556678de51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556678e105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93919af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556678dd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347115141 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d1721d6e0, 0x556d17225d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d17225d38,0x556d172ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38884==ERROR: AddressSanitizer: SEGV on unknown address 0x556d18e09d20 (pc 0x556d16f1a7b8 bp 0x000000000000 sp 0x7ffe1bcd5ab0 T0) Step #5: ==38884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d16f1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d16f19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d16f199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d16f18266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d16f17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3bfb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3bfb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d16ab61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d16ae15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3bfae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d16aa8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348055723 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa926ec6e0, 0x55fa926f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa926f4d38,0x55fa9277b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38888==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa942d8d20 (pc 0x55fa923e97b8 bp 0x000000000000 sp 0x7ffd7c0005d0 T0) Step #5: ==38888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa923e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa923e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa923e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa923e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa923e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9c3bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c3bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa91f851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa91fb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c3bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa91f77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348996166 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c270796e0, 0x558c27081d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c27081d38,0x558c27108248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38892==ERROR: AddressSanitizer: SEGV on unknown address 0x558c28c65d20 (pc 0x558c26d767b8 bp 0x000000000000 sp 0x7ffefa7cfd80 T0) Step #5: ==38892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c26d767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c26d75ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c26d759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c26d74266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c26d73fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed88aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed88aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c269121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c2693d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed88ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c26904a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349935654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1871486e0, 0x55d187150d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d187150d38,0x55d1871d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38896==ERROR: AddressSanitizer: SEGV on unknown address 0x55d188d34d20 (pc 0x55d186e457b8 bp 0x000000000000 sp 0x7ffdb42516e0 T0) Step #5: ==38896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d186e457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d186e44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d186e449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d186e43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d186e42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc373b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc373b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1869e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d186a0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc373b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1869d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350873876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb5a5296e0, 0x55cb5a531d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb5a531d38,0x55cb5a5b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38900==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb5c115d20 (pc 0x55cb5a2267b8 bp 0x000000000000 sp 0x7ffd4b36d820 T0) Step #5: ==38900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb5a2267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb5a225ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb5a2259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb5a224266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb5a223fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e3cadc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e3cadca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb59dc21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb59ded5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3caba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb59db4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351812326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55835d7eb6e0, 0x55835d7f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55835d7f3d38,0x55835d87a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38904==ERROR: AddressSanitizer: SEGV on unknown address 0x55835f3d7d20 (pc 0x55835d4e87b8 bp 0x000000000000 sp 0x7ffd7a1ea140 T0) Step #5: ==38904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55835d4e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55835d4e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55835d4e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55835d4e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55835d4e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3d68d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3d68d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55835d0841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55835d0af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d68af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55835d076a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352753316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557762a6b6e0, 0x557762a73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557762a73d38,0x557762afa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38908==ERROR: AddressSanitizer: SEGV on unknown address 0x557764657d20 (pc 0x5577627687b8 bp 0x000000000000 sp 0x7ffc5bc63f60 T0) Step #5: ==38908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577627687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557762767ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577627679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557762766266 in writeFile InstrProfilingFile.c Step #5: #4 0x557762765fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1e75988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1e7598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577623041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55776232f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e7576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577622f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353699122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ee96f96e0, 0x556ee9701d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ee9701d38,0x556ee9788248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38912==ERROR: AddressSanitizer: SEGV on unknown address 0x556eeb2e5d20 (pc 0x556ee93f67b8 bp 0x000000000000 sp 0x7ffc177bdcf0 T0) Step #5: ==38912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ee93f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ee93f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ee93f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ee93f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ee93f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96e1b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96e1b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ee8f921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ee8fbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e1b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ee8f84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354638568 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558667ace6e0, 0x558667ad6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558667ad6d38,0x558667b5d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38916==ERROR: AddressSanitizer: SEGV on unknown address 0x5586696bad20 (pc 0x5586677cb7b8 bp 0x000000000000 sp 0x7ffde2efd230 T0) Step #5: ==38916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586677cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586677caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586677ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586677c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586677c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc49d7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc49d700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586673671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586673925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc49d6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558667359a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355583291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56514bc736e0, 0x56514bc7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56514bc7bd38,0x56514bd02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38920==ERROR: AddressSanitizer: SEGV on unknown address 0x56514d85fd20 (pc 0x56514b9707b8 bp 0x000000000000 sp 0x7fffe4903080 T0) Step #5: ==38920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56514b9707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56514b96fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56514b96f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56514b96e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56514b96dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf4b78f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf4b78fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56514b50c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56514b5375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4b76d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56514b4fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356520968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560c240206e0, 0x560c24028d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560c24028d38,0x560c240af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38924==ERROR: AddressSanitizer: SEGV on unknown address 0x560c25c0cd20 (pc 0x560c23d1d7b8 bp 0x000000000000 sp 0x7ffef9613530 T0) Step #5: ==38924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560c23d1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560c23d1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560c23d1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560c23d1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x560c23d1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34098bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34098bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560c238b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560c238e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340989d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560c238aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357467415 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3d8f116e0, 0x55f3d8f19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3d8f19d38,0x55f3d8fa0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38928==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3daafdd20 (pc 0x55f3d8c0e7b8 bp 0x000000000000 sp 0x7ffd638cd530 T0) Step #5: ==38928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3d8c0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3d8c0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3d8c0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3d8c0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3d8c0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0839f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0839f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3d87aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3d87d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0839ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3d879ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358404920 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645c50c36e0, 0x5645c50cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645c50cbd38,0x5645c5152248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38932==ERROR: AddressSanitizer: SEGV on unknown address 0x5645c6cafd20 (pc 0x5645c4dc07b8 bp 0x000000000000 sp 0x7ffc31f58b70 T0) Step #5: ==38932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645c4dc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645c4dbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645c4dbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645c4dbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645c4dbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c3d8dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c3d8dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645c495c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645c49875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3d8bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645c494ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359337250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f577bd06e0, 0x55f577bd8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f577bd8d38,0x55f577c5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38936==ERROR: AddressSanitizer: SEGV on unknown address 0x55f5797bcd20 (pc 0x55f5778cd7b8 bp 0x000000000000 sp 0x7ffc5b617520 T0) Step #5: ==38936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f5778cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f5778ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f5778cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f5778cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f5778cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e3e1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e3e151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5774691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f5774945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3e12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f57745ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360276127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635cbd296e0, 0x5635cbd31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635cbd31d38,0x5635cbdb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38940==ERROR: AddressSanitizer: SEGV on unknown address 0x5635cd915d20 (pc 0x5635cba267b8 bp 0x000000000000 sp 0x7ffd282ecd60 T0) Step #5: ==38940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635cba267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635cba25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635cba259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635cba24266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635cba23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbff8eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbff8eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635cb5c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635cb5ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff8e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635cb5b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361217135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595fd0e76e0, 0x5595fd0efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595fd0efd38,0x5595fd176248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38944==ERROR: AddressSanitizer: SEGV on unknown address 0x5595fecd3d20 (pc 0x5595fcde47b8 bp 0x000000000000 sp 0x7ffea6086250 T0) Step #5: ==38944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595fcde47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595fcde3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595fcde39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595fcde2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595fcde1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f252cd2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f252cd2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595fc9801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595fc9ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252cd0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5595fc972a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362157686 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a97c9b36e0, 0x55a97c9bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a97c9bbd38,0x55a97ca42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38948==ERROR: AddressSanitizer: SEGV on unknown address 0x55a97e59fd20 (pc 0x55a97c6b07b8 bp 0x000000000000 sp 0x7fff93238900 T0) Step #5: ==38948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a97c6b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a97c6afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a97c6af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a97c6ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a97c6adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16fd5f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16fd5f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a97c24c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a97c2775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16fd5d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a97c23ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363102540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562c5d08d6e0, 0x562c5d095d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562c5d095d38,0x562c5d11c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38952==ERROR: AddressSanitizer: SEGV on unknown address 0x562c5ec79d20 (pc 0x562c5cd8a7b8 bp 0x000000000000 sp 0x7ffe7605af90 T0) Step #5: ==38952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562c5cd8a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562c5cd89ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562c5cd899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562c5cd88266 in writeFile InstrProfilingFile.c Step #5: #4 0x562c5cd87fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40c99688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40c9968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562c5c9261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562c5c9515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c9946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562c5c918a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364048195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb17d666e0, 0x55cb17d6ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb17d6ed38,0x55cb17df5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38956==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb19952d20 (pc 0x55cb17a637b8 bp 0x000000000000 sp 0x7ffcaeacacd0 T0) Step #5: ==38956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb17a637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb17a62ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb17a629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb17a61266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb17a60fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70102858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7010285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb175ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb1762a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7010263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb175f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364988508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d756c16e0, 0x564d756c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d756c9d38,0x564d75750248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38960==ERROR: AddressSanitizer: SEGV on unknown address 0x564d772add20 (pc 0x564d753be7b8 bp 0x000000000000 sp 0x7ffe1b442230 T0) Step #5: ==38960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d753be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d753bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d753bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d753bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d753bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f773ac9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f773ac9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d74f5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d74f855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f773ac78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d74f4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365931014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4692e86e0, 0x55e4692f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4692f0d38,0x55e469377248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38964==ERROR: AddressSanitizer: SEGV on unknown address 0x55e46aed4d20 (pc 0x55e468fe57b8 bp 0x000000000000 sp 0x7ffe75449dd0 T0) Step #5: ==38964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e468fe57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e468fe4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e468fe49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e468fe3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e468fe2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb68ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb68ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e468b811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e468bac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb68a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e468b73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366872537 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600f4c016e0, 0x5600f4c09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600f4c09d38,0x5600f4c90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38968==ERROR: AddressSanitizer: SEGV on unknown address 0x5600f67edd20 (pc 0x5600f48fe7b8 bp 0x000000000000 sp 0x7ffc2d8376a0 T0) Step #5: ==38968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600f48fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600f48fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600f48fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600f48fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600f48fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6191e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6191e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600f449a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600f44c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6191c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600f448ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367811225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ca8eba6e0, 0x563ca8ec2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ca8ec2d38,0x563ca8f49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38972==ERROR: AddressSanitizer: SEGV on unknown address 0x563caaaa6d20 (pc 0x563ca8bb77b8 bp 0x000000000000 sp 0x7fffbe92ac50 T0) Step #5: ==38972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ca8bb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ca8bb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ca8bb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ca8bb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ca8bb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd318b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd318b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ca87531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ca877e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd318b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ca8745a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368748106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605822006e0, 0x560582208d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560582208d38,0x56058228f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38976==ERROR: AddressSanitizer: SEGV on unknown address 0x560583decd20 (pc 0x560581efd7b8 bp 0x000000000000 sp 0x7ffca00fead0 T0) Step #5: ==38976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560581efd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560581efcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560581efc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560581efb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560581efafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94ae87c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94ae87ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560581a991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560581ac45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ae85a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560581a8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369685026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6b95c96e0, 0x55b6b95d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6b95d1d38,0x55b6b9658248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38980==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6bb1b5d20 (pc 0x55b6b92c67b8 bp 0x000000000000 sp 0x7ffd4e67aac0 T0) Step #5: ==38980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6b92c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6b92c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6b92c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6b92c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6b92c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18251e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f18251e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6b8e621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6b8e8d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18251c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6b8e54a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370623863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627f83ea6e0, 0x5627f83f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627f83f2d38,0x5627f8479248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38984==ERROR: AddressSanitizer: SEGV on unknown address 0x5627f9fd6d20 (pc 0x5627f80e77b8 bp 0x000000000000 sp 0x7ffd465de3a0 T0) Step #5: ==38984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627f80e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627f80e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627f80e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627f80e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627f80e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6517cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6517cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627f7c831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627f7cae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6517cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627f7c75a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371560144 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bac9e76e0, 0x562bac9efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bac9efd38,0x562baca76248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38988==ERROR: AddressSanitizer: SEGV on unknown address 0x562bae5d3d20 (pc 0x562bac6e47b8 bp 0x000000000000 sp 0x7ffd141000c0 T0) Step #5: ==38988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bac6e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bac6e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bac6e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bac6e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bac6e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ec2b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ec2b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bac2801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bac2ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec2b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bac272a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372497554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e55bfc6e0, 0x556e55c04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e55c04d38,0x556e55c8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38992==ERROR: AddressSanitizer: SEGV on unknown address 0x556e577e8d20 (pc 0x556e558f97b8 bp 0x000000000000 sp 0x7ffd174be610 T0) Step #5: ==38992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e558f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e558f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e558f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e558f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e558f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fa53dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fa53dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e554951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e554c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa53ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e55487a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373437735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643e14486e0, 0x5643e1450d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643e1450d38,0x5643e14d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==38996==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e3034d20 (pc 0x5643e11457b8 bp 0x000000000000 sp 0x7fffcb3784d0 T0) Step #5: ==38996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e11457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643e1144ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643e11449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643e1143266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e1142fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2b24c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2b24c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e0ce11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e0d0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b24c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e0cd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==38996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374377915 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56380ac6d6e0, 0x56380ac75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56380ac75d38,0x56380acfc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39000==ERROR: AddressSanitizer: SEGV on unknown address 0x56380c859d20 (pc 0x56380a96a7b8 bp 0x000000000000 sp 0x7fffd33390f0 T0) Step #5: ==39000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56380a96a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56380a969ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56380a9699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56380a968266 in writeFile InstrProfilingFile.c Step #5: #4 0x56380a967fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb822f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb822f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56380a5061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56380a5315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb822f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56380a4f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375317648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56406d8b06e0, 0x56406d8b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56406d8b8d38,0x56406d93f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39004==ERROR: AddressSanitizer: SEGV on unknown address 0x56406f49cd20 (pc 0x56406d5ad7b8 bp 0x000000000000 sp 0x7ffce24b4a00 T0) Step #5: ==39004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56406d5ad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56406d5acac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56406d5ac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56406d5ab266 in writeFile InstrProfilingFile.c Step #5: #4 0x56406d5aafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d289f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d289f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56406d1491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56406d1745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d289d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56406d13ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376260569 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56498c3976e0, 0x56498c39fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56498c39fd38,0x56498c426248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39008==ERROR: AddressSanitizer: SEGV on unknown address 0x56498df83d20 (pc 0x56498c0947b8 bp 0x000000000000 sp 0x7ffd0e552a80 T0) Step #5: ==39008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56498c0947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56498c093ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56498c0939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56498c092266 in writeFile InstrProfilingFile.c Step #5: #4 0x56498c091fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac333b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac333b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56498bc301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56498bc5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac33391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56498bc22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377204939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557030c46e0, 0x5557030ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557030ccd38,0x555703153248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39012==ERROR: AddressSanitizer: SEGV on unknown address 0x555704cb0d20 (pc 0x555702dc17b8 bp 0x000000000000 sp 0x7fff2b5c9540 T0) Step #5: ==39012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555702dc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555702dc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555702dc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555702dbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x555702dbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad44efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad44efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55570295d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557029885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad44edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55570294fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378140474 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f76d4c16e0, 0x55f76d4c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f76d4c9d38,0x55f76d550248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39016==ERROR: AddressSanitizer: SEGV on unknown address 0x55f76f0add20 (pc 0x55f76d1be7b8 bp 0x000000000000 sp 0x7ffe0e9bc4b0 T0) Step #5: ==39016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f76d1be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f76d1bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f76d1bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f76d1bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f76d1bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe4763098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe476309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f76cd5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f76cd855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4762e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f76cd4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379084362 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4e5da56e0, 0x55b4e5dadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4e5dadd38,0x55b4e5e34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39020==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4e7991d20 (pc 0x55b4e5aa27b8 bp 0x000000000000 sp 0x7ffedf6464e0 T0) Step #5: ==39020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4e5aa27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4e5aa1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4e5aa19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4e5aa0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4e5a9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8791468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff879146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4e563e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4e56695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff879124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4e5630a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380012398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1286486e0, 0x55d128650d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d128650d38,0x55d1286d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39024==ERROR: AddressSanitizer: SEGV on unknown address 0x55d12a234d20 (pc 0x55d1283457b8 bp 0x000000000000 sp 0x7fff06694ef0 T0) Step #5: ==39024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1283457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d128344ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1283449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d128343266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d128342fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d9e8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d9e800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d127ee11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d127f0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d9e7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d127ed3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380954643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bf7ed086e0, 0x55bf7ed10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bf7ed10d38,0x55bf7ed97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39028==ERROR: AddressSanitizer: SEGV on unknown address 0x55bf808f4d20 (pc 0x55bf7ea057b8 bp 0x000000000000 sp 0x7ffe43588c80 T0) Step #5: ==39028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bf7ea057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bf7ea04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bf7ea049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bf7ea03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bf7ea02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f298d1118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f298d111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bf7e5a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bf7e5cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298d0ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bf7e593a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381889724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562cd82ec6e0, 0x562cd82f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562cd82f4d38,0x562cd837b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39032==ERROR: AddressSanitizer: SEGV on unknown address 0x562cd9ed8d20 (pc 0x562cd7fe97b8 bp 0x000000000000 sp 0x7ffe7fb11760 T0) Step #5: ==39032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cd7fe97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562cd7fe8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562cd7fe89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562cd7fe7266 in writeFile InstrProfilingFile.c Step #5: #4 0x562cd7fe6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98601a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98601a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cd7b851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cd7bb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9860184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cd7b77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382831447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cca30b6e0, 0x555cca313d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cca313d38,0x555cca39a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39036==ERROR: AddressSanitizer: SEGV on unknown address 0x555ccbef7d20 (pc 0x555cca0087b8 bp 0x000000000000 sp 0x7ffd5c02ef20 T0) Step #5: ==39036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cca0087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cca007ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cca0079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cca006266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cca005fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34a08378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34a0837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cc9ba41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cc9bcf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a0815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cc9b96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383761146 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a69106f6e0, 0x55a691077d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a691077d38,0x55a6910fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39040==ERROR: AddressSanitizer: SEGV on unknown address 0x55a692c5bd20 (pc 0x55a690d6c7b8 bp 0x000000000000 sp 0x7fffd09689b0 T0) Step #5: ==39040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a690d6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a690d6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a690d6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a690d6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a690d69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75451f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75451f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6909081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6909335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75451d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6908faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384701314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa294e46e0, 0x55aa294ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa294ecd38,0x55aa29573248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39044==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa2b0d0d20 (pc 0x55aa291e17b8 bp 0x000000000000 sp 0x7ffce099fba0 T0) Step #5: ==39044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa291e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa291e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa291e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa291df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa291defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d58cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d58cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa28d7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa28da85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d58cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa28d6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385647188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564866ba06e0, 0x564866ba8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564866ba8d38,0x564866c2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39048==ERROR: AddressSanitizer: SEGV on unknown address 0x56486878cd20 (pc 0x56486689d7b8 bp 0x000000000000 sp 0x7ffc2a109360 T0) Step #5: ==39048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56486689d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56486689cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56486689c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56486689b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56486689afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc681b288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc681b28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5648664391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648664645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc681b06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56486642ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386587950 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627da8586e0, 0x5627da860d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627da860d38,0x5627da8e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39052==ERROR: AddressSanitizer: SEGV on unknown address 0x5627dc444d20 (pc 0x5627da5557b8 bp 0x000000000000 sp 0x7fff852abd60 T0) Step #5: ==39052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627da5557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627da554ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627da5549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627da553266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627da552fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5758808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd575880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627da0f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627da11c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57585e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627da0e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387526209 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c39fda6e0, 0x555c39fe2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c39fe2d38,0x555c3a069248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39056==ERROR: AddressSanitizer: SEGV on unknown address 0x555c3bbc6d20 (pc 0x555c39cd77b8 bp 0x000000000000 sp 0x7ffcc5ee4c40 T0) Step #5: ==39056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c39cd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c39cd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c39cd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c39cd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c39cd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a2ada58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a2ada5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c398731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c3989e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2ad83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c39865a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388456021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfe8b2f6e0, 0x55bfe8b37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfe8b37d38,0x55bfe8bbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39060==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfea71bd20 (pc 0x55bfe882c7b8 bp 0x000000000000 sp 0x7ffd33e4c480 T0) Step #5: ==39060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfe882c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfe882bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfe882b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfe882a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfe8829fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09448cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f09448cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfe83c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfe83f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09448ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfe83baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389391240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56471287f6e0, 0x564712887d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564712887d38,0x56471290e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39064==ERROR: AddressSanitizer: SEGV on unknown address 0x56471446bd20 (pc 0x56471257c7b8 bp 0x000000000000 sp 0x7ffcaa1991b0 T0) Step #5: ==39064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56471257c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56471257bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56471257b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56471257a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564712579fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3100d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3100d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647121181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647121435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3100b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56471210aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390329979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad3bdcf6e0, 0x55ad3bdd7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad3bdd7d38,0x55ad3be5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39068==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad3d9bbd20 (pc 0x55ad3bacc7b8 bp 0x000000000000 sp 0x7ffff41d6c20 T0) Step #5: ==39068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad3bacc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad3bacbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad3bacb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad3baca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad3bac9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecc4d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecc4d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad3b6681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad3b6935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc4d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad3b65aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391269262 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a65d1866e0, 0x55a65d18ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a65d18ed38,0x55a65d215248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39072==ERROR: AddressSanitizer: SEGV on unknown address 0x55a65ed72d20 (pc 0x55a65ce837b8 bp 0x000000000000 sp 0x7ffd7c94bf80 T0) Step #5: ==39072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a65ce837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a65ce82ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a65ce829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a65ce81266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a65ce80fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1b18718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1b1871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a65ca1f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a65ca4a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b184f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a65ca11a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392207548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591714fe6e0, 0x559171506d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559171506d38,0x55917158d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39076==ERROR: AddressSanitizer: SEGV on unknown address 0x5591730ead20 (pc 0x5591711fb7b8 bp 0x000000000000 sp 0x7fff80e534f0 T0) Step #5: ==39076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591711fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591711faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591711fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591711f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591711f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f752bda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752bda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559170d971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559170dc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752bd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559170d89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393147479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613ff41e6e0, 0x5613ff426d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613ff426d38,0x5613ff4ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39080==ERROR: AddressSanitizer: SEGV on unknown address 0x56140100ad20 (pc 0x5613ff11b7b8 bp 0x000000000000 sp 0x7ffc72b6ac60 T0) Step #5: ==39080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613ff11b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613ff11aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613ff11a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613ff119266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613ff118fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9e226e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9e226ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613fecb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613fece25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e224c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613feca9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394085844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4100746e0, 0x55a41007cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a41007cd38,0x55a410103248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39084==ERROR: AddressSanitizer: SEGV on unknown address 0x55a411c60d20 (pc 0x55a40fd717b8 bp 0x000000000000 sp 0x7ffc0f774aa0 T0) Step #5: ==39084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a40fd717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a40fd70ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a40fd709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a40fd6f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a40fd6efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f426f7ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f426f7ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a40f90d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a40f9385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426f7dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a40f8ffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395029134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b43d9b6e0, 0x559b43da3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b43da3d38,0x559b43e2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39088==ERROR: AddressSanitizer: SEGV on unknown address 0x559b45987d20 (pc 0x559b43a987b8 bp 0x000000000000 sp 0x7fffe86159a0 T0) Step #5: ==39088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b43a987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b43a97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b43a979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b43a96266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b43a95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e8b6408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e8b640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b436341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b4365f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8b61e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b43626a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395967043 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bad6cb46e0, 0x55bad6cbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bad6cbcd38,0x55bad6d43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39092==ERROR: AddressSanitizer: SEGV on unknown address 0x55bad88a0d20 (pc 0x55bad69b17b8 bp 0x000000000000 sp 0x7ffec9d0e240 T0) Step #5: ==39092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bad69b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bad69b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bad69b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bad69af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bad69aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60b55758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60b5575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bad654d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bad65785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b5553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bad653fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396907527 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56538298c6e0, 0x565382994d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565382994d38,0x565382a1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39096==ERROR: AddressSanitizer: SEGV on unknown address 0x565384578d20 (pc 0x5653826897b8 bp 0x000000000000 sp 0x7ffd5cc0a640 T0) Step #5: ==39096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653826897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565382688ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653826889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565382687266 in writeFile InstrProfilingFile.c Step #5: #4 0x565382686fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab539ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab539eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653822251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653822505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab539c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565382217a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397857009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d7ae816e0, 0x561d7ae89d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d7ae89d38,0x561d7af10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39100==ERROR: AddressSanitizer: SEGV on unknown address 0x561d7ca6dd20 (pc 0x561d7ab7e7b8 bp 0x000000000000 sp 0x7ffd647f11b0 T0) Step #5: ==39100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d7ab7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d7ab7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d7ab7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d7ab7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d7ab7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff705e3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff705e3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d7a71a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d7a7455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff705e1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d7a70ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398800217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558000ae86e0, 0x558000af0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558000af0d38,0x558000b77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39104==ERROR: AddressSanitizer: SEGV on unknown address 0x5580026d4d20 (pc 0x5580007e57b8 bp 0x000000000000 sp 0x7ffdce59de60 T0) Step #5: ==39104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580007e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580007e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580007e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580007e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580007e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3b34e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3b34e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580003811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580003ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b34c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558000373a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399743934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dad5e16e0, 0x560dad5e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dad5e9d38,0x560dad670248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39108==ERROR: AddressSanitizer: SEGV on unknown address 0x560daf1cdd20 (pc 0x560dad2de7b8 bp 0x000000000000 sp 0x7ffce50ace80 T0) Step #5: ==39108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dad2de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dad2ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dad2dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dad2dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dad2dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cabaf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cabaf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dace7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dacea55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cabad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dace6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400687113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649a466b6e0, 0x5649a4673d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649a4673d38,0x5649a46fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39112==ERROR: AddressSanitizer: SEGV on unknown address 0x5649a6257d20 (pc 0x5649a43687b8 bp 0x000000000000 sp 0x7fff7b7c3be0 T0) Step #5: ==39112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649a43687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649a4367ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649a43679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649a4366266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649a4365fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4679128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa467912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649a3f041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649a3f2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4678f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649a3ef6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401622819 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55660470e6e0, 0x556604716d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556604716d38,0x55660479d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39116==ERROR: AddressSanitizer: SEGV on unknown address 0x5566062fad20 (pc 0x55660440b7b8 bp 0x000000000000 sp 0x7ffe40614520 T0) Step #5: ==39116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55660440b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55660440aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55660440a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556604409266 in writeFile InstrProfilingFile.c Step #5: #4 0x556604408fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd96edde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd96eddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556603fa71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556603fd25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96edbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556603f99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402558816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a555ed16e0, 0x55a555ed9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a555ed9d38,0x55a555f60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39120==ERROR: AddressSanitizer: SEGV on unknown address 0x55a557abdd20 (pc 0x55a555bce7b8 bp 0x000000000000 sp 0x7ffe108b4b40 T0) Step #5: ==39120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a555bce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a555bcdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a555bcd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a555bcc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a555bcbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72465068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7246506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a55576a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5557955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72464e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a55575ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403504976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abaa17b6e0, 0x55abaa183d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abaa183d38,0x55abaa20a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39124==ERROR: AddressSanitizer: SEGV on unknown address 0x55ababd67d20 (pc 0x55aba9e787b8 bp 0x000000000000 sp 0x7ffcfde9b910 T0) Step #5: ==39124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aba9e787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aba9e77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aba9e779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aba9e76266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aba9e75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a8699a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a8699aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aba9a141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aba9a3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a86978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aba9a06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404438793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1a98f86e0, 0x55c1a9900d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1a9900d38,0x55c1a9987248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39128==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1ab4e4d20 (pc 0x55c1a95f57b8 bp 0x000000000000 sp 0x7fff8b005420 T0) Step #5: ==39128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1a95f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1a95f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1a95f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1a95f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1a95f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3a99f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3a99f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1a91911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1a91bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a99d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1a9183a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405372454 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55852d4396e0, 0x55852d441d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55852d441d38,0x55852d4c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39132==ERROR: AddressSanitizer: SEGV on unknown address 0x55852f025d20 (pc 0x55852d1367b8 bp 0x000000000000 sp 0x7fff2b738120 T0) Step #5: ==39132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55852d1367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55852d135ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55852d1359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55852d134266 in writeFile InstrProfilingFile.c Step #5: #4 0x55852d133fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b3afdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b3afdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55852ccd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55852ccfd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b3afbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55852ccc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406308933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a04dc6d6e0, 0x55a04dc75d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a04dc75d38,0x55a04dcfc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39136==ERROR: AddressSanitizer: SEGV on unknown address 0x55a04f859d20 (pc 0x55a04d96a7b8 bp 0x000000000000 sp 0x7fffa5816b00 T0) Step #5: ==39136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a04d96a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a04d969ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a04d9699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a04d968266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a04d967fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff79bfee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff79bfeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a04d5061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a04d5315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79bfcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a04d4f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407241610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616d9f936e0, 0x5616d9f9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616d9f9bd38,0x5616da022248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39140==ERROR: AddressSanitizer: SEGV on unknown address 0x5616dbb7fd20 (pc 0x5616d9c907b8 bp 0x000000000000 sp 0x7ffe4ea0ec00 T0) Step #5: ==39140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d9c907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616d9c8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616d9c8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616d9c8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d9c8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb84194f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb84194fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d982c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d98575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84192d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d981ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408185964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5110086e0, 0x55e511010d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e511010d38,0x55e511097248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39144==ERROR: AddressSanitizer: SEGV on unknown address 0x55e512bf4d20 (pc 0x55e510d057b8 bp 0x000000000000 sp 0x7fff7128ca70 T0) Step #5: ==39144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e510d057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e510d04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e510d049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e510d03266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e510d02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea9e5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea9e5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5108a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5108cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9e580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e510893a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409122033 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7298946e0, 0x55d72989cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d72989cd38,0x55d729923248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39148==ERROR: AddressSanitizer: SEGV on unknown address 0x55d72b480d20 (pc 0x55d7295917b8 bp 0x000000000000 sp 0x7ffec5e80080 T0) Step #5: ==39148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7295917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d729590ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7295909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d72958f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d72958efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8529d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8529d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d72912d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7291585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8529d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d72911fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410056890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565bee106e0, 0x5565bee18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565bee18d38,0x5565bee9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39152==ERROR: AddressSanitizer: SEGV on unknown address 0x5565c09fcd20 (pc 0x5565beb0d7b8 bp 0x000000000000 sp 0x7ffc9f5bb810 T0) Step #5: ==39152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565beb0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565beb0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565beb0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565beb0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565beb0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc14ccf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc14ccf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565be6a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565be6d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14ccd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565be69ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410993642 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3e751c6e0, 0x55e3e7524d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3e7524d38,0x55e3e75ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39156==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3e9108d20 (pc 0x55e3e72197b8 bp 0x000000000000 sp 0x7ffe074e3420 T0) Step #5: ==39156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3e72197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3e7218ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3e72189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3e7217266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3e7216fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bf59d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bf59d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3e6db51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3e6de05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf59b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3e6da7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411932273 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d85e7576e0, 0x55d85e75fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d85e75fd38,0x55d85e7e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39160==ERROR: AddressSanitizer: SEGV on unknown address 0x55d860343d20 (pc 0x55d85e4547b8 bp 0x000000000000 sp 0x7ffe2f373380 T0) Step #5: ==39160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d85e4547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d85e453ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d85e4539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d85e452266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d85e451fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfe44098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfe4409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d85dff01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d85e01b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe43e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d85dfe2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412873944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4fcca46e0, 0x55a4fccacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4fccacd38,0x55a4fcd33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39164==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4fe890d20 (pc 0x55a4fc9a17b8 bp 0x000000000000 sp 0x7fff91455df0 T0) Step #5: ==39164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4fc9a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4fc9a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4fc9a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4fc99f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4fc99efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f1e95f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f1e95fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4fc53d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4fc5685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1e93d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4fc52fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413815215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f874ae96e0, 0x55f874af1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f874af1d38,0x55f874b78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39168==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8766d5d20 (pc 0x55f8747e67b8 bp 0x000000000000 sp 0x7ffeebd20730 T0) Step #5: ==39168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8747e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8747e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8747e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8747e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8747e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1fc7c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1fc7c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8743821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8743ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1fc7a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f874374a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414760214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558eebec46e0, 0x558eebeccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558eebeccd38,0x558eebf53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39172==ERROR: AddressSanitizer: SEGV on unknown address 0x558eedab0d20 (pc 0x558eebbc17b8 bp 0x000000000000 sp 0x7ffefe5f75e0 T0) Step #5: ==39172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558eebbc17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558eebbc0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558eebbc09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558eebbbf266 in writeFile InstrProfilingFile.c Step #5: #4 0x558eebbbefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4cb04eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4cb04eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558eeb75d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558eeb7885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb04c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558eeb74fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415694760 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bddd5356e0, 0x55bddd53dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bddd53dd38,0x55bddd5c4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39176==ERROR: AddressSanitizer: SEGV on unknown address 0x55bddf121d20 (pc 0x55bddd2327b8 bp 0x000000000000 sp 0x7ffe28df3570 T0) Step #5: ==39176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bddd2327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bddd231ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bddd2319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bddd230266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bddd22ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29af6e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29af6e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bddcdce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bddcdf95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29af6c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bddcdc0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416636842 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8a181d6e0, 0x55f8a1825d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8a1825d38,0x55f8a18ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39180==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8a3409d20 (pc 0x55f8a151a7b8 bp 0x000000000000 sp 0x7fff647253a0 T0) Step #5: ==39180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8a151a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8a1519ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8a15199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8a1518266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8a1517fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb37017c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb37017ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8a10b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8a10e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37015a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8a10a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417580093 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d336eae6e0, 0x55d336eb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d336eb6d38,0x55d336f3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39184==ERROR: AddressSanitizer: SEGV on unknown address 0x55d338a9ad20 (pc 0x55d336bab7b8 bp 0x000000000000 sp 0x7ffed13c0ef0 T0) Step #5: ==39184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d336bab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d336baaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d336baa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d336ba9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d336ba8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0a16b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0a16b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3367471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3367725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a1695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d336739a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418519769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596607b26e0, 0x5596607bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596607bad38,0x559660841248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39188==ERROR: AddressSanitizer: SEGV on unknown address 0x55966239ed20 (pc 0x5596604af7b8 bp 0x000000000000 sp 0x7ffca60de7f0 T0) Step #5: ==39188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596604af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596604aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596604ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596604ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596604acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93df2bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93df2bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55966004b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596600765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93df29d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55966003da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419457581 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fde7c6b6e0, 0x55fde7c73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fde7c73d38,0x55fde7cfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39192==ERROR: AddressSanitizer: SEGV on unknown address 0x55fde9857d20 (pc 0x55fde79687b8 bp 0x000000000000 sp 0x7ffc50789da0 T0) Step #5: ==39192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fde79687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fde7967ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fde79679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fde7966266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fde7965fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d60a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d60a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fde75041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fde752f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d60a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fde74f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420390365 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8165fb6e0, 0x55a816603d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a816603d38,0x55a81668a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39196==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8181e7d20 (pc 0x55a8162f87b8 bp 0x000000000000 sp 0x7ffd9404cd60 T0) Step #5: ==39196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8162f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8162f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8162f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8162f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8162f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71b46a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71b46a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a815e941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a815ebf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b4681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a815e86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421334635 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a7cfd66e0, 0x556a7cfded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a7cfded38,0x556a7d065248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39200==ERROR: AddressSanitizer: SEGV on unknown address 0x556a7ebc2d20 (pc 0x556a7ccd37b8 bp 0x000000000000 sp 0x7fffa489fd90 T0) Step #5: ==39200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a7ccd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a7ccd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a7ccd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a7ccd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a7ccd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f468a6b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468a6b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a7c86f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a7c89a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468a695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a7c861a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422272222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d54d7b6e0, 0x558d54d83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d54d83d38,0x558d54e0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39204==ERROR: AddressSanitizer: SEGV on unknown address 0x558d56967d20 (pc 0x558d54a787b8 bp 0x000000000000 sp 0x7ffccd1dbbb0 T0) Step #5: ==39204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d54a787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d54a77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d54a779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d54a76266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d54a75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba678108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba67810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d546141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d5463f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba677ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d54606a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423211206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cdc7ed6e0, 0x555cdc7f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cdc7f5d38,0x555cdc87c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39208==ERROR: AddressSanitizer: SEGV on unknown address 0x555cde3d9d20 (pc 0x555cdc4ea7b8 bp 0x000000000000 sp 0x7ffc9cf41df0 T0) Step #5: ==39208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cdc4ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cdc4e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cdc4e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cdc4e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cdc4e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab7d0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab7d029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cdc0861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cdc0b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7d007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cdc078a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424152032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594f6d196e0, 0x5594f6d21d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594f6d21d38,0x5594f6da8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39212==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f8905d20 (pc 0x5594f6a167b8 bp 0x000000000000 sp 0x7ffe75748f70 T0) Step #5: ==39212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594f6a167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594f6a15ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594f6a159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594f6a14266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594f6a13fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b61dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b61dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594f65b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594f65dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b61daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594f65a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425089580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577f57fa6e0, 0x5577f5802d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577f5802d38,0x5577f5889248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39216==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f73e6d20 (pc 0x5577f54f77b8 bp 0x000000000000 sp 0x7ffc3a7c68d0 T0) Step #5: ==39216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f54f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577f54f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577f54f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577f54f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f54f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2064cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd2064cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f50931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f50be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2064aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f5085a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426021759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2f44ff6e0, 0x55b2f4507d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2f4507d38,0x55b2f458e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39220==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2f60ebd20 (pc 0x55b2f41fc7b8 bp 0x000000000000 sp 0x7ffeddf02710 T0) Step #5: ==39220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2f41fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2f41fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2f41fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2f41fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2f41f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d54a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d54a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2f3d981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2f3dc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d54a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2f3d8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426956704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f3776f6e0, 0x559f37777d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f37777d38,0x559f377fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39224==ERROR: AddressSanitizer: SEGV on unknown address 0x559f3935bd20 (pc 0x559f3746c7b8 bp 0x000000000000 sp 0x7ffee4079e50 T0) Step #5: ==39224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f3746c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f3746bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f3746b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f3746a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f37469fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f820f72e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f820f72ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f370081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f370335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f820f70c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f36ffaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427890855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5c84846e0, 0x55d5c848cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5c848cd38,0x55d5c8513248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39228==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5ca070d20 (pc 0x55d5c81817b8 bp 0x000000000000 sp 0x7ffd7dcec620 T0) Step #5: ==39228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5c81817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5c8180ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5c81809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5c817f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5c817efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc999378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc99937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5c7d1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5c7d485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc99915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5c7d0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428830336 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ac0af36e0, 0x562ac0afbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ac0afbd38,0x562ac0b82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39232==ERROR: AddressSanitizer: SEGV on unknown address 0x562ac26dfd20 (pc 0x562ac07f07b8 bp 0x000000000000 sp 0x7fffadbc3c40 T0) Step #5: ==39232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ac07f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ac07efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ac07ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ac07ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ac07edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e275a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e275a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ac038c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ac03b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e27582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ac037ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429771327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562356e1d6e0, 0x562356e25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562356e25d38,0x562356eac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39236==ERROR: AddressSanitizer: SEGV on unknown address 0x562358a09d20 (pc 0x562356b1a7b8 bp 0x000000000000 sp 0x7ffe19945680 T0) Step #5: ==39236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562356b1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562356b19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562356b199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562356b18266 in writeFile InstrProfilingFile.c Step #5: #4 0x562356b17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb16494c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb16494ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623566b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623566e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16492a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623566a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430710834 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619be3e66e0, 0x5619be3eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619be3eed38,0x5619be475248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39240==ERROR: AddressSanitizer: SEGV on unknown address 0x5619bffd2d20 (pc 0x5619be0e37b8 bp 0x000000000000 sp 0x7fff359ebd30 T0) Step #5: ==39240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619be0e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619be0e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619be0e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619be0e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619be0e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f831b0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f831b0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619bdc7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619bdcaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831b0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619bdc71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431647067 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dcd0396e0, 0x560dcd041d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dcd041d38,0x560dcd0c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39244==ERROR: AddressSanitizer: SEGV on unknown address 0x560dcec25d20 (pc 0x560dccd367b8 bp 0x000000000000 sp 0x7ffccead1590 T0) Step #5: ==39244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dccd367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dccd35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dccd359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dccd34266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dccd33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8641908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc864190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dcc8d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dcc8fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86416e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dcc8c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432587393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55614b9076e0, 0x55614b90fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55614b90fd38,0x55614b996248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39248==ERROR: AddressSanitizer: SEGV on unknown address 0x55614d4f3d20 (pc 0x55614b6047b8 bp 0x000000000000 sp 0x7ffdfe23e670 T0) Step #5: ==39248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55614b6047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55614b603ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55614b6039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55614b602266 in writeFile InstrProfilingFile.c Step #5: #4 0x55614b601fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbead8aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbead8aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55614b1a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55614b1cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbead888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55614b192a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433523040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624217fe6e0, 0x562421806d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562421806d38,0x56242188d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39252==ERROR: AddressSanitizer: SEGV on unknown address 0x5624233ead20 (pc 0x5624214fb7b8 bp 0x000000000000 sp 0x7ffe9a64da60 T0) Step #5: ==39252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624214fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624214faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624214fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624214f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624214f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ad353c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ad353ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624210971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624210c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad351a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562421089a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434468886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561fe5ef26e0, 0x561fe5efad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561fe5efad38,0x561fe5f81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39256==ERROR: AddressSanitizer: SEGV on unknown address 0x561fe7aded20 (pc 0x561fe5bef7b8 bp 0x000000000000 sp 0x7fff31cbc2b0 T0) Step #5: ==39256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fe5bef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561fe5beeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561fe5bee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561fe5bed266 in writeFile InstrProfilingFile.c Step #5: #4 0x561fe5becfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99301528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9930152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fe578b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fe57b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9930130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fe577da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435407051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ac6d5c6e0, 0x559ac6d64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ac6d64d38,0x559ac6deb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39260==ERROR: AddressSanitizer: SEGV on unknown address 0x559ac8948d20 (pc 0x559ac6a597b8 bp 0x000000000000 sp 0x7ffd7fc43550 T0) Step #5: ==39260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ac6a597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ac6a58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ac6a589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ac6a57266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ac6a56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b452c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b452c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ac65f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ac66205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b452a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ac65e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436347741 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b367bb6e0, 0x557b367c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b367c3d38,0x557b3684a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39264==ERROR: AddressSanitizer: SEGV on unknown address 0x557b383a7d20 (pc 0x557b364b87b8 bp 0x000000000000 sp 0x7fffc17dd870 T0) Step #5: ==39264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b364b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b364b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b364b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b364b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b364b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54e910b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54e910ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b360541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b3607f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e90e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b36046a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437284936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b591846e0, 0x560b5918cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b5918cd38,0x560b59213248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39268==ERROR: AddressSanitizer: SEGV on unknown address 0x560b5ad70d20 (pc 0x560b58e817b8 bp 0x000000000000 sp 0x7ffcd27093d0 T0) Step #5: ==39268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b58e817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b58e80ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b58e809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b58e7f266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b58e7efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f944b8aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f944b8aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b58a1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b58a485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944b888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b58a0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438216793 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575998e76e0, 0x5575998efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575998efd38,0x557599976248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39272==ERROR: AddressSanitizer: SEGV on unknown address 0x55759b4d3d20 (pc 0x5575995e47b8 bp 0x000000000000 sp 0x7ffe046c7030 T0) Step #5: ==39272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575995e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575995e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575995e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575995e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575995e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34507fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34507fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575991801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575991ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34507dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557599172a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439153360 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7540546e0, 0x55a75405cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a75405cd38,0x55a7540e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39276==ERROR: AddressSanitizer: SEGV on unknown address 0x55a755c40d20 (pc 0x55a753d517b8 bp 0x000000000000 sp 0x7ffdd9a3f340 T0) Step #5: ==39276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a753d517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a753d50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a753d509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a753d4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a753d4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9492b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9492b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7538ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7539185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9492b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7538dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440092796 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f5f92b6e0, 0x563f5f933d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f5f933d38,0x563f5f9ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39280==ERROR: AddressSanitizer: SEGV on unknown address 0x563f61517d20 (pc 0x563f5f6287b8 bp 0x000000000000 sp 0x7fffaa78bb30 T0) Step #5: ==39280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f5f6287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f5f627ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f5f6279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f5f626266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f5f625fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77cef5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77cef5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f5f1c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f5f1ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cef38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f5f1b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441024347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622cd2fc6e0, 0x5622cd304d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622cd304d38,0x5622cd38b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39284==ERROR: AddressSanitizer: SEGV on unknown address 0x5622ceee8d20 (pc 0x5622ccff97b8 bp 0x000000000000 sp 0x7ffd36396810 T0) Step #5: ==39284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622ccff97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622ccff8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622ccff89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622ccff7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622ccff6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fe1fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fe1fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622ccb951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622ccbc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe1fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622ccb87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441973370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56042124e6e0, 0x560421256d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560421256d38,0x5604212dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39288==ERROR: AddressSanitizer: SEGV on unknown address 0x560422e3ad20 (pc 0x560420f4b7b8 bp 0x000000000000 sp 0x7ffce0240ce0 T0) Step #5: ==39288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560420f4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560420f4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560420f4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560420f49266 in writeFile InstrProfilingFile.c Step #5: #4 0x560420f48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6868c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6868c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560420ae71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560420b125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6868c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560420ad9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442912325 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee0c71a6e0, 0x55ee0c722d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee0c722d38,0x55ee0c7a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39292==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee0e306d20 (pc 0x55ee0c4177b8 bp 0x000000000000 sp 0x7ffe429db6a0 T0) Step #5: ==39292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee0c4177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee0c416ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee0c4169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee0c415266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee0c414fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa1ed9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa1ed9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee0bfb31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee0bfde5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1ed7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee0bfa5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443848455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628b0e106e0, 0x5628b0e18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628b0e18d38,0x5628b0e9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39296==ERROR: AddressSanitizer: SEGV on unknown address 0x5628b29fcd20 (pc 0x5628b0b0d7b8 bp 0x000000000000 sp 0x7ffc41751720 T0) Step #5: ==39296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628b0b0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628b0b0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628b0b0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628b0b0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628b0b0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87dc3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87dc359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628b06a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628b06d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87dc337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628b069ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444788219 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ea0dc66e0, 0x559ea0dced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ea0dced38,0x559ea0e55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39300==ERROR: AddressSanitizer: SEGV on unknown address 0x559ea29b2d20 (pc 0x559ea0ac37b8 bp 0x000000000000 sp 0x7fff278575a0 T0) Step #5: ==39300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ea0ac37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ea0ac2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ea0ac29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ea0ac1266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ea0ac0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8dc87ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dc87aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ea065f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ea068a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc8789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ea0651a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445723513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0487d66e0, 0x55c0487ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0487ded38,0x55c048865248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39304==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04a3c2d20 (pc 0x55c0484d37b8 bp 0x000000000000 sp 0x7ffcb3d19e80 T0) Step #5: ==39304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0484d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0484d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0484d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0484d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0484d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f309a3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f309a309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c04806f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c04809a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309a2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c048061a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446665115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ac007b6e0, 0x560ac0083d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ac0083d38,0x560ac010a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39308==ERROR: AddressSanitizer: SEGV on unknown address 0x560ac1c67d20 (pc 0x560abfd787b8 bp 0x000000000000 sp 0x7ffc0c121640 T0) Step #5: ==39308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560abfd787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560abfd77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560abfd779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560abfd76266 in writeFile InstrProfilingFile.c Step #5: #4 0x560abfd75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36200f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36200f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560abf9141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560abf93f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36200ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560abf906a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447607724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598f11d56e0, 0x5598f11ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598f11ddd38,0x5598f1264248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39312==ERROR: AddressSanitizer: SEGV on unknown address 0x5598f2dc1d20 (pc 0x5598f0ed27b8 bp 0x000000000000 sp 0x7ffe96da4ba0 T0) Step #5: ==39312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598f0ed27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5598f0ed1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598f0ed19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5598f0ed0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5598f0ecffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf868628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf86862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598f0a6e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598f0a995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf86840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598f0a60a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448542822 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ab517a6e0, 0x562ab5182d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ab5182d38,0x562ab5209248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39316==ERROR: AddressSanitizer: SEGV on unknown address 0x562ab6d66d20 (pc 0x562ab4e777b8 bp 0x000000000000 sp 0x7ffe3e65d070 T0) Step #5: ==39316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ab4e777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ab4e76ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ab4e769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ab4e75266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ab4e74fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30808b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30808b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ab4a131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ab4a3e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3080895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ab4a05a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449488601 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bb4f416e0, 0x559bb4f49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bb4f49d38,0x559bb4fd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39320==ERROR: AddressSanitizer: SEGV on unknown address 0x559bb6b2dd20 (pc 0x559bb4c3e7b8 bp 0x000000000000 sp 0x7fff82125d60 T0) Step #5: ==39320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bb4c3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bb4c3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bb4c3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bb4c3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bb4c3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37485d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37485d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bb47da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bb48055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37485af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bb47cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450429954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56479c40a6e0, 0x56479c412d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56479c412d38,0x56479c499248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39324==ERROR: AddressSanitizer: SEGV on unknown address 0x56479dff6d20 (pc 0x56479c1077b8 bp 0x000000000000 sp 0x7fff293dc590 T0) Step #5: ==39324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56479c1077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56479c106ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56479c1069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56479c105266 in writeFile InstrProfilingFile.c Step #5: #4 0x56479c104fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17254618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1725461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56479bca31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56479bcce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172543f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56479bc95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451372914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba1ea026e0, 0x55ba1ea0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba1ea0ad38,0x55ba1ea91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39328==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba205eed20 (pc 0x55ba1e6ff7b8 bp 0x000000000000 sp 0x7ffe2cd5b500 T0) Step #5: ==39328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba1e6ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba1e6feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba1e6fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba1e6fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba1e6fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f711db498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f711db49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba1e29b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba1e2c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f711db27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba1e28da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452308163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629ac32f6e0, 0x5629ac337d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629ac337d38,0x5629ac3be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39332==ERROR: AddressSanitizer: SEGV on unknown address 0x5629adf1bd20 (pc 0x5629ac02c7b8 bp 0x000000000000 sp 0x7ffc36b981e0 T0) Step #5: ==39332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629ac02c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629ac02bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629ac02b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629ac02a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629ac029fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa69d58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa69d58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629abbc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629abbf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa69d569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629abbbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453244428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557677eb46e0, 0x557677ebcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557677ebcd38,0x557677f43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39336==ERROR: AddressSanitizer: SEGV on unknown address 0x557679aa0d20 (pc 0x557677bb17b8 bp 0x000000000000 sp 0x7ffffb194630 T0) Step #5: ==39336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557677bb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557677bb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557677bb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557677baf266 in writeFile InstrProfilingFile.c Step #5: #4 0x557677baefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0879d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0879d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55767774d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576777785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0879d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55767773fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454176531 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558af809b6e0, 0x558af80a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558af80a3d38,0x558af812a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39340==ERROR: AddressSanitizer: SEGV on unknown address 0x558af9c87d20 (pc 0x558af7d987b8 bp 0x000000000000 sp 0x7ffcbc9cbeb0 T0) Step #5: ==39340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558af7d987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558af7d97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558af7d979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558af7d96266 in writeFile InstrProfilingFile.c Step #5: #4 0x558af7d95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd88c4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd88c491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558af79341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558af795f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88c46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558af7926a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455118758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562374db86e0, 0x562374dc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562374dc0d38,0x562374e47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39344==ERROR: AddressSanitizer: SEGV on unknown address 0x5623769a4d20 (pc 0x562374ab57b8 bp 0x000000000000 sp 0x7ffd0a165ab0 T0) Step #5: ==39344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562374ab57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562374ab4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562374ab49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562374ab3266 in writeFile InstrProfilingFile.c Step #5: #4 0x562374ab2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f75de3018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f75de301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623746511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56237467c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75de2df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562374643a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456060250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a617716e0, 0x563a61779d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a61779d38,0x563a61800248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39348==ERROR: AddressSanitizer: SEGV on unknown address 0x563a6335dd20 (pc 0x563a6146e7b8 bp 0x000000000000 sp 0x7fff102da030 T0) Step #5: ==39348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a6146e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a6146dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a6146d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a6146c266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a6146bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99797058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9979705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a6100a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a610355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99796e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a60ffca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457005667 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d582eec6e0, 0x55d582ef4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d582ef4d38,0x55d582f7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39352==ERROR: AddressSanitizer: SEGV on unknown address 0x55d584ad8d20 (pc 0x55d582be97b8 bp 0x000000000000 sp 0x7ffd21ca6980 T0) Step #5: ==39352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d582be97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d582be8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d582be89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d582be7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d582be6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c4c9ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c4c9eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5827851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5827b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4c9ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d582777a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457946160 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564505a4e6e0, 0x564505a56d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564505a56d38,0x564505add248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39356==ERROR: AddressSanitizer: SEGV on unknown address 0x56450763ad20 (pc 0x56450574b7b8 bp 0x000000000000 sp 0x7ffc80f7e100 T0) Step #5: ==39356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56450574b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56450574aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56450574a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564505749266 in writeFile InstrProfilingFile.c Step #5: #4 0x564505748fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9f21a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9f21a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645052e71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645053125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f2180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645052d9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458885098 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56202bd516e0, 0x56202bd59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56202bd59d38,0x56202bde0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39360==ERROR: AddressSanitizer: SEGV on unknown address 0x56202d93dd20 (pc 0x56202ba4e7b8 bp 0x000000000000 sp 0x7ffd7a7b75f0 T0) Step #5: ==39360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56202ba4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56202ba4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56202ba4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56202ba4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56202ba4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8145048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa814504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56202b5ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56202b6155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8144e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56202b5dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459829176 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644311b26e0, 0x5644311bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644311bad38,0x564431241248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39364==ERROR: AddressSanitizer: SEGV on unknown address 0x564432d9ed20 (pc 0x564430eaf7b8 bp 0x000000000000 sp 0x7ffe85fd9260 T0) Step #5: ==39364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564430eaf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564430eaeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564430eae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564430ead266 in writeFile InstrProfilingFile.c Step #5: #4 0x564430eacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61481dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61481dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564430a4b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564430a765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61481bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564430a3da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460769366 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55916ec596e0, 0x55916ec61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55916ec61d38,0x55916ece8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39368==ERROR: AddressSanitizer: SEGV on unknown address 0x559170845d20 (pc 0x55916e9567b8 bp 0x000000000000 sp 0x7fff60744fa0 T0) Step #5: ==39368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55916e9567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55916e955ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55916e9559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55916e954266 in writeFile InstrProfilingFile.c Step #5: #4 0x55916e953fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5578aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5578aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55916e4f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55916e51d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5578a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55916e4e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461704441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e5c14c6e0, 0x562e5c154d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e5c154d38,0x562e5c1db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39372==ERROR: AddressSanitizer: SEGV on unknown address 0x562e5dd38d20 (pc 0x562e5be497b8 bp 0x000000000000 sp 0x7ffdcf396390 T0) Step #5: ==39372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e5be497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e5be48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e5be489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e5be47266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e5be46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20a93e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a93e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e5b9e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e5ba105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a93c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e5b9d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462641163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56078637f6e0, 0x560786387d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560786387d38,0x56078640e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39376==ERROR: AddressSanitizer: SEGV on unknown address 0x560787f6bd20 (pc 0x56078607c7b8 bp 0x000000000000 sp 0x7ffe07b3bf60 T0) Step #5: ==39376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56078607c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56078607bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56078607b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56078607a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560786079fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89cca618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89cca61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560785c181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560785c435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89cca3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560785c0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463586396 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55868ebec6e0, 0x55868ebf4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55868ebf4d38,0x55868ec7b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39380==ERROR: AddressSanitizer: SEGV on unknown address 0x5586907d8d20 (pc 0x55868e8e97b8 bp 0x000000000000 sp 0x7fff50408b90 T0) Step #5: ==39380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55868e8e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55868e8e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55868e8e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55868e8e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55868e8e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc66d858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc66d85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55868e4851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55868e4b05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc66d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55868e477a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464530891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fb68c56e0, 0x564fb68cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fb68cdd38,0x564fb6954248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39384==ERROR: AddressSanitizer: SEGV on unknown address 0x564fb84b1d20 (pc 0x564fb65c27b8 bp 0x000000000000 sp 0x7ffc1db2aaa0 T0) Step #5: ==39384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fb65c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fb65c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fb65c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fb65c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fb65bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3b56698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3b5669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fb615e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fb61895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3b5647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fb6150a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465479771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7982916e0, 0x55c798299d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c798299d38,0x55c798320248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39388==ERROR: AddressSanitizer: SEGV on unknown address 0x55c799e7dd20 (pc 0x55c797f8e7b8 bp 0x000000000000 sp 0x7fffc98fc4f0 T0) Step #5: ==39388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c797f8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c797f8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c797f8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c797f8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c797f8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f702df6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f702df6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c797b2a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c797b555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702df49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c797b1ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466415800 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bb9bd16e0, 0x561bb9bd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bb9bd9d38,0x561bb9c60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39392==ERROR: AddressSanitizer: SEGV on unknown address 0x561bbb7bdd20 (pc 0x561bb98ce7b8 bp 0x000000000000 sp 0x7ffd95216aa0 T0) Step #5: ==39392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bb98ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bb98cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bb98cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bb98cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bb98cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2bffa318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2bffa31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bb946a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bb94955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bffa0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bb945ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467353544 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620825526e0, 0x56208255ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56208255ad38,0x5620825e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39396==ERROR: AddressSanitizer: SEGV on unknown address 0x56208413ed20 (pc 0x56208224f7b8 bp 0x000000000000 sp 0x7ffdfb379560 T0) Step #5: ==39396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56208224f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56208224eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56208224e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56208224d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56208224cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f860682b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f860682ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562081deb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562081e165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8606809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562081ddda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468290647 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583e0c706e0, 0x5583e0c78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583e0c78d38,0x5583e0cff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39400==ERROR: AddressSanitizer: SEGV on unknown address 0x5583e285cd20 (pc 0x5583e096d7b8 bp 0x000000000000 sp 0x7ffe88a83b50 T0) Step #5: ==39400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583e096d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583e096cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583e096c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583e096b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583e096afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52ea4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52ea441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583e05091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583e05345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ea41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583e04fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469230083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b763946e0, 0x559b7639cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b7639cd38,0x559b76423248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39404==ERROR: AddressSanitizer: SEGV on unknown address 0x559b77f80d20 (pc 0x559b760917b8 bp 0x000000000000 sp 0x7ffd333a63f0 T0) Step #5: ==39404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b760917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b76090ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b760909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b7608f266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b7608efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63f53c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63f53c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b75c2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b75c585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f53a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b75c1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470163313 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac110616e0, 0x55ac11069d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac11069d38,0x55ac110f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39408==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac12c4dd20 (pc 0x55ac10d5e7b8 bp 0x000000000000 sp 0x7fff6471d0b0 T0) Step #5: ==39408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac10d5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac10d5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac10d5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac10d5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac10d5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa333e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa333e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac108fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac109255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa333e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac108eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471097603 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a57bba46e0, 0x55a57bbacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a57bbacd38,0x55a57bc33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39412==ERROR: AddressSanitizer: SEGV on unknown address 0x55a57d790d20 (pc 0x55a57b8a17b8 bp 0x000000000000 sp 0x7ffde9e0db70 T0) Step #5: ==39412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a57b8a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a57b8a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a57b8a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a57b89f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a57b89efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4197ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4197eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a57b43d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a57b4685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4197cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a57b42fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472038515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55986395d6e0, 0x559863965d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559863965d38,0x5598639ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39416==ERROR: AddressSanitizer: SEGV on unknown address 0x559865549d20 (pc 0x55986365a7b8 bp 0x000000000000 sp 0x7ffdd1f13db0 T0) Step #5: ==39416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55986365a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559863659ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598636599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559863658266 in writeFile InstrProfilingFile.c Step #5: #4 0x559863657fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5ad3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5ad3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598631f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598632215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ad3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598631e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472975881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f1d1e36e0, 0x564f1d1ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f1d1ebd38,0x564f1d272248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39420==ERROR: AddressSanitizer: SEGV on unknown address 0x564f1edcfd20 (pc 0x564f1cee07b8 bp 0x000000000000 sp 0x7ffcf90f66b0 T0) Step #5: ==39420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f1cee07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f1cedfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f1cedf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f1cede266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f1ceddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8266ed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8266ed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f1ca7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f1caa75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8266eb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f1ca6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473915689 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651689676e0, 0x56516896fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56516896fd38,0x5651689f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39424==ERROR: AddressSanitizer: SEGV on unknown address 0x56516a553d20 (pc 0x5651686647b8 bp 0x000000000000 sp 0x7ffe10905aa0 T0) Step #5: ==39424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651686647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565168663ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651686639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565168662266 in writeFile InstrProfilingFile.c Step #5: #4 0x565168661fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4456bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4456bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651682001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56516822b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4456b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651681f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474854534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564075cae6e0, 0x564075cb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564075cb6d38,0x564075d3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39428==ERROR: AddressSanitizer: SEGV on unknown address 0x56407789ad20 (pc 0x5640759ab7b8 bp 0x000000000000 sp 0x7fff36806830 T0) Step #5: ==39428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640759ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640759aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640759aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640759a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640759a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc47b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc47b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640755471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640755725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc47b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564075539a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475800988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0fdfb26e0, 0x55f0fdfbad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0fdfbad38,0x55f0fe041248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39432==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0ffb9ed20 (pc 0x55f0fdcaf7b8 bp 0x000000000000 sp 0x7ffe6ea20740 T0) Step #5: ==39432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0fdcaf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0fdcaeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0fdcae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0fdcad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0fdcacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d4ed9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d4ed9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0fd84b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0fd8765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4ed78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0fd83da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476741805 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638ea1516e0, 0x5638ea159d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638ea159d38,0x5638ea1e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39436==ERROR: AddressSanitizer: SEGV on unknown address 0x5638ebd3dd20 (pc 0x5638e9e4e7b8 bp 0x000000000000 sp 0x7fff482c42c0 T0) Step #5: ==39436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638e9e4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638e9e4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638e9e4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638e9e4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638e9e4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9614aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9614aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638e99ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638e9a155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9614ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638e99dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477684664 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7752fe6e0, 0x55a775306d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a775306d38,0x55a77538d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39440==ERROR: AddressSanitizer: SEGV on unknown address 0x55a776eead20 (pc 0x55a774ffb7b8 bp 0x000000000000 sp 0x7ffda8ea89d0 T0) Step #5: ==39440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a774ffb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a774ffaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a774ffa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a774ff9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a774ff8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c812be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c812bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a774b971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a774bc25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c8129c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a774b89a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478629128 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aae52d86e0, 0x55aae52e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aae52e0d38,0x55aae5367248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39444==ERROR: AddressSanitizer: SEGV on unknown address 0x55aae6ec4d20 (pc 0x55aae4fd57b8 bp 0x000000000000 sp 0x7ffe5bec8770 T0) Step #5: ==39444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aae4fd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aae4fd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aae4fd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aae4fd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aae4fd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44e8ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e8ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aae4b711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aae4b9c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e8ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aae4b63a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479572361 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574963116e0, 0x557496319d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557496319d38,0x5574963a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39448==ERROR: AddressSanitizer: SEGV on unknown address 0x557497efdd20 (pc 0x55749600e7b8 bp 0x000000000000 sp 0x7ffe0123c550 T0) Step #5: ==39448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55749600e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55749600dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55749600d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55749600c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55749600bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9428198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff942819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557495baa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557495bd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9427f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557495b9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480511938 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625669ab6e0, 0x5625669b3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625669b3d38,0x562566a3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39452==ERROR: AddressSanitizer: SEGV on unknown address 0x562568597d20 (pc 0x5625666a87b8 bp 0x000000000000 sp 0x7fffb02c74b0 T0) Step #5: ==39452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625666a87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625666a7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625666a79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625666a6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625666a5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ca24098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ca2409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625662441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56256626f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca23e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562566236a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481455193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56512cf2d6e0, 0x56512cf35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56512cf35d38,0x56512cfbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39456==ERROR: AddressSanitizer: SEGV on unknown address 0x56512eb19d20 (pc 0x56512cc2a7b8 bp 0x000000000000 sp 0x7fff67681430 T0) Step #5: ==39456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56512cc2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56512cc29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56512cc299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56512cc28266 in writeFile InstrProfilingFile.c Step #5: #4 0x56512cc27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf2485c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf2485ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56512c7c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56512c7f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2483a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56512c7b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482393898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558992cb86e0, 0x558992cc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558992cc0d38,0x558992d47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39460==ERROR: AddressSanitizer: SEGV on unknown address 0x5589948a4d20 (pc 0x5589929b57b8 bp 0x000000000000 sp 0x7ffd5b5f1da0 T0) Step #5: ==39460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589929b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589929b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589929b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589929b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589929b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e624288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e62428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589925511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55899257c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e62406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558992543a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483336075 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556863afd6e0, 0x556863b05d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556863b05d38,0x556863b8c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39464==ERROR: AddressSanitizer: SEGV on unknown address 0x5568656e9d20 (pc 0x5568637fa7b8 bp 0x000000000000 sp 0x7ffe7c157040 T0) Step #5: ==39464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568637fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568637f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568637f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568637f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568637f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad4ead28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad4ead2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568633961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568633c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4eab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556863388a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484274465 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d8b2cd6e0, 0x559d8b2d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d8b2d5d38,0x559d8b35c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39468==ERROR: AddressSanitizer: SEGV on unknown address 0x559d8ceb9d20 (pc 0x559d8afca7b8 bp 0x000000000000 sp 0x7ffc5058bf10 T0) Step #5: ==39468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d8afca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d8afc9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d8afc99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d8afc8266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d8afc7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a6aced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a6aceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d8ab661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d8ab915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6accb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d8ab58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485218240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56352196b6e0, 0x563521973d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563521973d38,0x5635219fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39472==ERROR: AddressSanitizer: SEGV on unknown address 0x563523557d20 (pc 0x5635216687b8 bp 0x000000000000 sp 0x7ffdfe8c51c0 T0) Step #5: ==39472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635216687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563521667ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635216679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563521666266 in writeFile InstrProfilingFile.c Step #5: #4 0x563521665fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f13bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f13bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635212041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56352122f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f13ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635211f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486156380 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbdb4496e0, 0x55bbdb451d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbdb451d38,0x55bbdb4d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39476==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbdd035d20 (pc 0x55bbdb1467b8 bp 0x000000000000 sp 0x7ffef03f9dd0 T0) Step #5: ==39476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbdb1467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbdb145ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbdb1459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbdb144266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbdb143fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8224b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8224b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbdace21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbdad0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8224aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbdacd4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487091701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654790d46e0, 0x5654790dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654790dcd38,0x565479163248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39480==ERROR: AddressSanitizer: SEGV on unknown address 0x56547acc0d20 (pc 0x565478dd17b8 bp 0x000000000000 sp 0x7ffca2d1a960 T0) Step #5: ==39480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565478dd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565478dd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565478dd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565478dcf266 in writeFile InstrProfilingFile.c Step #5: #4 0x565478dcefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d3f7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d3f7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56547896d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654789985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d3f788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56547895fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488028957 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5500c56e0, 0x55b5500cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5500cdd38,0x55b550154248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39484==ERROR: AddressSanitizer: SEGV on unknown address 0x55b551cb1d20 (pc 0x55b54fdc27b8 bp 0x000000000000 sp 0x7ffcaa04a150 T0) Step #5: ==39484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b54fdc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b54fdc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b54fdc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b54fdc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b54fdbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e12a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e12a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b54f95e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b54f9895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e12a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b54f950a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488966473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2a870e6e0, 0x55f2a8716d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2a8716d38,0x55f2a879d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39488==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2aa2fad20 (pc 0x55f2a840b7b8 bp 0x000000000000 sp 0x7fff00445a00 T0) Step #5: ==39488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a840b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2a840aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2a840a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2a8409266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a8408fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24d525f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24d525fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a7fa71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a7fd25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d523d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a7f99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489911056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ea38646e0, 0x555ea386cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ea386cd38,0x555ea38f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39492==ERROR: AddressSanitizer: SEGV on unknown address 0x555ea5450d20 (pc 0x555ea35617b8 bp 0x000000000000 sp 0x7ffe77db81a0 T0) Step #5: ==39492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ea35617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ea3560ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ea35609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ea355f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ea355efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43d6ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43d6ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ea30fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ea31285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d6ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ea30efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490853584 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644075906e0, 0x564407598d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564407598d38,0x56440761f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39496==ERROR: AddressSanitizer: SEGV on unknown address 0x56440917cd20 (pc 0x56440728d7b8 bp 0x000000000000 sp 0x7ffeb4c3b3a0 T0) Step #5: ==39496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56440728d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56440728cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56440728c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56440728b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56440728afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbcc64328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbcc6432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564406e291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564406e545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc6410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564406e1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491791510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c266fd6e0, 0x556c26705d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c26705d38,0x556c2678c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39500==ERROR: AddressSanitizer: SEGV on unknown address 0x556c282e9d20 (pc 0x556c263fa7b8 bp 0x000000000000 sp 0x7ffdd3c93b50 T0) Step #5: ==39500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c263fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c263f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c263f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c263f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c263f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87dd05a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87dd05aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c25f961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c25fc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87dd038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c25f88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492726239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bff7696e0, 0x555bff771d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bff771d38,0x555bff7f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39504==ERROR: AddressSanitizer: SEGV on unknown address 0x555c01355d20 (pc 0x555bff4667b8 bp 0x000000000000 sp 0x7fff4da97040 T0) Step #5: ==39504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bff4667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bff465ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bff4659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bff464266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bff463fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d4be9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d4be9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bff0021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bff02d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d4be79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bfeff4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493665022 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ef369ee6e0, 0x55ef369f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ef369f6d38,0x55ef36a7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39508==ERROR: AddressSanitizer: SEGV on unknown address 0x55ef385dad20 (pc 0x55ef366eb7b8 bp 0x000000000000 sp 0x7ffd053aba90 T0) Step #5: ==39508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ef366eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ef366eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ef366ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ef366e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ef366e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58df8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58df8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ef362871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ef362b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58df8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ef36279a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494604503 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d044b576e0, 0x55d044b5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d044b5fd38,0x55d044be6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39512==ERROR: AddressSanitizer: SEGV on unknown address 0x55d046743d20 (pc 0x55d0448547b8 bp 0x000000000000 sp 0x7ffc481d05b0 T0) Step #5: ==39512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0448547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d044853ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0448539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d044852266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d044851fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd439938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd43993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0443f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d04441b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd43971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0443e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495544328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d4d92dd6e0, 0x55d4d92e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d4d92e5d38,0x55d4d936c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39516==ERROR: AddressSanitizer: SEGV on unknown address 0x55d4daec9d20 (pc 0x55d4d8fda7b8 bp 0x000000000000 sp 0x7ffeae659870 T0) Step #5: ==39516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d4d8fda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d4d8fd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d4d8fd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d4d8fd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d4d8fd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1e8f3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1e8f3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d4d8b761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d4d8ba15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e8f19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d4d8b68a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496476327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b981fbe6e0, 0x55b981fc6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b981fc6d38,0x55b98204d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39520==ERROR: AddressSanitizer: SEGV on unknown address 0x55b983baad20 (pc 0x55b981cbb7b8 bp 0x000000000000 sp 0x7ffcaaa78990 T0) Step #5: ==39520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b981cbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b981cbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b981cba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b981cb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b981cb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb397bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb397bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9818571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9818825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3979b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b981849a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497418032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b1af0d6e0, 0x564b1af15d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b1af15d38,0x564b1af9c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39524==ERROR: AddressSanitizer: SEGV on unknown address 0x564b1caf9d20 (pc 0x564b1ac0a7b8 bp 0x000000000000 sp 0x7ffdb96e2360 T0) Step #5: ==39524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b1ac0a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b1ac09ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b1ac099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b1ac08266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b1ac07fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ca704c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ca704ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b1a7a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b1a7d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca702a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b1a798a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498355208 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f943b66e0, 0x558f943bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f943bed38,0x558f94445248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39528==ERROR: AddressSanitizer: SEGV on unknown address 0x558f95fa2d20 (pc 0x558f940b37b8 bp 0x000000000000 sp 0x7ffcc6de3540 T0) Step #5: ==39528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f940b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f940b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f940b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f940b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f940b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf36d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf36d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f93c4f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f93c7a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf36d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f93c41a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499292792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d649d416e0, 0x55d649d49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d649d49d38,0x55d649dd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39532==ERROR: AddressSanitizer: SEGV on unknown address 0x55d64b92dd20 (pc 0x55d649a3e7b8 bp 0x000000000000 sp 0x7ffd0bc83e30 T0) Step #5: ==39532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d649a3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d649a3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d649a3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d649a3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d649a3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20b196a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20b196aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6495da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6496055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b1948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6495cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500230556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56413fefe6e0, 0x56413ff06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56413ff06d38,0x56413ff8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39536==ERROR: AddressSanitizer: SEGV on unknown address 0x564141aead20 (pc 0x56413fbfb7b8 bp 0x000000000000 sp 0x7ffe1c7dfb10 T0) Step #5: ==39536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56413fbfb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56413fbfaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56413fbfa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56413fbf9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56413fbf8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8731e978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8731e97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56413f7971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56413f7c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8731e75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56413f789a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501168239 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2a30ed6e0, 0x55b2a30f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2a30f5d38,0x55b2a317c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39540==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2a4cd9d20 (pc 0x55b2a2dea7b8 bp 0x000000000000 sp 0x7ffcb115c360 T0) Step #5: ==39540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2a2dea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2a2de9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2a2de99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2a2de8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2a2de7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d58dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d58dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2a29861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2a29b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d58da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2a2978a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502105252 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584de77f6e0, 0x5584de787d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584de787d38,0x5584de80e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39544==ERROR: AddressSanitizer: SEGV on unknown address 0x5584e036bd20 (pc 0x5584de47c7b8 bp 0x000000000000 sp 0x7ffdd68a73c0 T0) Step #5: ==39544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584de47c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584de47bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584de47b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584de47a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584de479fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f823c57a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f823c57aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584de0181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584de0435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823c558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584de00aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503048507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b40c3c6e0, 0x563b40c44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b40c44d38,0x563b40ccb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39548==ERROR: AddressSanitizer: SEGV on unknown address 0x563b42828d20 (pc 0x563b409397b8 bp 0x000000000000 sp 0x7ffdec523b30 T0) Step #5: ==39548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b409397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b40938ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b409389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b40937266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b40936fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcbfa9978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcbfa997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b404d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b405005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfa975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b404c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503984324 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c92c6026e0, 0x55c92c60ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c92c60ad38,0x55c92c691248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39552==ERROR: AddressSanitizer: SEGV on unknown address 0x55c92e1eed20 (pc 0x55c92c2ff7b8 bp 0x000000000000 sp 0x7ffc0b348bd0 T0) Step #5: ==39552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c92c2ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c92c2feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c92c2fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c92c2fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c92c2fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc5ebfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc5ebfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c92be9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c92bec65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5ebd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c92be8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504921438 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558fc13116e0, 0x558fc1319d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558fc1319d38,0x558fc13a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39556==ERROR: AddressSanitizer: SEGV on unknown address 0x558fc2efdd20 (pc 0x558fc100e7b8 bp 0x000000000000 sp 0x7fff49e19430 T0) Step #5: ==39556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558fc100e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558fc100dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558fc100d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558fc100c266 in writeFile InstrProfilingFile.c Step #5: #4 0x558fc100bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f466c7778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f466c777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558fc0baa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558fc0bd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f466c755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558fc0b9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505859590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa5d4746e0, 0x55fa5d47cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa5d47cd38,0x55fa5d503248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39560==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa5f060d20 (pc 0x55fa5d1717b8 bp 0x000000000000 sp 0x7fffc8d26c80 T0) Step #5: ==39560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa5d1717b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa5d170ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa5d1709b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa5d16f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa5d16efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f108d96c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f108d96ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa5cd0d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa5cd385d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108d94a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa5ccffa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506799164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556584bb86e0, 0x556584bc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556584bc0d38,0x556584c47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39564==ERROR: AddressSanitizer: SEGV on unknown address 0x5565867a4d20 (pc 0x5565848b57b8 bp 0x000000000000 sp 0x7ffc1ba03e90 T0) Step #5: ==39564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565848b57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565848b4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565848b49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565848b3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565848b2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc354a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc354a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565844511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55658447c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3549f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556584443a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507730083 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb639956e0, 0x55bb6399dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb6399dd38,0x55bb63a24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39568==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb65581d20 (pc 0x55bb636927b8 bp 0x000000000000 sp 0x7ffccb1a8b80 T0) Step #5: ==39568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb636927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb63691ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb636919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb63690266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb6368ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff37a37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff37a37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb6322e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb632595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37a35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb63220a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508669895 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c21e7cb6e0, 0x55c21e7d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c21e7d3d38,0x55c21e85a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39572==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2203b7d20 (pc 0x55c21e4c87b8 bp 0x000000000000 sp 0x7ffe01648ed0 T0) Step #5: ==39572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c21e4c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c21e4c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c21e4c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c21e4c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c21e4c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5882e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5882e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c21e0641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c21e08f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5882e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c21e056a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509614733 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f13e53b6e0, 0x55f13e543d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f13e543d38,0x55f13e5ca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39576==ERROR: AddressSanitizer: SEGV on unknown address 0x55f140127d20 (pc 0x55f13e2387b8 bp 0x000000000000 sp 0x7ffc42726b50 T0) Step #5: ==39576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f13e2387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f13e237ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f13e2379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f13e236266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f13e235fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ecc4508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ecc450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f13ddd41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f13ddff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ecc42e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f13ddc6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510555025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557557bcb6e0, 0x557557bd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557557bd3d38,0x557557c5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39580==ERROR: AddressSanitizer: SEGV on unknown address 0x5575597b7d20 (pc 0x5575578c87b8 bp 0x000000000000 sp 0x7ffcbfeb2a20 T0) Step #5: ==39580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575578c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5575578c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575578c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5575578c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5575578c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4abb3ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4abb3baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575574641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55755748f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4abb398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557557456a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511501647 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565351de96e0, 0x565351df1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565351df1d38,0x565351e78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39584==ERROR: AddressSanitizer: SEGV on unknown address 0x5653539d5d20 (pc 0x565351ae67b8 bp 0x000000000000 sp 0x7fff50620ce0 T0) Step #5: ==39584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565351ae67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565351ae5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565351ae59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565351ae4266 in writeFile InstrProfilingFile.c Step #5: #4 0x565351ae3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf290358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf29035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653516821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653516ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf29013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565351674a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512436728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643c8d2d6e0, 0x5643c8d35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643c8d35d38,0x5643c8dbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39588==ERROR: AddressSanitizer: SEGV on unknown address 0x5643ca919d20 (pc 0x5643c8a2a7b8 bp 0x000000000000 sp 0x7ffc4ac49ae0 T0) Step #5: ==39588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c8a2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643c8a29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643c8a299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643c8a28266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c8a27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f781b7b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f781b7b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c85c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c85f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781b791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c85b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513381528 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fd54b76e0, 0x563fd54bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fd54bfd38,0x563fd5546248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39592==ERROR: AddressSanitizer: SEGV on unknown address 0x563fd70a3d20 (pc 0x563fd51b47b8 bp 0x000000000000 sp 0x7ffca9463060 T0) Step #5: ==39592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fd51b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fd51b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fd51b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fd51b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fd51b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe573eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe573eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fd4d501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fd4d7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe573e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fd4d42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514319740 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55575eca56e0, 0x55575ecadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55575ecadd38,0x55575ed34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39596==ERROR: AddressSanitizer: SEGV on unknown address 0x555760891d20 (pc 0x55575e9a27b8 bp 0x000000000000 sp 0x7ffd3b8c0560 T0) Step #5: ==39596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55575e9a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55575e9a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55575e9a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55575e9a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55575e99ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd075b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd075b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55575e53e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55575e5695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd07595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55575e530a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515251875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff91b9e6e0, 0x55ff91ba6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff91ba6d38,0x55ff91c2d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39600==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff9378ad20 (pc 0x55ff9189b7b8 bp 0x000000000000 sp 0x7ffc7f0903d0 T0) Step #5: ==39600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff9189b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff9189aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff9189a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff91899266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff91898fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41f1bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41f1bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff914371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff914625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f1ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff91429a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516187761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae1fb726e0, 0x55ae1fb7ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae1fb7ad38,0x55ae1fc01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39604==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae2175ed20 (pc 0x55ae1f86f7b8 bp 0x000000000000 sp 0x7fffea893250 T0) Step #5: ==39604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae1f86f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae1f86eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae1f86e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae1f86d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae1f86cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42bba0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42bba0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae1f40b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae1f4365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42bb9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae1f3fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517126188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd9b7a26e0, 0x55dd9b7aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd9b7aad38,0x55dd9b831248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39608==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd9d38ed20 (pc 0x55dd9b49f7b8 bp 0x000000000000 sp 0x7ffdedf9b240 T0) Step #5: ==39608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd9b49f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd9b49eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd9b49e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd9b49d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd9b49cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdda34e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdda34e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd9b03b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd9b0665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda34c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd9b02da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518060019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633318e36e0, 0x5633318ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633318ebd38,0x563331972248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39612==ERROR: AddressSanitizer: SEGV on unknown address 0x5633334cfd20 (pc 0x5633315e07b8 bp 0x000000000000 sp 0x7fff070e3300 T0) Step #5: ==39612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633315e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633315dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633315df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633315de266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633315ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e96d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e96d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56333117c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633311a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e96d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56333116ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519002049 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581193956e0, 0x55811939dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55811939dd38,0x558119424248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39616==ERROR: AddressSanitizer: SEGV on unknown address 0x55811af81d20 (pc 0x5581190927b8 bp 0x000000000000 sp 0x7ffc4fdbd840 T0) Step #5: ==39616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581190927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558119091ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581190919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558119090266 in writeFile InstrProfilingFile.c Step #5: #4 0x55811908ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3f4f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3f4f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558118c2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558118c595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f4f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558118c20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519940255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d36154c6e0, 0x55d361554d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d361554d38,0x55d3615db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39620==ERROR: AddressSanitizer: SEGV on unknown address 0x55d363138d20 (pc 0x55d3612497b8 bp 0x000000000000 sp 0x7ffe90d828e0 T0) Step #5: ==39620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3612497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d361248ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3612489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d361247266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d361246fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa886bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa886bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d360de51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d360e105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa886bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d360dd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520883675 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b8dcd76e0, 0x558b8dcdfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b8dcdfd38,0x558b8dd66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39624==ERROR: AddressSanitizer: SEGV on unknown address 0x558b8f8c3d20 (pc 0x558b8d9d47b8 bp 0x000000000000 sp 0x7ffcc7fcaf60 T0) Step #5: ==39624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b8d9d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b8d9d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b8d9d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b8d9d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b8d9d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43954318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4395431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b8d5701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b8d59b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f439540f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b8d562a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521820220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624c1ff96e0, 0x5624c2001d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624c2001d38,0x5624c2088248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39628==ERROR: AddressSanitizer: SEGV on unknown address 0x5624c3be5d20 (pc 0x5624c1cf67b8 bp 0x000000000000 sp 0x7fff241a7e30 T0) Step #5: ==39628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624c1cf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624c1cf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624c1cf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624c1cf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624c1cf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14cdf748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14cdf74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624c18921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624c18bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14cdf52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624c1884a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522761739 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f0bee46e0, 0x560f0beecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f0beecd38,0x560f0bf73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39632==ERROR: AddressSanitizer: SEGV on unknown address 0x560f0dad0d20 (pc 0x560f0bbe17b8 bp 0x000000000000 sp 0x7ffe7a640fc0 T0) Step #5: ==39632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f0bbe17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f0bbe0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f0bbe09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f0bbdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f0bbdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f342dfe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f342dfe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f0b77d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f0b7a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342dfbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f0b76fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523702463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2c23466e0, 0x55a2c234ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2c234ed38,0x55a2c23d5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39636==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2c3f32d20 (pc 0x55a2c20437b8 bp 0x000000000000 sp 0x7ffc3866a130 T0) Step #5: ==39636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2c20437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2c2042ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2c20429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2c2041266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2c2040fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c7ef5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c7ef5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2c1bdf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2c1c0a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7ef39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2c1bd1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524641150 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643464546e0, 0x56434645cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56434645cd38,0x5643464e3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39640==ERROR: AddressSanitizer: SEGV on unknown address 0x564348040d20 (pc 0x5643461517b8 bp 0x000000000000 sp 0x7ffd11654cc0 T0) Step #5: ==39640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643461517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564346150ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643461509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56434614f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56434614efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b142f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b142f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564345ced1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564345d185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b142d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564345cdfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525578807 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56230cfa06e0, 0x56230cfa8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56230cfa8d38,0x56230d02f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39644==ERROR: AddressSanitizer: SEGV on unknown address 0x56230eb8cd20 (pc 0x56230cc9d7b8 bp 0x000000000000 sp 0x7ffe4d5c6ac0 T0) Step #5: ==39644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56230cc9d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56230cc9cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56230cc9c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56230cc9b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56230cc9afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6eb7b9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6eb7b9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56230c8391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56230c8645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb7b79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56230c82ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526530963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c66c646e0, 0x559c66c6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c66c6cd38,0x559c66cf3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39648==ERROR: AddressSanitizer: SEGV on unknown address 0x559c68850d20 (pc 0x559c669617b8 bp 0x000000000000 sp 0x7fffed9c4550 T0) Step #5: ==39648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c669617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c66960ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c669609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c6695f266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c6695efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f128c4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f128c455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c664fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c665285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128c433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c664efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527471247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d027d26e0, 0x558d027dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d027dad38,0x558d02861248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39652==ERROR: AddressSanitizer: SEGV on unknown address 0x558d043bed20 (pc 0x558d024cf7b8 bp 0x000000000000 sp 0x7fffd30034b0 T0) Step #5: ==39652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d024cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d024ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d024ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d024cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d024ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efebe1d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efebe1d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d0206b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d020965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efebe1af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d0205da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528416289 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55770344b6e0, 0x557703453d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557703453d38,0x5577034da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39656==ERROR: AddressSanitizer: SEGV on unknown address 0x557705037d20 (pc 0x5577031487b8 bp 0x000000000000 sp 0x7ffd24014440 T0) Step #5: ==39656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577031487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557703147ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577031479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557703146266 in writeFile InstrProfilingFile.c Step #5: #4 0x557703145fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6ca2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6ca298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557702ce41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557702d0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ca276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557702cd6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529354134 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55935c9d66e0, 0x55935c9ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55935c9ded38,0x55935ca65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39660==ERROR: AddressSanitizer: SEGV on unknown address 0x55935e5c2d20 (pc 0x55935c6d37b8 bp 0x000000000000 sp 0x7fffcc244fe0 T0) Step #5: ==39660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55935c6d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55935c6d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55935c6d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55935c6d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55935c6d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f311013d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f311013da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55935c26f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55935c29a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f311011b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55935c261a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530289860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b67c236e0, 0x561b67c2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b67c2bd38,0x561b67cb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39664==ERROR: AddressSanitizer: SEGV on unknown address 0x561b6980fd20 (pc 0x561b679207b8 bp 0x000000000000 sp 0x7ffcb9c40f30 T0) Step #5: ==39664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b679207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b6791fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b6791f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b6791e266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b6791dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03dbec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03dbec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b674bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b674e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03dbe9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b674aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531232444 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564141f586e0, 0x564141f60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564141f60d38,0x564141fe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39668==ERROR: AddressSanitizer: SEGV on unknown address 0x564143b44d20 (pc 0x564141c557b8 bp 0x000000000000 sp 0x7ffdbf473910 T0) Step #5: ==39668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564141c557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564141c54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564141c549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564141c53266 in writeFile InstrProfilingFile.c Step #5: #4 0x564141c52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47b79cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47b79cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641417f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56414181c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b79ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641417e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532174047 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564290d3f6e0, 0x564290d47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564290d47d38,0x564290dce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39672==ERROR: AddressSanitizer: SEGV on unknown address 0x56429292bd20 (pc 0x564290a3c7b8 bp 0x000000000000 sp 0x7ffe3bfb0750 T0) Step #5: ==39672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564290a3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564290a3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564290a3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564290a3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564290a39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d43cc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d43cc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642905d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642906035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d43c9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642905caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533113790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558778b086e0, 0x558778b10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558778b10d38,0x558778b97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39676==ERROR: AddressSanitizer: SEGV on unknown address 0x55877a6f4d20 (pc 0x5587788057b8 bp 0x000000000000 sp 0x7ffe23ec5ff0 T0) Step #5: ==39676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587788057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558778804ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587788049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558778803266 in writeFile InstrProfilingFile.c Step #5: #4 0x558778802fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbfe14fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbfe14fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587783a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587783cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe14db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558778393a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534050354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56375fdf06e0, 0x56375fdf8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56375fdf8d38,0x56375fe7f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39680==ERROR: AddressSanitizer: SEGV on unknown address 0x5637619dcd20 (pc 0x56375faed7b8 bp 0x000000000000 sp 0x7ffd20fb2ff0 T0) Step #5: ==39680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56375faed7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56375faecac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56375faec9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56375faeb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56375faeafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f747f2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f747f2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56375f6891b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56375f6b45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f747f2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56375f67ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534993628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbc79386e0, 0x55bbc7940d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbc7940d38,0x55bbc79c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39684==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbc9524d20 (pc 0x55bbc76357b8 bp 0x000000000000 sp 0x7ffcf27132d0 T0) Step #5: ==39684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc76357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbc7634ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbc76349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbc7633266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc7632fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3c2bdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3c2bdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc71d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc71fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c2bb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc71c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535933456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56115f7ee6e0, 0x56115f7f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56115f7f6d38,0x56115f87d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39688==ERROR: AddressSanitizer: SEGV on unknown address 0x5611613dad20 (pc 0x56115f4eb7b8 bp 0x000000000000 sp 0x7ffe13c0e450 T0) Step #5: ==39688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56115f4eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56115f4eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56115f4ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56115f4e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56115f4e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0dbe288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0dbe28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56115f0871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56115f0b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dbe06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56115f079a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536872848 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b2d7016e0, 0x564b2d709d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b2d709d38,0x564b2d790248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39692==ERROR: AddressSanitizer: SEGV on unknown address 0x564b2f2edd20 (pc 0x564b2d3fe7b8 bp 0x000000000000 sp 0x7fffb060cd20 T0) Step #5: ==39692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b2d3fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b2d3fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b2d3fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b2d3fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b2d3fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c58ed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c58ed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b2cf9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b2cfc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c58eb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b2cf8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537807308 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b415a46e0, 0x562b415acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b415acd38,0x562b41633248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39696==ERROR: AddressSanitizer: SEGV on unknown address 0x562b43190d20 (pc 0x562b412a17b8 bp 0x000000000000 sp 0x7ffee5d5e4a0 T0) Step #5: ==39696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b412a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b412a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b412a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b4129f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b4129efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e0ec488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e0ec48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b40e3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b40e685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0ec26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b40e2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538746575 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56052e33d6e0, 0x56052e345d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56052e345d38,0x56052e3cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39700==ERROR: AddressSanitizer: SEGV on unknown address 0x56052ff29d20 (pc 0x56052e03a7b8 bp 0x000000000000 sp 0x7ffcd66bd7d0 T0) Step #5: ==39700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56052e03a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56052e039ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56052e0399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56052e038266 in writeFile InstrProfilingFile.c Step #5: #4 0x56052e037fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fad8d8ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fad8d8efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56052dbd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56052dc015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad8d8cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56052dbc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539686452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da831a66e0, 0x55da831aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da831aed38,0x55da83235248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39704==ERROR: AddressSanitizer: SEGV on unknown address 0x55da84d92d20 (pc 0x55da82ea37b8 bp 0x000000000000 sp 0x7ffda116f8d0 T0) Step #5: ==39704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da82ea37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da82ea2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da82ea29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da82ea1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da82ea0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0675e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0675e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da82a3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da82a6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0675e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da82a31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540624859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5c5ac26e0, 0x55e5c5acad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5c5acad38,0x55e5c5b51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39708==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c76aed20 (pc 0x55e5c57bf7b8 bp 0x000000000000 sp 0x7fff82b23f70 T0) Step #5: ==39708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c57bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5c57beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5c57be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5c57bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c57bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82429c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82429c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c535b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c53865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824299f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c534da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541565019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e774f76e0, 0x564e774ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e774ffd38,0x564e77586248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39712==ERROR: AddressSanitizer: SEGV on unknown address 0x564e790e3d20 (pc 0x564e771f47b8 bp 0x000000000000 sp 0x7ffd0db3d0b0 T0) Step #5: ==39712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e771f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e771f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e771f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e771f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e771f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c55ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c55ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e76d901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e76dbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c55e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e76d82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542496025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b081946e0, 0x564b0819cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b0819cd38,0x564b08223248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39716==ERROR: AddressSanitizer: SEGV on unknown address 0x564b09d80d20 (pc 0x564b07e917b8 bp 0x000000000000 sp 0x7ffde12c4590 T0) Step #5: ==39716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b07e917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b07e90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b07e909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b07e8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b07e8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c0cc8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c0cc8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b07a2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b07a585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c0cc6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b07a1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543438389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aeae1a56e0, 0x55aeae1add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aeae1add38,0x55aeae234248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39720==ERROR: AddressSanitizer: SEGV on unknown address 0x55aeafd91d20 (pc 0x55aeadea27b8 bp 0x000000000000 sp 0x7fff55588810 T0) Step #5: ==39720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aeadea27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aeadea1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aeadea19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aeadea0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aeade9ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8691618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd869161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aeada3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aeada695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86913f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aeada30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544381076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a71c3846e0, 0x55a71c38cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a71c38cd38,0x55a71c413248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39724==ERROR: AddressSanitizer: SEGV on unknown address 0x55a71df70d20 (pc 0x55a71c0817b8 bp 0x000000000000 sp 0x7ffd8c167120 T0) Step #5: ==39724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a71c0817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a71c080ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a71c0809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a71c07f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a71c07efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9aa132e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9aa132ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a71bc1d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a71bc485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa130c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a71bc0fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545319394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d7827b6e0, 0x558d78283d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d78283d38,0x558d7830a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39728==ERROR: AddressSanitizer: SEGV on unknown address 0x558d79e67d20 (pc 0x558d77f787b8 bp 0x000000000000 sp 0x7ffee5200120 T0) Step #5: ==39728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d77f787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d77f77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d77f779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d77f76266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d77f75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdccbfb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdccbfb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d77b141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d77b3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdccbf97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d77b06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546257650 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dbd88f6e0, 0x560dbd897d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dbd897d38,0x560dbd91e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39732==ERROR: AddressSanitizer: SEGV on unknown address 0x560dbf47bd20 (pc 0x560dbd58c7b8 bp 0x000000000000 sp 0x7ffcb03c93b0 T0) Step #5: ==39732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dbd58c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dbd58bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dbd58b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dbd58a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dbd589fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22157ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22157eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dbd1281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dbd1535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22157c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dbd11aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547194970 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597fb4b16e0, 0x5597fb4b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5597fb4b9d38,0x5597fb540248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39736==ERROR: AddressSanitizer: SEGV on unknown address 0x5597fd09dd20 (pc 0x5597fb1ae7b8 bp 0x000000000000 sp 0x7fff81db55a0 T0) Step #5: ==39736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597fb1ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5597fb1adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597fb1ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5597fb1ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5597fb1abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99c6af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99c6af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597fad4a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597fad755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c6ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597fad3ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548129964 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627cde3f6e0, 0x5627cde47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627cde47d38,0x5627cdece248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39740==ERROR: AddressSanitizer: SEGV on unknown address 0x5627cfa2bd20 (pc 0x5627cdb3c7b8 bp 0x000000000000 sp 0x7ffe7d09b2d0 T0) Step #5: ==39740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627cdb3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627cdb3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627cdb3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627cdb3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627cdb39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09760258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0976025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627cd6d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627cd7035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0976003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627cd6caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549064808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ca529c6e0, 0x558ca52a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ca52a4d38,0x558ca532b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39744==ERROR: AddressSanitizer: SEGV on unknown address 0x558ca6e88d20 (pc 0x558ca4f997b8 bp 0x000000000000 sp 0x7ffe77ebfdc0 T0) Step #5: ==39744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ca4f997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ca4f98ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ca4f989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ca4f97266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ca4f96fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8868ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8868ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ca4b351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ca4b605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88688b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ca4b27a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549997700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592d9a2f6e0, 0x5592d9a37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592d9a37d38,0x5592d9abe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39748==ERROR: AddressSanitizer: SEGV on unknown address 0x5592db61bd20 (pc 0x5592d972c7b8 bp 0x000000000000 sp 0x7ffd5b4d0a70 T0) Step #5: ==39748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592d972c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592d972bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592d972b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592d972a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592d9729fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feff217b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feff217ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592d92c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592d92f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff2159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592d92baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550941267 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acc38c26e0, 0x55acc38cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acc38cad38,0x55acc3951248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39752==ERROR: AddressSanitizer: SEGV on unknown address 0x55acc54aed20 (pc 0x55acc35bf7b8 bp 0x000000000000 sp 0x7ffcd65aef20 T0) Step #5: ==39752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acc35bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acc35beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acc35be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acc35bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acc35bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30199cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30199cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acc315b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acc31865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30199aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acc314da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551875757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7f9e246e0, 0x55a7f9e2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a7f9e2cd38,0x55a7f9eb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39756==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7fba10d20 (pc 0x55a7f9b217b8 bp 0x000000000000 sp 0x7ffdd098ef00 T0) Step #5: ==39756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7f9b217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7f9b20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7f9b209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7f9b1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7f9b1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49a02138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a0213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7f96bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7f96e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a01f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7f96afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552814667 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571cec936e0, 0x5571cec9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571cec9bd38,0x5571ced22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39760==ERROR: AddressSanitizer: SEGV on unknown address 0x5571d087fd20 (pc 0x5571ce9907b8 bp 0x000000000000 sp 0x7ffc4160c180 T0) Step #5: ==39760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571ce9907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571ce98fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571ce98f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571ce98e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571ce98dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f221d4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f221d4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5571ce52c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571ce5575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221d49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5571ce51ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553763917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55badcd236e0, 0x55badcd2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55badcd2bd38,0x55badcdb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39764==ERROR: AddressSanitizer: SEGV on unknown address 0x55bade90fd20 (pc 0x55badca207b8 bp 0x000000000000 sp 0x7fff48794cb0 T0) Step #5: ==39764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55badca207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55badca1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55badca1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55badca1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55badca1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b839ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b839baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55badc5bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55badc5e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b83998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55badc5aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554704248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b7c8a56e0, 0x561b7c8add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b7c8add38,0x561b7c934248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39768==ERROR: AddressSanitizer: SEGV on unknown address 0x561b7e491d20 (pc 0x561b7c5a27b8 bp 0x000000000000 sp 0x7ffd5f3d22c0 T0) Step #5: ==39768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b7c5a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b7c5a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b7c5a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b7c5a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b7c59ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49a58358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a5835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b7c13e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b7c1695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a5813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b7c130a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555636560 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561330a0f6e0, 0x561330a17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561330a17d38,0x561330a9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39772==ERROR: AddressSanitizer: SEGV on unknown address 0x5613325fbd20 (pc 0x56133070c7b8 bp 0x000000000000 sp 0x7ffdc9504620 T0) Step #5: ==39772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56133070c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56133070bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56133070b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56133070a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561330709fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d80f928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d80f92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613302a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613302d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d80f70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56133029aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556573540 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55626936b6e0, 0x556269373d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556269373d38,0x5562693fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39776==ERROR: AddressSanitizer: SEGV on unknown address 0x55626af57d20 (pc 0x5562690687b8 bp 0x000000000000 sp 0x7fffb5858660 T0) Step #5: ==39776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562690687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556269067ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562690679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556269066266 in writeFile InstrProfilingFile.c Step #5: #4 0x556269065fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f764789d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f764789da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556268c041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556268c2f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f764787b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556268bf6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557521448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da97f586e0, 0x55da97f60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da97f60d38,0x55da97fe7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39780==ERROR: AddressSanitizer: SEGV on unknown address 0x55da99b44d20 (pc 0x55da97c557b8 bp 0x000000000000 sp 0x7fff9c1dcb40 T0) Step #5: ==39780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da97c557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da97c54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da97c549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da97c53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da97c52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4e973e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4e973e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da977f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da9781c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e973c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da977e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558455460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633c6f136e0, 0x5633c6f1bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633c6f1bd38,0x5633c6fa2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39784==ERROR: AddressSanitizer: SEGV on unknown address 0x5633c8affd20 (pc 0x5633c6c107b8 bp 0x000000000000 sp 0x7ffc85bfdfb0 T0) Step #5: ==39784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633c6c107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633c6c0fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633c6c0f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633c6c0e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633c6c0dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40915478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4091547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633c67ac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633c67d75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4091525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633c679ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559392410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff591626e0, 0x55ff5916ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff5916ad38,0x55ff591f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39788==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff5ad4ed20 (pc 0x55ff58e5f7b8 bp 0x000000000000 sp 0x7fff8b37a050 T0) Step #5: ==39788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff58e5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff58e5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff58e5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff58e5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff58e5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f893f0008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f893f000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff589fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff58a265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f893efde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff589eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560322085 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562944de96e0, 0x562944df1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562944df1d38,0x562944e78248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39792==ERROR: AddressSanitizer: SEGV on unknown address 0x5629469d5d20 (pc 0x562944ae67b8 bp 0x000000000000 sp 0x7ffff454a1e0 T0) Step #5: ==39792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562944ae67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562944ae5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562944ae59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562944ae4266 in writeFile InstrProfilingFile.c Step #5: #4 0x562944ae3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ede0d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ede0d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629446821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629446ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ede0b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562944674a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561257484 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ad56206e0, 0x563ad5628d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ad5628d38,0x563ad56af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39796==ERROR: AddressSanitizer: SEGV on unknown address 0x563ad720cd20 (pc 0x563ad531d7b8 bp 0x000000000000 sp 0x7ffc8d82b4c0 T0) Step #5: ==39796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ad531d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ad531cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ad531c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ad531b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ad531afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c074988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c07498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ad4eb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ad4ee45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c07476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ad4eaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562196402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecb6d916e0, 0x55ecb6d99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecb6d99d38,0x55ecb6e20248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39800==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb897dd20 (pc 0x55ecb6a8e7b8 bp 0x000000000000 sp 0x7ffef80a54c0 T0) Step #5: ==39800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb6a8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecb6a8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecb6a8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecb6a8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb6a8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4043cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4043cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb662a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb66555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4043c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb661ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563137159 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649853856e0, 0x56498538dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56498538dd38,0x564985414248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39804==ERROR: AddressSanitizer: SEGV on unknown address 0x564986f71d20 (pc 0x5649850827b8 bp 0x000000000000 sp 0x7fff9186d660 T0) Step #5: ==39804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649850827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564985081ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649850819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564985080266 in writeFile InstrProfilingFile.c Step #5: #4 0x56498507ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdcbcde28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcbcde2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564984c1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564984c495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcbcdc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564984c10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564074003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0cfb006e0, 0x55d0cfb08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0cfb08d38,0x55d0cfb8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39808==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d16ecd20 (pc 0x55d0cf7fd7b8 bp 0x000000000000 sp 0x7ffcb5f26770 T0) Step #5: ==39808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0cf7fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0cf7fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0cf7fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0cf7fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0cf7fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ba5b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ba5b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0cf3991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0cf3c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba5b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0cf38ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565012791 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582bfc706e0, 0x5582bfc78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582bfc78d38,0x5582bfcff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39812==ERROR: AddressSanitizer: SEGV on unknown address 0x5582c185cd20 (pc 0x5582bf96d7b8 bp 0x000000000000 sp 0x7ffca229e950 T0) Step #5: ==39812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582bf96d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582bf96cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582bf96c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582bf96b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582bf96afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ad309e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ad309ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582bf5091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582bf5345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad307c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582bf4fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565953555 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e1cb886e0, 0x560e1cb90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e1cb90d38,0x560e1cc17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39816==ERROR: AddressSanitizer: SEGV on unknown address 0x560e1e774d20 (pc 0x560e1c8857b8 bp 0x000000000000 sp 0x7ffc234c06c0 T0) Step #5: ==39816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e1c8857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e1c884ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e1c8849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e1c883266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e1c882fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efdff0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efdff0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e1c4211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e1c44c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdff09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e1c413a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566885611 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea343a26e0, 0x55ea343aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea343aad38,0x55ea34431248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39820==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea35f8ed20 (pc 0x55ea3409f7b8 bp 0x000000000000 sp 0x7fff86379d70 T0) Step #5: ==39820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea3409f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea3409eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea3409e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea3409d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea3409cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99ff4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99ff4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea33c3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea33c665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ff47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea33c2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567821212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565085c936e0, 0x565085c9bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565085c9bd38,0x565085d22248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39824==ERROR: AddressSanitizer: SEGV on unknown address 0x56508787fd20 (pc 0x5650859907b8 bp 0x000000000000 sp 0x7ffc7f3e3460 T0) Step #5: ==39824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650859907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56508598fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56508598f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56508598e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56508598dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fadb42c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadb42c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56508552c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650855575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadb42a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56508551ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568755292 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3ec23a6e0, 0x55d3ec242d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3ec242d38,0x55d3ec2c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39828==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3ede26d20 (pc 0x55d3ebf377b8 bp 0x000000000000 sp 0x7ffd41173d60 T0) Step #5: ==39828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3ebf377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3ebf36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3ebf369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3ebf35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3ebf34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02b72fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02b72fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3ebad31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3ebafe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b72d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3ebac5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569688845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb17b556e0, 0x55fb17b5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb17b5dd38,0x55fb17be4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39832==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb19741d20 (pc 0x55fb178527b8 bp 0x000000000000 sp 0x7ffd66e66f90 T0) Step #5: ==39832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb178527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb17851ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb178519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb17850266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb1784ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82353a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82353a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb173ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb174195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8235386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb173e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570625408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d0870a6e0, 0x555d08712d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d08712d38,0x555d08799248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39836==ERROR: AddressSanitizer: SEGV on unknown address 0x555d0a2f6d20 (pc 0x555d084077b8 bp 0x000000000000 sp 0x7ffcb5282360 T0) Step #5: ==39836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d084077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d08406ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d084069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d08405266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d08404fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff95a43c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff95a43ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d07fa31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d07fce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95a41a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d07f95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571565270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601abc1b6e0, 0x5601abc23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601abc23d38,0x5601abcaa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39840==ERROR: AddressSanitizer: SEGV on unknown address 0x5601ad807d20 (pc 0x5601ab9187b8 bp 0x000000000000 sp 0x7ffdfc405500 T0) Step #5: ==39840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601ab9187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601ab917ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601ab9179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601ab916266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601ab915fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24abee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24abee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601ab4b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601ab4df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24abec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601ab4a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572504648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fd010b6e0, 0x563fd0113d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fd0113d38,0x563fd019a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39844==ERROR: AddressSanitizer: SEGV on unknown address 0x563fd1cf7d20 (pc 0x563fcfe087b8 bp 0x000000000000 sp 0x7ffd1f771920 T0) Step #5: ==39844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fcfe087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fcfe07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fcfe079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fcfe06266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fcfe05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ae08868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ae0886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fcf9a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fcf9cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae0864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fcf996a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573450307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559865c556e0, 0x559865c5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559865c5dd38,0x559865ce4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39848==ERROR: AddressSanitizer: SEGV on unknown address 0x559867841d20 (pc 0x5598659527b8 bp 0x000000000000 sp 0x7ffd22f59a50 T0) Step #5: ==39848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598659527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559865951ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598659519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559865950266 in writeFile InstrProfilingFile.c Step #5: #4 0x55986594ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9e658b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9e658ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598654ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598655195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e6569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598654e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574395811 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3e2a6c6e0, 0x55f3e2a74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3e2a74d38,0x55f3e2afb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39852==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3e4658d20 (pc 0x55f3e27697b8 bp 0x000000000000 sp 0x7ffd9c5bca20 T0) Step #5: ==39852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3e27697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3e2768ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3e27689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3e2767266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3e2766fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7593de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7593de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3e23051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3e23305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7593dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3e22f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575331775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4115096e0, 0x55a411511d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a411511d38,0x55a411598248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39856==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4130f5d20 (pc 0x55a4112067b8 bp 0x000000000000 sp 0x7fffc625bc40 T0) Step #5: ==39856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4112067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a411205ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4112059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a411204266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a411203fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f09841618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0984161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a410da21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a410dcd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098413f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a410d94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576263766 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5647df3af6e0, 0x5647df3b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5647df3b7d38,0x5647df43e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39860==ERROR: AddressSanitizer: SEGV on unknown address 0x5647e0f9bd20 (pc 0x5647df0ac7b8 bp 0x000000000000 sp 0x7ffce47920f0 T0) Step #5: ==39860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5647df0ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5647df0abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5647df0ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5647df0aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x5647df0a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f66dcebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f66dcebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647dec481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5647dec735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dce99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5647dec3aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577203900 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55773fb8d6e0, 0x55773fb95d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55773fb95d38,0x55773fc1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39864==ERROR: AddressSanitizer: SEGV on unknown address 0x557741779d20 (pc 0x55773f88a7b8 bp 0x000000000000 sp 0x7fff284ed390 T0) Step #5: ==39864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55773f88a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55773f889ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55773f8899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55773f888266 in writeFile InstrProfilingFile.c Step #5: #4 0x55773f887fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26bcbb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26bcbb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55773f4261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55773f4515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26bcb8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55773f418a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578136288 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555813ded6e0, 0x555813df5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555813df5d38,0x555813e7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39868==ERROR: AddressSanitizer: SEGV on unknown address 0x5558159d9d20 (pc 0x555813aea7b8 bp 0x000000000000 sp 0x7ffd12994d00 T0) Step #5: ==39868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555813aea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555813ae9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555813ae99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555813ae8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555813ae7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45d79738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45d7973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5558136861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5558136b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45d7951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555813678a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579076566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559252f946e0, 0x559252f9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559252f9cd38,0x559253023248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39872==ERROR: AddressSanitizer: SEGV on unknown address 0x559254b80d20 (pc 0x559252c917b8 bp 0x000000000000 sp 0x7ffd6fc173e0 T0) Step #5: ==39872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559252c917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559252c90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559252c909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559252c8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x559252c8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f824e7358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f824e735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55925282d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592528585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824e713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55925281fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580017069 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649dfcca6e0, 0x5649dfcd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649dfcd2d38,0x5649dfd59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39876==ERROR: AddressSanitizer: SEGV on unknown address 0x5649e18b6d20 (pc 0x5649df9c77b8 bp 0x000000000000 sp 0x7ffe2b98cb70 T0) Step #5: ==39876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649df9c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649df9c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649df9c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649df9c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649df9c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a33ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a33adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5649df5631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5649df58e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a33ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5649df555a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580953501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620f8c2f6e0, 0x5620f8c37d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620f8c37d38,0x5620f8cbe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39880==ERROR: AddressSanitizer: SEGV on unknown address 0x5620fa81bd20 (pc 0x5620f892c7b8 bp 0x000000000000 sp 0x7ffce9bafd00 T0) Step #5: ==39880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f892c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620f892bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620f892b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620f892a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f8929fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f39ed76b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f39ed76ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f84c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f84f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ed749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f84baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581894746 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557acda946e0, 0x557acda9cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557acda9cd38,0x557acdb23248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39884==ERROR: AddressSanitizer: SEGV on unknown address 0x557acf680d20 (pc 0x557acd7917b8 bp 0x000000000000 sp 0x7fff401ec030 T0) Step #5: ==39884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557acd7917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557acd790ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557acd7909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557acd78f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557acd78efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5235a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5235a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557acd32d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557acd3585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc52357f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557acd31fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582828997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0ac1f96e0, 0x55b0ac201d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0ac201d38,0x55b0ac288248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39888==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0adde5d20 (pc 0x55b0abef67b8 bp 0x000000000000 sp 0x7ffc455512e0 T0) Step #5: ==39888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0abef67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0abef5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0abef59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0abef4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0abef3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42040578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4204057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0aba921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0ababd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4204035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0aba84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583770973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5649335f46e0, 0x5649335fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5649335fcd38,0x564933683248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39892==ERROR: AddressSanitizer: SEGV on unknown address 0x5649351e0d20 (pc 0x5649332f17b8 bp 0x000000000000 sp 0x7ffd0c586d40 T0) Step #5: ==39892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5649332f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5649332f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5649332f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5649332ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x5649332eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f499eada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f499eadaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564932e8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564932eb85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499eab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564932e7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584709767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d135c76e0, 0x564d135cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d135cfd38,0x564d13656248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39896==ERROR: AddressSanitizer: SEGV on unknown address 0x564d151b3d20 (pc 0x564d132c47b8 bp 0x000000000000 sp 0x7fffecc3eb10 T0) Step #5: ==39896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d132c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d132c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d132c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d132c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d132c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6dca518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6dca51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d12e601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d12e8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6dca2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d12e52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585648883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dbba8b26e0, 0x55dbba8bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dbba8bad38,0x55dbba941248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39900==ERROR: AddressSanitizer: SEGV on unknown address 0x55dbbc49ed20 (pc 0x55dbba5af7b8 bp 0x000000000000 sp 0x7ffd22d80e30 T0) Step #5: ==39900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dbba5af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dbba5aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dbba5ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dbba5ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dbba5acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9aa21b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9aa21ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbba14b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbba1765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9aa1f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbba13da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586976251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fdd57866e0, 0x55fdd578ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fdd578ed38,0x55fdd5815248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39904==ERROR: AddressSanitizer: SEGV on unknown address 0x55fdd7372d20 (pc 0x55fdd54837b8 bp 0x000000000000 sp 0x7fff73275ec0 T0) Step #5: ==39904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fdd54837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fdd5482ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fdd54829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fdd5481266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fdd5480fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd427b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd427b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fdd501f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fdd504a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd427af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fdd5011a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587958209 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55677853a6e0, 0x556778542d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556778542d38,0x5567785c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39908==ERROR: AddressSanitizer: SEGV on unknown address 0x55677a126d20 (pc 0x5567782377b8 bp 0x000000000000 sp 0x7fff18e41420 T0) Step #5: ==39908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567782377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556778236ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567782369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556778235266 in writeFile InstrProfilingFile.c Step #5: #4 0x556778234fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06d27f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f06d27f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556777dd31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556777dfe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06d27d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556777dc5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588898029 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560907d076e0, 0x560907d0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560907d0fd38,0x560907d96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39912==ERROR: AddressSanitizer: SEGV on unknown address 0x5609098f3d20 (pc 0x560907a047b8 bp 0x000000000000 sp 0x7ffef6f80140 T0) Step #5: ==39912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560907a047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560907a03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560907a039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560907a02266 in writeFile InstrProfilingFile.c Step #5: #4 0x560907a01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff751b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff751b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609075a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609075cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff751b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560907592a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589839348 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b58e1596e0, 0x55b58e161d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b58e161d38,0x55b58e1e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39916==ERROR: AddressSanitizer: SEGV on unknown address 0x55b58fd45d20 (pc 0x55b58de567b8 bp 0x000000000000 sp 0x7ffff9a38ae0 T0) Step #5: ==39916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b58de567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b58de55ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b58de559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b58de54266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b58de53fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f012f43c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f012f43ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b58d9f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b58da1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f012f41a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b58d9e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590784596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569100506e0, 0x556910058d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556910058d38,0x5569100df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39920==ERROR: AddressSanitizer: SEGV on unknown address 0x556911c3cd20 (pc 0x55690fd4d7b8 bp 0x000000000000 sp 0x7fff1cdc9c50 T0) Step #5: ==39920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55690fd4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55690fd4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55690fd4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55690fd4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55690fd4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa7c6fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa7c6faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55690f8e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55690f9145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa7c6d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55690f8dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591730522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560831a226e0, 0x560831a2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560831a2ad38,0x560831ab1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39924==ERROR: AddressSanitizer: SEGV on unknown address 0x56083360ed20 (pc 0x56083171f7b8 bp 0x000000000000 sp 0x7fff26ccf740 T0) Step #5: ==39924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56083171f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56083171eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56083171e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56083171d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56083171cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91fd4408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91fd440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5608312bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5608312e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fd41e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5608312ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592671939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559831b2c6e0, 0x559831b34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559831b34d38,0x559831bbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39928==ERROR: AddressSanitizer: SEGV on unknown address 0x559833718d20 (pc 0x5598318297b8 bp 0x000000000000 sp 0x7fffbe2cfac0 T0) Step #5: ==39928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5598318297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559831828ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5598318289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559831827266 in writeFile InstrProfilingFile.c Step #5: #4 0x559831826fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57138548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5713854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598313c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598313f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5713832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598313b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593612145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56481ecb66e0, 0x56481ecbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56481ecbed38,0x56481ed45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39932==ERROR: AddressSanitizer: SEGV on unknown address 0x5648208a2d20 (pc 0x56481e9b37b8 bp 0x000000000000 sp 0x7ffc43f55300 T0) Step #5: ==39932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56481e9b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56481e9b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56481e9b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56481e9b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56481e9b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe00404c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe00404ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56481e54f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56481e57a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00402a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56481e541a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594556995 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3a93896e0, 0x55a3a9391d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3a9391d38,0x55a3a9418248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39936==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3aaf75d20 (pc 0x55a3a90867b8 bp 0x000000000000 sp 0x7ffcc72b0e50 T0) Step #5: ==39936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3a90867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3a9085ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3a90859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3a9084266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3a9083fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ba2d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ba2d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3a8c221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3a8c4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba2d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3a8c14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595506035 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617cb8db6e0, 0x5617cb8e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617cb8e3d38,0x5617cb96a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39940==ERROR: AddressSanitizer: SEGV on unknown address 0x5617cd4c7d20 (pc 0x5617cb5d87b8 bp 0x000000000000 sp 0x7ffdf998f340 T0) Step #5: ==39940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617cb5d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617cb5d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617cb5d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617cb5d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617cb5d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e6bfb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e6bfb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617cb1741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617cb19f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6bf93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617cb166a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596449317 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557c6d636e0, 0x5557c6d6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557c6d6bd38,0x5557c6df2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39944==ERROR: AddressSanitizer: SEGV on unknown address 0x5557c894fd20 (pc 0x5557c6a607b8 bp 0x000000000000 sp 0x7ffd6fe89e90 T0) Step #5: ==39944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557c6a607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557c6a5fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557c6a5f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557c6a5e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557c6a5dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a856ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a856eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557c65fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557c66275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a856cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557c65eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597393666 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56008ebd46e0, 0x56008ebdcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56008ebdcd38,0x56008ec63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39948==ERROR: AddressSanitizer: SEGV on unknown address 0x5600907c0d20 (pc 0x56008e8d17b8 bp 0x000000000000 sp 0x7fffbff94770 T0) Step #5: ==39948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56008e8d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56008e8d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56008e8d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56008e8cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x56008e8cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb63f9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb63f977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56008e46d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56008e4985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb63f955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56008e45fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598338573 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a48c976e0, 0x556a48c9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a48c9fd38,0x556a48d26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39952==ERROR: AddressSanitizer: SEGV on unknown address 0x556a4a883d20 (pc 0x556a489947b8 bp 0x000000000000 sp 0x7ffff6d04e50 T0) Step #5: ==39952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a489947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a48993ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a489939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a48992266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a48991fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d22b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d22b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a485301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a4855b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d22b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a48522a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599287237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d3759a6e0, 0x557d375a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d375a2d38,0x557d37629248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39956==ERROR: AddressSanitizer: SEGV on unknown address 0x557d39186d20 (pc 0x557d372977b8 bp 0x000000000000 sp 0x7ffd0589f370 T0) Step #5: ==39956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d372977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d37296ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d372969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d37295266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d37294fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde44e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde44e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d36e331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d36e5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde44e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d36e25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600231403 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56094a3c86e0, 0x56094a3d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56094a3d0d38,0x56094a457248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39960==ERROR: AddressSanitizer: SEGV on unknown address 0x56094bfb4d20 (pc 0x56094a0c57b8 bp 0x000000000000 sp 0x7ffe66bbd8f0 T0) Step #5: ==39960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56094a0c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56094a0c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56094a0c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56094a0c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56094a0c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc386cc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc386cc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560949c611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560949c8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc386ca6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560949c53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601173294 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbe51536e0, 0x55bbe515bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbe515bd38,0x55bbe51e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39964==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbe6d3fd20 (pc 0x55bbe4e507b8 bp 0x000000000000 sp 0x7ffece6a9970 T0) Step #5: ==39964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbe4e507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbe4e4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbe4e4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbe4e4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbe4e4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbc10c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbc10c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbe49ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbe4a175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc10a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbe49dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602114303 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623c09ae6e0, 0x5623c09b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5623c09b6d38,0x5623c0a3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39968==ERROR: AddressSanitizer: SEGV on unknown address 0x5623c259ad20 (pc 0x5623c06ab7b8 bp 0x000000000000 sp 0x7ffe01356eb0 T0) Step #5: ==39968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623c06ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5623c06aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5623c06aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5623c06a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5623c06a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb83a88e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb83a88ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623c02471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623c02725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb83a86c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623c0239a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603057986 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e7526f6e0, 0x558e75277d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e75277d38,0x558e752fe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39972==ERROR: AddressSanitizer: SEGV on unknown address 0x558e76e5bd20 (pc 0x558e74f6c7b8 bp 0x000000000000 sp 0x7ffc038bbe90 T0) Step #5: ==39972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e74f6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e74f6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e74f6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e74f6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e74f69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff828f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff828f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e74b081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e74b335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff828f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e74afaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604003350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561cf37e26e0, 0x561cf37ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561cf37ead38,0x561cf3871248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39976==ERROR: AddressSanitizer: SEGV on unknown address 0x561cf53ced20 (pc 0x561cf34df7b8 bp 0x000000000000 sp 0x7ffe45a246f0 T0) Step #5: ==39976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561cf34df7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561cf34deac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561cf34de9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561cf34dd266 in writeFile InstrProfilingFile.c Step #5: #4 0x561cf34dcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecfb6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecfb6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561cf307b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561cf30a65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecfb6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561cf306da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604949862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557aa1a716e0, 0x557aa1a79d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557aa1a79d38,0x557aa1b00248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39980==ERROR: AddressSanitizer: SEGV on unknown address 0x557aa365dd20 (pc 0x557aa176e7b8 bp 0x000000000000 sp 0x7ffe4fcb4890 T0) Step #5: ==39980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557aa176e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557aa176dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557aa176d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557aa176c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557aa176bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f42f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f42f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557aa130a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557aa13355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f42f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557aa12fca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605887744 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7c680a6e0, 0x55b7c6812d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7c6812d38,0x55b7c6899248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39984==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7c83f6d20 (pc 0x55b7c65077b8 bp 0x000000000000 sp 0x7ffc48b90e00 T0) Step #5: ==39984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7c65077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7c6506ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7c65069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7c6505266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7c6504fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a6d5118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a6d511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7c60a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7c60ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6d4ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7c6095a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606830758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0720906e0, 0x55f072098d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f072098d38,0x55f07211f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39988==ERROR: AddressSanitizer: SEGV on unknown address 0x55f073c7cd20 (pc 0x55f071d8d7b8 bp 0x000000000000 sp 0x7ffeb50846b0 T0) Step #5: ==39988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f071d8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f071d8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f071d8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f071d8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f071d8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f480a3da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f480a3daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0719291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0719545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f480a3b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f07191ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607764958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6e20b76e0, 0x55f6e20bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6e20bfd38,0x55f6e2146248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39992==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6e3ca3d20 (pc 0x55f6e1db47b8 bp 0x000000000000 sp 0x7fff96f39370 T0) Step #5: ==39992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6e1db47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6e1db3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6e1db39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6e1db2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6e1db1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35815418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3581541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6e19501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6e197b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358151f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6e1942a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608699759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559649af56e0, 0x559649afdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559649afdd38,0x559649b84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==39996==ERROR: AddressSanitizer: SEGV on unknown address 0x55964b6e1d20 (pc 0x5596497f27b8 bp 0x000000000000 sp 0x7ffefda9c270 T0) Step #5: ==39996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596497f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596497f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596497f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596497f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596497effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff692a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff692a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55964938e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596493b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff692a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559649380a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==39996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609638044 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c63e0ee6e0, 0x55c63e0f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c63e0f6d38,0x55c63e17d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40000==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63fcdad20 (pc 0x55c63ddeb7b8 bp 0x000000000000 sp 0x7ffe0bfa54b0 T0) Step #5: ==40000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c63ddeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c63ddeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c63ddea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c63dde9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c63dde8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19039758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1903975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c63d9871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c63d9b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1903953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c63d979a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610578689 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f45f9fa6e0, 0x55f45fa02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f45fa02d38,0x55f45fa89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40004==ERROR: AddressSanitizer: SEGV on unknown address 0x55f4615e6d20 (pc 0x55f45f6f77b8 bp 0x000000000000 sp 0x7ffc1c898900 T0) Step #5: ==40004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f45f6f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f45f6f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f45f6f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f45f6f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f45f6f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabeb7f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabeb7f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f45f2931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f45f2be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabeb7d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f45f285a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611517505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564508e1b6e0, 0x564508e23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564508e23d38,0x564508eaa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40008==ERROR: AddressSanitizer: SEGV on unknown address 0x56450aa07d20 (pc 0x564508b187b8 bp 0x000000000000 sp 0x7ffdaa141130 T0) Step #5: ==40008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564508b187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564508b17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564508b179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564508b16266 in writeFile InstrProfilingFile.c Step #5: #4 0x564508b15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f899409d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f899409da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645086b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645086df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899407b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645086a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612463175 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561383a6a6e0, 0x561383a72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561383a72d38,0x561383af9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40012==ERROR: AddressSanitizer: SEGV on unknown address 0x561385656d20 (pc 0x5613837677b8 bp 0x000000000000 sp 0x7ffd3fe921a0 T0) Step #5: ==40012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613837677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561383766ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613837669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561383765266 in writeFile InstrProfilingFile.c Step #5: #4 0x561383764fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50feca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50feca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613833031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56138332e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50fec84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613832f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613396881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56138953f6e0, 0x561389547d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561389547d38,0x5613895ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40016==ERROR: AddressSanitizer: SEGV on unknown address 0x56138b12bd20 (pc 0x56138923c7b8 bp 0x000000000000 sp 0x7ffffb4b7aa0 T0) Step #5: ==40016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56138923c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56138923bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56138923b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56138923a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561389239fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93b86b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93b86b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561388dd81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561388e035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b8693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561388dcaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614330260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ddd6346e0, 0x559ddd63cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ddd63cd38,0x559ddd6c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40020==ERROR: AddressSanitizer: SEGV on unknown address 0x559ddf220d20 (pc 0x559ddd3317b8 bp 0x000000000000 sp 0x7ffd4d5e33d0 T0) Step #5: ==40020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ddd3317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ddd330ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ddd3309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ddd32f266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ddd32efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc674ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc674caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ddcecd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ddcef85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc674a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ddcebfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615261376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599055e76e0, 0x5599055efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599055efd38,0x559905676248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40024==ERROR: AddressSanitizer: SEGV on unknown address 0x5599071d3d20 (pc 0x5599052e47b8 bp 0x000000000000 sp 0x7ffcad021ea0 T0) Step #5: ==40024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599052e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599052e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599052e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599052e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599052e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f883ff3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f883ff3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559904e801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559904eab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f883ff1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559904e72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616206629 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eaf39b26e0, 0x55eaf39bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eaf39bad38,0x55eaf3a41248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40028==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaf559ed20 (pc 0x55eaf36af7b8 bp 0x000000000000 sp 0x7ffd90107820 T0) Step #5: ==40028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaf36af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eaf36aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eaf36ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eaf36ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaf36acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba7c2118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba7c211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaf324b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaf32765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7c1ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaf323da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617145940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6ae6526e0, 0x55c6ae65ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6ae65ad38,0x55c6ae6e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40032==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6b023ed20 (pc 0x55c6ae34f7b8 bp 0x000000000000 sp 0x7fff4fdc87e0 T0) Step #5: ==40032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6ae34f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6ae34eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6ae34e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6ae34d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6ae34cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9879438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd987943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6adeeb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6adf165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd987921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6adedda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618085200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f6439e6e0, 0x563f643a6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f643a6d38,0x563f6442d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40036==ERROR: AddressSanitizer: SEGV on unknown address 0x563f65f8ad20 (pc 0x563f6409b7b8 bp 0x000000000000 sp 0x7ffdd1e503c0 T0) Step #5: ==40036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f6409b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f6409aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f6409a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f64099266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f64098fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef8a2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef8a2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f63c371b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f63c625d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef8a2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f63c29a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619030944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1cb2736e0, 0x55c1cb27bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1cb27bd38,0x55c1cb302248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40040==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1cce5fd20 (pc 0x55c1caf707b8 bp 0x000000000000 sp 0x7fffaf411ed0 T0) Step #5: ==40040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1caf707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1caf6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1caf6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1caf6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1caf6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a249e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a249e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1cab0c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1cab375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a249c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1caafea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619967457 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf4204d6e0, 0x55cf42055d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf42055d38,0x55cf420dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40044==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf43c39d20 (pc 0x55cf41d4a7b8 bp 0x000000000000 sp 0x7ffc3e48a250 T0) Step #5: ==40044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf41d4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf41d49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf41d499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf41d48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf41d47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f138d33a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f138d33aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf418e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf419115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f138d318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf418d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620905721 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599a31816e0, 0x5599a3189d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599a3189d38,0x5599a3210248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40048==ERROR: AddressSanitizer: SEGV on unknown address 0x5599a4d6dd20 (pc 0x5599a2e7e7b8 bp 0x000000000000 sp 0x7ffee01bae80 T0) Step #5: ==40048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599a2e7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599a2e7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599a2e7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599a2e7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599a2e7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe858c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe858c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599a2a1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599a2a455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe858bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599a2a0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621841280 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c6965d6e0, 0x563c69665d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c69665d38,0x563c696ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40052==ERROR: AddressSanitizer: SEGV on unknown address 0x563c6b249d20 (pc 0x563c6935a7b8 bp 0x000000000000 sp 0x7ffd8cada080 T0) Step #5: ==40052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c6935a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c69359ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c693599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c69358266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c69357fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fc1ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc1ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c68ef61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c68f215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc1ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c68ee8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622779975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e89d1906e0, 0x55e89d198d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e89d198d38,0x55e89d21f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40056==ERROR: AddressSanitizer: SEGV on unknown address 0x55e89ed7cd20 (pc 0x55e89ce8d7b8 bp 0x000000000000 sp 0x7fffcba167e0 T0) Step #5: ==40056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e89ce8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e89ce8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e89ce8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e89ce8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e89ce8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f695af8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f695af8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e89ca291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e89ca545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695af6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e89ca1ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623721169 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592bda2b6e0, 0x5592bda33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592bda33d38,0x5592bdaba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40060==ERROR: AddressSanitizer: SEGV on unknown address 0x5592bf617d20 (pc 0x5592bd7287b8 bp 0x000000000000 sp 0x7fffa6962230 T0) Step #5: ==40060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592bd7287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592bd727ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592bd7279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592bd726266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592bd725fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e055018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e05501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592bd2c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592bd2ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e054df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592bd2b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624659182 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643f42456e0, 0x5643f424dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643f424dd38,0x5643f42d4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40064==ERROR: AddressSanitizer: SEGV on unknown address 0x5643f5e31d20 (pc 0x5643f3f427b8 bp 0x000000000000 sp 0x7ffd990130b0 T0) Step #5: ==40064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643f3f427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643f3f41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643f3f419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643f3f40266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643f3f3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c5c8848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c5c884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643f3ade1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643f3b095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c5c862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643f3ad0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625595694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8eaa256e0, 0x55d8eaa2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8eaa2dd38,0x55d8eaab4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40068==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8ec611d20 (pc 0x55d8ea7227b8 bp 0x000000000000 sp 0x7ffe163de860 T0) Step #5: ==40068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8ea7227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8ea721ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8ea7219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8ea720266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8ea71ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79ae61c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79ae61ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ea2be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ea2e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ae5fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8ea2b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626537336 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631f17da6e0, 0x5631f17e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631f17e2d38,0x5631f1869248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40072==ERROR: AddressSanitizer: SEGV on unknown address 0x5631f33c6d20 (pc 0x5631f14d77b8 bp 0x000000000000 sp 0x7fff15a114d0 T0) Step #5: ==40072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631f14d77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631f14d6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631f14d69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631f14d5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631f14d4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01f11208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01f1120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631f10731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631f109e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f10fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631f1065a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627476171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561749b886e0, 0x561749b90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561749b90d38,0x561749c17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40076==ERROR: AddressSanitizer: SEGV on unknown address 0x56174b774d20 (pc 0x5617498857b8 bp 0x000000000000 sp 0x7ffd81a10980 T0) Step #5: ==40076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617498857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561749884ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617498849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561749883266 in writeFile InstrProfilingFile.c Step #5: #4 0x561749882fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9a4bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9a4bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617494211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56174944c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9a4b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561749413a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628416937 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589c67ae6e0, 0x5589c67b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589c67b6d38,0x5589c683d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40080==ERROR: AddressSanitizer: SEGV on unknown address 0x5589c839ad20 (pc 0x5589c64ab7b8 bp 0x000000000000 sp 0x7ffdff8b53c0 T0) Step #5: ==40080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589c64ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589c64aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589c64aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589c64a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589c64a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6985508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe698550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589c60471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589c60725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe69852e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589c6039a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629351436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56169fffa6e0, 0x5616a0002d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616a0002d38,0x5616a0089248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40084==ERROR: AddressSanitizer: SEGV on unknown address 0x5616a1be6d20 (pc 0x56169fcf77b8 bp 0x000000000000 sp 0x7ffd9a0a77f0 T0) Step #5: ==40084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56169fcf77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56169fcf6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56169fcf69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56169fcf5266 in writeFile InstrProfilingFile.c Step #5: #4 0x56169fcf4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61665478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6166547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56169f8931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56169f8be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6166525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56169f885a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630285450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640a8e6e6e0, 0x5640a8e76d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640a8e76d38,0x5640a8efd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40088==ERROR: AddressSanitizer: SEGV on unknown address 0x5640aaa5ad20 (pc 0x5640a8b6b7b8 bp 0x000000000000 sp 0x7ffd3f7f5990 T0) Step #5: ==40088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640a8b6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640a8b6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640a8b6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640a8b69266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640a8b68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3fb16b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3fb16ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640a87071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640a87325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3fb149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640a86f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631228399 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d16bc706e0, 0x55d16bc78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d16bc78d38,0x55d16bcff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40092==ERROR: AddressSanitizer: SEGV on unknown address 0x55d16d85cd20 (pc 0x55d16b96d7b8 bp 0x000000000000 sp 0x7ffc28cafc70 T0) Step #5: ==40092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d16b96d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d16b96cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d16b96c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d16b96b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d16b96afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dc9f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dc9f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d16b5091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d16b5345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc9f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d16b4fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632165191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572612fc6e0, 0x557261304d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557261304d38,0x55726138b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40096==ERROR: AddressSanitizer: SEGV on unknown address 0x557262ee8d20 (pc 0x557260ff97b8 bp 0x000000000000 sp 0x7fff45b97090 T0) Step #5: ==40096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557260ff97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557260ff8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557260ff89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557260ff7266 in writeFile InstrProfilingFile.c Step #5: #4 0x557260ff6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3382d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3382d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557260b951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557260bc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3382b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557260b87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633103487 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6842eb6e0, 0x55f6842f3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6842f3d38,0x55f68437a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40100==ERROR: AddressSanitizer: SEGV on unknown address 0x55f685ed7d20 (pc 0x55f683fe87b8 bp 0x000000000000 sp 0x7fff31607330 T0) Step #5: ==40100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f683fe87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f683fe7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f683fe79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f683fe6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f683fe5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88aae198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88aae19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f683b841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f683baf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88aadf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f683b76a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634046034 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b5bcdc6e0, 0x563b5bce4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b5bce4d38,0x563b5bd6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40104==ERROR: AddressSanitizer: SEGV on unknown address 0x563b5d8c8d20 (pc 0x563b5b9d97b8 bp 0x000000000000 sp 0x7fffebf5ba50 T0) Step #5: ==40104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b5b9d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b5b9d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b5b9d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b5b9d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b5b9d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4e42088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4e4208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b5b5751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b5b5a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e41e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b5b567a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634989447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adcd3626e0, 0x55adcd36ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adcd36ad38,0x55adcd3f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40108==ERROR: AddressSanitizer: SEGV on unknown address 0x55adcef4ed20 (pc 0x55adcd05f7b8 bp 0x000000000000 sp 0x7fffde761930 T0) Step #5: ==40108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adcd05f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adcd05eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adcd05e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adcd05d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adcd05cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f310454f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f310454fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adccbfb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adccc265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f310452d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adccbeda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635929547 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564bc429a6e0, 0x564bc42a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564bc42a2d38,0x564bc4329248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40112==ERROR: AddressSanitizer: SEGV on unknown address 0x564bc5e86d20 (pc 0x564bc3f977b8 bp 0x000000000000 sp 0x7fffb3b64990 T0) Step #5: ==40112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564bc3f977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564bc3f96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564bc3f969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564bc3f95266 in writeFile InstrProfilingFile.c Step #5: #4 0x564bc3f94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc7b2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc7b222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564bc3b331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564bc3b5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7b200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564bc3b25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636869508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56431bd116e0, 0x56431bd19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56431bd19d38,0x56431bda0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40116==ERROR: AddressSanitizer: SEGV on unknown address 0x56431d8fdd20 (pc 0x56431ba0e7b8 bp 0x000000000000 sp 0x7fff30b1e920 T0) Step #5: ==40116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56431ba0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56431ba0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56431ba0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56431ba0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56431ba0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f06090568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0609056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56431b5aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56431b5d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0609034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56431b59ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637814045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a59d75f6e0, 0x55a59d767d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a59d767d38,0x55a59d7ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40120==ERROR: AddressSanitizer: SEGV on unknown address 0x55a59f34bd20 (pc 0x55a59d45c7b8 bp 0x000000000000 sp 0x7ffdfa441270 T0) Step #5: ==40120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a59d45c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a59d45bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a59d45b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a59d45a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a59d459fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5421a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5421a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a59cff81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a59d0235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb542180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a59cfeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638757149 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55614144c6e0, 0x556141454d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556141454d38,0x5561414db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40124==ERROR: AddressSanitizer: SEGV on unknown address 0x556143038d20 (pc 0x5561411497b8 bp 0x000000000000 sp 0x7ffd8ef141c0 T0) Step #5: ==40124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561411497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556141148ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561411489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556141147266 in writeFile InstrProfilingFile.c Step #5: #4 0x556141146fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65c5dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65c5dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556140ce51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556140d105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c5db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556140cd7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639700988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56400ff456e0, 0x56400ff4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56400ff4dd38,0x56400ffd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40128==ERROR: AddressSanitizer: SEGV on unknown address 0x564011b31d20 (pc 0x56400fc427b8 bp 0x000000000000 sp 0x7ffe71300850 T0) Step #5: ==40128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56400fc427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56400fc41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56400fc419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56400fc40266 in writeFile InstrProfilingFile.c Step #5: #4 0x56400fc3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04e199a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04e199aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56400f7de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56400f8095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e1978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56400f7d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640646116 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602d78f36e0, 0x5602d78fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602d78fbd38,0x5602d7982248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40132==ERROR: AddressSanitizer: SEGV on unknown address 0x5602d94dfd20 (pc 0x5602d75f07b8 bp 0x000000000000 sp 0x7ffc26210940 T0) Step #5: ==40132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602d75f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602d75efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602d75ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602d75ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602d75edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54fe70a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54fe70aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602d718c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602d71b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fe6e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602d717ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641593343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591941706e0, 0x559194178d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559194178d38,0x5591941ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40136==ERROR: AddressSanitizer: SEGV on unknown address 0x559195d5cd20 (pc 0x559193e6d7b8 bp 0x000000000000 sp 0x7ffcb37156a0 T0) Step #5: ==40136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559193e6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559193e6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559193e6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559193e6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559193e6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc51c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc51c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559193a091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559193a345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc51c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591939fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642537315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea21e9a6e0, 0x55ea21ea2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea21ea2d38,0x55ea21f29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40140==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea23a86d20 (pc 0x55ea21b977b8 bp 0x000000000000 sp 0x7ffc20eb3a90 T0) Step #5: ==40140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea21b977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea21b96ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea21b969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea21b95266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea21b94fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbde17cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbde17cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea217331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea2175e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde17a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea21725a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643483890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622d712f6e0, 0x5622d7137d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622d7137d38,0x5622d71be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40144==ERROR: AddressSanitizer: SEGV on unknown address 0x5622d8d1bd20 (pc 0x5622d6e2c7b8 bp 0x000000000000 sp 0x7ffdd25fe3d0 T0) Step #5: ==40144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622d6e2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622d6e2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622d6e2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622d6e2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622d6e29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe452ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe452eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622d69c81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622d69f35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe452cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622d69baa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644422266 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55569acfc6e0, 0x55569ad04d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55569ad04d38,0x55569ad8b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40148==ERROR: AddressSanitizer: SEGV on unknown address 0x55569c8e8d20 (pc 0x55569a9f97b8 bp 0x000000000000 sp 0x7ffdc86ab030 T0) Step #5: ==40148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55569a9f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55569a9f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55569a9f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55569a9f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55569a9f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f355332c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f355332ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55569a5951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55569a5c05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355330a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55569a587a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645365275 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562295dfb6e0, 0x562295e03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562295e03d38,0x562295e8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40152==ERROR: AddressSanitizer: SEGV on unknown address 0x5622979e7d20 (pc 0x562295af87b8 bp 0x000000000000 sp 0x7ffc9faaa530 T0) Step #5: ==40152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562295af87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562295af7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562295af79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562295af6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562295af5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11ceb168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11ceb16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622956941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622956bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ceaf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562295686a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646311557 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55875c1496e0, 0x55875c151d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55875c151d38,0x55875c1d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40156==ERROR: AddressSanitizer: SEGV on unknown address 0x55875dd35d20 (pc 0x55875be467b8 bp 0x000000000000 sp 0x7fffe8c21720 T0) Step #5: ==40156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55875be467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55875be45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55875be459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55875be44266 in writeFile InstrProfilingFile.c Step #5: #4 0x55875be43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f562b6018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f562b601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55875b9e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55875ba0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562b5df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55875b9d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647256313 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559edc676e0, 0x5559edc6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559edc6fd38,0x5559edcf6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40160==ERROR: AddressSanitizer: SEGV on unknown address 0x5559ef853d20 (pc 0x5559ed9647b8 bp 0x000000000000 sp 0x7ffea625e930 T0) Step #5: ==40160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559ed9647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559ed963ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559ed9639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559ed962266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559ed961fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed156618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed15661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559ed5001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559ed52b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1563f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559ed4f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648196294 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597169506e0, 0x559716958d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559716958d38,0x5597169df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40164==ERROR: AddressSanitizer: SEGV on unknown address 0x55971853cd20 (pc 0x55971664d7b8 bp 0x000000000000 sp 0x7ffc33835d90 T0) Step #5: ==40164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55971664d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55971664cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55971664c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55971664b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55971664afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fe1c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fe1c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5597161e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5597162145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fe1c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5597161dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649138381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df940d56e0, 0x55df940ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df940ddd38,0x55df94164248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40168==ERROR: AddressSanitizer: SEGV on unknown address 0x55df95cc1d20 (pc 0x55df93dd27b8 bp 0x000000000000 sp 0x7ffdbbefffd0 T0) Step #5: ==40168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df93dd27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df93dd1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df93dd19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df93dd0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df93dcffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f753ed898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f753ed89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df9396e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df939995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f753ed67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df93960a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650083228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1397f86e0, 0x55c139800d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c139800d38,0x55c139887248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40172==ERROR: AddressSanitizer: SEGV on unknown address 0x55c13b3e4d20 (pc 0x55c1394f57b8 bp 0x000000000000 sp 0x7ffcce168980 T0) Step #5: ==40172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1394f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1394f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1394f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1394f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1394f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69abc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69abc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1390911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1390bc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69abc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c139083a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651024630 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cd80ce6e0, 0x557cd80d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cd80d6d38,0x557cd815d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40176==ERROR: AddressSanitizer: SEGV on unknown address 0x557cd9cbad20 (pc 0x557cd7dcb7b8 bp 0x000000000000 sp 0x7ffd4c2a85c0 T0) Step #5: ==40176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cd7dcb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cd7dcaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cd7dca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cd7dc9266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cd7dc8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78316fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f78316fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cd79671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cd79925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78316db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cd7959a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651971256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55569d9ae6e0, 0x55569d9b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55569d9b6d38,0x55569da3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40180==ERROR: AddressSanitizer: SEGV on unknown address 0x55569f59ad20 (pc 0x55569d6ab7b8 bp 0x000000000000 sp 0x7ffc006842d0 T0) Step #5: ==40180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55569d6ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55569d6aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55569d6aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55569d6a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55569d6a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6385d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6385d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55569d2471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55569d2725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6385b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55569d239a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652913653 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfb4ffd6e0, 0x55bfb5005d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfb5005d38,0x55bfb508c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40184==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfb6be9d20 (pc 0x55bfb4cfa7b8 bp 0x000000000000 sp 0x7ffcba260460 T0) Step #5: ==40184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfb4cfa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfb4cf9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfb4cf99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfb4cf8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfb4cf7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08e40418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08e4041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfb48961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfb48c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e401f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfb4888a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653858295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9aef5f6e0, 0x55a9aef67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a9aef67d38,0x55a9aefee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40188==ERROR: AddressSanitizer: SEGV on unknown address 0x55a9b0b4bd20 (pc 0x55a9aec5c7b8 bp 0x000000000000 sp 0x7ffd5ea14740 T0) Step #5: ==40188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a9aec5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a9aec5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a9aec5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a9aec5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a9aec59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f795a3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f795a3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9ae7f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9ae8235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795a3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9ae7eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654800284 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ee866e6e0, 0x557ee8676d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ee8676d38,0x557ee86fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40192==ERROR: AddressSanitizer: SEGV on unknown address 0x557eea25ad20 (pc 0x557ee836b7b8 bp 0x000000000000 sp 0x7ffce7d7bd10 T0) Step #5: ==40192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ee836b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ee836aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ee836a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ee8369266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ee8368fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb578eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb578eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ee7f071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ee7f325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb578ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ee7ef9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655738021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561247a516e0, 0x561247a59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561247a59d38,0x561247ae0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40196==ERROR: AddressSanitizer: SEGV on unknown address 0x56124963dd20 (pc 0x56124774e7b8 bp 0x000000000000 sp 0x7ffca7ee9d50 T0) Step #5: ==40196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56124774e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56124774dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56124774d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56124774c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56124774bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe8e2938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe8e293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612472ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5612473155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8e271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612472dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656677316 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5fe8bd6e0, 0x55d5fe8c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5fe8c5d38,0x55d5fe94c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40200==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6004a9d20 (pc 0x55d5fe5ba7b8 bp 0x000000000000 sp 0x7ffdc123c5a0 T0) Step #5: ==40200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5fe5ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5fe5b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5fe5b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5fe5b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5fe5b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c310c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c310c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5fe1561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5fe1815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3109f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5fe148a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657616068 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6aa8b16e0, 0x55d6aa8b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6aa8b9d38,0x55d6aa940248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40204==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6ac49dd20 (pc 0x55d6aa5ae7b8 bp 0x000000000000 sp 0x7ffc16958e70 T0) Step #5: ==40204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6aa5ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6aa5adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6aa5ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6aa5ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6aa5abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ec4cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ec4cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6aa14a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6aa1755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec4c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6aa13ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658559120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af9f6ac6e0, 0x55af9f6b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af9f6b4d38,0x55af9f73b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40208==ERROR: AddressSanitizer: SEGV on unknown address 0x55afa1298d20 (pc 0x55af9f3a97b8 bp 0x000000000000 sp 0x7ffc4be19e30 T0) Step #5: ==40208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af9f3a97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af9f3a8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af9f3a89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af9f3a7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af9f3a6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb70eec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb70eec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af9ef451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af9ef705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb70eea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af9ef37a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659507253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6775226e0, 0x55c67752ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c67752ad38,0x55c6775b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40212==ERROR: AddressSanitizer: SEGV on unknown address 0x55c67910ed20 (pc 0x55c67721f7b8 bp 0x000000000000 sp 0x7fff66cec350 T0) Step #5: ==40212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c67721f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c67721eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c67721e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c67721d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c67721cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff27e8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff27e8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c676dbb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c676de65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27e895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c676dada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660450295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621820b76e0, 0x5621820bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621820bfd38,0x562182146248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40216==ERROR: AddressSanitizer: SEGV on unknown address 0x562183ca3d20 (pc 0x562181db47b8 bp 0x000000000000 sp 0x7ffe8fad14d0 T0) Step #5: ==40216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562181db47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562181db3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562181db39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562181db2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562181db1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff6c73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff6c73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621819501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56218197b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6c71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562181942a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661387013 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559522cae6e0, 0x559522cb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559522cb6d38,0x559522d3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40220==ERROR: AddressSanitizer: SEGV on unknown address 0x55952489ad20 (pc 0x5595229ab7b8 bp 0x000000000000 sp 0x7ffe8314c310 T0) Step #5: ==40220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5595229ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5595229aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5595229aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5595229a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5595229a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1401db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1401db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5595225471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5595225725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1401d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559522539a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662324598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55802f6996e0, 0x55802f6a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55802f6a1d38,0x55802f728248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40224==ERROR: AddressSanitizer: SEGV on unknown address 0x558031285d20 (pc 0x55802f3967b8 bp 0x000000000000 sp 0x7ffcb3911630 T0) Step #5: ==40224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55802f3967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55802f395ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55802f3959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55802f394266 in writeFile InstrProfilingFile.c Step #5: #4 0x55802f393fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77681428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7768142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55802ef321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55802ef5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7768120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55802ef24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663274421 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637314c76e0, 0x5637314cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637314cfd38,0x563731556248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40228==ERROR: AddressSanitizer: SEGV on unknown address 0x5637330b3d20 (pc 0x5637311c47b8 bp 0x000000000000 sp 0x7fffed1435b0 T0) Step #5: ==40228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637311c47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637311c3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637311c39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637311c2266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637311c1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9260e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9260e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563730d601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563730d8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9260e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563730d52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664213940 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d165c1c6e0, 0x55d165c24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d165c24d38,0x55d165cab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40232==ERROR: AddressSanitizer: SEGV on unknown address 0x55d167808d20 (pc 0x55d1659197b8 bp 0x000000000000 sp 0x7ffdb57ec760 T0) Step #5: ==40232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1659197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d165918ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1659189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d165917266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d165916fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f350c4dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f350c4dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1654b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1654e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350c4ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1654a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665147965 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ec181d6e0, 0x563ec1825d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ec1825d38,0x563ec18ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40236==ERROR: AddressSanitizer: SEGV on unknown address 0x563ec3409d20 (pc 0x563ec151a7b8 bp 0x000000000000 sp 0x7ffc066260e0 T0) Step #5: ==40236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ec151a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ec1519ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ec15199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ec1518266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ec1517fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67303478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6730347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ec10b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ec10e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6730325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ec10a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666079243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b1598d6e0, 0x561b15995d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b15995d38,0x561b15a1c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40240==ERROR: AddressSanitizer: SEGV on unknown address 0x561b17579d20 (pc 0x561b1568a7b8 bp 0x000000000000 sp 0x7ffc96bb8f20 T0) Step #5: ==40240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1568a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b15689ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b156899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b15688266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b15687fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2dc99288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2dc9928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b152261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b152515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc9906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b15218a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667015461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3badd46e0, 0x55c3baddcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3baddcd38,0x55c3bae63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40244==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3bc9c0d20 (pc 0x55c3baad17b8 bp 0x000000000000 sp 0x7fff9d68b190 T0) Step #5: ==40244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3baad17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3baad0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3baad09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3baacf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3baacefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9b4e3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9b4e319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3ba66d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3ba6985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4e2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3ba65fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667958699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e5821a6e0, 0x560e58222d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e58222d38,0x560e582a9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40248==ERROR: AddressSanitizer: SEGV on unknown address 0x560e59e06d20 (pc 0x560e57f177b8 bp 0x000000000000 sp 0x7ffd1cefdfc0 T0) Step #5: ==40248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e57f177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e57f16ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e57f169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e57f15266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e57f14fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d15e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d15e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e57ab31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e57ade5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d15e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e57aa5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668899736 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b28f076e0, 0x559b28f0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b28f0fd38,0x559b28f96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40252==ERROR: AddressSanitizer: SEGV on unknown address 0x559b2aaf3d20 (pc 0x559b28c047b8 bp 0x000000000000 sp 0x7ffc970c44d0 T0) Step #5: ==40252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b28c047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b28c03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b28c039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b28c02266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b28c01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23c31768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23c3176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b287a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b287cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c3154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b28792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669831522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e3431f6e0, 0x557e34327d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e34327d38,0x557e343ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40256==ERROR: AddressSanitizer: SEGV on unknown address 0x557e35f0bd20 (pc 0x557e3401c7b8 bp 0x000000000000 sp 0x7ffd60ae0880 T0) Step #5: ==40256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e3401c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e3401bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e3401b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e3401a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e34019fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2c9da258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2c9da25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e33bb81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e33be35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9da03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e33baaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670779016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3ffac06e0, 0x55b3ffac8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3ffac8d38,0x55b3ffb4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40260==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4016acd20 (pc 0x55b3ff7bd7b8 bp 0x000000000000 sp 0x7ffef908e460 T0) Step #5: ==40260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3ff7bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3ff7bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3ff7bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3ff7bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3ff7bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f762553f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f762553fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3ff3591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3ff3845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762551d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3ff34ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672030408 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6e103a6e0, 0x55c6e1042d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c6e1042d38,0x55c6e10c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40264==ERROR: AddressSanitizer: SEGV on unknown address 0x55c6e2c26d20 (pc 0x55c6e0d377b8 bp 0x000000000000 sp 0x7fff295e2580 T0) Step #5: ==40264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6e0d377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c6e0d36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c6e0d369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c6e0d35266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c6e0d34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ff4aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ff4aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c6e08d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6e08fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff4a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c6e08c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673250450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bf63dc6e0, 0x561bf63e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bf63e4d38,0x561bf646b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40268==ERROR: AddressSanitizer: SEGV on unknown address 0x561bf7fc8d20 (pc 0x561bf60d97b8 bp 0x000000000000 sp 0x7ffe929d9810 T0) Step #5: ==40268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bf60d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bf60d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bf60d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bf60d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bf60d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ab979d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ab979da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bf5c751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bf5ca05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab977b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bf5c67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674183604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556dd390e6e0, 0x556dd3916d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556dd3916d38,0x556dd399d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40272==ERROR: AddressSanitizer: SEGV on unknown address 0x556dd54fad20 (pc 0x556dd360b7b8 bp 0x000000000000 sp 0x7fffe9548b30 T0) Step #5: ==40272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd360b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556dd360aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556dd360a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556dd3609266 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd3608fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f564d11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f564d11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd31a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd31d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564d0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd3199a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675123206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ba86146e0, 0x562ba861cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ba861cd38,0x562ba86a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40276==ERROR: AddressSanitizer: SEGV on unknown address 0x562baa200d20 (pc 0x562ba83117b8 bp 0x000000000000 sp 0x7fffbbfb8600 T0) Step #5: ==40276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ba83117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ba8310ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ba83109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ba830f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ba830efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fac9e3d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fac9e3d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ba7ead1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ba7ed85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9e3b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ba7e9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676062736 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c7f7926e0, 0x557c7f79ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c7f79ad38,0x557c7f821248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40280==ERROR: AddressSanitizer: SEGV on unknown address 0x557c8137ed20 (pc 0x557c7f48f7b8 bp 0x000000000000 sp 0x7ffff8a9d080 T0) Step #5: ==40280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c7f48f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c7f48eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c7f48e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c7f48d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c7f48cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f674b7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f674b758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c7f02b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c7f0565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f674b736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c7f01da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677001648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561daf50d6e0, 0x561daf515d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561daf515d38,0x561daf59c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40284==ERROR: AddressSanitizer: SEGV on unknown address 0x561db10f9d20 (pc 0x561daf20a7b8 bp 0x000000000000 sp 0x7ffd2cb7e1d0 T0) Step #5: ==40284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561daf20a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561daf209ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561daf2099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561daf208266 in writeFile InstrProfilingFile.c Step #5: #4 0x561daf207fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e36ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e36ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561daeda61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561daedd15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e36c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561daed98a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677935452 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fc94006e0, 0x563fc9408d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fc9408d38,0x563fc948f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40288==ERROR: AddressSanitizer: SEGV on unknown address 0x563fcafecd20 (pc 0x563fc90fd7b8 bp 0x000000000000 sp 0x7ffea6ef2700 T0) Step #5: ==40288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fc90fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fc90fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fc90fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fc90fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fc90fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aa67c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aa67c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fc8c991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fc8cc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aa67a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fc8c8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678881104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557374c586e0, 0x557374c60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557374c60d38,0x557374ce7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40292==ERROR: AddressSanitizer: SEGV on unknown address 0x557376844d20 (pc 0x5573749557b8 bp 0x000000000000 sp 0x7fffe7093140 T0) Step #5: ==40292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573749557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557374954ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573749549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557374953266 in writeFile InstrProfilingFile.c Step #5: #4 0x557374952fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f421cf4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f421cf4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573744f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55737451c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421cf2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573744e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679826225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613e19056e0, 0x5613e190dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5613e190dd38,0x5613e1994248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40296==ERROR: AddressSanitizer: SEGV on unknown address 0x5613e34f1d20 (pc 0x5613e16027b8 bp 0x000000000000 sp 0x7ffe0d32fa30 T0) Step #5: ==40296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613e16027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613e1601ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613e16019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613e1600266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613e15fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd243e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd243e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5613e119e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613e11c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd243e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5613e1190a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680769477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b8f17c6e0, 0x560b8f184d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b8f184d38,0x560b8f20b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40300==ERROR: AddressSanitizer: SEGV on unknown address 0x560b90d68d20 (pc 0x560b8ee797b8 bp 0x000000000000 sp 0x7fff7feef3f0 T0) Step #5: ==40300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b8ee797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b8ee78ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b8ee789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b8ee77266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b8ee76fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5852488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc585248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b8ea151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b8ea405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc585226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b8ea07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681710943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fb73c86e0, 0x563fb73d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fb73d0d38,0x563fb7457248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40304==ERROR: AddressSanitizer: SEGV on unknown address 0x563fb8fb4d20 (pc 0x563fb70c57b8 bp 0x000000000000 sp 0x7ffc740739c0 T0) Step #5: ==40304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fb70c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fb70c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fb70c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fb70c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fb70c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff5948bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff5948bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fb6c611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fb6c8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59489b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fb6c53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682654655 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a61b086e0, 0x557a61b10d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a61b10d38,0x557a61b97248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40308==ERROR: AddressSanitizer: SEGV on unknown address 0x557a636f4d20 (pc 0x557a618057b8 bp 0x000000000000 sp 0x7fff15453ed0 T0) Step #5: ==40308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a618057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a61804ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a618049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a61803266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a61802fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76d19d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76d19d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a613a11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a613cc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d19b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a61393a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683591710 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564b504436e0, 0x564b5044bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564b5044bd38,0x564b504d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40312==ERROR: AddressSanitizer: SEGV on unknown address 0x564b5202fd20 (pc 0x564b501407b8 bp 0x000000000000 sp 0x7fffc55cdef0 T0) Step #5: ==40312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564b501407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564b5013fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564b5013f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564b5013e266 in writeFile InstrProfilingFile.c Step #5: #4 0x564b5013dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a5ad988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a5ad98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564b4fcdc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564b4fd075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a5ad76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564b4fccea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684529418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b70d336e0, 0x559b70d3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b70d3bd38,0x559b70dc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40316==ERROR: AddressSanitizer: SEGV on unknown address 0x559b7291fd20 (pc 0x559b70a307b8 bp 0x000000000000 sp 0x7ffd1f9f2250 T0) Step #5: ==40316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b70a307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b70a2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b70a2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b70a2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b70a2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8b0769e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8b0769ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b705cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b705f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0767c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b705bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685469983 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ead7036e0, 0x556ead70bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ead70bd38,0x556ead792248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40320==ERROR: AddressSanitizer: SEGV on unknown address 0x556eaf2efd20 (pc 0x556ead4007b8 bp 0x000000000000 sp 0x7ffee070a260 T0) Step #5: ==40320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ead4007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ead3ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ead3ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ead3fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ead3fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd73839a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd73839aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556eacf9c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556eacfc75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd738378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556eacf8ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686410480 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ac5bd96e0, 0x555ac5be1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ac5be1d38,0x555ac5c68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40324==ERROR: AddressSanitizer: SEGV on unknown address 0x555ac77c5d20 (pc 0x555ac58d67b8 bp 0x000000000000 sp 0x7ffc4624bcc0 T0) Step #5: ==40324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ac58d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ac58d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ac58d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ac58d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ac58d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8eeb0cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8eeb0cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ac54721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ac549d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eeb0ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ac5464a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687354381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b58ae326e0, 0x55b58ae3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b58ae3ad38,0x55b58aec1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40328==ERROR: AddressSanitizer: SEGV on unknown address 0x55b58ca1ed20 (pc 0x55b58ab2f7b8 bp 0x000000000000 sp 0x7fff65a50ea0 T0) Step #5: ==40328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b58ab2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b58ab2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b58ab2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b58ab2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b58ab2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea703d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea703d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b58a6cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b58a6f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea703b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b58a6bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688289321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf6afcb6e0, 0x55cf6afd3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf6afd3d38,0x55cf6b05a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40332==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf6cbb7d20 (pc 0x55cf6acc87b8 bp 0x000000000000 sp 0x7fff3fbbcaa0 T0) Step #5: ==40332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf6acc87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf6acc7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf6acc79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf6acc6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf6acc5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efc01a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efc01a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf6a8641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf6a88f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc019f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf6a856a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689224404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe967556e0, 0x55fe9675dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe9675dd38,0x55fe967e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40336==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe98341d20 (pc 0x55fe964527b8 bp 0x000000000000 sp 0x7ffda86b47b0 T0) Step #5: ==40336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe964527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe96451ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe964519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe96450266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe9644ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffbe5a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffbe5a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe95fee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe960195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe5a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe95fe0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690157821 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa76a2c6e0, 0x55aa76a34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa76a34d38,0x55aa76abb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40340==ERROR: AddressSanitizer: SEGV on unknown address 0x55aa78618d20 (pc 0x55aa767297b8 bp 0x000000000000 sp 0x7ffdda5d25b0 T0) Step #5: ==40340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa767297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa76728ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa767289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa76727266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa76726fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dedf438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dedf43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa762c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa762f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dedf21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa762b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691098179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8032ff6e0, 0x55c803307d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c803307d38,0x55c80338e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40344==ERROR: AddressSanitizer: SEGV on unknown address 0x55c804eebd20 (pc 0x55c802ffc7b8 bp 0x000000000000 sp 0x7ffd6b7cf800 T0) Step #5: ==40344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c802ffc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c802ffbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c802ffb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c802ffa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c802ff9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e787868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e78786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c802b981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c802bc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e78764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c802b8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692039590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560165c9c6e0, 0x560165ca4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560165ca4d38,0x560165d2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40348==ERROR: AddressSanitizer: SEGV on unknown address 0x560167888d20 (pc 0x5601659997b8 bp 0x000000000000 sp 0x7ffc2d3bdcd0 T0) Step #5: ==40348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601659997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560165998ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601659989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560165997266 in writeFile InstrProfilingFile.c Step #5: #4 0x560165996fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe6594f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe6594fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601655351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601655605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe6592d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560165527a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692977422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e4a1296e0, 0x562e4a131d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e4a131d38,0x562e4a1b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40352==ERROR: AddressSanitizer: SEGV on unknown address 0x562e4bd15d20 (pc 0x562e49e267b8 bp 0x000000000000 sp 0x7ffda152d030 T0) Step #5: ==40352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e49e267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e49e25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e49e259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e49e24266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e49e23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64ad1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64ad130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e499c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e499ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ad10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e499b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693918447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558272d166e0, 0x558272d1ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558272d1ed38,0x558272da5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40356==ERROR: AddressSanitizer: SEGV on unknown address 0x558274902d20 (pc 0x558272a137b8 bp 0x000000000000 sp 0x7fffb195edf0 T0) Step #5: ==40356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558272a137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558272a12ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558272a129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558272a11266 in writeFile InstrProfilingFile.c Step #5: #4 0x558272a10fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7758958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe775895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582725af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582725da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe775873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582725a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694862288 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561374bd26e0, 0x561374bdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561374bdad38,0x561374c61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40360==ERROR: AddressSanitizer: SEGV on unknown address 0x5613767bed20 (pc 0x5613748cf7b8 bp 0x000000000000 sp 0x7fffe86a0ca0 T0) Step #5: ==40360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613748cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5613748ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613748ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5613748cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5613748ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f744b7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f744b727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56137446b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5613744965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744b705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56137445da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695802253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55945d6276e0, 0x55945d62fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55945d62fd38,0x55945d6b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40364==ERROR: AddressSanitizer: SEGV on unknown address 0x55945f213d20 (pc 0x55945d3247b8 bp 0x000000000000 sp 0x7ffc591b1880 T0) Step #5: ==40364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55945d3247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55945d323ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55945d3239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55945d322266 in writeFile InstrProfilingFile.c Step #5: #4 0x55945d321fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa28e7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa28e7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55945cec01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55945ceeb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa28e7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55945ceb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696745753 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7c5aca6e0, 0x55f7c5ad2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7c5ad2d38,0x55f7c5b59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40368==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7c76b6d20 (pc 0x55f7c57c77b8 bp 0x000000000000 sp 0x7ffc87064b00 T0) Step #5: ==40368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7c57c77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7c57c6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7c57c69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7c57c5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7c57c4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc440f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc440f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7c53631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7c538e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc440d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7c5355a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697687232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f176e16e0, 0x558f176e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f176e9d38,0x558f17770248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40372==ERROR: AddressSanitizer: SEGV on unknown address 0x558f192cdd20 (pc 0x558f173de7b8 bp 0x000000000000 sp 0x7ffc8e70e000 T0) Step #5: ==40372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f173de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f173ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f173dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f173dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f173dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ff6ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ff6ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f16f7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f16fa55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff6fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f16f6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698629744 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5560789866e0, 0x55607898ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55607898ed38,0x556078a15248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40376==ERROR: AddressSanitizer: SEGV on unknown address 0x55607a572d20 (pc 0x5560786837b8 bp 0x000000000000 sp 0x7ffe64280870 T0) Step #5: ==40376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5560786837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556078682ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5560786829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556078681266 in writeFile InstrProfilingFile.c Step #5: #4 0x556078680fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f388ccd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f388ccd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55607821f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55607824a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388ccb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556078211a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699573541 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d889666e0, 0x555d8896ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d8896ed38,0x555d889f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40380==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8a552d20 (pc 0x555d886637b8 bp 0x000000000000 sp 0x7fffe3e57a90 T0) Step #5: ==40380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d886637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d88662ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d886629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d88661266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d88660fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffab0e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffab0e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d881ff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d8822a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab0e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d881f1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700514299 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7c4d396e0, 0x55b7c4d41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b7c4d41d38,0x55b7c4dc8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40384==ERROR: AddressSanitizer: SEGV on unknown address 0x55b7c6925d20 (pc 0x55b7c4a367b8 bp 0x000000000000 sp 0x7ffcda9f9390 T0) Step #5: ==40384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7c4a367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b7c4a35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7c4a359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b7c4a34266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b7c4a33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbccdf558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbccdf55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7c45d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7c45fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbccdf33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7c45c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701455270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5593c2d496e0, 0x5593c2d51d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5593c2d51d38,0x5593c2dd8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40388==ERROR: AddressSanitizer: SEGV on unknown address 0x5593c4935d20 (pc 0x5593c2a467b8 bp 0x000000000000 sp 0x7ffcb67fcc20 T0) Step #5: ==40388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5593c2a467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5593c2a45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5593c2a459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5593c2a44266 in writeFile InstrProfilingFile.c Step #5: #4 0x5593c2a43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd18b4ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd18b4caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5593c25e21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5593c260d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd18b4a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5593c25d4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702397515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d84b2486e0, 0x55d84b250d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d84b250d38,0x55d84b2d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40392==ERROR: AddressSanitizer: SEGV on unknown address 0x55d84ce34d20 (pc 0x55d84af457b8 bp 0x000000000000 sp 0x7ffec33e3410 T0) Step #5: ==40392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d84af457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d84af44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d84af449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d84af43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d84af42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b2619b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b2619ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d84aae11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d84ab0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b26179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d84aad3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703338530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e01fa386e0, 0x55e01fa40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e01fa40d38,0x55e01fac7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40396==ERROR: AddressSanitizer: SEGV on unknown address 0x55e021624d20 (pc 0x55e01f7357b8 bp 0x000000000000 sp 0x7ffc4f3307a0 T0) Step #5: ==40396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e01f7357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e01f734ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e01f7349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e01f733266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e01f732fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc6fdd4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc6fdd4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e01f2d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e01f2fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6fdd2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e01f2c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704278559 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56032948d6e0, 0x560329495d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560329495d38,0x56032951c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40400==ERROR: AddressSanitizer: SEGV on unknown address 0x56032b079d20 (pc 0x56032918a7b8 bp 0x000000000000 sp 0x7ffd98f7cfc0 T0) Step #5: ==40400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56032918a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560329189ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603291899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560329188266 in writeFile InstrProfilingFile.c Step #5: #4 0x560329187fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03092208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0309220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560328d261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560328d515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03091fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560328d18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705219681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f96efb6e0, 0x559f96f03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f96f03d38,0x559f96f8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40404==ERROR: AddressSanitizer: SEGV on unknown address 0x559f98ae7d20 (pc 0x559f96bf87b8 bp 0x000000000000 sp 0x7ffeeaea4de0 T0) Step #5: ==40404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f96bf87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f96bf7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f96bf79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f96bf6266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f96bf5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53418c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53418c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f967941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f967bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53418a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f96786a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706161851 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5600d5dbf6e0, 0x5600d5dc7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5600d5dc7d38,0x5600d5e4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40408==ERROR: AddressSanitizer: SEGV on unknown address 0x5600d79abd20 (pc 0x5600d5abc7b8 bp 0x000000000000 sp 0x7ffc5d9dee60 T0) Step #5: ==40408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5600d5abc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5600d5abbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5600d5abb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5600d5aba266 in writeFile InstrProfilingFile.c Step #5: #4 0x5600d5ab9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf1856e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf1856ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600d56581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600d56835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1854c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5600d564aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707104601 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5412506e0, 0x55f541258d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f541258d38,0x55f5412df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40412==ERROR: AddressSanitizer: SEGV on unknown address 0x55f542e3cd20 (pc 0x55f540f4d7b8 bp 0x000000000000 sp 0x7ffce41d5f80 T0) Step #5: ==40412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f540f4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f540f4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f540f4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f540f4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f540f4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6af4fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6af4fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f540ae91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f540b145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af4f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f540adba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708049128 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1d48856e0, 0x55a1d488dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1d488dd38,0x55a1d4914248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40416==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1d6471d20 (pc 0x55a1d45827b8 bp 0x000000000000 sp 0x7ffcd9a33670 T0) Step #5: ==40416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1d45827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1d4581ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1d45819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1d4580266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1d457ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9788e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9788e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1d411e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1d41495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9788c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1d4110a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708992431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fe6f8e56e0, 0x55fe6f8edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fe6f8edd38,0x55fe6f974248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40420==ERROR: AddressSanitizer: SEGV on unknown address 0x55fe714d1d20 (pc 0x55fe6f5e27b8 bp 0x000000000000 sp 0x7ffe6f591770 T0) Step #5: ==40420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fe6f5e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fe6f5e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fe6f5e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fe6f5e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fe6f5dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b7ce938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b7ce93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fe6f17e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fe6f1a95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b7ce71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fe6f170a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709947771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbc96f36e0, 0x55bbc96fbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbc96fbd38,0x55bbc9782248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40424==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbcb2dfd20 (pc 0x55bbc93f07b8 bp 0x000000000000 sp 0x7fff757701c0 T0) Step #5: ==40424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbc93f07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbc93efac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbc93ef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbc93ee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbc93edfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ee3aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ee3aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbc8f8c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbc8fb75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee3a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbc8f7ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710887960 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646f4d176e0, 0x5646f4d1fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646f4d1fd38,0x5646f4da6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40428==ERROR: AddressSanitizer: SEGV on unknown address 0x5646f6903d20 (pc 0x5646f4a147b8 bp 0x000000000000 sp 0x7ffda8bc8e50 T0) Step #5: ==40428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646f4a147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646f4a13ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646f4a139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646f4a12266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646f4a11fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe14aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe14abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646f45b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646f45db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe14a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646f45a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711831355 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de481c36e0, 0x55de481cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de481cbd38,0x55de48252248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40432==ERROR: AddressSanitizer: SEGV on unknown address 0x55de49dafd20 (pc 0x55de47ec07b8 bp 0x000000000000 sp 0x7ffc05680080 T0) Step #5: ==40432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de47ec07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de47ebfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de47ebf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de47ebe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de47ebdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f116ed0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f116ed0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de47a5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de47a875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116eceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de47a4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712771553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cf8cc26e0, 0x563cf8ccad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cf8ccad38,0x563cf8d51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40436==ERROR: AddressSanitizer: SEGV on unknown address 0x563cfa8aed20 (pc 0x563cf89bf7b8 bp 0x000000000000 sp 0x7ffd58614e80 T0) Step #5: ==40436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cf89bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cf89beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cf89be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cf89bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cf89bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f069d3828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f069d382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cf855b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cf85865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069d360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cf854da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713713171 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c57a7006e0, 0x55c57a708d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c57a708d38,0x55c57a78f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40440==ERROR: AddressSanitizer: SEGV on unknown address 0x55c57c2ecd20 (pc 0x55c57a3fd7b8 bp 0x000000000000 sp 0x7ffc9ee31a50 T0) Step #5: ==40440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c57a3fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c57a3fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c57a3fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c57a3fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c57a3fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90ec76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90ec76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c579f991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c579fc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ec74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c579f8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714659696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56531c0ef6e0, 0x56531c0f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56531c0f7d38,0x56531c17e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40444==ERROR: AddressSanitizer: SEGV on unknown address 0x56531dcdbd20 (pc 0x56531bdec7b8 bp 0x000000000000 sp 0x7ffc8b4f3d90 T0) Step #5: ==40444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56531bdec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56531bdebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56531bdeb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56531bdea266 in writeFile InstrProfilingFile.c Step #5: #4 0x56531bde9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff0fa5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff0fa516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56531b9881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56531b9b35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0fa4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56531b97aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715597087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a46b836e0, 0x555a46b8bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a46b8bd38,0x555a46c12248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40448==ERROR: AddressSanitizer: SEGV on unknown address 0x555a4876fd20 (pc 0x555a468807b8 bp 0x000000000000 sp 0x7ffec26db650 T0) Step #5: ==40448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a468807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a4687fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a4687f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a4687e266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a4687dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ed0a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed0a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a4641c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a464475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed0a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a4640ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716539387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bed32206e0, 0x55bed3228d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bed3228d38,0x55bed32af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40452==ERROR: AddressSanitizer: SEGV on unknown address 0x55bed4e0cd20 (pc 0x55bed2f1d7b8 bp 0x000000000000 sp 0x7ffc28322590 T0) Step #5: ==40452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bed2f1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bed2f1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bed2f1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bed2f1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bed2f1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b57abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b57abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bed2ab91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bed2ae45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b57a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bed2aaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717478697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8bab566e0, 0x55d8bab5ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8bab5ed38,0x55d8babe5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40456==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8bc742d20 (pc 0x55d8ba8537b8 bp 0x000000000000 sp 0x7ffe04343950 T0) Step #5: ==40456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8ba8537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8ba852ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8ba8529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8ba851266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8ba850fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f45a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f45a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8ba3ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8ba41a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f45a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8ba3e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718415803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d45e7e6e0, 0x560d45e86d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d45e86d38,0x560d45f0d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40460==ERROR: AddressSanitizer: SEGV on unknown address 0x560d47a6ad20 (pc 0x560d45b7b7b8 bp 0x000000000000 sp 0x7ffc057d6df0 T0) Step #5: ==40460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d45b7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d45b7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d45b7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d45b79266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d45b78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f18074318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1807431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d457171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d457425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180740f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d45709a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719355442 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620644ce6e0, 0x5620644d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620644d6d38,0x56206455d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40464==ERROR: AddressSanitizer: SEGV on unknown address 0x5620660bad20 (pc 0x5620641cb7b8 bp 0x000000000000 sp 0x7fffc626bca0 T0) Step #5: ==40464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620641cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620641caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620641ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620641c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620641c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e76b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e76b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562063d671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562063d925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e76b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562063d59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720301651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636d602a6e0, 0x5636d6032d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636d6032d38,0x5636d60b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40468==ERROR: AddressSanitizer: SEGV on unknown address 0x5636d7c16d20 (pc 0x5636d5d277b8 bp 0x000000000000 sp 0x7ffea025bcd0 T0) Step #5: ==40468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636d5d277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636d5d26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636d5d269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636d5d25266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636d5d24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b976958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b97695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636d58c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636d58ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b97673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5636d58b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721246326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eeb94216e0, 0x55eeb9429d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eeb9429d38,0x55eeb94b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40472==ERROR: AddressSanitizer: SEGV on unknown address 0x55eebb00dd20 (pc 0x55eeb911e7b8 bp 0x000000000000 sp 0x7ffee1804710 T0) Step #5: ==40472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eeb911e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eeb911dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eeb911d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eeb911c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eeb911bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f73862838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7386283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eeb8cba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eeb8ce55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7386261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eeb8caca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722189737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da59b0d6e0, 0x55da59b15d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da59b15d38,0x55da59b9c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40476==ERROR: AddressSanitizer: SEGV on unknown address 0x55da5b6f9d20 (pc 0x55da5980a7b8 bp 0x000000000000 sp 0x7ffdca876840 T0) Step #5: ==40476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da5980a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da59809ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da598099b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da59808266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da59807fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb989bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb989bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da593a61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da593d15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb989bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da59398a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723124021 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556c116076e0, 0x556c1160fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556c1160fd38,0x556c11696248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40480==ERROR: AddressSanitizer: SEGV on unknown address 0x556c131f3d20 (pc 0x556c113047b8 bp 0x000000000000 sp 0x7ffe96f78470 T0) Step #5: ==40480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556c113047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556c11303ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556c113039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556c11302266 in writeFile InstrProfilingFile.c Step #5: #4 0x556c11301fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8cc00468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8cc0046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556c10ea01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556c10ecb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc0024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556c10e92a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724069515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601574486e0, 0x560157450d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560157450d38,0x5601574d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40484==ERROR: AddressSanitizer: SEGV on unknown address 0x560159034d20 (pc 0x5601571457b8 bp 0x000000000000 sp 0x7ffde8cbd410 T0) Step #5: ==40484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601571457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560157144ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601571449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560157143266 in writeFile InstrProfilingFile.c Step #5: #4 0x560157142fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91fd3da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91fd3daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560156ce11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560156d0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fd3b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560156cd3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725009678 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b93f326e0, 0x557b93f3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b93f3ad38,0x557b93fc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40488==ERROR: AddressSanitizer: SEGV on unknown address 0x557b95b1ed20 (pc 0x557b93c2f7b8 bp 0x000000000000 sp 0x7ffd77590b70 T0) Step #5: ==40488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b93c2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b93c2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b93c2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b93c2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b93c2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e676da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e676daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b937cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b937f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e676b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b937bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725955870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642f424b6e0, 0x5642f4253d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642f4253d38,0x5642f42da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40492==ERROR: AddressSanitizer: SEGV on unknown address 0x5642f5e37d20 (pc 0x5642f3f487b8 bp 0x000000000000 sp 0x7fffbbc39dd0 T0) Step #5: ==40492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642f3f487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642f3f47ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642f3f479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642f3f46266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642f3f45fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff433df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff433df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642f3ae41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642f3b0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff433dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642f3ad6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726893775 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563bfb46a6e0, 0x563bfb472d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563bfb472d38,0x563bfb4f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40496==ERROR: AddressSanitizer: SEGV on unknown address 0x563bfd056d20 (pc 0x563bfb1677b8 bp 0x000000000000 sp 0x7ffc59856b40 T0) Step #5: ==40496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563bfb1677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563bfb166ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563bfb1669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563bfb165266 in writeFile InstrProfilingFile.c Step #5: #4 0x563bfb164fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f671b3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f671b358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563bfad031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563bfad2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f671b336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563bfacf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727829807 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602128626e0, 0x56021286ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56021286ad38,0x5602128f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40500==ERROR: AddressSanitizer: SEGV on unknown address 0x56021444ed20 (pc 0x56021255f7b8 bp 0x000000000000 sp 0x7ffdff983760 T0) Step #5: ==40500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56021255f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56021255eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56021255e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56021255d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56021255cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbc7088f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbc7088fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602120fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602121265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7086d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602120eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728766524 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6eec9f6e0, 0x55b6eeca7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6eeca7d38,0x55b6eed2e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40504==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6f088bd20 (pc 0x55b6ee99c7b8 bp 0x000000000000 sp 0x7ffcdb1ca350 T0) Step #5: ==40504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6ee99c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6ee99bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6ee99b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6ee99a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6ee999fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fece52d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fece52d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6ee5381b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6ee5635d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece52b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6ee52aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729714232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55889ad0f6e0, 0x55889ad17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55889ad17d38,0x55889ad9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40508==ERROR: AddressSanitizer: SEGV on unknown address 0x55889c8fbd20 (pc 0x55889aa0c7b8 bp 0x000000000000 sp 0x7fff41537d10 T0) Step #5: ==40508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55889aa0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55889aa0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55889aa0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55889aa0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55889aa09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2163e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2163e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55889a5a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55889a5d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2163c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55889a59aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730644701 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a47a52a6e0, 0x55a47a532d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a47a532d38,0x55a47a5b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40512==ERROR: AddressSanitizer: SEGV on unknown address 0x55a47c116d20 (pc 0x55a47a2277b8 bp 0x000000000000 sp 0x7ffdfc9b86d0 T0) Step #5: ==40512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a47a2277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a47a226ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a47a2269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a47a225266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a47a224fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5dbd6b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dbd6b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a479dc31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a479dee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dbd697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a479db5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731590982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c471026e0, 0x559c4710ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c4710ad38,0x559c47191248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40516==ERROR: AddressSanitizer: SEGV on unknown address 0x559c48ceed20 (pc 0x559c46dff7b8 bp 0x000000000000 sp 0x7ffeb7c65d60 T0) Step #5: ==40516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c46dff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c46dfeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c46dfe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c46dfd266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c46dfcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa80e19a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa80e19aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c4699b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c469c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80e178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c4698da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732530446 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ca8add6e0, 0x564ca8ae5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ca8ae5d38,0x564ca8b6c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40520==ERROR: AddressSanitizer: SEGV on unknown address 0x564caa6c9d20 (pc 0x564ca87da7b8 bp 0x000000000000 sp 0x7ffd4fd0de80 T0) Step #5: ==40520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca87da7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ca87d9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ca87d99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ca87d8266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca87d7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f326ea958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f326ea95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca83761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca83a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326ea73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca8368a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733470395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605b3d3c6e0, 0x5605b3d44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605b3d44d38,0x5605b3dcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40524==ERROR: AddressSanitizer: SEGV on unknown address 0x5605b5928d20 (pc 0x5605b3a397b8 bp 0x000000000000 sp 0x7ffc6bcd46f0 T0) Step #5: ==40524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605b3a397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605b3a38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605b3a389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605b3a37266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605b3a36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37e42718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37e4271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605b35d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605b36005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e424f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605b35c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734413351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577319636e0, 0x55773196bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55773196bd38,0x5577319f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40528==ERROR: AddressSanitizer: SEGV on unknown address 0x55773354fd20 (pc 0x5577316607b8 bp 0x000000000000 sp 0x7fffc036ed10 T0) Step #5: ==40528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577316607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55773165fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55773165f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55773165e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55773165dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe06fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe06fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577311fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577312275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe06f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577311eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735354368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558dd98386e0, 0x558dd9840d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558dd9840d38,0x558dd98c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40532==ERROR: AddressSanitizer: SEGV on unknown address 0x558ddb424d20 (pc 0x558dd95357b8 bp 0x000000000000 sp 0x7ffca1ff52a0 T0) Step #5: ==40532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dd95357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558dd9534ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558dd95349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558dd9533266 in writeFile InstrProfilingFile.c Step #5: #4 0x558dd9532fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6b9c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6b9c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dd90d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dd90fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b9beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dd90c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736297321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f559996e0, 0x558f559a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f559a1d38,0x558f55a28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40536==ERROR: AddressSanitizer: SEGV on unknown address 0x558f57585d20 (pc 0x558f556967b8 bp 0x000000000000 sp 0x7fffdb474340 T0) Step #5: ==40536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f556967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f55695ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f556959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f55694266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f55693fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f496bbbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f496bbbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f552321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f5525d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f496bb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f55224a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737246050 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605c9c4d6e0, 0x5605c9c55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605c9c55d38,0x5605c9cdc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40540==ERROR: AddressSanitizer: SEGV on unknown address 0x5605cb839d20 (pc 0x5605c994a7b8 bp 0x000000000000 sp 0x7fff2445cf60 T0) Step #5: ==40540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605c994a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605c9949ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605c99499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605c9948266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605c9947fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2ab3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2ab3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605c94e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605c95115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ab3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605c94d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738189784 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b00e0b36e0, 0x55b00e0bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b00e0bbd38,0x55b00e142248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40544==ERROR: AddressSanitizer: SEGV on unknown address 0x55b00fc9fd20 (pc 0x55b00ddb07b8 bp 0x000000000000 sp 0x7ffee1151bb0 T0) Step #5: ==40544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b00ddb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b00ddafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b00ddaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b00ddae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b00ddadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ed9d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ed9d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b00d94c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00d9775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed9cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b00d93ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739128091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d5c0516e0, 0x557d5c059d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d5c059d38,0x557d5c0e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40548==ERROR: AddressSanitizer: SEGV on unknown address 0x557d5dc3dd20 (pc 0x557d5bd4e7b8 bp 0x000000000000 sp 0x7ffe61abcc50 T0) Step #5: ==40548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d5bd4e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d5bd4dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d5bd4d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d5bd4c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d5bd4bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f14c0cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f14c0cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d5b8ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d5b9155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c0cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d5b8dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740063677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c527086e0, 0x558c52710d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c52710d38,0x558c52797248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40552==ERROR: AddressSanitizer: SEGV on unknown address 0x558c542f4d20 (pc 0x558c524057b8 bp 0x000000000000 sp 0x7ffed17b4240 T0) Step #5: ==40552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c524057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c52404ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c524049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c52403266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c52402fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6640b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6640b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c51fa11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c51fcc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd664095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c51f93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741004382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce9fe396e0, 0x55ce9fe41d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce9fe41d38,0x55ce9fec8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40556==ERROR: AddressSanitizer: SEGV on unknown address 0x55cea1a25d20 (pc 0x55ce9fb367b8 bp 0x000000000000 sp 0x7fff94f6e980 T0) Step #5: ==40556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce9fb367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce9fb35ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce9fb359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce9fb34266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce9fb33fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f933c5978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f933c597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce9f6d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce9f6fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933c575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce9f6c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741943722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a3ca636e0, 0x556a3ca6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a3ca6bd38,0x556a3caf2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40560==ERROR: AddressSanitizer: SEGV on unknown address 0x556a3e64fd20 (pc 0x556a3c7607b8 bp 0x000000000000 sp 0x7ffc2b1167e0 T0) Step #5: ==40560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a3c7607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a3c75fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a3c75f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a3c75e266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a3c75dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1b01638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1b0163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a3c2fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a3c3275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b0141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a3c2eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742889082 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c0f2646e0, 0x561c0f26cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c0f26cd38,0x561c0f2f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40564==ERROR: AddressSanitizer: SEGV on unknown address 0x561c10e50d20 (pc 0x561c0ef617b8 bp 0x000000000000 sp 0x7ffcc002ccb0 T0) Step #5: ==40564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c0ef617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c0ef60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c0ef609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c0ef5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c0ef5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1459fc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1459fc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c0eafd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c0eb285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1459fa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c0eaefa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743834696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56025bdd16e0, 0x56025bdd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56025bdd9d38,0x56025be60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40568==ERROR: AddressSanitizer: SEGV on unknown address 0x56025d9bdd20 (pc 0x56025bace7b8 bp 0x000000000000 sp 0x7ffefac13080 T0) Step #5: ==40568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56025bace7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56025bacdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56025bacd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56025bacc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56025bacbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d833ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d833baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56025b66a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56025b6955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d83398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56025b65ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744772889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9c5f966e0, 0x55f9c5f9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9c5f9ed38,0x55f9c6025248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40572==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9c7b82d20 (pc 0x55f9c5c937b8 bp 0x000000000000 sp 0x7ffccecd4eb0 T0) Step #5: ==40572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9c5c937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9c5c92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9c5c929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9c5c91266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9c5c90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafab03f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafab03fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9c582f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9c585a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafab01d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9c5821a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745717183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587b17146e0, 0x5587b171cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587b171cd38,0x5587b17a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40576==ERROR: AddressSanitizer: SEGV on unknown address 0x5587b3300d20 (pc 0x5587b14117b8 bp 0x000000000000 sp 0x7ffd5d1a4860 T0) Step #5: ==40576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587b14117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587b1410ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587b14109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587b140f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587b140efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27784a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f27784a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587b0fad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587b0fd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2778483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587b0f9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746662592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653b35476e0, 0x5653b354fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653b354fd38,0x5653b35d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40580==ERROR: AddressSanitizer: SEGV on unknown address 0x5653b5133d20 (pc 0x5653b32447b8 bp 0x000000000000 sp 0x7ffeafc90d40 T0) Step #5: ==40580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653b32447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653b3243ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653b32439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653b3242266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653b3241fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46c93f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46c93f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653b2de01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653b2e0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c93d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653b2dd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747600898 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559bb33566e0, 0x559bb335ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559bb335ed38,0x559bb33e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40584==ERROR: AddressSanitizer: SEGV on unknown address 0x559bb4f42d20 (pc 0x559bb30537b8 bp 0x000000000000 sp 0x7ffdcaac0d20 T0) Step #5: ==40584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559bb30537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559bb3052ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559bb30529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559bb3051266 in writeFile InstrProfilingFile.c Step #5: #4 0x559bb3050fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f929e49a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f929e49aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559bb2bef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559bb2c1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929e478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559bb2be1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748538248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c20dbdf6e0, 0x55c20dbe7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c20dbe7d38,0x55c20dc6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40588==ERROR: AddressSanitizer: SEGV on unknown address 0x55c20f7cbd20 (pc 0x55c20d8dc7b8 bp 0x000000000000 sp 0x7ffe76ae0b40 T0) Step #5: ==40588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c20d8dc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c20d8dbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c20d8db9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c20d8da266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c20d8d9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f906d82a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f906d82aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c20d4781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c20d4a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906d808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c20d46aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749473765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dce6a1d6e0, 0x55dce6a25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dce6a25d38,0x55dce6aac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40592==ERROR: AddressSanitizer: SEGV on unknown address 0x55dce8609d20 (pc 0x55dce671a7b8 bp 0x000000000000 sp 0x7ffd1c315460 T0) Step #5: ==40592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dce671a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dce6719ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dce67199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dce6718266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dce6717fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67a6f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67a6f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dce62b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dce62e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a6f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dce62a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750406778 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a9115526e0, 0x55a91155ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a91155ad38,0x55a9115e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40596==ERROR: AddressSanitizer: SEGV on unknown address 0x55a91313ed20 (pc 0x55a91124f7b8 bp 0x000000000000 sp 0x7ffd073e8910 T0) Step #5: ==40596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a91124f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a91124eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a91124e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a91124d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a91124cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1eb57c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1eb57c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a910deb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a910e165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb57a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a910ddda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751345689 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0b96ee6e0, 0x55b0b96f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0b96f6d38,0x55b0b977d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40600==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0bb2dad20 (pc 0x55b0b93eb7b8 bp 0x000000000000 sp 0x7ffcee8539e0 T0) Step #5: ==40600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0b93eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0b93eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0b93ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0b93e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0b93e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9840b3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9840b3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0b8f871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0b8fb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9840b1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0b8f79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752287204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8e98126e0, 0x55f8e981ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8e981ad38,0x55f8e98a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40604==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8eb3fed20 (pc 0x55f8e950f7b8 bp 0x000000000000 sp 0x7ffdcbf58d10 T0) Step #5: ==40604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8e950f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8e950eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8e950e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8e950d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8e950cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b074178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b07417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8e90ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8e90d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b073f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8e909da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753226217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d150c26e0, 0x560d150cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d150cad38,0x560d15151248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40608==ERROR: AddressSanitizer: SEGV on unknown address 0x560d16caed20 (pc 0x560d14dbf7b8 bp 0x000000000000 sp 0x7fffa5c7bdb0 T0) Step #5: ==40608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d14dbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d14dbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d14dbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d14dbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d14dbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1420658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc142065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d1495b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d149865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc142043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d1494da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754167026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631c4ddb6e0, 0x5631c4de3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631c4de3d38,0x5631c4e6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40612==ERROR: AddressSanitizer: SEGV on unknown address 0x5631c69c7d20 (pc 0x5631c4ad87b8 bp 0x000000000000 sp 0x7ffe2bcd3f50 T0) Step #5: ==40612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631c4ad87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631c4ad7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631c4ad79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631c4ad6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631c4ad5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa2ef418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa2ef41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631c46741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631c469f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa2ef1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631c4666a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755108295 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610ca1676e0, 0x5610ca16fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610ca16fd38,0x5610ca1f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40616==ERROR: AddressSanitizer: SEGV on unknown address 0x5610cbd53d20 (pc 0x5610c9e647b8 bp 0x000000000000 sp 0x7ffc30f20cb0 T0) Step #5: ==40616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610c9e647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610c9e63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610c9e639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610c9e62266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610c9e61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3de7b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3de7b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610c9a001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610c9a2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de7b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610c99f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756047520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab688676e0, 0x55ab6886fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab6886fd38,0x55ab688f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40620==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab6a453d20 (pc 0x55ab685647b8 bp 0x000000000000 sp 0x7ffd90a925d0 T0) Step #5: ==40620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab685647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab68563ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab685639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab68562266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab68561fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f995c8fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f995c8fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab681001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab6812b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995c8dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab680f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756986803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fbcc446e0, 0x557fbcc4cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fbcc4cd38,0x557fbccd3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40624==ERROR: AddressSanitizer: SEGV on unknown address 0x557fbe830d20 (pc 0x557fbc9417b8 bp 0x000000000000 sp 0x7ffc655985a0 T0) Step #5: ==40624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557fbc9417b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557fbc940ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557fbc9409b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557fbc93f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557fbc93efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83ac9068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83ac906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557fbc4dd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557fbc5085d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ac8e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557fbc4cfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757928868 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ce29786e0, 0x563ce2980d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ce2980d38,0x563ce2a07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40628==ERROR: AddressSanitizer: SEGV on unknown address 0x563ce4564d20 (pc 0x563ce26757b8 bp 0x000000000000 sp 0x7ffc43ef6150 T0) Step #5: ==40628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ce26757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ce2674ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ce26749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ce2673266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ce2672fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f638fb288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f638fb28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ce22111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ce223c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f638fb06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ce2203a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758868213 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569605996e0, 0x5569605a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569605a1d38,0x556960628248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40632==ERROR: AddressSanitizer: SEGV on unknown address 0x556962185d20 (pc 0x5569602967b8 bp 0x000000000000 sp 0x7ffcd2de8850 T0) Step #5: ==40632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569602967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556960295ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569602959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556960294266 in writeFile InstrProfilingFile.c Step #5: #4 0x556960293fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc11dc128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc11dc12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55695fe321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55695fe5d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11dbf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55695fe24a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759809482 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565100a286e0, 0x565100a30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565100a30d38,0x565100ab7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40636==ERROR: AddressSanitizer: SEGV on unknown address 0x565102614d20 (pc 0x5651007257b8 bp 0x000000000000 sp 0x7ffc2509c460 T0) Step #5: ==40636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651007257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565100724ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651007249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565100723266 in writeFile InstrProfilingFile.c Step #5: #4 0x565100722fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff304dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff304dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651002c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651002ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff304daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651002b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760748498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5576835066e0, 0x55768350ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55768350ed38,0x557683595248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40640==ERROR: AddressSanitizer: SEGV on unknown address 0x5576850f2d20 (pc 0x5576832037b8 bp 0x000000000000 sp 0x7ffd7ea1f9e0 T0) Step #5: ==40640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5576832037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557683202ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5576832029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557683201266 in writeFile InstrProfilingFile.c Step #5: #4 0x557683200fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04fecf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04fecf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557682d9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557682dca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fecd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557682d91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761687644 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579ddf6f6e0, 0x5579ddf77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579ddf77d38,0x5579ddffe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40644==ERROR: AddressSanitizer: SEGV on unknown address 0x5579dfb5bd20 (pc 0x5579ddc6c7b8 bp 0x000000000000 sp 0x7fffce4e57e0 T0) Step #5: ==40644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579ddc6c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579ddc6bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579ddc6b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579ddc6a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579ddc69fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe44ec8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe44ec8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579dd8081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579dd8335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44ec6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579dd7faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762627445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55914954a6e0, 0x559149552d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559149552d38,0x5591495d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40648==ERROR: AddressSanitizer: SEGV on unknown address 0x55914b136d20 (pc 0x5591492477b8 bp 0x000000000000 sp 0x7ffeb6ce64a0 T0) Step #5: ==40648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591492477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559149246ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591492469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559149245266 in writeFile InstrProfilingFile.c Step #5: #4 0x559149244fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f509c85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f509c85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559148de31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559148e0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509c83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559148dd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763564431 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4a82436e0, 0x55c4a824bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4a824bd38,0x55c4a82d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40652==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4a9e2fd20 (pc 0x55c4a7f407b8 bp 0x000000000000 sp 0x7ffdbc765d00 T0) Step #5: ==40652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4a7f407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4a7f3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4a7f3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4a7f3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4a7f3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6750ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6750eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c4a7adc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c4a7b075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6750ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c4a7acea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764504048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579f68e46e0, 0x5579f68ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5579f68ecd38,0x5579f6973248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40656==ERROR: AddressSanitizer: SEGV on unknown address 0x5579f84d0d20 (pc 0x5579f65e17b8 bp 0x000000000000 sp 0x7ffe3332cbc0 T0) Step #5: ==40656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579f65e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5579f65e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579f65e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5579f65df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5579f65defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1766cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1766cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579f617d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579f61a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1766cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579f616fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765448480 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d5ff8506e0, 0x55d5ff858d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d5ff858d38,0x55d5ff8df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40660==ERROR: AddressSanitizer: SEGV on unknown address 0x55d60143cd20 (pc 0x55d5ff54d7b8 bp 0x000000000000 sp 0x7fffe0791130 T0) Step #5: ==40660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5ff54d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d5ff54cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5ff54c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d5ff54b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d5ff54afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1e32f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1e32f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5ff0e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5ff1145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e32f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d5ff0dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766392606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd3bff16e0, 0x55cd3bff9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd3bff9d38,0x55cd3c080248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40664==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd3dbddd20 (pc 0x55cd3bcee7b8 bp 0x000000000000 sp 0x7ffdc0862890 T0) Step #5: ==40664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd3bcee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd3bcedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd3bced9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd3bcec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd3bcebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d3530b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d3530ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd3b88a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd3b8b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d352e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd3b87ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767334139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c29fc96e0, 0x557c29fd1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c29fd1d38,0x557c2a058248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40668==ERROR: AddressSanitizer: SEGV on unknown address 0x557c2bbb5d20 (pc 0x557c29cc67b8 bp 0x000000000000 sp 0x7ffe1b627690 T0) Step #5: ==40668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c29cc67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c29cc5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c29cc59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c29cc4266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c29cc3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f275b5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f275b558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c298621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c2988d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f275b536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c29854a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768275020 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5631d5aa96e0, 0x5631d5ab1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5631d5ab1d38,0x5631d5b38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40672==ERROR: AddressSanitizer: SEGV on unknown address 0x5631d7695d20 (pc 0x5631d57a67b8 bp 0x000000000000 sp 0x7ffd2870fd10 T0) Step #5: ==40672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631d57a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631d57a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631d57a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631d57a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631d57a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2d74fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2d74faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631d53421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631d536d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d74f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5631d5334a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769209519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c98286b6e0, 0x55c982873d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c982873d38,0x55c9828fa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40676==ERROR: AddressSanitizer: SEGV on unknown address 0x55c984457d20 (pc 0x55c9825687b8 bp 0x000000000000 sp 0x7ffc46c446c0 T0) Step #5: ==40676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9825687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c982567ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9825679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c982566266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c982565fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54df4cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54df4cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9821041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c98212f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54df4a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9820f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770150930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb9ecfb6e0, 0x55fb9ed03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb9ed03d38,0x55fb9ed8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40680==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba08e7d20 (pc 0x55fb9e9f87b8 bp 0x000000000000 sp 0x7ffcfddbafc0 T0) Step #5: ==40680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb9e9f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb9e9f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb9e9f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb9e9f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb9e9f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53b24658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53b2465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb9e5941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb9e5bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b2443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb9e586a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771089869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55980823f6e0, 0x559808247d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559808247d38,0x5598082ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40684==ERROR: AddressSanitizer: SEGV on unknown address 0x559809e2bd20 (pc 0x559807f3c7b8 bp 0x000000000000 sp 0x7ffd136408a0 T0) Step #5: ==40684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559807f3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559807f3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559807f3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559807f3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559807f39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ccae9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ccae9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559807ad81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559807b035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccae7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559807acaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772034928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b718766e0, 0x562b7187ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b7187ed38,0x562b71905248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40688==ERROR: AddressSanitizer: SEGV on unknown address 0x562b73462d20 (pc 0x562b715737b8 bp 0x000000000000 sp 0x7ffc41cc02c0 T0) Step #5: ==40688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b715737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b71572ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b715729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b71571266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b71570fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a073ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a073eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b7110f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b7113a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a073ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b71101a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772976410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e21a2e36e0, 0x55e21a2ebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e21a2ebd38,0x55e21a372248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40692==ERROR: AddressSanitizer: SEGV on unknown address 0x55e21becfd20 (pc 0x55e219fe07b8 bp 0x000000000000 sp 0x7fff393763f0 T0) Step #5: ==40692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e219fe07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e219fdfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e219fdf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e219fde266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e219fddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8e47e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8e47e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e219b7c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e219ba75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e47dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e219b6ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773913196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e7b52536e0, 0x55e7b525bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e7b525bd38,0x55e7b52e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40696==ERROR: AddressSanitizer: SEGV on unknown address 0x55e7b6e3fd20 (pc 0x55e7b4f507b8 bp 0x000000000000 sp 0x7ffc300128a0 T0) Step #5: ==40696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e7b4f507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e7b4f4fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e7b4f4f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e7b4f4e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e7b4f4dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3c59cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3c59cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7b4aec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7b4b175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c59aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7b4adea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774854448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55837f3f96e0, 0x55837f401d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55837f401d38,0x55837f488248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40700==ERROR: AddressSanitizer: SEGV on unknown address 0x558380fe5d20 (pc 0x55837f0f67b8 bp 0x000000000000 sp 0x7fffbcaf2700 T0) Step #5: ==40700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55837f0f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55837f0f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55837f0f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55837f0f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55837f0f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88c77a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88c77a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55837ec921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55837ecbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c7781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55837ec84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775797527 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9d42296e0, 0x55c9d4231d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9d4231d38,0x55c9d42b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40704==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9d5e15d20 (pc 0x55c9d3f267b8 bp 0x000000000000 sp 0x7ffff8f7f970 T0) Step #5: ==40704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9d3f267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9d3f25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9d3f259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9d3f24266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9d3f23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c88ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c88ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9d3ac21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9d3aed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c88eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9d3ab4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776742501 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3c42fc6e0, 0x55b3c4304d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3c4304d38,0x55b3c438b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40708==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3c5ee8d20 (pc 0x55b3c3ff97b8 bp 0x000000000000 sp 0x7ffe62dd22b0 T0) Step #5: ==40708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3c3ff97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3c3ff8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3c3ff89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3c3ff7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3c3ff6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa254f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa254f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3c3b951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3c3bc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa254f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3c3b87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777683313 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55898e1c36e0, 0x55898e1cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55898e1cbd38,0x55898e252248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40712==ERROR: AddressSanitizer: SEGV on unknown address 0x55898fdafd20 (pc 0x55898dec07b8 bp 0x000000000000 sp 0x7ffd806cf600 T0) Step #5: ==40712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55898dec07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55898debfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55898debf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55898debe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55898debdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5b7f68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5b7f68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55898da5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55898da875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b7f66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55898da4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778623365 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d892ed26e0, 0x55d892edad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d892edad38,0x55d892f61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40716==ERROR: AddressSanitizer: SEGV on unknown address 0x55d894abed20 (pc 0x55d892bcf7b8 bp 0x000000000000 sp 0x7ffc9d8f5890 T0) Step #5: ==40716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d892bcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d892bceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d892bce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d892bcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d892bccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0ec0708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0ec070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d89276b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8927965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0ec04e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d89275da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779566954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632791586e0, 0x563279160d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563279160d38,0x5632791e7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40720==ERROR: AddressSanitizer: SEGV on unknown address 0x56327ad44d20 (pc 0x563278e557b8 bp 0x000000000000 sp 0x7ffc3d2604f0 T0) Step #5: ==40720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563278e557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563278e54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563278e549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563278e53266 in writeFile InstrProfilingFile.c Step #5: #4 0x563278e52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95a9a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95a9a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632789f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563278a1c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a99fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632789e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780511933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5c8ea46e0, 0x55e5c8eacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5c8eacd38,0x55e5c8f33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40724==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5caa90d20 (pc 0x55e5c8ba17b8 bp 0x000000000000 sp 0x7ffcfea5ee60 T0) Step #5: ==40724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c8ba17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5c8ba0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5c8ba09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5c8b9f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c8b9efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde754938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde75493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c873d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c87685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde75471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c872fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781451829 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8bd2ea6e0, 0x55d8bd2f2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8bd2f2d38,0x55d8bd379248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40728==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8beed6d20 (pc 0x55d8bcfe77b8 bp 0x000000000000 sp 0x7fff54fa5380 T0) Step #5: ==40728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8bcfe77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8bcfe6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8bcfe69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8bcfe5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8bcfe4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd532aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd532aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8bcb831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8bcbae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd532a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8bcb75a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782385118 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562ae42206e0, 0x562ae4228d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562ae4228d38,0x562ae42af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40732==ERROR: AddressSanitizer: SEGV on unknown address 0x562ae5e0cd20 (pc 0x562ae3f1d7b8 bp 0x000000000000 sp 0x7ffd85e24620 T0) Step #5: ==40732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562ae3f1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562ae3f1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562ae3f1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562ae3f1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x562ae3f1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee921348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee92134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562ae3ab91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562ae3ae45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee92112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562ae3aaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783327711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561638a226e0, 0x561638a2ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561638a2ad38,0x561638ab1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40736==ERROR: AddressSanitizer: SEGV on unknown address 0x56163a60ed20 (pc 0x56163871f7b8 bp 0x000000000000 sp 0x7ffe8767a470 T0) Step #5: ==40736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56163871f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56163871eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56163871e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56163871d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56163871cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f101b25b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f101b25ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616382bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616382e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101b239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616382ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784264804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56153e5766e0, 0x56153e57ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56153e57ed38,0x56153e605248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40740==ERROR: AddressSanitizer: SEGV on unknown address 0x561540162d20 (pc 0x56153e2737b8 bp 0x000000000000 sp 0x7fff3234f670 T0) Step #5: ==40740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56153e2737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56153e272ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56153e2729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56153e271266 in writeFile InstrProfilingFile.c Step #5: #4 0x56153e270fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe37ae378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe37ae37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56153de0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56153de3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe37ae15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56153de01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785198068 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e2c6516e0, 0x559e2c659d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e2c659d38,0x559e2c6e0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40744==ERROR: AddressSanitizer: SEGV on unknown address 0x559e2e23dd20 (pc 0x559e2c34e7b8 bp 0x000000000000 sp 0x7ffce9d3b750 T0) Step #5: ==40744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e2c34e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e2c34dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e2c34d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e2c34c266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e2c34bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2464de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2464dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e2beea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e2bf155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2464bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e2bedca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786138889 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622fbe276e0, 0x5622fbe2fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622fbe2fd38,0x5622fbeb6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40748==ERROR: AddressSanitizer: SEGV on unknown address 0x5622fda13d20 (pc 0x5622fbb247b8 bp 0x000000000000 sp 0x7ffc871c2150 T0) Step #5: ==40748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622fbb247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622fbb23ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622fbb239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622fbb22266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622fbb21fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e269f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e269f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622fb6c01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622fb6eb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e269d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622fb6b2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787082992 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653dd7286e0, 0x5653dd730d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653dd730d38,0x5653dd7b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40752==ERROR: AddressSanitizer: SEGV on unknown address 0x5653df314d20 (pc 0x5653dd4257b8 bp 0x000000000000 sp 0x7ffcc58dec60 T0) Step #5: ==40752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653dd4257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653dd424ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653dd4249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653dd423266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653dd422fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff17ae0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff17ae0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653dcfc11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653dcfec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17adeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653dcfb3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788018406 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb28d5a6e0, 0x55eb28d62d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb28d62d38,0x55eb28de9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40756==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb2a946d20 (pc 0x55eb28a577b8 bp 0x000000000000 sp 0x7ffe2e529eb0 T0) Step #5: ==40756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb28a577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb28a56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb28a569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb28a55266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb28a54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a502c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a502c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb285f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb2861e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a502a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb285e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788963120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c55f4f96e0, 0x55c55f501d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c55f501d38,0x55c55f588248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40760==ERROR: AddressSanitizer: SEGV on unknown address 0x55c5610e5d20 (pc 0x55c55f1f67b8 bp 0x000000000000 sp 0x7ffebd910f40 T0) Step #5: ==40760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c55f1f67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c55f1f5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c55f1f59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c55f1f4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c55f1f3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f08f7a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f08f7a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c55ed921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c55edbd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08f7a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c55ed84a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789902643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624ce5856e0, 0x5624ce58dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624ce58dd38,0x5624ce614248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40764==ERROR: AddressSanitizer: SEGV on unknown address 0x5624d0171d20 (pc 0x5624ce2827b8 bp 0x000000000000 sp 0x7fff04eedc70 T0) Step #5: ==40764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624ce2827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624ce281ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624ce2819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624ce280266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624ce27ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38cf2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38cf2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624cde1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624cde495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38cf293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624cde10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790849591 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bbf5e06e0, 0x561bbf5e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bbf5e8d38,0x561bbf66f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40768==ERROR: AddressSanitizer: SEGV on unknown address 0x561bc11ccd20 (pc 0x561bbf2dd7b8 bp 0x000000000000 sp 0x7ffc7e4f1610 T0) Step #5: ==40768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bbf2dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bbf2dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bbf2dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bbf2db266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bbf2dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0b455e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0b455e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bbee791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bbeea45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b455bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bbee6ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791789460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c04b5e6e0, 0x555c04b66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c04b66d38,0x555c04bed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40772==ERROR: AddressSanitizer: SEGV on unknown address 0x555c0674ad20 (pc 0x555c0485b7b8 bp 0x000000000000 sp 0x7ffeb73a1e30 T0) Step #5: ==40772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c0485b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c0485aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c0485a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c04859266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c04858fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01156b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01156b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c043f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c044225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0115694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c043e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792731387 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c9a7866e0, 0x564c9a78ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c9a78ed38,0x564c9a815248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40776==ERROR: AddressSanitizer: SEGV on unknown address 0x564c9c372d20 (pc 0x564c9a4837b8 bp 0x000000000000 sp 0x7ffeb19bb9c0 T0) Step #5: ==40776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c9a4837b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c9a482ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c9a4829b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c9a481266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c9a480fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dfa4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dfa4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c9a01f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c9a04a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dfa4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c9a011a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793675006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca1cec56e0, 0x55ca1cecdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca1cecdd38,0x55ca1cf54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40780==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca1eab1d20 (pc 0x55ca1cbc27b8 bp 0x000000000000 sp 0x7ffdec8ec860 T0) Step #5: ==40780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca1cbc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca1cbc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca1cbc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca1cbc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca1cbbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6fbd108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6fbd10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca1c75e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca1c7895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6fbcee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca1c750a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794613124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557587d756e0, 0x557587d7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557587d7dd38,0x557587e04248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40784==ERROR: AddressSanitizer: SEGV on unknown address 0x557589961d20 (pc 0x557587a727b8 bp 0x000000000000 sp 0x7ffec1cefa10 T0) Step #5: ==40784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557587a727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557587a71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557587a719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557587a70266 in writeFile InstrProfilingFile.c Step #5: #4 0x557587a6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbdf035e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbdf035ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55758760e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575876395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf033c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557587600a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795553031 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d92469a6e0, 0x55d9246a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9246a2d38,0x55d924729248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40788==ERROR: AddressSanitizer: SEGV on unknown address 0x55d926286d20 (pc 0x55d9243977b8 bp 0x000000000000 sp 0x7fffa4988aa0 T0) Step #5: ==40788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9243977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d924396ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9243969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d924395266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d924394fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c7e76b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c7e76ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d923f331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d923f5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7e749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d923f25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796494319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c6ce346e0, 0x557c6ce3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c6ce3cd38,0x557c6cec3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40792==ERROR: AddressSanitizer: SEGV on unknown address 0x557c6ea20d20 (pc 0x557c6cb317b8 bp 0x000000000000 sp 0x7ffe3190b500 T0) Step #5: ==40792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c6cb317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c6cb30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c6cb309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c6cb2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c6cb2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57c3fda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57c3fdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c6c6cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c6c6f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c3fb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c6c6bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797438826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f50a2b86e0, 0x55f50a2c0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f50a2c0d38,0x55f50a347248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40796==ERROR: AddressSanitizer: SEGV on unknown address 0x55f50bea4d20 (pc 0x55f509fb57b8 bp 0x000000000000 sp 0x7ffc91ba14d0 T0) Step #5: ==40796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f509fb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f509fb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f509fb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f509fb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f509fb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcf9cf1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcf9cf1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f509b511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f509b7c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9cef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f509b43a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798372019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556cd9c416e0, 0x556cd9c49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556cd9c49d38,0x556cd9cd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40800==ERROR: AddressSanitizer: SEGV on unknown address 0x556cdb82dd20 (pc 0x556cd993e7b8 bp 0x000000000000 sp 0x7ffdd248cf40 T0) Step #5: ==40800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556cd993e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556cd993dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556cd993d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556cd993c266 in writeFile InstrProfilingFile.c Step #5: #4 0x556cd993bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f17529648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1752964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556cd94da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556cd95055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1752942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556cd94cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799302214 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a888df36e0, 0x55a888dfbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a888dfbd38,0x55a888e82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40804==ERROR: AddressSanitizer: SEGV on unknown address 0x55a88a9dfd20 (pc 0x55a888af07b8 bp 0x000000000000 sp 0x7ffd279876d0 T0) Step #5: ==40804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a888af07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a888aefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a888aef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a888aee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a888aedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2d9b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2d9b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a88868c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8886b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d9b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a88867ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800243917 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc86b3e6e0, 0x55bc86b46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc86b46d38,0x55bc86bcd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40808==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc8872ad20 (pc 0x55bc8683b7b8 bp 0x000000000000 sp 0x7ffd32da8520 T0) Step #5: ==40808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc8683b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc8683aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc8683a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc86839266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc86838fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b9fbb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b9fbb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc863d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc864025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b9fb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc863c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801189140 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1d6dd26e0, 0x55c1d6ddad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1d6ddad38,0x55c1d6e61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40812==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1d89bed20 (pc 0x55c1d6acf7b8 bp 0x000000000000 sp 0x7fff8d6433e0 T0) Step #5: ==40812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1d6acf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1d6aceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1d6ace9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1d6acd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1d6accfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67ae0778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67ae077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1d666b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1d66965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67ae055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1d665da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802129926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3d68e86e0, 0x55d3d68f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3d68f0d38,0x55d3d6977248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40816==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3d84d4d20 (pc 0x55d3d65e57b8 bp 0x000000000000 sp 0x7ffe91bf9de0 T0) Step #5: ==40816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3d65e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3d65e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3d65e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3d65e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3d65e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b785168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b78516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3d61811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3d61ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b784f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3d6173a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803072954 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607a9bfb6e0, 0x5607a9c03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607a9c03d38,0x5607a9c8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40820==ERROR: AddressSanitizer: SEGV on unknown address 0x5607ab7e7d20 (pc 0x5607a98f87b8 bp 0x000000000000 sp 0x7ffcc7983890 T0) Step #5: ==40820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607a98f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607a98f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607a98f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607a98f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607a98f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f273c9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f273c950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5607a94941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5607a94bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f273c92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5607a9486a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804017928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f27a9976e0, 0x55f27a99fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f27a99fd38,0x55f27aa26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40824==ERROR: AddressSanitizer: SEGV on unknown address 0x55f27c583d20 (pc 0x55f27a6947b8 bp 0x000000000000 sp 0x7ffe6fd573c0 T0) Step #5: ==40824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f27a6947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f27a693ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f27a6939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f27a692266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f27a691fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ca61da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ca61daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f27a2301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f27a25b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca61b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f27a222a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804957777 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e5c4a5c6e0, 0x55e5c4a64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e5c4a64d38,0x55e5c4aeb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40828==ERROR: AddressSanitizer: SEGV on unknown address 0x55e5c6648d20 (pc 0x55e5c47597b8 bp 0x000000000000 sp 0x7ffef62886d0 T0) Step #5: ==40828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e5c47597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e5c4758ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e5c47589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e5c4757266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e5c4756fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c9b0aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c9b0aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e5c42f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e5c43205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c9b088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e5c42e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805899598 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5628a0bb66e0, 0x5628a0bbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5628a0bbed38,0x5628a0c45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40832==ERROR: AddressSanitizer: SEGV on unknown address 0x5628a27a2d20 (pc 0x5628a08b37b8 bp 0x000000000000 sp 0x7ffe8e982780 T0) Step #5: ==40832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5628a08b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5628a08b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5628a08b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5628a08b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5628a08b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72c91e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72c91e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5628a044f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5628a047a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c91c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5628a0441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806841432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563cadc5f6e0, 0x563cadc67d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563cadc67d38,0x563cadcee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40836==ERROR: AddressSanitizer: SEGV on unknown address 0x563caf84bd20 (pc 0x563cad95c7b8 bp 0x000000000000 sp 0x7ffd167f6b80 T0) Step #5: ==40836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563cad95c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563cad95bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563cad95b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563cad95a266 in writeFile InstrProfilingFile.c Step #5: #4 0x563cad959fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f98ac8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f98ac8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563cad4f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563cad5235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ac8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563cad4eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807782074 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f03d08e6e0, 0x55f03d096d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f03d096d38,0x55f03d11d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40840==ERROR: AddressSanitizer: SEGV on unknown address 0x55f03ec7ad20 (pc 0x55f03cd8b7b8 bp 0x000000000000 sp 0x7fffe076da00 T0) Step #5: ==40840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f03cd8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f03cd8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f03cd8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f03cd89266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f03cd88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6aa851b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6aa851ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f03c9271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f03c9525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa84f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f03c919a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808723722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556665d9b6e0, 0x556665da3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556665da3d38,0x556665e2a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40844==ERROR: AddressSanitizer: SEGV on unknown address 0x556667987d20 (pc 0x556665a987b8 bp 0x000000000000 sp 0x7ffc2479e400 T0) Step #5: ==40844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556665a987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556665a97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556665a979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556665a96266 in writeFile InstrProfilingFile.c Step #5: #4 0x556665a95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9619e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9619e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566656341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55666565f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9619e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556665626a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809667807 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b7249166e0, 0x55b72491ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b72491ed38,0x55b7249a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40848==ERROR: AddressSanitizer: SEGV on unknown address 0x55b726502d20 (pc 0x55b7246137b8 bp 0x000000000000 sp 0x7ffc81132cb0 T0) Step #5: ==40848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b7246137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b724612ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b7246129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b724611266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b724610fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb9831d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb9831d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b7241af1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b7241da5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9831b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b7241a1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810607305 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c65abb6e0, 0x561c65ac3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c65ac3d38,0x561c65b4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40852==ERROR: AddressSanitizer: SEGV on unknown address 0x561c676a7d20 (pc 0x561c657b87b8 bp 0x000000000000 sp 0x7ffdd22bd390 T0) Step #5: ==40852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c657b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c657b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c657b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c657b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c657b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6cb01038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6cb0103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c653541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c6537f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb00e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c65346a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811559080 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6692e46e0, 0x55d6692ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6692ecd38,0x55d669373248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40856==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66aed0d20 (pc 0x55d668fe17b8 bp 0x000000000000 sp 0x7ffe92498b00 T0) Step #5: ==40856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d668fe17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d668fe0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d668fe09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d668fdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d668fdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ecf33e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ecf33ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d668b7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d668ba85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ecf31c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d668b6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812494761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b5782c06e0, 0x55b5782c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b5782c8d38,0x55b57834f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40860==ERROR: AddressSanitizer: SEGV on unknown address 0x55b579eacd20 (pc 0x55b577fbd7b8 bp 0x000000000000 sp 0x7ffcf746cc00 T0) Step #5: ==40860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b577fbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b577fbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b577fbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b577fbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b577fbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6b63328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6b6332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b577b591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b577b845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b6310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b577b4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813434956 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580d530a6e0, 0x5580d5312d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5580d5312d38,0x5580d5399248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40864==ERROR: AddressSanitizer: SEGV on unknown address 0x5580d6ef6d20 (pc 0x5580d50077b8 bp 0x000000000000 sp 0x7ffcd5be4a30 T0) Step #5: ==40864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5580d50077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5580d5006ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5580d50069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5580d5005266 in writeFile InstrProfilingFile.c Step #5: #4 0x5580d5004fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9281e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9281e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580d4ba31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580d4bce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9281e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580d4b95a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814385312 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b1db9d6e0, 0x561b1dba5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b1dba5d38,0x561b1dc2c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40868==ERROR: AddressSanitizer: SEGV on unknown address 0x561b1f789d20 (pc 0x561b1d89a7b8 bp 0x000000000000 sp 0x7ffce790e400 T0) Step #5: ==40868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1d89a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b1d899ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b1d8999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b1d898266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1d897fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d5a5b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d5a5b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b1d4361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b1d4615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5a591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b1d428a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815320978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b06c246e0, 0x555b06c2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b06c2cd38,0x555b06cb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40872==ERROR: AddressSanitizer: SEGV on unknown address 0x555b08810d20 (pc 0x555b069217b8 bp 0x000000000000 sp 0x7ffe879ceb20 T0) Step #5: ==40872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b069217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b06920ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b069209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b0691f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b0691efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd061e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd061e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b064bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b064e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd061dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b064afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816263924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c72dfd16e0, 0x55c72dfd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c72dfd9d38,0x55c72e060248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40876==ERROR: AddressSanitizer: SEGV on unknown address 0x55c72fbbdd20 (pc 0x55c72dcce7b8 bp 0x000000000000 sp 0x7ffe870f3d50 T0) Step #5: ==40876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c72dcce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c72dccdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c72dccd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c72dccc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c72dccbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f403679b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f403679ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c72d86a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c72d8955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4036779082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c72d85ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817205756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5563eeae16e0, 0x5563eeae9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5563eeae9d38,0x5563eeb70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40880==ERROR: AddressSanitizer: SEGV on unknown address 0x5563f06cdd20 (pc 0x5563ee7de7b8 bp 0x000000000000 sp 0x7ffc304b78c0 T0) Step #5: ==40880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5563ee7de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5563ee7ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5563ee7dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5563ee7dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5563ee7dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd9a8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd9a8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5563ee37a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5563ee3a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd9a880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5563ee36ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818141053 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56433318f6e0, 0x564333197d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564333197d38,0x56433321e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40884==ERROR: AddressSanitizer: SEGV on unknown address 0x564334d7bd20 (pc 0x564332e8c7b8 bp 0x000000000000 sp 0x7ffc6b7fd410 T0) Step #5: ==40884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564332e8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564332e8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564332e8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564332e8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564332e89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f228333f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f228333fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564332a281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564332a535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f228331d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564332a1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819078573 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569bac236e0, 0x5569bac2bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569bac2bd38,0x5569bacb2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40888==ERROR: AddressSanitizer: SEGV on unknown address 0x5569bc80fd20 (pc 0x5569ba9207b8 bp 0x000000000000 sp 0x7ffed4a05eb0 T0) Step #5: ==40888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569ba9207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569ba91fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569ba91f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569ba91e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569ba91dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e43cd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e43cd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ba4bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569ba4e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e43cb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569ba4aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820012737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622f91a26e0, 0x5622f91aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622f91aad38,0x5622f9231248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40892==ERROR: AddressSanitizer: SEGV on unknown address 0x5622fad8ed20 (pc 0x5622f8e9f7b8 bp 0x000000000000 sp 0x7fff97bfbbb0 T0) Step #5: ==40892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622f8e9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5622f8e9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622f8e9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5622f8e9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5622f8e9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dbf4f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dbf4f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622f8a3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5622f8a665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dbf4ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622f8a2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820955532 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b566cd6e0, 0x560b566d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b566d5d38,0x560b5675c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40896==ERROR: AddressSanitizer: SEGV on unknown address 0x560b582b9d20 (pc 0x560b563ca7b8 bp 0x000000000000 sp 0x7ffe05fb5350 T0) Step #5: ==40896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b563ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b563c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b563c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b563c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b563c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9727c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9727c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b55f661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b55f915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9727c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b55f58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821897977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e38fbc6e0, 0x558e38fc4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e38fc4d38,0x558e3904b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40900==ERROR: AddressSanitizer: SEGV on unknown address 0x558e3aba8d20 (pc 0x558e38cb97b8 bp 0x000000000000 sp 0x7ffce95032f0 T0) Step #5: ==40900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e38cb97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e38cb8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e38cb89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e38cb7266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e38cb6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53e23848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53e2384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e388551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e388805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53e2362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e38847a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822834914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563b395196e0, 0x563b39521d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563b39521d38,0x563b395a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40904==ERROR: AddressSanitizer: SEGV on unknown address 0x563b3b105d20 (pc 0x563b392167b8 bp 0x000000000000 sp 0x7ffdc6f72600 T0) Step #5: ==40904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563b392167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563b39215ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563b392159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563b39214266 in writeFile InstrProfilingFile.c Step #5: #4 0x563b39213fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb08eda98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb08eda9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563b38db21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563b38ddd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb08ed87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563b38da4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823766131 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a241b76e0, 0x561a241bfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a241bfd38,0x561a24246248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40908==ERROR: AddressSanitizer: SEGV on unknown address 0x561a25da3d20 (pc 0x561a23eb47b8 bp 0x000000000000 sp 0x7ffd0ef4fc10 T0) Step #5: ==40908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a23eb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a23eb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a23eb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a23eb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a23eb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0acec018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0acec01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a23a501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a23a7b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0acebdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a23a42a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824700477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556da20a66e0, 0x556da20aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556da20aed38,0x556da2135248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40912==ERROR: AddressSanitizer: SEGV on unknown address 0x556da3c92d20 (pc 0x556da1da37b8 bp 0x000000000000 sp 0x7ffcc6f0e700 T0) Step #5: ==40912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556da1da37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556da1da2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556da1da29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556da1da1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556da1da0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2db33498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2db3349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556da193f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556da196a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db3327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556da1931a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825630651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a631bd6e0, 0x562a631c5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a631c5d38,0x562a6324c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40916==ERROR: AddressSanitizer: SEGV on unknown address 0x562a64da9d20 (pc 0x562a62eba7b8 bp 0x000000000000 sp 0x7ffc254d2870 T0) Step #5: ==40916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a62eba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a62eb9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a62eb99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a62eb8266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a62eb7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfd50da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfd50daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a62a561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a62a815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd50b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a62a48a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826566495 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555903aa6e0, 0x5555903b2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555903b2d38,0x555590439248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40920==ERROR: AddressSanitizer: SEGV on unknown address 0x555591f96d20 (pc 0x5555900a77b8 bp 0x000000000000 sp 0x7ffce3dd7f70 T0) Step #5: ==40920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555900a77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5555900a6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555900a69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5555900a5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5555900a4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f507794e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f507794ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55558fc431b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55558fc6e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507792c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55558fc35a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827507668 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601a39c16e0, 0x5601a39c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601a39c9d38,0x5601a3a50248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40924==ERROR: AddressSanitizer: SEGV on unknown address 0x5601a55add20 (pc 0x5601a36be7b8 bp 0x000000000000 sp 0x7ffdad11f450 T0) Step #5: ==40924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601a36be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601a36bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601a36bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601a36bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601a36bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bcc5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bcc5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601a325a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601a32855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcc5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601a324ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828452756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557084f556e0, 0x557084f5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557084f5dd38,0x557084fe4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40928==ERROR: AddressSanitizer: SEGV on unknown address 0x557086b41d20 (pc 0x557084c527b8 bp 0x000000000000 sp 0x7fffb235a1e0 T0) Step #5: ==40928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557084c527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557084c51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557084c519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557084c50266 in writeFile InstrProfilingFile.c Step #5: #4 0x557084c4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd913b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd913b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5570847ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570848195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd91394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5570847e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829395829 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0700ff6e0, 0x55d070107d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d070107d38,0x55d07018e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40932==ERROR: AddressSanitizer: SEGV on unknown address 0x55d071cebd20 (pc 0x55d06fdfc7b8 bp 0x000000000000 sp 0x7ffc1a386400 T0) Step #5: ==40932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d06fdfc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d06fdfbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d06fdfb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d06fdfa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d06fdf9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63d7bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63d7bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d06f9981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d06f9c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d7bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d06f98aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830712651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3e326e6e0, 0x55c3e3276d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3e3276d38,0x55c3e32fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40936==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3e4e5ad20 (pc 0x55c3e2f6b7b8 bp 0x000000000000 sp 0x7fff1f60ec00 T0) Step #5: ==40936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3e2f6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3e2f6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3e2f6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3e2f69266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3e2f68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4328c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4328c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3e2b071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3e2b325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4328c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3e2af9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831661321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557ffe35e6e0, 0x557ffe366d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557ffe366d38,0x557ffe3ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40940==ERROR: AddressSanitizer: SEGV on unknown address 0x557ffff4ad20 (pc 0x557ffe05b7b8 bp 0x000000000000 sp 0x7ffd7d90b0d0 T0) Step #5: ==40940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557ffe05b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557ffe05aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557ffe05a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557ffe059266 in writeFile InstrProfilingFile.c Step #5: #4 0x557ffe058fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe07c3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe07c397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557ffdbf71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557ffdc225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07c375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557ffdbe9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832606591 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba80d676e0, 0x55ba80d6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba80d6fd38,0x55ba80df6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40944==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba82953d20 (pc 0x55ba80a647b8 bp 0x000000000000 sp 0x7fff86c63660 T0) Step #5: ==40944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba80a647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba80a63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba80a639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba80a62266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba80a61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11769be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11769bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba806001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba8062b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117699c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba805f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833542011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a55ad526e0, 0x55a55ad5ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a55ad5ad38,0x55a55ade1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40948==ERROR: AddressSanitizer: SEGV on unknown address 0x55a55c93ed20 (pc 0x55a55aa4f7b8 bp 0x000000000000 sp 0x7ffd877d49c0 T0) Step #5: ==40948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a55aa4f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a55aa4eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a55aa4e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a55aa4d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a55aa4cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faaf809e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faaf809ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a55a5eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a55a6165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf807c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a55a5dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834482776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55703862f6e0, 0x557038637d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557038637d38,0x5570386be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40952==ERROR: AddressSanitizer: SEGV on unknown address 0x55703a21bd20 (pc 0x55703832c7b8 bp 0x000000000000 sp 0x7ffc6d57dbe0 T0) Step #5: ==40952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55703832c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55703832bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55703832b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55703832a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557038329fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7e43b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7e43b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557037ec81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557037ef35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e4397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557037ebaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835428549 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2dfc306e0, 0x55a2dfc38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2dfc38d38,0x55a2dfcbf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40956==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2e181cd20 (pc 0x55a2df92d7b8 bp 0x000000000000 sp 0x7ffeac995900 T0) Step #5: ==40956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2df92d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2df92cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2df92c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2df92b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2df92afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d84f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d84f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2df4c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2df4f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d84f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2df4bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836369813 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557271ba06e0, 0x557271ba8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557271ba8d38,0x557271c2f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40960==ERROR: AddressSanitizer: SEGV on unknown address 0x55727378cd20 (pc 0x55727189d7b8 bp 0x000000000000 sp 0x7ffcc493b630 T0) Step #5: ==40960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55727189d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55727189cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55727189c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55727189b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55727189afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97b26a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97b26a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572714391b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572714645d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b2685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55727142ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837310545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b3e8ccc6e0, 0x55b3e8cd4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b3e8cd4d38,0x55b3e8d5b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40964==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3ea8b8d20 (pc 0x55b3e89c97b8 bp 0x000000000000 sp 0x7ffcde9aec30 T0) Step #5: ==40964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b3e89c97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b3e89c8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b3e89c89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b3e89c7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b3e89c6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2c77608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2c7760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b3e85651b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3e85905d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c773e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b3e8557a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838250432 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dd1cb16e0, 0x557dd1cb9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dd1cb9d38,0x557dd1d40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40968==ERROR: AddressSanitizer: SEGV on unknown address 0x557dd389dd20 (pc 0x557dd19ae7b8 bp 0x000000000000 sp 0x7ffce8745860 T0) Step #5: ==40968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dd19ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dd19adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dd19ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dd19ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dd19abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f944e7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f944e710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dd154a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dd15755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944e6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dd153ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839191129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562090c286e0, 0x562090c30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562090c30d38,0x562090cb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40972==ERROR: AddressSanitizer: SEGV on unknown address 0x562092814d20 (pc 0x5620909257b8 bp 0x000000000000 sp 0x7ffce8c2f820 T0) Step #5: ==40972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620909257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562090924ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620909249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562090923266 in writeFile InstrProfilingFile.c Step #5: #4 0x562090922fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdaa2be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdaa2be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620904c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620904ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaa2bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620904b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840131028 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a84f256e0, 0x556a84f2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a84f2dd38,0x556a84fb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40976==ERROR: AddressSanitizer: SEGV on unknown address 0x556a86b11d20 (pc 0x556a84c227b8 bp 0x000000000000 sp 0x7fffa4112d30 T0) Step #5: ==40976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a84c227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a84c21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a84c219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a84c20266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a84c1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4820cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4820cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a847be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a847e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4820a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a847b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841069450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56080d43d6e0, 0x56080d445d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56080d445d38,0x56080d4cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40980==ERROR: AddressSanitizer: SEGV on unknown address 0x56080f029d20 (pc 0x56080d13a7b8 bp 0x000000000000 sp 0x7ffc8a83ae60 T0) Step #5: ==40980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56080d13a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56080d139ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56080d1399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56080d138266 in writeFile InstrProfilingFile.c Step #5: #4 0x56080d137fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafae3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafae3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56080ccd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56080cd015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafae37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56080ccc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842010958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c23e10b6e0, 0x55c23e113d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c23e113d38,0x55c23e19a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40984==ERROR: AddressSanitizer: SEGV on unknown address 0x55c23fcf7d20 (pc 0x55c23de087b8 bp 0x000000000000 sp 0x7fff9a2080b0 T0) Step #5: ==40984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c23de087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c23de07ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c23de079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c23de06266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c23de05fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bb143d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bb143da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c23d9a41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c23d9cf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb141b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c23d996a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842945936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc6f3b46e0, 0x55fc6f3bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc6f3bcd38,0x55fc6f443248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40988==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc70fa0d20 (pc 0x55fc6f0b17b8 bp 0x000000000000 sp 0x7ffcd09c9880 T0) Step #5: ==40988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc6f0b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc6f0b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc6f0b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc6f0af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc6f0aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba9d5068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba9d506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc6ec4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc6ec785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba9d4e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc6ec3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843889140 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560411c606e0, 0x560411c68d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560411c68d38,0x560411cef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40992==ERROR: AddressSanitizer: SEGV on unknown address 0x56041384cd20 (pc 0x56041195d7b8 bp 0x000000000000 sp 0x7ffdd510a410 T0) Step #5: ==40992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56041195d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56041195cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56041195c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56041195b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56041195afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6331458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd633145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604114f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604115245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd633123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604114eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844829059 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562bcad7d6e0, 0x562bcad85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562bcad85d38,0x562bcae0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==40996==ERROR: AddressSanitizer: SEGV on unknown address 0x562bcc969d20 (pc 0x562bcaa7a7b8 bp 0x000000000000 sp 0x7ffc5bbcf8c0 T0) Step #5: ==40996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562bcaa7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562bcaa79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562bcaa799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562bcaa78266 in writeFile InstrProfilingFile.c Step #5: #4 0x562bcaa77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb1fec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb1fec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562bca6161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562bca6415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb1fea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562bca608a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==40996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845765106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619afd986e0, 0x5619afda0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619afda0d38,0x5619afe27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41000==ERROR: AddressSanitizer: SEGV on unknown address 0x5619b1984d20 (pc 0x5619afa957b8 bp 0x000000000000 sp 0x7ffe95615db0 T0) Step #5: ==41000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619afa957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619afa94ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619afa949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619afa93266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619afa92fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2cfd9ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2cfd9aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619af6311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619af65c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfd98a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619af623a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846703757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d143d386e0, 0x55d143d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d143d40d38,0x55d143dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41004==ERROR: AddressSanitizer: SEGV on unknown address 0x55d145924d20 (pc 0x55d143a357b8 bp 0x000000000000 sp 0x7ffd4d77b030 T0) Step #5: ==41004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d143a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d143a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d143a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d143a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d143a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c8b3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c8b3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1435d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1435fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8b3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1435c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847650562 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561abc7256e0, 0x561abc72dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561abc72dd38,0x561abc7b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41008==ERROR: AddressSanitizer: SEGV on unknown address 0x561abe311d20 (pc 0x561abc4227b8 bp 0x000000000000 sp 0x7fff8c673000 T0) Step #5: ==41008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561abc4227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561abc421ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561abc4219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561abc420266 in writeFile InstrProfilingFile.c Step #5: #4 0x561abc41ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f970485b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f970485ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561abbfbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561abbfe95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9704839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561abbfb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848590625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55809800f6e0, 0x558098017d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558098017d38,0x55809809e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41012==ERROR: AddressSanitizer: SEGV on unknown address 0x558099bfbd20 (pc 0x558097d0c7b8 bp 0x000000000000 sp 0x7ffdb0d99aa0 T0) Step #5: ==41012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558097d0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558097d0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558097d0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558097d0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558097d09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f396c8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f396c8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580978a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580978d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f396c8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55809789aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849526703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ae88606e0, 0x564ae8868d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ae8868d38,0x564ae88ef248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41016==ERROR: AddressSanitizer: SEGV on unknown address 0x564aea44cd20 (pc 0x564ae855d7b8 bp 0x000000000000 sp 0x7ffd7088ba40 T0) Step #5: ==41016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ae855d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ae855cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ae855c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ae855b266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ae855afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f752aaaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f752aaaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ae80f91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ae81245d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752aa88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ae80eba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850469742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc264ef6e0, 0x55dc264f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc264f7d38,0x55dc2657e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41020==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc280dbd20 (pc 0x55dc261ec7b8 bp 0x000000000000 sp 0x7ffd62172ad0 T0) Step #5: ==41020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc261ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc261ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc261eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc261ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc261e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa605bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa605bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc25d881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc25db35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa605bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc25d7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851404362 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56303108b6e0, 0x563031093d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563031093d38,0x56303111a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41024==ERROR: AddressSanitizer: SEGV on unknown address 0x563032c77d20 (pc 0x563030d887b8 bp 0x000000000000 sp 0x7ffd060ea130 T0) Step #5: ==41024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563030d887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563030d87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563030d879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563030d86266 in writeFile InstrProfilingFile.c Step #5: #4 0x563030d85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67e17b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e17b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630309241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56303094f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e178e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563030916a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852338011 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abcf12a6e0, 0x55abcf132d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abcf132d38,0x55abcf1b9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41028==ERROR: AddressSanitizer: SEGV on unknown address 0x55abd0d16d20 (pc 0x55abcee277b8 bp 0x000000000000 sp 0x7fff79de0c50 T0) Step #5: ==41028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abcee277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abcee26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abcee269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abcee25266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abcee24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fed0738e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fed0738ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abce9c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abce9ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0736c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abce9b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853278849 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56502643c6e0, 0x565026444d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565026444d38,0x5650264cb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41032==ERROR: AddressSanitizer: SEGV on unknown address 0x565028028d20 (pc 0x5650261397b8 bp 0x000000000000 sp 0x7ffeb77865b0 T0) Step #5: ==41032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650261397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565026138ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650261389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565026137266 in writeFile InstrProfilingFile.c Step #5: #4 0x565026136fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f528aa0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f528aa0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565025cd51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565025d005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528a9e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565025cc7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854222724 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d99bf416e0, 0x55d99bf49d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d99bf49d38,0x55d99bfd0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41036==ERROR: AddressSanitizer: SEGV on unknown address 0x55d99db2dd20 (pc 0x55d99bc3e7b8 bp 0x000000000000 sp 0x7ffe7b7d1a20 T0) Step #5: ==41036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d99bc3e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d99bc3dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d99bc3d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d99bc3c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d99bc3bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6674e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6674e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d99b7da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d99b8055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6674e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d99b7cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855162111 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e280996e0, 0x560e280a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e280a1d38,0x560e28128248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41040==ERROR: AddressSanitizer: SEGV on unknown address 0x560e29c85d20 (pc 0x560e27d967b8 bp 0x000000000000 sp 0x7ffcbe0bb9b0 T0) Step #5: ==41040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e27d967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e27d95ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e27d959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e27d94266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e27d93fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa564bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa564beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e279321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e2795d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa564bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e27924a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856099705 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f2163f6e0, 0x561f21647d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f21647d38,0x561f216ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41044==ERROR: AddressSanitizer: SEGV on unknown address 0x561f2322bd20 (pc 0x561f2133c7b8 bp 0x000000000000 sp 0x7ffc468347b0 T0) Step #5: ==41044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f2133c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f2133bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f2133b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f2133a266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f21339fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb13b2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb13b2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f20ed81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f20f035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb13b2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f20ecaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857042235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e710d06e0, 0x555e710d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e710d8d38,0x555e7115f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41048==ERROR: AddressSanitizer: SEGV on unknown address 0x555e72cbcd20 (pc 0x555e70dcd7b8 bp 0x000000000000 sp 0x7ffd6140c070 T0) Step #5: ==41048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e70dcd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e70dccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e70dcc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e70dcb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e70dcafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47e46fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47e46fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e709691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e709945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47e46dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e7095ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857984232 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555742ec66e0, 0x555742eced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555742eced38,0x555742f55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41052==ERROR: AddressSanitizer: SEGV on unknown address 0x555744ab2d20 (pc 0x555742bc37b8 bp 0x000000000000 sp 0x7ffe1898bfa0 T0) Step #5: ==41052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555742bc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555742bc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555742bc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555742bc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x555742bc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e980928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e98092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55574275f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55574278a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e98070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555742751a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858922869 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55584b9dc6e0, 0x55584b9e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55584b9e4d38,0x55584ba6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41056==ERROR: AddressSanitizer: SEGV on unknown address 0x55584d5c8d20 (pc 0x55584b6d97b8 bp 0x000000000000 sp 0x7ffe8ed83990 T0) Step #5: ==41056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55584b6d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55584b6d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55584b6d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55584b6d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55584b6d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7ac9298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7ac929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55584b2751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55584b2a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7ac907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55584b267a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859856283 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eed55006e0, 0x55eed5508d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eed5508d38,0x55eed558f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41060==ERROR: AddressSanitizer: SEGV on unknown address 0x55eed70ecd20 (pc 0x55eed51fd7b8 bp 0x000000000000 sp 0x7fff76f8b540 T0) Step #5: ==41060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eed51fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eed51fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eed51fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eed51fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eed51fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f655aa688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f655aa68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eed4d991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eed4dc45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655aa46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eed4d8ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860796997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ff26fe96e0, 0x55ff26ff1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ff26ff1d38,0x55ff27078248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41064==ERROR: AddressSanitizer: SEGV on unknown address 0x55ff28bd5d20 (pc 0x55ff26ce67b8 bp 0x000000000000 sp 0x7ffc170afcb0 T0) Step #5: ==41064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ff26ce67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ff26ce5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ff26ce59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ff26ce4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ff26ce3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f364b0fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f364b0fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ff268821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ff268ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f364b0db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ff26874a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1861727536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561fa23896e0, 0x561fa2391d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561fa2391d38,0x561fa2418248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41068==ERROR: AddressSanitizer: SEGV on unknown address 0x561fa3f75d20 (pc 0x561fa20867b8 bp 0x000000000000 sp 0x7ffff397a5a0 T0) Step #5: ==41068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fa20867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561fa2085ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561fa20859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561fa2084266 in writeFile InstrProfilingFile.c Step #5: #4 0x561fa2083fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7383fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7383fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fa1c221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fa1c4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7383fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fa1c14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862671699 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bdea6326e0, 0x55bdea63ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bdea63ad38,0x55bdea6c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41072==ERROR: AddressSanitizer: SEGV on unknown address 0x55bdec21ed20 (pc 0x55bdea32f7b8 bp 0x000000000000 sp 0x7ffdc3343020 T0) Step #5: ==41072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bdea32f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bdea32eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bdea32e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bdea32d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bdea32cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11efc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11efc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bde9ecb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bde9ef65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11efc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bde9ebda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863621719 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55adfa20c6e0, 0x55adfa214d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55adfa214d38,0x55adfa29b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41076==ERROR: AddressSanitizer: SEGV on unknown address 0x55adfbdf8d20 (pc 0x55adf9f097b8 bp 0x000000000000 sp 0x7ffd902e1510 T0) Step #5: ==41076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adf9f097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adf9f08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adf9f089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adf9f07266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adf9f06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f7157b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f7157ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adf9aa51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adf9ad05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f71559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adf9a97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864556862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55754584d6e0, 0x557545855d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557545855d38,0x5575458dc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41080==ERROR: AddressSanitizer: SEGV on unknown address 0x557547439d20 (pc 0x55754554a7b8 bp 0x000000000000 sp 0x7ffcd02acef0 T0) Step #5: ==41080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55754554a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557545549ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575455499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557545548266 in writeFile InstrProfilingFile.c Step #5: #4 0x557545547fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30ae15d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30ae15da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575450e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575451115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ae13b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575450d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865495498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559037d146e0, 0x559037d1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559037d1cd38,0x559037da3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41084==ERROR: AddressSanitizer: SEGV on unknown address 0x559039900d20 (pc 0x559037a117b8 bp 0x000000000000 sp 0x7ffc5f1139b0 T0) Step #5: ==41084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559037a117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559037a10ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559037a109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559037a0f266 in writeFile InstrProfilingFile.c Step #5: #4 0x559037a0efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58685e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58685e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590375ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590375d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58685c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55903759fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866435847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e441be46e0, 0x55e441becd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e441becd38,0x55e441c73248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41088==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4437d0d20 (pc 0x55e4418e17b8 bp 0x000000000000 sp 0x7fffec76aea0 T0) Step #5: ==41088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4418e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4418e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4418e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4418df266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4418defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68d678d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68d678da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e44147d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4414a85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d676b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e44146fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867375765 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0fc1ad6e0, 0x55e0fc1b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0fc1b5d38,0x55e0fc23c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41092==ERROR: AddressSanitizer: SEGV on unknown address 0x55e0fdd99d20 (pc 0x55e0fbeaa7b8 bp 0x000000000000 sp 0x7ffcd6a52290 T0) Step #5: ==41092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e0fbeaa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e0fbea9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e0fbea99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e0fbea8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e0fbea7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0fa9e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0fa9e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e0fba461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e0fba715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa9e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e0fba38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868318888 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558282acd6e0, 0x558282ad5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558282ad5d38,0x558282b5c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41096==ERROR: AddressSanitizer: SEGV on unknown address 0x5582846b9d20 (pc 0x5582827ca7b8 bp 0x000000000000 sp 0x7fff278d6700 T0) Step #5: ==41096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582827ca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582827c9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582827c99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582827c8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582827c7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f44e54b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f44e54b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582823661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582823915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e548f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558282358a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869260536 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa02f9c6e0, 0x55fa02fa4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa02fa4d38,0x55fa0302b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41100==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa04b88d20 (pc 0x55fa02c997b8 bp 0x000000000000 sp 0x7ffc0ae894d0 T0) Step #5: ==41100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa02c997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa02c98ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa02c989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa02c97266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa02c96fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40640938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4064093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa028351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa028605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4064071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa02827a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870191245 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55682e0436e0, 0x55682e04bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55682e04bd38,0x55682e0d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41104==ERROR: AddressSanitizer: SEGV on unknown address 0x55682fc2fd20 (pc 0x55682dd407b8 bp 0x000000000000 sp 0x7ffc3b1f8f20 T0) Step #5: ==41104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55682dd407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55682dd3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55682dd3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55682dd3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55682dd3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf4a7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf4a731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55682d8dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55682d9075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4a70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55682d8cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871130654 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555bc9d3f6e0, 0x555bc9d47d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555bc9d47d38,0x555bc9dce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41108==ERROR: AddressSanitizer: SEGV on unknown address 0x555bcb92bd20 (pc 0x555bc9a3c7b8 bp 0x000000000000 sp 0x7ffe55251800 T0) Step #5: ==41108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555bc9a3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555bc9a3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555bc9a3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555bc9a3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x555bc9a39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fba742db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fba742dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555bc95d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555bc96035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba742b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555bc95caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872070696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556d99aa76e0, 0x556d99aafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556d99aafd38,0x556d99b36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41112==ERROR: AddressSanitizer: SEGV on unknown address 0x556d9b693d20 (pc 0x556d997a47b8 bp 0x000000000000 sp 0x7fff0c6f2170 T0) Step #5: ==41112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556d997a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556d997a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556d997a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556d997a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x556d997a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8036da78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8036da7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556d993401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556d9936b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8036d85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556d99332a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873011527 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571340c56e0, 0x5571340cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571340cdd38,0x557134154248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41116==ERROR: AddressSanitizer: SEGV on unknown address 0x557135cb1d20 (pc 0x557133dc27b8 bp 0x000000000000 sp 0x7fff95db4ad0 T0) Step #5: ==41116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557133dc27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557133dc1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557133dc19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557133dc0266 in writeFile InstrProfilingFile.c Step #5: #4 0x557133dbffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64a4f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64a4f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55713395e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571339895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a4f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557133950a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873948455 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b133476e0, 0x560b1334fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b1334fd38,0x560b133d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41120==ERROR: AddressSanitizer: SEGV on unknown address 0x560b14f33d20 (pc 0x560b130447b8 bp 0x000000000000 sp 0x7ffd89118c90 T0) Step #5: ==41120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b130447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b13043ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b130439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b13042266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b13041fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faa637218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faa63721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b12be01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b12c0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa636ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b12bd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874885212 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5555a40e96e0, 0x5555a40f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5555a40f1d38,0x5555a4178248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41124==ERROR: AddressSanitizer: SEGV on unknown address 0x5555a5cd5d20 (pc 0x5555a3de67b8 bp 0x000000000000 sp 0x7ffd90fded30 T0) Step #5: ==41124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5555a3de67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5555a3de5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5555a3de59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5555a3de4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5555a3de3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f424aab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f424aab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5555a39821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5555a39ad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f424aa90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5555a3974a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875828253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc751836e0, 0x55fc7518bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc7518bd38,0x55fc75212248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41128==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc76d6fd20 (pc 0x55fc74e807b8 bp 0x000000000000 sp 0x7ffe5ce9ad90 T0) Step #5: ==41128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc74e807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc74e7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc74e7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc74e7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc74e7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57b373e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57b373ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc74a1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc74a475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b371c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc74a0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876775403 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56410ed106e0, 0x56410ed18d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56410ed18d38,0x56410ed9f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41132==ERROR: AddressSanitizer: SEGV on unknown address 0x5641108fcd20 (pc 0x56410ea0d7b8 bp 0x000000000000 sp 0x7fffaf9f1840 T0) Step #5: ==41132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56410ea0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56410ea0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56410ea0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56410ea0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56410ea0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f927384b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f927384ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56410e5a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56410e5d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9273829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56410e59ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877714488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558e3e8016e0, 0x558e3e809d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558e3e809d38,0x558e3e890248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41136==ERROR: AddressSanitizer: SEGV on unknown address 0x558e403edd20 (pc 0x558e3e4fe7b8 bp 0x000000000000 sp 0x7ffd09cb9dc0 T0) Step #5: ==41136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558e3e4fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558e3e4fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558e3e4fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558e3e4fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x558e3e4fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2ef97b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2ef97b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558e3e09a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558e3e0c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef978e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558e3e08ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878648865 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ae0abd6e0, 0x561ae0ac5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ae0ac5d38,0x561ae0b4c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41140==ERROR: AddressSanitizer: SEGV on unknown address 0x561ae26a9d20 (pc 0x561ae07ba7b8 bp 0x000000000000 sp 0x7ffce93fe4d0 T0) Step #5: ==41140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ae07ba7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ae07b9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ae07b99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ae07b8266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ae07b7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcac62a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcac62a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ae03561b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ae03815d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac6283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ae0348a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879592767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654f42e26e0, 0x5654f42ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654f42ead38,0x5654f4371248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41144==ERROR: AddressSanitizer: SEGV on unknown address 0x5654f5eced20 (pc 0x5654f3fdf7b8 bp 0x000000000000 sp 0x7ffdadcf87a0 T0) Step #5: ==41144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654f3fdf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654f3fdeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654f3fde9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654f3fdd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654f3fdcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1fa4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1fa4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654f3b7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654f3ba65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1fa4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654f3b6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880525530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5595301ae6e0, 0x5595301b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5595301b6d38,0x55953023d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41148==ERROR: AddressSanitizer: SEGV on unknown address 0x559531d9ad20 (pc 0x55952feab7b8 bp 0x000000000000 sp 0x7ffcca4ff500 T0) Step #5: ==41148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55952feab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55952feaaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55952feaa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55952fea9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55952fea8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f521afd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f521afd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55952fa471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55952fa725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521afb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55952fa39a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881468130 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562781f8f6e0, 0x562781f97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562781f97d38,0x56278201e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41152==ERROR: AddressSanitizer: SEGV on unknown address 0x562783b7bd20 (pc 0x562781c8c7b8 bp 0x000000000000 sp 0x7ffcb1aec7a0 T0) Step #5: ==41152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562781c8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562781c8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562781c8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562781c8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562781c89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0679aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0679aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627818281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627818535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0679a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56278181aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882404195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55663ab4f6e0, 0x55663ab57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55663ab57d38,0x55663abde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41156==ERROR: AddressSanitizer: SEGV on unknown address 0x55663c73bd20 (pc 0x55663a84c7b8 bp 0x000000000000 sp 0x7ffd04e00c10 T0) Step #5: ==41156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55663a84c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55663a84bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55663a84b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55663a84a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55663a849fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92cdc998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92cdc99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55663a3e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55663a4135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92cdc77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55663a3daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883334866 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561fe8a2c6e0, 0x561fe8a34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561fe8a34d38,0x561fe8abb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41160==ERROR: AddressSanitizer: SEGV on unknown address 0x561fea618d20 (pc 0x561fe87297b8 bp 0x000000000000 sp 0x7ffcea92ce10 T0) Step #5: ==41160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561fe87297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561fe8728ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561fe87289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561fe8727266 in writeFile InstrProfilingFile.c Step #5: #4 0x561fe8726fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a19bae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a19baea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561fe82c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561fe82f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a19b8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561fe82b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884279547 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e18b5fb6e0, 0x55e18b603d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e18b603d38,0x55e18b68a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41164==ERROR: AddressSanitizer: SEGV on unknown address 0x55e18d1e7d20 (pc 0x55e18b2f87b8 bp 0x000000000000 sp 0x7fffb0a8d3b0 T0) Step #5: ==41164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e18b2f87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e18b2f7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e18b2f79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e18b2f6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e18b2f5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90f38f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90f38f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e18ae941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e18aebf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f38cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e18ae86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885217521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563969bb66e0, 0x563969bbed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563969bbed38,0x563969c45248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41168==ERROR: AddressSanitizer: SEGV on unknown address 0x56396b7a2d20 (pc 0x5639698b37b8 bp 0x000000000000 sp 0x7fff06f91a00 T0) Step #5: ==41168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639698b37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639698b2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639698b29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639698b1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639698b0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f019cf518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f019cf51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56396944f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56396947a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019cf2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563969441a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886155025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564192cf56e0, 0x564192cfdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564192cfdd38,0x564192d84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41172==ERROR: AddressSanitizer: SEGV on unknown address 0x5641948e1d20 (pc 0x5641929f27b8 bp 0x000000000000 sp 0x7ffcdd099e30 T0) Step #5: ==41172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641929f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641929f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641929f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641929f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641929effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47afb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47afb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56419258e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641925b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47afb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564192580a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887094459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641c2b1c6e0, 0x5641c2b24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641c2b24d38,0x5641c2bab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41176==ERROR: AddressSanitizer: SEGV on unknown address 0x5641c4708d20 (pc 0x5641c28197b8 bp 0x000000000000 sp 0x7fff9b347fe0 T0) Step #5: ==41176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641c28197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641c2818ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641c28189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641c2817266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641c2816fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc27e22c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc27e22ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641c23b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641c23e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27e20a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641c23a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888031515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf167196e0, 0x55cf16721d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf16721d38,0x55cf167a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41180==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf18305d20 (pc 0x55cf164167b8 bp 0x000000000000 sp 0x7ffc491e64e0 T0) Step #5: ==41180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf164167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf16415ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf164159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf16414266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf16413fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff82fa4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff82fa4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf15fb21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf15fdd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82fa2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf15fa4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888968731 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555adccf56e0, 0x555adccfdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555adccfdd38,0x555adcd84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41184==ERROR: AddressSanitizer: SEGV on unknown address 0x555ade8e1d20 (pc 0x555adc9f27b8 bp 0x000000000000 sp 0x7fff0b9e3710 T0) Step #5: ==41184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555adc9f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555adc9f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555adc9f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555adc9f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555adc9effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a903758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a90375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555adc58e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555adc5b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a90353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555adc580a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889904523 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c7e7bb76e0, 0x55c7e7bbfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c7e7bbfd38,0x55c7e7c46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41188==ERROR: AddressSanitizer: SEGV on unknown address 0x55c7e97a3d20 (pc 0x55c7e78b47b8 bp 0x000000000000 sp 0x7fffeb7b34c0 T0) Step #5: ==41188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c7e78b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c7e78b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c7e78b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c7e78b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c7e78b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05426da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05426daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7e74501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7e747b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05426b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7e7442a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890840338 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d387f76e0, 0x562d387ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d387ffd38,0x562d38886248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41192==ERROR: AddressSanitizer: SEGV on unknown address 0x562d3a3e3d20 (pc 0x562d384f47b8 bp 0x000000000000 sp 0x7ffc15a32650 T0) Step #5: ==41192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d384f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d384f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d384f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d384f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d384f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9dba0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9dba0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d380901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d380bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9db9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d38082a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891785904 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e73aaf16e0, 0x55e73aaf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e73aaf9d38,0x55e73ab80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41196==ERROR: AddressSanitizer: SEGV on unknown address 0x55e73c6ddd20 (pc 0x55e73a7ee7b8 bp 0x000000000000 sp 0x7ffd4c7bd7c0 T0) Step #5: ==41196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e73a7ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e73a7edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e73a7ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e73a7ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e73a7ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c316868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c31686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e73a38a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e73a3b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c31664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e73a37ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892725052 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55827227f6e0, 0x558272287d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558272287d38,0x55827230e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41200==ERROR: AddressSanitizer: SEGV on unknown address 0x558273e6bd20 (pc 0x558271f7c7b8 bp 0x000000000000 sp 0x7ffd2199bed0 T0) Step #5: ==41200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558271f7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558271f7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558271f7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558271f7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x558271f79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe8d0f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe8d0f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558271b181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558271b435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d0f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558271b0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893666648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2a59626e0, 0x55f2a596ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2a596ad38,0x55f2a59f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41204==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2a754ed20 (pc 0x55f2a565f7b8 bp 0x000000000000 sp 0x7ffc0a595fe0 T0) Step #5: ==41204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2a565f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2a565eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2a565e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2a565d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2a565cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff80b7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff80b767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2a51fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2a52265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff80b745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2a51eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894604142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ea89be6e0, 0x561ea89c6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ea89c6d38,0x561ea8a4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41208==ERROR: AddressSanitizer: SEGV on unknown address 0x561eaa5aad20 (pc 0x561ea86bb7b8 bp 0x000000000000 sp 0x7ffeb324ed70 T0) Step #5: ==41208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ea86bb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ea86baac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ea86ba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ea86b9266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ea86b8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74c043f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74c043fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ea82571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ea82825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c041d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ea8249a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895548941 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b657936e0, 0x557b6579bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b6579bd38,0x557b65822248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41212==ERROR: AddressSanitizer: SEGV on unknown address 0x557b6737fd20 (pc 0x557b654907b8 bp 0x000000000000 sp 0x7ffed04c2290 T0) Step #5: ==41212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b654907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b6548fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b6548f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b6548e266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b6548dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70afaf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70afaf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b6502c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b650575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70afad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b6501ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896485255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c64c3116e0, 0x55c64c319d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c64c319d38,0x55c64c3a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41216==ERROR: AddressSanitizer: SEGV on unknown address 0x55c64defdd20 (pc 0x55c64c00e7b8 bp 0x000000000000 sp 0x7ffe44764180 T0) Step #5: ==41216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c64c00e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c64c00dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c64c00d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c64c00c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c64c00bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f948a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f948a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c64bbaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c64bbd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f94886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c64bb9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897423745 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55864d35a6e0, 0x55864d362d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55864d362d38,0x55864d3e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41220==ERROR: AddressSanitizer: SEGV on unknown address 0x55864ef46d20 (pc 0x55864d0577b8 bp 0x000000000000 sp 0x7ffdf29a5bc0 T0) Step #5: ==41220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55864d0577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55864d056ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55864d0569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55864d055266 in writeFile InstrProfilingFile.c Step #5: #4 0x55864d054fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e9bbc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9bbc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55864cbf31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55864cc1e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9bba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55864cbe5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898363025 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc3bdba6e0, 0x55fc3bdc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc3bdc2d38,0x55fc3be49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41224==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc3d9a6d20 (pc 0x55fc3bab77b8 bp 0x000000000000 sp 0x7ffc43f1b940 T0) Step #5: ==41224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc3bab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc3bab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc3bab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc3bab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc3bab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f80466778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8046677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc3b6531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc3b67e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8046655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc3b645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899302671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564cd6bae6e0, 0x564cd6bb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564cd6bb6d38,0x564cd6c3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41228==ERROR: AddressSanitizer: SEGV on unknown address 0x564cd879ad20 (pc 0x564cd68ab7b8 bp 0x000000000000 sp 0x7ffdf13a2b30 T0) Step #5: ==41228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cd68ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564cd68aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564cd68aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564cd68a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x564cd68a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d3d3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d3d3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cd64471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cd64725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3d39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cd6439a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900244672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5641af55f6e0, 0x5641af567d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5641af567d38,0x5641af5ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41232==ERROR: AddressSanitizer: SEGV on unknown address 0x5641b114bd20 (pc 0x5641af25c7b8 bp 0x000000000000 sp 0x7ffedcd00970 T0) Step #5: ==41232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5641af25c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5641af25bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5641af25b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5641af25a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5641af259fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8bad7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8bad7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5641aedf81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5641aee235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8bad5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5641aedeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901183968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d2b8b7d6e0, 0x55d2b8b85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d2b8b85d38,0x55d2b8c0c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41236==ERROR: AddressSanitizer: SEGV on unknown address 0x55d2ba769d20 (pc 0x55d2b887a7b8 bp 0x000000000000 sp 0x7ffc0f940d80 T0) Step #5: ==41236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2b887a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d2b8879ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2b88799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d2b8878266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d2b8877fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7773c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7773c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2b84161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2b84415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7773c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2b8408a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902122260 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c8046c66e0, 0x55c8046ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c8046ced38,0x55c804755248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41240==ERROR: AddressSanitizer: SEGV on unknown address 0x55c8062b2d20 (pc 0x55c8043c37b8 bp 0x000000000000 sp 0x7fff6cecf600 T0) Step #5: ==41240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c8043c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c8043c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c8043c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c8043c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c8043c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f97f7cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f97f7cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c803f5f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c803f8a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97f7ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c803f51a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903063944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627a2ba16e0, 0x5627a2ba9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627a2ba9d38,0x5627a2c30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41244==ERROR: AddressSanitizer: SEGV on unknown address 0x5627a478dd20 (pc 0x5627a289e7b8 bp 0x000000000000 sp 0x7ffc9de96160 T0) Step #5: ==41244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627a289e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627a289dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627a289d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627a289c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627a289bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa237bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa237bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627a243a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627a24655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa237b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627a242ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904003307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdca9e86e0, 0x55cdca9f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdca9f0d38,0x55cdcaa77248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41248==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdcc5d4d20 (pc 0x55cdca6e57b8 bp 0x000000000000 sp 0x7fff862b8010 T0) Step #5: ==41248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdca6e57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdca6e4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdca6e49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdca6e3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdca6e2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a8e9b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a8e9b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdca2811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdca2ac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8e98f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdca273a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904944200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f514796e0, 0x560f51481d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f51481d38,0x560f51508248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41252==ERROR: AddressSanitizer: SEGV on unknown address 0x560f53065d20 (pc 0x560f511767b8 bp 0x000000000000 sp 0x7ffeefe8ebd0 T0) Step #5: ==41252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f511767b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f51175ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f511759b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f51174266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f51173fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6ed33358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6ed3335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f50d121b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f50d3d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed3313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f50d04a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905884847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56554823d6e0, 0x565548245d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565548245d38,0x5655482cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41256==ERROR: AddressSanitizer: SEGV on unknown address 0x565549e29d20 (pc 0x565547f3a7b8 bp 0x000000000000 sp 0x7ffd924069f0 T0) Step #5: ==41256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565547f3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565547f39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565547f399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565547f38266 in writeFile InstrProfilingFile.c Step #5: #4 0x565547f37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2256e548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2256e54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565547ad61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565547b015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2256e32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565547ac8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906830592 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a97d4f6e0, 0x562a97d57d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a97d57d38,0x562a97dde248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41260==ERROR: AddressSanitizer: SEGV on unknown address 0x562a9993bd20 (pc 0x562a97a4c7b8 bp 0x000000000000 sp 0x7fffd2cd8250 T0) Step #5: ==41260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a97a4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a97a4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a97a4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a97a4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a97a49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4c4f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4c4f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a975e81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a976135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c4f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a975daa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907765658 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56237a3666e0, 0x56237a36ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56237a36ed38,0x56237a3f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41264==ERROR: AddressSanitizer: SEGV on unknown address 0x56237bf52d20 (pc 0x56237a0637b8 bp 0x000000000000 sp 0x7ffd2d6e84d0 T0) Step #5: ==41264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56237a0637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56237a062ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56237a0629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56237a061266 in writeFile InstrProfilingFile.c Step #5: #4 0x56237a060fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62b58ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62b58efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562379bff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562379c2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62b58cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562379bf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908703221 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8d13b36e0, 0x55b8d13bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8d13bbd38,0x55b8d1442248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41268==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8d2f9fd20 (pc 0x55b8d10b07b8 bp 0x000000000000 sp 0x7ffe8aa65a10 T0) Step #5: ==41268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8d10b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8d10afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8d10af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8d10ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8d10adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faad6e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faad6e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8d0c4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8d0c775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faad6def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8d0c3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909647243 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555a5be3e6e0, 0x555a5be46d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555a5be46d38,0x555a5becd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41272==ERROR: AddressSanitizer: SEGV on unknown address 0x555a5da2ad20 (pc 0x555a5bb3b7b8 bp 0x000000000000 sp 0x7ffe1b6ed0c0 T0) Step #5: ==41272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555a5bb3b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555a5bb3aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555a5bb3a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555a5bb39266 in writeFile InstrProfilingFile.c Step #5: #4 0x555a5bb38fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa46a3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa46a3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555a5b6d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555a5b7025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa46a3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555a5b6c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910591674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55850c4a66e0, 0x55850c4aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55850c4aed38,0x55850c535248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41276==ERROR: AddressSanitizer: SEGV on unknown address 0x55850e092d20 (pc 0x55850c1a37b8 bp 0x000000000000 sp 0x7ffcf7fecae0 T0) Step #5: ==41276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850c1a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55850c1a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55850c1a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55850c1a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55850c1a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f511d0238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f511d023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850bd3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850bd6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511d001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850bd31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911534008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592424766e0, 0x55924247ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55924247ed38,0x559242505248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41280==ERROR: AddressSanitizer: SEGV on unknown address 0x559244062d20 (pc 0x5592421737b8 bp 0x000000000000 sp 0x7ffc44b4a310 T0) Step #5: ==41280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592421737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559242172ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592421729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559242171266 in writeFile InstrProfilingFile.c Step #5: #4 0x559242170fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f67e378a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f67e378aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559241d0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559241d3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e3768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559241d01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912475748 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56134a9996e0, 0x56134a9a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56134a9a1d38,0x56134aa28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41284==ERROR: AddressSanitizer: SEGV on unknown address 0x56134c585d20 (pc 0x56134a6967b8 bp 0x000000000000 sp 0x7ffe39658530 T0) Step #5: ==41284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56134a6967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56134a695ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56134a6959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56134a694266 in writeFile InstrProfilingFile.c Step #5: #4 0x56134a693fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79c136f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79c136fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56134a2321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56134a25d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c134d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56134a224a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913412186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b29da346e0, 0x55b29da3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b29da3cd38,0x55b29dac3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41288==ERROR: AddressSanitizer: SEGV on unknown address 0x55b29f620d20 (pc 0x55b29d7317b8 bp 0x000000000000 sp 0x7ffd73b2af30 T0) Step #5: ==41288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b29d7317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b29d730ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b29d7309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b29d72f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b29d72efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea759c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea759c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b29d2cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b29d2f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea759a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b29d2bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914347500 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558da77b16e0, 0x558da77b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558da77b9d38,0x558da7840248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41292==ERROR: AddressSanitizer: SEGV on unknown address 0x558da939dd20 (pc 0x558da74ae7b8 bp 0x000000000000 sp 0x7ffe1147b4f0 T0) Step #5: ==41292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558da74ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558da74adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558da74ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558da74ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x558da74abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbbdc7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbbdc7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558da704a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558da70755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbdc7af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558da703ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915285927 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ca9cd66e0, 0x556ca9cded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ca9cded38,0x556ca9d65248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41296==ERROR: AddressSanitizer: SEGV on unknown address 0x556cab8c2d20 (pc 0x556ca99d37b8 bp 0x000000000000 sp 0x7ffc8786ab40 T0) Step #5: ==41296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ca99d37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ca99d2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ca99d29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ca99d1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ca99d0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6841ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6841ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ca956f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ca959a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6841ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ca9561a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916218824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac602fd6e0, 0x55ac60305d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac60305d38,0x55ac6038c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41300==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac61ee9d20 (pc 0x55ac5fffa7b8 bp 0x000000000000 sp 0x7fff5b7b4020 T0) Step #5: ==41300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac5fffa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac5fff9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac5fff99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac5fff8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac5fff7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2ef2ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2ef2eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac5fb961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac5fbc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ef2cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac5fb88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917163193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561eff0d66e0, 0x561eff0ded31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561eff0ded38,0x561eff165248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41304==ERROR: AddressSanitizer: SEGV on unknown address 0x561f00cc2d20 (pc 0x561efedd37b8 bp 0x000000000000 sp 0x7fff50b3bba0 T0) Step #5: ==41304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561efedd37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561efedd2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561efedd29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561efedd1266 in writeFile InstrProfilingFile.c Step #5: #4 0x561efedd0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dded948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dded94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561efe96f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561efe99a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dded72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561efe961a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918100497 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55acf68b26e0, 0x55acf68bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55acf68bad38,0x55acf6941248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41308==ERROR: AddressSanitizer: SEGV on unknown address 0x55acf849ed20 (pc 0x55acf65af7b8 bp 0x000000000000 sp 0x7ffe1d374270 T0) Step #5: ==41308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55acf65af7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55acf65aeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55acf65ae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55acf65ad266 in writeFile InstrProfilingFile.c Step #5: #4 0x55acf65acfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7be834f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7be834fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55acf614b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55acf61765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be832d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55acf613da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919041195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601d64786e0, 0x5601d6480d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601d6480d38,0x5601d6507248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41312==ERROR: AddressSanitizer: SEGV on unknown address 0x5601d8064d20 (pc 0x5601d61757b8 bp 0x000000000000 sp 0x7ffc719321e0 T0) Step #5: ==41312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601d61757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601d6174ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601d61749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601d6173266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601d6172fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37aab5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37aab5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601d5d111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601d5d3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37aab3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5601d5d03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919978137 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eaa21f86e0, 0x55eaa2200d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eaa2200d38,0x55eaa2287248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41316==ERROR: AddressSanitizer: SEGV on unknown address 0x55eaa3de4d20 (pc 0x55eaa1ef57b8 bp 0x000000000000 sp 0x7fffecc8d4f0 T0) Step #5: ==41316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eaa1ef57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eaa1ef4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eaa1ef49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eaa1ef3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eaa1ef2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5057ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5057cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eaa1a911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eaa1abc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5057ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eaa1a83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920915844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577f31e26e0, 0x5577f31ead31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577f31ead38,0x5577f3271248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41320==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f4dced20 (pc 0x5577f2edf7b8 bp 0x000000000000 sp 0x7ffe38363740 T0) Step #5: ==41320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f2edf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577f2edeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577f2ede9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577f2edd266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f2edcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f035ba108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f035ba10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f2a7b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f2aa65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035b9ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f2a6da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921856386 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564f378926e0, 0x564f3789ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564f3789ad38,0x564f37921248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41324==ERROR: AddressSanitizer: SEGV on unknown address 0x564f3947ed20 (pc 0x564f3758f7b8 bp 0x000000000000 sp 0x7ffdaf703aa0 T0) Step #5: ==41324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564f3758f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564f3758eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564f3758e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564f3758d266 in writeFile InstrProfilingFile.c Step #5: #4 0x564f3758cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32086ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32086cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564f3712b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564f371565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32086ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564f3711da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922799687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d1bcf346e0, 0x55d1bcf3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d1bcf3cd38,0x55d1bcfc3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41328==ERROR: AddressSanitizer: SEGV on unknown address 0x55d1beb20d20 (pc 0x55d1bcc317b8 bp 0x000000000000 sp 0x7ffdd096d9d0 T0) Step #5: ==41328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d1bcc317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d1bcc30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d1bcc309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d1bcc2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d1bcc2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11bd1a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11bd1a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1bc7cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1bc7f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bd17e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1bc7bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923743958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ae88186e0, 0x555ae8820d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ae8820d38,0x555ae88a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41332==ERROR: AddressSanitizer: SEGV on unknown address 0x555aea404d20 (pc 0x555ae85157b8 bp 0x000000000000 sp 0x7fff2b5b0d70 T0) Step #5: ==41332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae85157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ae8514ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ae85149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ae8513266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae8512fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f72197db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f72197dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ae80b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ae80dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72197b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ae80a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924673747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592ee32d6e0, 0x5592ee335d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592ee335d38,0x5592ee3bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41336==ERROR: AddressSanitizer: SEGV on unknown address 0x5592eff19d20 (pc 0x5592ee02a7b8 bp 0x000000000000 sp 0x7ffc0c1fdf70 T0) Step #5: ==41336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592ee02a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592ee029ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592ee0299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592ee028266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592ee027fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff52d5578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff52d557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592edbc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592edbf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52d535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592edbb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925615237 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56486a7706e0, 0x56486a778d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56486a778d38,0x56486a7ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41340==ERROR: AddressSanitizer: SEGV on unknown address 0x56486c35cd20 (pc 0x56486a46d7b8 bp 0x000000000000 sp 0x7ffdfd35ddb0 T0) Step #5: ==41340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56486a46d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56486a46cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56486a46c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56486a46b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56486a46afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f215744f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f215744fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56486a0091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56486a0345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215742d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564869ffba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926556696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bc05c36e0, 0x558bc05cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bc05cbd38,0x558bc0652248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41344==ERROR: AddressSanitizer: SEGV on unknown address 0x558bc21afd20 (pc 0x558bc02c07b8 bp 0x000000000000 sp 0x7fff48bd3320 T0) Step #5: ==41344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bc02c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bc02bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bc02bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bc02be266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bc02bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f182c4458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f182c445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bbfe5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bbfe875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182c423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bbfe4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927498185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558836ba16e0, 0x558836ba9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558836ba9d38,0x558836c30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41348==ERROR: AddressSanitizer: SEGV on unknown address 0x55883878dd20 (pc 0x55883689e7b8 bp 0x000000000000 sp 0x7ffc4ed40260 T0) Step #5: ==41348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55883689e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55883689dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55883689d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55883689c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55883689bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16d6bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16d6bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55883643a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588364655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d6bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55883642ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928431270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555adb1a86e0, 0x555adb1b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555adb1b0d38,0x555adb237248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41352==ERROR: AddressSanitizer: SEGV on unknown address 0x555adcd94d20 (pc 0x555adaea57b8 bp 0x000000000000 sp 0x7fff375e4d60 T0) Step #5: ==41352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555adaea57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555adaea4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555adaea49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555adaea3266 in writeFile InstrProfilingFile.c Step #5: #4 0x555adaea2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7d65678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7d6567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555adaa411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555adaa6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d6545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555adaa33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929357672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd742616e0, 0x55fd74269d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd74269d38,0x55fd742f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41356==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd75e4dd20 (pc 0x55fd73f5e7b8 bp 0x000000000000 sp 0x7fffa7e32c60 T0) Step #5: ==41356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd73f5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd73f5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd73f5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd73f5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd73f5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22a62228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22a6222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd73afa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd73b255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a6200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd73aeca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930299070 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb19aa76e0, 0x55cb19aafd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb19aafd38,0x55cb19b36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41360==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb1b693d20 (pc 0x55cb197a47b8 bp 0x000000000000 sp 0x7ffe03315e80 T0) Step #5: ==41360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb197a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb197a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb197a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb197a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb197a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cbe9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cbe903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb193401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb1936b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbe8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb19332a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931239694 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643be4626e0, 0x5643be46ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643be46ad38,0x5643be4f1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41364==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c004ed20 (pc 0x5643be15f7b8 bp 0x000000000000 sp 0x7ffd5a564b80 T0) Step #5: ==41364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643be15f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643be15eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643be15e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643be15d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643be15cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6524ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6524ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643bdcfb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643bdd265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6524b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643bdceda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932178684 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55694ecf16e0, 0x55694ecf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55694ecf9d38,0x55694ed80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41368==ERROR: AddressSanitizer: SEGV on unknown address 0x5569508ddd20 (pc 0x55694e9ee7b8 bp 0x000000000000 sp 0x7ffd434bce20 T0) Step #5: ==41368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55694e9ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55694e9edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55694e9ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55694e9ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55694e9ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0859138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe085913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55694e58a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55694e5b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0858f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55694e57ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933114238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bef824e6e0, 0x55bef8256d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bef8256d38,0x55bef82dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41372==ERROR: AddressSanitizer: SEGV on unknown address 0x55bef9e3ad20 (pc 0x55bef7f4b7b8 bp 0x000000000000 sp 0x7ffeed66b1c0 T0) Step #5: ==41372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bef7f4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bef7f4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bef7f4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bef7f49266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bef7f48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f385b54a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f385b54aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bef7ae71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bef7b125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f385b528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bef7ad9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934057637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9451156e0, 0x55b94511dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b94511dd38,0x55b9451a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41376==ERROR: AddressSanitizer: SEGV on unknown address 0x55b946d01d20 (pc 0x55b944e127b8 bp 0x000000000000 sp 0x7ffeca606b60 T0) Step #5: ==41376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b944e127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b944e11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b944e119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b944e10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b944e0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0e875e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0e875ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9449ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9449d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e873c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9449a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935007804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56264868d6e0, 0x562648695d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562648695d38,0x56264871c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41380==ERROR: AddressSanitizer: SEGV on unknown address 0x56264a279d20 (pc 0x56264838a7b8 bp 0x000000000000 sp 0x7ffcc91a6dd0 T0) Step #5: ==41380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56264838a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562648389ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5626483899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562648388266 in writeFile InstrProfilingFile.c Step #5: #4 0x562648387fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23840058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2384005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562647f261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562647f515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2383fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562647f18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935950417 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559fca3db6e0, 0x559fca3e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559fca3e3d38,0x559fca46a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41384==ERROR: AddressSanitizer: SEGV on unknown address 0x559fcbfc7d20 (pc 0x559fca0d87b8 bp 0x000000000000 sp 0x7ffea3877330 T0) Step #5: ==41384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fca0d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fca0d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fca0d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fca0d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fca0d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f45b00798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f45b0079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc9c741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc9c9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45b0057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc9c66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936892918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561276c4b6e0, 0x561276c53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561276c53d38,0x561276cda248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41388==ERROR: AddressSanitizer: SEGV on unknown address 0x561278837d20 (pc 0x5612769487b8 bp 0x000000000000 sp 0x7fff8cd0d710 T0) Step #5: ==41388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5612769487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561276947ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5612769479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561276946266 in writeFile InstrProfilingFile.c Step #5: #4 0x561276945fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5edec638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5edec63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5612764e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56127650f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5edec41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5612764d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937830912 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5622452db6e0, 0x5622452e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5622452e3d38,0x56224536a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41392==ERROR: AddressSanitizer: SEGV on unknown address 0x562246ec7d20 (pc 0x562244fd87b8 bp 0x000000000000 sp 0x7ffcbaf91d50 T0) Step #5: ==41392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562244fd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562244fd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562244fd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562244fd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562244fd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9d414208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9d41420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562244b741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562244b9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d413fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562244b66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938779991 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55642a9cb6e0, 0x55642a9d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55642a9d3d38,0x55642aa5a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41396==ERROR: AddressSanitizer: SEGV on unknown address 0x55642c5b7d20 (pc 0x55642a6c87b8 bp 0x000000000000 sp 0x7ffc492c93e0 T0) Step #5: ==41396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55642a6c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55642a6c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55642a6c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55642a6c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55642a6c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94beccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94beccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55642a2641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55642a28f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94beca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55642a256a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939717311 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfc42156e0, 0x55bfc421dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfc421dd38,0x55bfc42a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41400==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfc5e01d20 (pc 0x55bfc3f127b8 bp 0x000000000000 sp 0x7ffd2b3f9f90 T0) Step #5: ==41400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfc3f127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfc3f11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfc3f119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfc3f10266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfc3f0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f655ed708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f655ed70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfc3aae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfc3ad95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655ed4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfc3aa0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940658757 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56517aae16e0, 0x56517aae9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56517aae9d38,0x56517ab70248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41404==ERROR: AddressSanitizer: SEGV on unknown address 0x56517c6cdd20 (pc 0x56517a7de7b8 bp 0x000000000000 sp 0x7ffe6a7c72e0 T0) Step #5: ==41404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56517a7de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56517a7ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56517a7dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56517a7dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x56517a7dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46217f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46217f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56517a37a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56517a3a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46217ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56517a36ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941605195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55caaca4b6e0, 0x55caaca53d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55caaca53d38,0x55caacada248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41408==ERROR: AddressSanitizer: SEGV on unknown address 0x55caae637d20 (pc 0x55caac7487b8 bp 0x000000000000 sp 0x7ffe92acad70 T0) Step #5: ==41408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55caac7487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55caac747ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55caac7479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55caac746266 in writeFile InstrProfilingFile.c Step #5: #4 0x55caac745fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57b01c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57b01c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55caac2e41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55caac30f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b01a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55caac2d6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942541106 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e378cb6e0, 0x562e378d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e378d3d38,0x562e3795a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41412==ERROR: AddressSanitizer: SEGV on unknown address 0x562e394b7d20 (pc 0x562e375c87b8 bp 0x000000000000 sp 0x7fffc24b6a50 T0) Step #5: ==41412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e375c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e375c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e375c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e375c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e375c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0e18348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e1834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e371641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e3718f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e1812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e37156a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943476136 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5594f050c6e0, 0x5594f0514d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5594f0514d38,0x5594f059b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41416==ERROR: AddressSanitizer: SEGV on unknown address 0x5594f20f8d20 (pc 0x5594f02097b8 bp 0x000000000000 sp 0x7ffcd7e03870 T0) Step #5: ==41416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5594f02097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5594f0208ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5594f02089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5594f0207266 in writeFile InstrProfilingFile.c Step #5: #4 0x5594f0206fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb263b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb263b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5594efda51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5594efdd05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb263b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5594efd97a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944411491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5597614266e0, 0x55976142ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55976142ed38,0x5597614b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41420==ERROR: AddressSanitizer: SEGV on unknown address 0x559763012d20 (pc 0x5597611237b8 bp 0x000000000000 sp 0x7ffcee4391a0 T0) Step #5: ==41420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5597611237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559761122ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5597611229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559761121266 in writeFile InstrProfilingFile.c Step #5: #4 0x559761120fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd8e1338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd8e133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559760cbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559760cea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd8e111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559760cb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945348910 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0394806e0, 0x55c039488d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c039488d38,0x55c03950f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41424==ERROR: AddressSanitizer: SEGV on unknown address 0x55c03b06cd20 (pc 0x55c03917d7b8 bp 0x000000000000 sp 0x7ffd412d8280 T0) Step #5: ==41424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c03917d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c03917cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c03917c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c03917b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c03917afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86f8b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f86f8b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c038d191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c038d445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86f8b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c038d0ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946287673 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d13f7a6e0, 0x563d13f82d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d13f82d38,0x563d14009248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41428==ERROR: AddressSanitizer: SEGV on unknown address 0x563d15b66d20 (pc 0x563d13c777b8 bp 0x000000000000 sp 0x7ffc9dee96f0 T0) Step #5: ==41428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d13c777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d13c76ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d13c769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d13c75266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d13c74fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21cb1208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21cb120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d138131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d1383e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21cb0fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d13805a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947221758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5653e0bb56e0, 0x5653e0bbdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5653e0bbdd38,0x5653e0c44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41432==ERROR: AddressSanitizer: SEGV on unknown address 0x5653e27a1d20 (pc 0x5653e08b27b8 bp 0x000000000000 sp 0x7ffc7c14f050 T0) Step #5: ==41432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5653e08b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5653e08b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5653e08b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5653e08b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5653e08affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3ffac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3ffac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5653e044e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5653e04795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ffaa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5653e0440a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948163595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613512086e0, 0x561351210d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561351210d38,0x561351297248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41436==ERROR: AddressSanitizer: SEGV on unknown address 0x561352df4d20 (pc 0x561350f057b8 bp 0x000000000000 sp 0x7ffec5a2de10 T0) Step #5: ==41436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561350f057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561350f04ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561350f049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561350f03266 in writeFile InstrProfilingFile.c Step #5: #4 0x561350f02fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6766168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd676616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561350aa11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561350acc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6765f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561350a93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949098439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55832c55c6e0, 0x55832c564d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55832c564d38,0x55832c5eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41440==ERROR: AddressSanitizer: SEGV on unknown address 0x55832e148d20 (pc 0x55832c2597b8 bp 0x000000000000 sp 0x7ffefbd466e0 T0) Step #5: ==41440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55832c2597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55832c258ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55832c2589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55832c257266 in writeFile InstrProfilingFile.c Step #5: #4 0x55832c256fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f809c14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f809c14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55832bdf51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55832be205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809c12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55832bde7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950030027 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5613712956e0, 0x56137129dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56137129dd38,0x561371324248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41444==ERROR: AddressSanitizer: SEGV on unknown address 0x561372e81d20 (pc 0x561370f927b8 bp 0x000000000000 sp 0x7ffea3853c70 T0) Step #5: ==41444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561370f927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561370f91ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561370f919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561370f90266 in writeFile InstrProfilingFile.c Step #5: #4 0x561370f8ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21182a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21182a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561370b2e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561370b595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2118280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561370b20a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950976126 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b919a536e0, 0x55b919a5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b919a5bd38,0x55b919ae2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41448==ERROR: AddressSanitizer: SEGV on unknown address 0x55b91b63fd20 (pc 0x55b9197507b8 bp 0x000000000000 sp 0x7ffc1ae25b70 T0) Step #5: ==41448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9197507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b91974fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b91974f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b91974e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b91974dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f661d53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f661d53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9192ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9193175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f661d51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9192dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951916349 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608372d76e0, 0x5608372dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608372dfd38,0x560837366248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41452==ERROR: AddressSanitizer: SEGV on unknown address 0x560838ec3d20 (pc 0x560836fd47b8 bp 0x000000000000 sp 0x7ffc175e88d0 T0) Step #5: ==41452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560836fd47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560836fd3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560836fd39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560836fd2266 in writeFile InstrProfilingFile.c Step #5: #4 0x560836fd1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb1569b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb1569ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560836b701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560836b9b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb15679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560836b62a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952853554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619c4ec66e0, 0x5619c4eced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619c4eced38,0x5619c4f55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41456==ERROR: AddressSanitizer: SEGV on unknown address 0x5619c6ab2d20 (pc 0x5619c4bc37b8 bp 0x000000000000 sp 0x7ffecb230ad0 T0) Step #5: ==41456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619c4bc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619c4bc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619c4bc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619c4bc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619c4bc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1dfb6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1dfb6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619c475f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619c478a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dfb688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619c4751a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953796641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e7675e6e0, 0x560e76766d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e76766d38,0x560e767ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41460==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7834ad20 (pc 0x560e7645b7b8 bp 0x000000000000 sp 0x7fffb568f010 T0) Step #5: ==41460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e7645b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e7645aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e7645a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e76459266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e76458fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91ee5798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91ee579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e75ff71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e760225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ee557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e75fe9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954734382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee49ed36e0, 0x55ee49edbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee49edbd38,0x55ee49f62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41464==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee4babfd20 (pc 0x55ee49bd07b8 bp 0x000000000000 sp 0x7ffdde8813d0 T0) Step #5: ==41464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee49bd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee49bcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee49bcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee49bce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee49bcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4060bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4060bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee4976c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee497975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4060b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee4975ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955676973 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558dcb2ff6e0, 0x558dcb307d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558dcb307d38,0x558dcb38e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41468==ERROR: AddressSanitizer: SEGV on unknown address 0x558dcceebd20 (pc 0x558dcaffc7b8 bp 0x000000000000 sp 0x7ffdbe092e50 T0) Step #5: ==41468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dcaffc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558dcaffbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558dcaffb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558dcaffa266 in writeFile InstrProfilingFile.c Step #5: #4 0x558dcaff9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e263b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e263b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dcab981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dcabc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e2638f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dcab8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956616968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abf57c96e0, 0x55abf57d1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abf57d1d38,0x55abf5858248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41472==ERROR: AddressSanitizer: SEGV on unknown address 0x55abf73b5d20 (pc 0x55abf54c67b8 bp 0x000000000000 sp 0x7ffc9ee401f0 T0) Step #5: ==41472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abf54c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abf54c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abf54c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abf54c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abf54c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff653b088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff653b08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abf50621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abf508d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff653ae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abf5054a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957560263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609862e46e0, 0x5609862ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609862ecd38,0x560986373248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41476==ERROR: AddressSanitizer: SEGV on unknown address 0x560987ed0d20 (pc 0x560985fe17b8 bp 0x000000000000 sp 0x7ffe12c1e6f0 T0) Step #5: ==41476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560985fe17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560985fe0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560985fe09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560985fdf266 in writeFile InstrProfilingFile.c Step #5: #4 0x560985fdefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93c7f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93c7f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560985b7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560985ba85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c7f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560985b6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958503163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555940f646e0, 0x555940f6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555940f6cd38,0x555940ff3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41480==ERROR: AddressSanitizer: SEGV on unknown address 0x555942b50d20 (pc 0x555940c617b8 bp 0x000000000000 sp 0x7ffd52e3e720 T0) Step #5: ==41480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555940c617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555940c60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555940c609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555940c5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x555940c5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91131548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9113154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559407fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559408285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9113132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559407efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959440977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55814485d6e0, 0x558144865d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558144865d38,0x5581448ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41484==ERROR: AddressSanitizer: SEGV on unknown address 0x558146449d20 (pc 0x55814455a7b8 bp 0x000000000000 sp 0x7fff8523d670 T0) Step #5: ==41484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55814455a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558144559ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581445599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558144558266 in writeFile InstrProfilingFile.c Step #5: #4 0x558144557fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe424b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe424b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581440f61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581441215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe424b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581440e8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960384010 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e1dbc46e0, 0x562e1dbccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e1dbccd38,0x562e1dc53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41488==ERROR: AddressSanitizer: SEGV on unknown address 0x562e1f7b0d20 (pc 0x562e1d8c17b8 bp 0x000000000000 sp 0x7ffd5f9a2080 T0) Step #5: ==41488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e1d8c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e1d8c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e1d8c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e1d8bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e1d8befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03b13e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03b13e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e1d45d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e1d4885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03b13c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e1d44fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961322382 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5605ce9526e0, 0x5605ce95ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5605ce95ad38,0x5605ce9e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41492==ERROR: AddressSanitizer: SEGV on unknown address 0x5605d053ed20 (pc 0x5605ce64f7b8 bp 0x000000000000 sp 0x7ffed83acbf0 T0) Step #5: ==41492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605ce64f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5605ce64eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605ce64e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5605ce64d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5605ce64cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60792358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6079235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605ce1eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605ce2165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6079213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5605ce1dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962262125 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5582da64a6e0, 0x5582da652d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5582da652d38,0x5582da6d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41496==ERROR: AddressSanitizer: SEGV on unknown address 0x5582dc236d20 (pc 0x5582da3477b8 bp 0x000000000000 sp 0x7fffef93bdd0 T0) Step #5: ==41496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5582da3477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5582da346ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5582da3469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5582da345266 in writeFile InstrProfilingFile.c Step #5: #4 0x5582da344fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a2b61b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a2b61ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5582d9ee31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5582d9f0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a2b5f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5582d9ed5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963202988 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd08b486e0, 0x55dd08b50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd08b50d38,0x55dd08bd7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41500==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd0a734d20 (pc 0x55dd088457b8 bp 0x000000000000 sp 0x7ffcac522480 T0) Step #5: ==41500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd088457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd08844ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd088449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd08843266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd08842fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efe79bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efe79bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd083e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd0840c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe79bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd083d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964141040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ca067016e0, 0x55ca06709d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ca06709d38,0x55ca06790248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41504==ERROR: AddressSanitizer: SEGV on unknown address 0x55ca082edd20 (pc 0x55ca063fe7b8 bp 0x000000000000 sp 0x7ffd1cd29490 T0) Step #5: ==41504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ca063fe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ca063fdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ca063fd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ca063fc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ca063fbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd537638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd53763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ca05f9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ca05fc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd53741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ca05f8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965081556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55deec4966e0, 0x55deec49ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55deec49ed38,0x55deec525248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41508==ERROR: AddressSanitizer: SEGV on unknown address 0x55deee082d20 (pc 0x55deec1937b8 bp 0x000000000000 sp 0x7ffff67da1f0 T0) Step #5: ==41508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55deec1937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55deec192ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55deec1929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55deec191266 in writeFile InstrProfilingFile.c Step #5: #4 0x55deec190fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53d06de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53d06dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55deebd2f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55deebd5a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53d06bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55deebd21a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966022505 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592526666e0, 0x55925266ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55925266ed38,0x5592526f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41512==ERROR: AddressSanitizer: SEGV on unknown address 0x559254252d20 (pc 0x5592523637b8 bp 0x000000000000 sp 0x7ffe6f8f17a0 T0) Step #5: ==41512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592523637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559252362ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592523629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559252361266 in writeFile InstrProfilingFile.c Step #5: #4 0x559252360fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6a10698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6a1069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559251eff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559251f2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a1047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559251ef1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966961479 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2a2eab6e0, 0x55c2a2eb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2a2eb3d38,0x55c2a2f3a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41516==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2a4a97d20 (pc 0x55c2a2ba87b8 bp 0x000000000000 sp 0x7ffc82b7fc60 T0) Step #5: ==41516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2a2ba87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2a2ba7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2a2ba79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2a2ba6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2a2ba5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6f0faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6f0fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2a27441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2a276f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6f0f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2a2736a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967903376 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a8e94f26e0, 0x55a8e94fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a8e94fad38,0x55a8e9581248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41520==ERROR: AddressSanitizer: SEGV on unknown address 0x55a8eb0ded20 (pc 0x55a8e91ef7b8 bp 0x000000000000 sp 0x7ffe034868b0 T0) Step #5: ==41520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a8e91ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a8e91eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a8e91ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a8e91ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a8e91ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f95fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f95fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a8e8d8b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a8e8db65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f95f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a8e8d7da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968842211 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561c37b806e0, 0x561c37b88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561c37b88d38,0x561c37c0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41524==ERROR: AddressSanitizer: SEGV on unknown address 0x561c3976cd20 (pc 0x561c3787d7b8 bp 0x000000000000 sp 0x7ffd2d90d950 T0) Step #5: ==41524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561c3787d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561c3787cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561c3787c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561c3787b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561c3787afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07d17c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07d17c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561c374191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561c374445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d179e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561c3740ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969783314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5564870ae6e0, 0x5564870b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5564870b6d38,0x55648713d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41528==ERROR: AddressSanitizer: SEGV on unknown address 0x556488c9ad20 (pc 0x556486dab7b8 bp 0x000000000000 sp 0x7ffc494b09d0 T0) Step #5: ==41528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556486dab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556486daaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556486daa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556486da9266 in writeFile InstrProfilingFile.c Step #5: #4 0x556486da8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7febef6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7febef6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5564869471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5564869725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febef686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556486939a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970719616 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1e2dea6e0, 0x55a1e2df2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1e2df2d38,0x55a1e2e79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41532==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1e49d6d20 (pc 0x55a1e2ae77b8 bp 0x000000000000 sp 0x7fff8f658870 T0) Step #5: ==41532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1e2ae77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1e2ae6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1e2ae69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1e2ae5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1e2ae4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc0075b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc0075ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1e26831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1e26ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc00739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1e2675a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971651058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6da9196e0, 0x55f6da921d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6da921d38,0x55f6da9a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41536==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6dc505d20 (pc 0x55f6da6167b8 bp 0x000000000000 sp 0x7ffecc4ced70 T0) Step #5: ==41536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6da6167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6da615ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6da6159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6da614266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6da613fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47bd1cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47bd1cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6da1b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6da1dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47bd1ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6da1a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972588101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a36ed856e0, 0x55a36ed8dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a36ed8dd38,0x55a36ee14248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41540==ERROR: AddressSanitizer: SEGV on unknown address 0x55a370971d20 (pc 0x55a36ea827b8 bp 0x000000000000 sp 0x7ffd777f1fa0 T0) Step #5: ==41540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a36ea827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a36ea81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a36ea819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a36ea80266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a36ea7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3a33f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3a33f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a36e61e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a36e6495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a33ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a36e610a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973531189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bad905f6e0, 0x55bad9067d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bad9067d38,0x55bad90ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41544==ERROR: AddressSanitizer: SEGV on unknown address 0x55badac4bd20 (pc 0x55bad8d5c7b8 bp 0x000000000000 sp 0x7ffc3ec533f0 T0) Step #5: ==41544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bad8d5c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bad8d5bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bad8d5b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bad8d5a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bad8d59fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a60a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a60a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bad88f81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bad89235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a60a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bad88eaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974479944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556957fe16e0, 0x556957fe9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556957fe9d38,0x556958070248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41548==ERROR: AddressSanitizer: SEGV on unknown address 0x556959bcdd20 (pc 0x556957cde7b8 bp 0x000000000000 sp 0x7ffe704a7880 T0) Step #5: ==41548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556957cde7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556957cddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556957cdd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556957cdc266 in writeFile InstrProfilingFile.c Step #5: #4 0x556957cdbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1912fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1912fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55695787a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569578a55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1912db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55695786ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975418418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55836abdc6e0, 0x55836abe4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55836abe4d38,0x55836ac6b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41552==ERROR: AddressSanitizer: SEGV on unknown address 0x55836c7c8d20 (pc 0x55836a8d97b8 bp 0x000000000000 sp 0x7ffd5e6fa9f0 T0) Step #5: ==41552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55836a8d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55836a8d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55836a8d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55836a8d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55836a8d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f30b5a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f30b5a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55836a4751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55836a4a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b5a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55836a467a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976350447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557fec2a66e0, 0x557fec2aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557fec2aed38,0x557fec335248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41556==ERROR: AddressSanitizer: SEGV on unknown address 0x557fede92d20 (pc 0x557febfa37b8 bp 0x000000000000 sp 0x7fff97625bc0 T0) Step #5: ==41556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557febfa37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557febfa2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557febfa29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557febfa1266 in writeFile InstrProfilingFile.c Step #5: #4 0x557febfa0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ae445e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ae445ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557febb3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557febb6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae443c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557febb31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977302268 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e81bed46e0, 0x55e81bedcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e81bedcd38,0x55e81bf63248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41560==ERROR: AddressSanitizer: SEGV on unknown address 0x55e81dac0d20 (pc 0x55e81bbd17b8 bp 0x000000000000 sp 0x7ffd59433830 T0) Step #5: ==41560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e81bbd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e81bbd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e81bbd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e81bbcf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e81bbcefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12755988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1275598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e81b76d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e81b7985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1275576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e81b75fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978239873 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56297dfa66e0, 0x56297dfaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56297dfaed38,0x56297e035248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41564==ERROR: AddressSanitizer: SEGV on unknown address 0x56297fb92d20 (pc 0x56297dca37b8 bp 0x000000000000 sp 0x7ffdbfb12450 T0) Step #5: ==41564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56297dca37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56297dca2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56297dca29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56297dca1266 in writeFile InstrProfilingFile.c Step #5: #4 0x56297dca0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a9356c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a9356ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56297d83f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56297d86a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a9354a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56297d831a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979177251 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629618ce6e0, 0x5629618d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629618d6d38,0x56296195d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41568==ERROR: AddressSanitizer: SEGV on unknown address 0x5629634bad20 (pc 0x5629615cb7b8 bp 0x000000000000 sp 0x7ffe7c956460 T0) Step #5: ==41568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629615cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629615caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629615ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629615c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629615c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f786305b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f786305ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629611671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629611925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7863039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562961159a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980119976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555dc3f756e0, 0x555dc3f7dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555dc3f7dd38,0x555dc4004248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41572==ERROR: AddressSanitizer: SEGV on unknown address 0x555dc5b61d20 (pc 0x555dc3c727b8 bp 0x000000000000 sp 0x7ffe7e5056c0 T0) Step #5: ==41572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555dc3c727b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555dc3c71ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555dc3c719b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555dc3c70266 in writeFile InstrProfilingFile.c Step #5: #4 0x555dc3c6ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f322f6a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f322f6a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555dc380e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555dc38395d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f322f67e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555dc3800a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981059923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb071206e0, 0x55fb07128d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb07128d38,0x55fb071af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41576==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb08d0cd20 (pc 0x55fb06e1d7b8 bp 0x000000000000 sp 0x7fffc052add0 T0) Step #5: ==41576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb06e1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb06e1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb06e1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb06e1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb06e1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa403a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa403a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb069b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb069e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa403a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb069aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981997771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbd56206e0, 0x55bbd5628d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbd5628d38,0x55bbd56af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41580==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbd720cd20 (pc 0x55bbd531d7b8 bp 0x000000000000 sp 0x7fff4ffdc130 T0) Step #5: ==41580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbd531d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbd531cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbd531c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbd531b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbd531afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f332e72a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f332e72aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbd4eb91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbd4ee45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332e708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbd4eaba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982937776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564aa09a16e0, 0x564aa09a9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564aa09a9d38,0x564aa0a30248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41584==ERROR: AddressSanitizer: SEGV on unknown address 0x564aa258dd20 (pc 0x564aa069e7b8 bp 0x000000000000 sp 0x7ffe76c01130 T0) Step #5: ==41584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564aa069e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564aa069dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564aa069d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564aa069c266 in writeFile InstrProfilingFile.c Step #5: #4 0x564aa069bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a1f52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a1f52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564aa023a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564aa02655d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1f50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564aa022ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983875198 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55850bf546e0, 0x55850bf5cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55850bf5cd38,0x55850bfe3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41588==ERROR: AddressSanitizer: SEGV on unknown address 0x55850db40d20 (pc 0x55850bc517b8 bp 0x000000000000 sp 0x7ffff9387ac0 T0) Step #5: ==41588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55850bc517b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55850bc50ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55850bc509b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55850bc4f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55850bc4efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab326e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab326e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55850b7ed1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55850b8185d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab326c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55850b7dfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984812641 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644434306e0, 0x564443438d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564443438d38,0x5644434bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41592==ERROR: AddressSanitizer: SEGV on unknown address 0x56444501cd20 (pc 0x56444312d7b8 bp 0x000000000000 sp 0x7fffe0f1bd00 T0) Step #5: ==41592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56444312d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56444312cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56444312c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56444312b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56444312afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6005a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6005a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564442cc91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564442cf45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60059e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564442cbba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985747242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a900206e0, 0x557a90028d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a90028d38,0x557a900af248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41596==ERROR: AddressSanitizer: SEGV on unknown address 0x557a91c0cd20 (pc 0x557a8fd1d7b8 bp 0x000000000000 sp 0x7fff61bf0f40 T0) Step #5: ==41596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a8fd1d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a8fd1cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a8fd1c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a8fd1b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a8fd1afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46e90328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46e9032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a8f8b91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a8f8e45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e9010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a8f8aba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986692291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592649c86e0, 0x5592649d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592649d0d38,0x559264a57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41600==ERROR: AddressSanitizer: SEGV on unknown address 0x5592665b4d20 (pc 0x5592646c57b8 bp 0x000000000000 sp 0x7ffd0fdc85b0 T0) Step #5: ==41600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592646c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592646c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592646c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592646c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592646c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69fbfae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69fbfaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592642611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55926428c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69fbf8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559264253a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987633456 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555719d706e0, 0x555719d78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555719d78d38,0x555719dff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41604==ERROR: AddressSanitizer: SEGV on unknown address 0x55571b95cd20 (pc 0x555719a6d7b8 bp 0x000000000000 sp 0x7ffc637915e0 T0) Step #5: ==41604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555719a6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555719a6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555719a6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555719a6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x555719a6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dbbddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dbbddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557196091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557196345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dbbdbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557195fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988576731 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c6337836e0, 0x55c63378bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c63378bd38,0x55c633812248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41608==ERROR: AddressSanitizer: SEGV on unknown address 0x55c63536fd20 (pc 0x55c6334807b8 bp 0x000000000000 sp 0x7ffe4271f400 T0) Step #5: ==41608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c6334807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c63347fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c63347f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c63347e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c63347dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04ff44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04ff44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c63301c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c6330475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ff428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c63300ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989515769 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56442b0036e0, 0x56442b00bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56442b00bd38,0x56442b092248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41612==ERROR: AddressSanitizer: SEGV on unknown address 0x56442cbefd20 (pc 0x56442ad007b8 bp 0x000000000000 sp 0x7ffca28be6e0 T0) Step #5: ==41612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56442ad007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56442acffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56442acff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56442acfe266 in writeFile InstrProfilingFile.c Step #5: #4 0x56442acfdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55e1dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f55e1dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56442a89c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56442a8c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e1d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56442a88ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990452191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558f224676e0, 0x558f2246fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558f2246fd38,0x558f224f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41616==ERROR: AddressSanitizer: SEGV on unknown address 0x558f24053d20 (pc 0x558f221647b8 bp 0x000000000000 sp 0x7ffeb3b4c250 T0) Step #5: ==41616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558f221647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558f22163ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558f221639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558f22162266 in writeFile InstrProfilingFile.c Step #5: #4 0x558f22161fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f526bfaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f526bfaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558f21d001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558f21d2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f526bf88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558f21cf2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991389204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610b5edf6e0, 0x5610b5ee7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5610b5ee7d38,0x5610b5f6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41620==ERROR: AddressSanitizer: SEGV on unknown address 0x5610b7acbd20 (pc 0x5610b5bdc7b8 bp 0x000000000000 sp 0x7fff835a7990 T0) Step #5: ==41620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610b5bdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5610b5bdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610b5bdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5610b5bda266 in writeFile InstrProfilingFile.c Step #5: #4 0x5610b5bd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f241f47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f241f47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5610b57781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5610b57a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241f45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5610b576aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992324676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5566ba8486e0, 0x5566ba850d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5566ba850d38,0x5566ba8d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41624==ERROR: AddressSanitizer: SEGV on unknown address 0x5566bc434d20 (pc 0x5566ba5457b8 bp 0x000000000000 sp 0x7fff856417f0 T0) Step #5: ==41624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5566ba5457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5566ba544ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5566ba5449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5566ba543266 in writeFile InstrProfilingFile.c Step #5: #4 0x5566ba542fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f033778c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f033778ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5566ba0e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5566ba10c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f033776a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5566ba0d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993265390 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8e7a346e0, 0x55f8e7a3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8e7a3cd38,0x55f8e7ac3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41628==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8e9620d20 (pc 0x55f8e77317b8 bp 0x000000000000 sp 0x7ffcf8cf0070 T0) Step #5: ==41628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8e77317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8e7730ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8e77309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8e772f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8e772efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31a636d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31a636da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8e72cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8e72f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a634b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8e72bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994202737 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599b4fea6e0, 0x5599b4ff2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599b4ff2d38,0x5599b5079248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41632==ERROR: AddressSanitizer: SEGV on unknown address 0x5599b6bd6d20 (pc 0x5599b4ce77b8 bp 0x000000000000 sp 0x7fffafec9d80 T0) Step #5: ==41632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599b4ce77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599b4ce6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599b4ce69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599b4ce5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599b4ce4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43eac4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43eac4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599b48831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599b48ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43eac29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599b4875a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995138554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55950daa96e0, 0x55950dab1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55950dab1d38,0x55950db38248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41636==ERROR: AddressSanitizer: SEGV on unknown address 0x55950f695d20 (pc 0x55950d7a67b8 bp 0x000000000000 sp 0x7ffc9b2c6f80 T0) Step #5: ==41636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55950d7a67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55950d7a5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55950d7a59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55950d7a4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55950d7a3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3743ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3743deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55950d3421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55950d36d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3743dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55950d334a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996071545 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f7efaa66e0, 0x55f7efaaed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f7efaaed38,0x55f7efb35248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41640==ERROR: AddressSanitizer: SEGV on unknown address 0x55f7f1692d20 (pc 0x55f7ef7a37b8 bp 0x000000000000 sp 0x7fff33d7d450 T0) Step #5: ==41640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f7ef7a37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f7ef7a2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f7ef7a29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f7ef7a1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f7ef7a0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f890f26f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f890f26fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f7ef33f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f7ef36a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f890f24d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f7ef331a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997009968 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561afafab6e0, 0x561afafb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561afafb3d38,0x561afb03a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41644==ERROR: AddressSanitizer: SEGV on unknown address 0x561afcb97d20 (pc 0x561afaca87b8 bp 0x000000000000 sp 0x7ffce61cfba0 T0) Step #5: ==41644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561afaca87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561afaca7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561afaca79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561afaca6266 in writeFile InstrProfilingFile.c Step #5: #4 0x561afaca5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21639378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2163937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561afa8441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561afa86f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2163915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561afa836a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997946040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfe26856e0, 0x55dfe268dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfe268dd38,0x55dfe2714248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41648==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfe4271d20 (pc 0x55dfe23827b8 bp 0x000000000000 sp 0x7ffd251d5270 T0) Step #5: ==41648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfe23827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfe2381ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfe23819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfe2380266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfe237ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f196a1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f196a147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfe1f1e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfe1f495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196a125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfe1f10a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1998885041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5588a55376e0, 0x5588a553fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5588a553fd38,0x5588a55c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41652==ERROR: AddressSanitizer: SEGV on unknown address 0x5588a7123d20 (pc 0x5588a52347b8 bp 0x000000000000 sp 0x7fff02e8e370 T0) Step #5: ==41652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588a52347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588a5233ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588a52339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588a5232266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588a5231fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f947000c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f947000ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5588a4dd01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588a4dfb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f946ffea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5588a4dc2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1999817736 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559f30b66e0, 0x5559f30bed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559f30bed38,0x5559f3145248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41656==ERROR: AddressSanitizer: SEGV on unknown address 0x5559f4ca2d20 (pc 0x5559f2db37b8 bp 0x000000000000 sp 0x7ffec374d0c0 T0) Step #5: ==41656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559f2db37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559f2db2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559f2db29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559f2db1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559f2db0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f577d26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f577d26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559f294f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559f297a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f577d24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559f2941a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2000751872 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e565a26e0, 0x556e565aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e565aad38,0x556e56631248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41660==ERROR: AddressSanitizer: SEGV on unknown address 0x556e5818ed20 (pc 0x556e5629f7b8 bp 0x000000000000 sp 0x7ffe963183c0 T0) Step #5: ==41660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e5629f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e5629eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e5629e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e5629d266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e5629cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8d21938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8d2193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e55e3b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e55e665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8d2171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e55e2da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001692124 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607265216e0, 0x560726529d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560726529d38,0x5607265b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41664==ERROR: AddressSanitizer: SEGV on unknown address 0x56072810dd20 (pc 0x56072621e7b8 bp 0x000000000000 sp 0x7ffd3320e0f0 T0) Step #5: ==41664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56072621e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56072621dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56072621d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56072621c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56072621bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f394354f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f394354fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560725dba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560725de55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394352d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560725daca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002633123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c71ad16e0, 0x564c71ad9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c71ad9d38,0x564c71b60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41668==ERROR: AddressSanitizer: SEGV on unknown address 0x564c736bdd20 (pc 0x564c717ce7b8 bp 0x000000000000 sp 0x7ffcad14bb50 T0) Step #5: ==41668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c717ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c717cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c717cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c717cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c717cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0462dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0462dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c7136a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c713955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0462db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c7135ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2003568979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da8eb536e0, 0x55da8eb5bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da8eb5bd38,0x55da8ebe2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41672==ERROR: AddressSanitizer: SEGV on unknown address 0x55da9073fd20 (pc 0x55da8e8507b8 bp 0x000000000000 sp 0x7ffc6b16d480 T0) Step #5: ==41672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da8e8507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da8e84fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da8e84f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da8e84e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da8e84dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6a18d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6a18d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da8e3ec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da8e4175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a18b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da8e3dea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2004504250 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557f2f0326e0, 0x557f2f03ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557f2f03ad38,0x557f2f0c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41676==ERROR: AddressSanitizer: SEGV on unknown address 0x557f30c1ed20 (pc 0x557f2ed2f7b8 bp 0x000000000000 sp 0x7ffc86067fb0 T0) Step #5: ==41676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557f2ed2f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557f2ed2eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557f2ed2e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557f2ed2d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557f2ed2cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3b59298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b5929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557f2e8cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557f2e8f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b5907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557f2e8bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005436715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c206bf16e0, 0x55c206bf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c206bf9d38,0x55c206c80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41680==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2087ddd20 (pc 0x55c2068ee7b8 bp 0x000000000000 sp 0x7fffe7b66f00 T0) Step #5: ==41680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2068ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2068edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2068ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2068ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2068ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1fb1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1fb1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c20648a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2064b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fb1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c20647ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2006373042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56317f8f56e0, 0x56317f8fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56317f8fdd38,0x56317f984248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41684==ERROR: AddressSanitizer: SEGV on unknown address 0x5631814e1d20 (pc 0x56317f5f27b8 bp 0x000000000000 sp 0x7ffda3e26f50 T0) Step #5: ==41684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56317f5f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56317f5f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56317f5f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56317f5f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x56317f5effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ec5ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ec5ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56317f18e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56317f1b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec5ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56317f180a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2007306919 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d086d246e0, 0x55d086d2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d086d2cd38,0x55d086db3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41688==ERROR: AddressSanitizer: SEGV on unknown address 0x55d088910d20 (pc 0x55d086a217b8 bp 0x000000000000 sp 0x7ffd639f1ee0 T0) Step #5: ==41688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d086a217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d086a20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d086a209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d086a1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d086a1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd1062b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd1062b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0865bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0865e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd10628f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0865afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2008243186 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6bf9216e0, 0x55d6bf929d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6bf929d38,0x55d6bf9b0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41692==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6c150dd20 (pc 0x55d6bf61e7b8 bp 0x000000000000 sp 0x7ffde435abd0 T0) Step #5: ==41692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6bf61e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6bf61dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6bf61d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6bf61c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6bf61bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ff03e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ff03e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d6bf1ba1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d6bf1e55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff03c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d6bf1aca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009189754 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3e6ca46e0, 0x55e3e6cacd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3e6cacd38,0x55e3e6d33248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41696==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3e8890d20 (pc 0x55e3e69a17b8 bp 0x000000000000 sp 0x7fff88978bf0 T0) Step #5: ==41696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3e69a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3e69a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3e69a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3e699f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3e699efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb96a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb96a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3e653d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3e65685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb96a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3e652fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2010127263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f909d126e0, 0x55f909d1ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f909d1ad38,0x55f909da1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41700==ERROR: AddressSanitizer: SEGV on unknown address 0x55f90b8fed20 (pc 0x55f909a0f7b8 bp 0x000000000000 sp 0x7ffdf432c580 T0) Step #5: ==41700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f909a0f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f909a0eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f909a0e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f909a0d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f909a0cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7039e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7039e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9095ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9095d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7039e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f90959da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011062670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56441f9d06e0, 0x56441f9d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56441f9d8d38,0x56441fa5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41704==ERROR: AddressSanitizer: SEGV on unknown address 0x5644215bcd20 (pc 0x56441f6cd7b8 bp 0x000000000000 sp 0x7fff7f18dd10 T0) Step #5: ==41704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56441f6cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56441f6ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56441f6cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56441f6cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56441f6cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05d06f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05d06f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56441f2691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56441f2945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d06d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56441f25ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012001639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d48ebe6e0, 0x557d48ec6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d48ec6d38,0x557d48f4d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41708==ERROR: AddressSanitizer: SEGV on unknown address 0x557d4aaaad20 (pc 0x557d48bbb7b8 bp 0x000000000000 sp 0x7ffe75917bc0 T0) Step #5: ==41708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d48bbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d48bbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d48bba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d48bb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d48bb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0e88a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0e88a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d487571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d487825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e8886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d48749a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012935354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c4214d36e0, 0x55c4214dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c4214dbd38,0x55c421562248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41712==ERROR: AddressSanitizer: SEGV on unknown address 0x55c4230bfd20 (pc 0x55c4211d07b8 bp 0x000000000000 sp 0x7ffe6b15cf90 T0) Step #5: ==41712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c4211d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c4211cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c4211cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c4211ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c4211cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92464228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9246422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c420d6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c420d975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9246400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c420d5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2013873450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3c39326e0, 0x55d3c393ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3c393ad38,0x55d3c39c1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41716==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c551ed20 (pc 0x55d3c362f7b8 bp 0x000000000000 sp 0x7ffea15f0a40 T0) Step #5: ==41716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3c362f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3c362eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3c362e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3c362d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3c362cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7db284b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7db284ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3c31cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3c31f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db2829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3c31bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2014814286 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a1b37266e0, 0x55a1b372ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a1b372ed38,0x55a1b37b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41720==ERROR: AddressSanitizer: SEGV on unknown address 0x55a1b5312d20 (pc 0x55a1b34237b8 bp 0x000000000000 sp 0x7ffe91232050 T0) Step #5: ==41720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a1b34237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a1b3422ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a1b34229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a1b3421266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a1b3420fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff93a2548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff93a254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a1b2fbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1b2fea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93a232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a1b2fb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015754007 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5629befc06e0, 0x5629befc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5629befc8d38,0x5629bf04f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41724==ERROR: AddressSanitizer: SEGV on unknown address 0x5629c0bacd20 (pc 0x5629becbd7b8 bp 0x000000000000 sp 0x7ffc558c2500 T0) Step #5: ==41724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5629becbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5629becbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5629becbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5629becbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5629becbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce926418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce92641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629be8591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629be8845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce9261f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629be84ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016691764 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563fc22a36e0, 0x563fc22abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563fc22abd38,0x563fc2332248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41728==ERROR: AddressSanitizer: SEGV on unknown address 0x563fc3e8fd20 (pc 0x563fc1fa07b8 bp 0x000000000000 sp 0x7ffdf5472810 T0) Step #5: ==41728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563fc1fa07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563fc1f9fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563fc1f9f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563fc1f9e266 in writeFile InstrProfilingFile.c Step #5: #4 0x563fc1f9dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23912938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2391293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563fc1b3c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563fc1b675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2391271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563fc1b2ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017632073 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646801776e0, 0x56468017fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56468017fd38,0x564680206248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41732==ERROR: AddressSanitizer: SEGV on unknown address 0x564681d63d20 (pc 0x56467fe747b8 bp 0x000000000000 sp 0x7ffc91d173b0 T0) Step #5: ==41732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56467fe747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56467fe73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56467fe739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56467fe72266 in writeFile InstrProfilingFile.c Step #5: #4 0x56467fe71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12bf62b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12bf62ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56467fa101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56467fa3b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bf609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56467fa02a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2018573776 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fba80ac6e0, 0x55fba80b4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fba80b4d38,0x55fba813b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41736==ERROR: AddressSanitizer: SEGV on unknown address 0x55fba9c98d20 (pc 0x55fba7da97b8 bp 0x000000000000 sp 0x7ffc31180f80 T0) Step #5: ==41736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fba7da97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fba7da8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fba7da89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fba7da7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fba7da6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea6fc428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea6fc42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fba79451b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fba79705d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6fc20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fba7937a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2019509414 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654f74f86e0, 0x5654f7500d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654f7500d38,0x5654f7587248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41740==ERROR: AddressSanitizer: SEGV on unknown address 0x5654f90e4d20 (pc 0x5654f71f57b8 bp 0x000000000000 sp 0x7ffc04508b30 T0) Step #5: ==41740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654f71f57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654f71f4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654f71f49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654f71f3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654f71f2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd3c29368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd3c2936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654f6d911b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5654f6dbc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c2914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5654f6d83a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020445269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db94a0c6e0, 0x55db94a14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db94a14d38,0x55db94a9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41744==ERROR: AddressSanitizer: SEGV on unknown address 0x55db965f8d20 (pc 0x55db947097b8 bp 0x000000000000 sp 0x7ffd821927e0 T0) Step #5: ==41744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db947097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db94708ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db947089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db94707266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db94706fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2910e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2910e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db942a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db942d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2910e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db94297a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021374048 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55db387276e0, 0x55db3872fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55db3872fd38,0x55db387b6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41748==ERROR: AddressSanitizer: SEGV on unknown address 0x55db3a313d20 (pc 0x55db384247b8 bp 0x000000000000 sp 0x7ffc8e6639a0 T0) Step #5: ==41748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55db384247b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55db38423ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55db384239b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55db38422266 in writeFile InstrProfilingFile.c Step #5: #4 0x55db38421fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f21a249e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f21a249ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55db37fc01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55db37feb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a247c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55db37fb2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2022303088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d257726e0, 0x557d2577ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d2577ad38,0x557d25801248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41752==ERROR: AddressSanitizer: SEGV on unknown address 0x557d2735ed20 (pc 0x557d2546f7b8 bp 0x000000000000 sp 0x7ffd1970d330 T0) Step #5: ==41752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d2546f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d2546eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d2546e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d2546d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d2546cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb12004e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb12004ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d2500b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d250365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12002c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d24ffda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2023244319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f863c26e0, 0x563f863cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f863cad38,0x563f86451248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41756==ERROR: AddressSanitizer: SEGV on unknown address 0x563f87faed20 (pc 0x563f860bf7b8 bp 0x000000000000 sp 0x7fff7ee006b0 T0) Step #5: ==41756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f860bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f860beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f860be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f860bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f860bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa05883f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa05883fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f85c5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f85c865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05881d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f85c4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024176272 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e20d6d36e0, 0x55e20d6dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e20d6dbd38,0x55e20d762248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41760==ERROR: AddressSanitizer: SEGV on unknown address 0x55e20f2bfd20 (pc 0x55e20d3d07b8 bp 0x000000000000 sp 0x7ffe62c2abc0 T0) Step #5: ==41760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e20d3d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e20d3cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e20d3cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e20d3ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e20d3cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11163ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11163cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e20cf6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e20cf975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11163ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e20cf5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025115087 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a36ab326e0, 0x55a36ab3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a36ab3ad38,0x55a36abc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41764==ERROR: AddressSanitizer: SEGV on unknown address 0x55a36c71ed20 (pc 0x55a36a82f7b8 bp 0x000000000000 sp 0x7ffe0ae72590 T0) Step #5: ==41764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a36a82f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a36a82eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a36a82e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a36a82d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a36a82cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f227f3018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f227f301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a36a3cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a36a3f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f227f2df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a36a3bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026055634 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d4b6936e0, 0x555d4b69bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d4b69bd38,0x555d4b722248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41768==ERROR: AddressSanitizer: SEGV on unknown address 0x555d4d27fd20 (pc 0x555d4b3907b8 bp 0x000000000000 sp 0x7ffc9a21be40 T0) Step #5: ==41768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d4b3907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d4b38fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d4b38f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d4b38e266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d4b38dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a68d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a68d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d4af2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d4af575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a68b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d4af1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026987185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed7e1436e0, 0x55ed7e14bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed7e14bd38,0x55ed7e1d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41772==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed7fd2fd20 (pc 0x55ed7de407b8 bp 0x000000000000 sp 0x7ffe11835710 T0) Step #5: ==41772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed7de407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed7de3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed7de3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed7de3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed7de3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47718288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4771828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed7d9dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed7da075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4771806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed7d9cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2027922393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d62cb76e0, 0x558d62cbfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d62cbfd38,0x558d62d46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41776==ERROR: AddressSanitizer: SEGV on unknown address 0x558d648a3d20 (pc 0x558d629b47b8 bp 0x000000000000 sp 0x7ffeb8492a00 T0) Step #5: ==41776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d629b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d629b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d629b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d629b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d629b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7987d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7987d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d625501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d6257b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7987cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d62542a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2028863845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d66aaee6e0, 0x55d66aaf6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d66aaf6d38,0x55d66ab7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41780==ERROR: AddressSanitizer: SEGV on unknown address 0x55d66c6dad20 (pc 0x55d66a7eb7b8 bp 0x000000000000 sp 0x7ffca4918660 T0) Step #5: ==41780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d66a7eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d66a7eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d66a7ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d66a7e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d66a7e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd0360d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd0360d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d66a3871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d66a3b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0360b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d66a379a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029797688 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5652fd6186e0, 0x5652fd620d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5652fd620d38,0x5652fd6a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41784==ERROR: AddressSanitizer: SEGV on unknown address 0x5652ff204d20 (pc 0x5652fd3157b8 bp 0x000000000000 sp 0x7ffd388d83f0 T0) Step #5: ==41784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652fd3157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5652fd314ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652fd3149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5652fd313266 in writeFile InstrProfilingFile.c Step #5: #4 0x5652fd312fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f222f84b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f222f84ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652fceb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652fcedc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f222f829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5652fcea3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2030734368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c95d286e0, 0x564c95d30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c95d30d38,0x564c95db7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41788==ERROR: AddressSanitizer: SEGV on unknown address 0x564c97914d20 (pc 0x564c95a257b8 bp 0x000000000000 sp 0x7ffefb6f5eb0 T0) Step #5: ==41788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c95a257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c95a24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c95a249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c95a23266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c95a22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8e72558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8e7255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c955c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c955ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e7233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c955b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2031667663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564a37d466e0, 0x564a37d4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564a37d4ed38,0x564a37dd5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41792==ERROR: AddressSanitizer: SEGV on unknown address 0x564a39932d20 (pc 0x564a37a437b8 bp 0x000000000000 sp 0x7ffff0f851e0 T0) Step #5: ==41792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564a37a437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564a37a42ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564a37a429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564a37a41266 in writeFile InstrProfilingFile.c Step #5: #4 0x564a37a40fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9dfb5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9dfb552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564a375df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564a3760a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dfb530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564a375d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032607794 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55565de9c6e0, 0x55565dea4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55565dea4d38,0x55565df2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41796==ERROR: AddressSanitizer: SEGV on unknown address 0x55565fa88d20 (pc 0x55565db997b8 bp 0x000000000000 sp 0x7ffe8f169e40 T0) Step #5: ==41796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55565db997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55565db98ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55565db989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55565db97266 in writeFile InstrProfilingFile.c Step #5: #4 0x55565db96fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79e92f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79e92f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55565d7351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55565d7605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e92d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55565d727a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033547715 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630f1ecf6e0, 0x5630f1ed7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630f1ed7d38,0x5630f1f5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41800==ERROR: AddressSanitizer: SEGV on unknown address 0x5630f3abbd20 (pc 0x5630f1bcc7b8 bp 0x000000000000 sp 0x7ffe8ee99680 T0) Step #5: ==41800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630f1bcc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630f1bcbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630f1bcb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630f1bca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630f1bc9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2452b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2452b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630f17681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630f17935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2452b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630f175aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034479297 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635bba4c6e0, 0x5635bba54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5635bba54d38,0x5635bbadb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41804==ERROR: AddressSanitizer: SEGV on unknown address 0x5635bd638d20 (pc 0x5635bb7497b8 bp 0x000000000000 sp 0x7fffb7bb2520 T0) Step #5: ==41804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5635bb7497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5635bb748ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5635bb7489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5635bb747266 in writeFile InstrProfilingFile.c Step #5: #4 0x5635bb746fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d646f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d646f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635bb2e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635bb3105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d646d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635bb2d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2035410728 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586155a46e0, 0x5586155acd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586155acd38,0x558615633248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41808==ERROR: AddressSanitizer: SEGV on unknown address 0x558617190d20 (pc 0x5586152a17b8 bp 0x000000000000 sp 0x7ffc4046e270 T0) Step #5: ==41808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586152a17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586152a0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586152a09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55861529f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55861529efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a863c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a863c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558614e3d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558614e685d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a863a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558614e2fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2036350625 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c549a346e0, 0x55c549a3cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c549a3cd38,0x55c549ac3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41812==ERROR: AddressSanitizer: SEGV on unknown address 0x55c54b620d20 (pc 0x55c5497317b8 bp 0x000000000000 sp 0x7fff502c2fb0 T0) Step #5: ==41812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5497317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c549730ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5497309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c54972f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c54972efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f153f01f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f153f01fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5492cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5492f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f153effd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c5492bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2037294756 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b259566e0, 0x560b2595ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b2595ed38,0x560b259e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41816==ERROR: AddressSanitizer: SEGV on unknown address 0x560b27542d20 (pc 0x560b256537b8 bp 0x000000000000 sp 0x7ffcf42e89e0 T0) Step #5: ==41816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b256537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b25652ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b256529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b25651266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b25650fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c63d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c63d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b251ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b2521a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c63d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b251e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038234971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564fe1d3c6e0, 0x564fe1d44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564fe1d44d38,0x564fe1dcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41820==ERROR: AddressSanitizer: SEGV on unknown address 0x564fe3928d20 (pc 0x564fe1a397b8 bp 0x000000000000 sp 0x7ffe570bf890 T0) Step #5: ==41820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564fe1a397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564fe1a38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564fe1a389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564fe1a37266 in writeFile InstrProfilingFile.c Step #5: #4 0x564fe1a36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05b6fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f05b6faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564fe15d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564fe16005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b6f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564fe15c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039177168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563790dee6e0, 0x563790df6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563790df6d38,0x563790e7d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41824==ERROR: AddressSanitizer: SEGV on unknown address 0x5637929dad20 (pc 0x563790aeb7b8 bp 0x000000000000 sp 0x7ffcd740b520 T0) Step #5: ==41824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563790aeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563790aeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563790aea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563790ae9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563790ae8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcfb371c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcfb371ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637906871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637906b25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb36fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563790679a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2040115127 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e9939286e0, 0x55e993930d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e993930d38,0x55e9939b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41828==ERROR: AddressSanitizer: SEGV on unknown address 0x55e995514d20 (pc 0x55e9936257b8 bp 0x000000000000 sp 0x7ffdd33d7e20 T0) Step #5: ==41828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e9936257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e993624ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e9936249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e993623266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e993622fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3a73188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3a7318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9931c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e9931ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3a72f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9931b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041053145 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b73a9d16e0, 0x55b73a9d9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b73a9d9d38,0x55b73aa60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41832==ERROR: AddressSanitizer: SEGV on unknown address 0x55b73c5bdd20 (pc 0x55b73a6ce7b8 bp 0x000000000000 sp 0x7ffe41df0d50 T0) Step #5: ==41832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b73a6ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b73a6cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b73a6cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b73a6cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b73a6cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbab20248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbab2024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b73a26a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b73a2955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbab2002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b73a25ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041988343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cca55f66e0, 0x55cca55fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cca55fed38,0x55cca5685248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41836==ERROR: AddressSanitizer: SEGV on unknown address 0x55cca71e2d20 (pc 0x55cca52f37b8 bp 0x000000000000 sp 0x7ffd04b9e370 T0) Step #5: ==41836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cca52f37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cca52f2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cca52f29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cca52f1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cca52f0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f96eaa088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f96eaa08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cca4e8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cca4eba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ea9e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cca4e81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042923051 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ae51a66e0, 0x558ae51aed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ae51aed38,0x558ae5235248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41840==ERROR: AddressSanitizer: SEGV on unknown address 0x558ae6d92d20 (pc 0x558ae4ea37b8 bp 0x000000000000 sp 0x7ffcc917e320 T0) Step #5: ==41840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ae4ea37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ae4ea2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ae4ea29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ae4ea1266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ae4ea0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d2d8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d2d876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ae4a3f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ae4a6a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2d854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ae4a31a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043853324 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8c9e486e0, 0x55f8c9e50d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8c9e50d38,0x55f8c9ed7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41844==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8cba34d20 (pc 0x55f8c9b457b8 bp 0x000000000000 sp 0x7ffe8ebe7f20 T0) Step #5: ==41844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8c9b457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8c9b44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8c9b449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8c9b43266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8c9b42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99db4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99db489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8c96e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8c970c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99db467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8c96d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2044785485 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556784bd16e0, 0x556784bd9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556784bd9d38,0x556784c60248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41848==ERROR: AddressSanitizer: SEGV on unknown address 0x5567867bdd20 (pc 0x5567848ce7b8 bp 0x000000000000 sp 0x7ffcee182660 T0) Step #5: ==41848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5567848ce7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5567848cdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5567848cd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5567848cc266 in writeFile InstrProfilingFile.c Step #5: #4 0x5567848cbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83b712a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83b712aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55678446a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5567844955d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b7108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55678445ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2045721163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e22d7bc6e0, 0x55e22d7c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e22d7c4d38,0x55e22d84b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41852==ERROR: AddressSanitizer: SEGV on unknown address 0x55e22f3a8d20 (pc 0x55e22d4b97b8 bp 0x000000000000 sp 0x7ffc20ba34f0 T0) Step #5: ==41852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e22d4b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e22d4b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e22d4b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e22d4b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e22d4b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7cfe96b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7cfe96ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e22d0551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e22d0805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cfe949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e22d047a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2046659374 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f385c6b6e0, 0x55f385c73d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f385c73d38,0x55f385cfa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41856==ERROR: AddressSanitizer: SEGV on unknown address 0x55f387857d20 (pc 0x55f3859687b8 bp 0x000000000000 sp 0x7ffdb65554e0 T0) Step #5: ==41856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3859687b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f385967ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3859679b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f385966266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f385965fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feef3ea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feef3ea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3855041b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f38552f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef3e82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3854f6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2047584859 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599fb00a6e0, 0x5599fb012d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599fb012d38,0x5599fb099248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41860==ERROR: AddressSanitizer: SEGV on unknown address 0x5599fcbf6d20 (pc 0x5599fad077b8 bp 0x000000000000 sp 0x7ffd4c3a3f70 T0) Step #5: ==41860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599fad077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599fad06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599fad069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599fad05266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599fad04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa92ac238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa92ac23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599fa8a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599fa8ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92ac01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599fa895a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2048516978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560a0d2f56e0, 0x560a0d2fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560a0d2fdd38,0x560a0d384248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41864==ERROR: AddressSanitizer: SEGV on unknown address 0x560a0eee1d20 (pc 0x560a0cff27b8 bp 0x000000000000 sp 0x7ffe260b1a60 T0) Step #5: ==41864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560a0cff27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560a0cff1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560a0cff19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560a0cff0266 in writeFile InstrProfilingFile.c Step #5: #4 0x560a0cfeffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa28f60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa28f60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560a0cb8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560a0cbb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa28f5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560a0cb80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2049462319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d11af56e0, 0x561d11afdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d11afdd38,0x561d11b84248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41868==ERROR: AddressSanitizer: SEGV on unknown address 0x561d136e1d20 (pc 0x561d117f27b8 bp 0x000000000000 sp 0x7fffe3a78870 T0) Step #5: ==41868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d117f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d117f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d117f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d117f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d117effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f50d09058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f50d0905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d1138e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d113b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d08e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d11380a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2050409220 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e902496e0, 0x564e90251d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e90251d38,0x564e902d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41872==ERROR: AddressSanitizer: SEGV on unknown address 0x564e91e35d20 (pc 0x564e8ff467b8 bp 0x000000000000 sp 0x7ffcb161bee0 T0) Step #5: ==41872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e8ff467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e8ff45ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e8ff459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e8ff44266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e8ff43fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ea69838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ea6983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e8fae21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e8fb0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ea6961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e8fad4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2051350183 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e42c3db6e0, 0x55e42c3e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e42c3e3d38,0x55e42c46a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41876==ERROR: AddressSanitizer: SEGV on unknown address 0x55e42dfc7d20 (pc 0x55e42c0d87b8 bp 0x000000000000 sp 0x7ffe845196e0 T0) Step #5: ==41876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e42c0d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e42c0d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e42c0d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e42c0d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e42c0d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd37a80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37a80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e42bc741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e42bc9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37a7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e42bc66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2052284698 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d3574b6e0, 0x563d35753d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d35753d38,0x563d357da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41880==ERROR: AddressSanitizer: SEGV on unknown address 0x563d37337d20 (pc 0x563d354487b8 bp 0x000000000000 sp 0x7ffee3439080 T0) Step #5: ==41880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d354487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d35447ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d354479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d35446266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d35445fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dda7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dda7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d34fe41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d3500f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dda7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d34fd6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2053229235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560415f336e0, 0x560415f3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560415f3bd38,0x560415fc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41884==ERROR: AddressSanitizer: SEGV on unknown address 0x560417b1fd20 (pc 0x560415c307b8 bp 0x000000000000 sp 0x7ffc1a4c1720 T0) Step #5: ==41884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560415c307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560415c2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560415c2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560415c2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x560415c2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fecd07a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fecd07a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604157cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604157f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd0786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604157bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2054166784 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d32fbe6e0, 0x560d32fc6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d32fc6d38,0x560d3304d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41888==ERROR: AddressSanitizer: SEGV on unknown address 0x560d34baad20 (pc 0x560d32cbb7b8 bp 0x000000000000 sp 0x7ffd08021110 T0) Step #5: ==41888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d32cbb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d32cbaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d32cba9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d32cb9266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d32cb8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4247658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc424765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d328571b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d328825d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc424743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d32849a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2055108548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df67c7a6e0, 0x55df67c82d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df67c82d38,0x55df67d09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41892==ERROR: AddressSanitizer: SEGV on unknown address 0x55df69866d20 (pc 0x55df679777b8 bp 0x000000000000 sp 0x7fff1e3dd160 T0) Step #5: ==41892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df679777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df67976ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df679769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df67975266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df67974fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f43517a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f43517a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df675131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df6753e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4351785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df67505a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2056042787 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1da5666e0, 0x55e1da56ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1da56ed38,0x55e1da5f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41896==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1dc152d20 (pc 0x55e1da2637b8 bp 0x000000000000 sp 0x7fff73cf6b40 T0) Step #5: ==41896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1da2637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1da262ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1da2629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1da261266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1da260fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddce4bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddce4bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1d9dff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1d9e2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddce49d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1d9df1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2056982461 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560bacceb6e0, 0x560baccf3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560baccf3d38,0x560bacd7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41900==ERROR: AddressSanitizer: SEGV on unknown address 0x560bae8d7d20 (pc 0x560bac9e87b8 bp 0x000000000000 sp 0x7fff950206e0 T0) Step #5: ==41900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560bac9e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560bac9e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560bac9e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560bac9e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x560bac9e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f55042858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5504285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560bac5841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560bac5af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5504263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560bac576a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2057917258 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557e6f17b6e0, 0x557e6f183d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557e6f183d38,0x557e6f20a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41904==ERROR: AddressSanitizer: SEGV on unknown address 0x557e70d67d20 (pc 0x557e6ee787b8 bp 0x000000000000 sp 0x7fff1138ff60 T0) Step #5: ==41904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557e6ee787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557e6ee77ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557e6ee779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557e6ee76266 in writeFile InstrProfilingFile.c Step #5: #4 0x557e6ee75fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f304b9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f304b9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557e6ea141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557e6ea3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304b9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557e6ea06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2058854185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a039b36e0, 0x562a039bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a039bbd38,0x562a03a42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41908==ERROR: AddressSanitizer: SEGV on unknown address 0x562a0559fd20 (pc 0x562a036b07b8 bp 0x000000000000 sp 0x7ffe5aeab730 T0) Step #5: ==41908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a036b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a036afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a036af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a036ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a036adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f76a4add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f76a4adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a0324c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a032775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a4abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a0323ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2059795516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556af02f66e0, 0x556af02fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556af02fed38,0x556af0385248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41912==ERROR: AddressSanitizer: SEGV on unknown address 0x556af1ee2d20 (pc 0x556aefff37b8 bp 0x000000000000 sp 0x7fffb81ceb70 T0) Step #5: ==41912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556aefff37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556aefff2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556aefff29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556aefff1266 in writeFile InstrProfilingFile.c Step #5: #4 0x556aefff0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4f023b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4f023ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556aefb8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556aefbba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f0219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556aefb81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2060738409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f28d356e0, 0x560f28d3dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f28d3dd38,0x560f28dc4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41916==ERROR: AddressSanitizer: SEGV on unknown address 0x560f2a921d20 (pc 0x560f28a327b8 bp 0x000000000000 sp 0x7ffe7fc31ed0 T0) Step #5: ==41916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f28a327b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f28a31ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f28a319b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f28a30266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f28a2ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd9a99168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd9a9916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f285ce1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f285f95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a98f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f285c0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2061669901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd804c06e0, 0x55cd804c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd804c8d38,0x55cd8054f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41920==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd820acd20 (pc 0x55cd801bd7b8 bp 0x000000000000 sp 0x7ffda6a9b1a0 T0) Step #5: ==41920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd801bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd801bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd801bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd801bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd801bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f33b3ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f33b3acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd7fd591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd7fd845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b3aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd7fd4ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2062611824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5636115ec6e0, 0x5636115f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5636115f4d38,0x56361167b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41924==ERROR: AddressSanitizer: SEGV on unknown address 0x5636131d8d20 (pc 0x5636112e97b8 bp 0x000000000000 sp 0x7ffcb1fe8f90 T0) Step #5: ==41924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5636112e97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5636112e8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5636112e89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5636112e7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5636112e6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3ef3b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3ef3b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563610e851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563610eb05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef3af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563610e77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2063546334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea4a5cf6e0, 0x55ea4a5d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea4a5d7d38,0x55ea4a65e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41928==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea4c1bbd20 (pc 0x55ea4a2cc7b8 bp 0x000000000000 sp 0x7ffea802d070 T0) Step #5: ==41928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea4a2cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea4a2cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea4a2cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea4a2ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea4a2c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f566e9c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f566e9c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea49e681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea49e935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566e9a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea49e5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2064488958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562010df16e0, 0x562010df9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562010df9d38,0x562010e80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41932==ERROR: AddressSanitizer: SEGV on unknown address 0x5620129ddd20 (pc 0x562010aee7b8 bp 0x000000000000 sp 0x7fffd9c2a460 T0) Step #5: ==41932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562010aee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562010aedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562010aed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562010aec266 in writeFile InstrProfilingFile.c Step #5: #4 0x562010aebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2ac21d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe2ac21da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56201068a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620106b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ac1fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56201067ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2065434082 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584c121f6e0, 0x5584c1227d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584c1227d38,0x5584c12ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41936==ERROR: AddressSanitizer: SEGV on unknown address 0x5584c2e0bd20 (pc 0x5584c0f1c7b8 bp 0x000000000000 sp 0x7fffdac54be0 T0) Step #5: ==41936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584c0f1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584c0f1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584c0f1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584c0f1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584c0f19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cb1c418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cb1c41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584c0ab81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584c0ae35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb1c1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584c0aaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2066374240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a76fdf66e0, 0x55a76fdfed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a76fdfed38,0x55a76fe85248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41940==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7719e2d20 (pc 0x55a76faf37b8 bp 0x000000000000 sp 0x7ffcff808ee0 T0) Step #5: ==41940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a76faf37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a76faf2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a76faf29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a76faf1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a76faf0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99601038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9960103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a76f68f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a76f6ba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99600e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a76f681a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2067304710 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616d746c6e0, 0x5616d7474d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616d7474d38,0x5616d74fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41944==ERROR: AddressSanitizer: SEGV on unknown address 0x5616d9058d20 (pc 0x5616d71697b8 bp 0x000000000000 sp 0x7fff12961720 T0) Step #5: ==41944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616d71697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616d7168ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616d71689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616d7167266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616d7166fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62892b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62892b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616d6d051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616d6d305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6289294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616d6cf7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2068242349 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f51c32c6e0, 0x55f51c334d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f51c334d38,0x55f51c3bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41948==ERROR: AddressSanitizer: SEGV on unknown address 0x55f51df18d20 (pc 0x55f51c0297b8 bp 0x000000000000 sp 0x7fffcdb849d0 T0) Step #5: ==41948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f51c0297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f51c028ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f51c0289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f51c027266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f51c026fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29887c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29887c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f51bbc51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f51bbf05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29887a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f51bbb7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2069179703 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604a98806e0, 0x5604a9888d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5604a9888d38,0x5604a990f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41952==ERROR: AddressSanitizer: SEGV on unknown address 0x5604ab46cd20 (pc 0x5604a957d7b8 bp 0x000000000000 sp 0x7ffc4582eea0 T0) Step #5: ==41952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604a957d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5604a957cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604a957c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5604a957b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5604a957afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe9c39918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe9c3991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5604a91191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5604a91445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c396f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5604a910ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2070112293 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddaef916e0, 0x55ddaef99d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddaef99d38,0x55ddaf020248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41956==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddb0b7dd20 (pc 0x55ddaec8e7b8 bp 0x000000000000 sp 0x7fff3a5cb8b0 T0) Step #5: ==41956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddaec8e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddaec8dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddaec8d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddaec8c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddaec8bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa5475d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa5475d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddae82a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddae8555d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5475af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddae81ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2071049553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56379788c6e0, 0x563797894d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563797894d38,0x56379791b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41960==ERROR: AddressSanitizer: SEGV on unknown address 0x563799478d20 (pc 0x5637975897b8 bp 0x000000000000 sp 0x7ffc25ed6630 T0) Step #5: ==41960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637975897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563797588ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637975889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563797587266 in writeFile InstrProfilingFile.c Step #5: #4 0x563797586fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ad3cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ad3cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637971251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637971505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad3cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563797117a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2071983867 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56010ebc86e0, 0x56010ebd0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56010ebd0d38,0x56010ec57248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41964==ERROR: AddressSanitizer: SEGV on unknown address 0x5601107b4d20 (pc 0x56010e8c57b8 bp 0x000000000000 sp 0x7ffd3e5d0200 T0) Step #5: ==41964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56010e8c57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56010e8c4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56010e8c49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56010e8c3266 in writeFile InstrProfilingFile.c Step #5: #4 0x56010e8c2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f65d536d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f65d536da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56010e4611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56010e48c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d534b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56010e453a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2072920038 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e2b4766e0, 0x560e2b47ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e2b47ed38,0x560e2b505248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41968==ERROR: AddressSanitizer: SEGV on unknown address 0x560e2d062d20 (pc 0x560e2b1737b8 bp 0x000000000000 sp 0x7ffd17f7a820 T0) Step #5: ==41968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e2b1737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e2b172ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e2b1729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e2b171266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e2b170fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef013728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef01372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e2ad0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e2ad3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef01350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e2ad01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2073857091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562cc472e6e0, 0x562cc4736d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562cc4736d38,0x562cc47bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41972==ERROR: AddressSanitizer: SEGV on unknown address 0x562cc631ad20 (pc 0x562cc442b7b8 bp 0x000000000000 sp 0x7ffcbd206f40 T0) Step #5: ==41972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562cc442b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562cc442aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562cc442a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562cc4429266 in writeFile InstrProfilingFile.c Step #5: #4 0x562cc4428fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd78f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd78f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562cc3fc71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562cc3ff25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd78f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562cc3fb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2074795019 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e96c6136e0, 0x55e96c61bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e96c61bd38,0x55e96c6a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41976==ERROR: AddressSanitizer: SEGV on unknown address 0x55e96e1ffd20 (pc 0x55e96c3107b8 bp 0x000000000000 sp 0x7fff6e5ef0e0 T0) Step #5: ==41976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e96c3107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e96c30fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e96c30f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e96c30e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e96c30dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91a4c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91a4c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e96beac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e96bed75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a4c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e96be9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2075735126 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565249c0a6e0, 0x565249c12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565249c12d38,0x565249c99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41980==ERROR: AddressSanitizer: SEGV on unknown address 0x56524b7f6d20 (pc 0x5652499077b8 bp 0x000000000000 sp 0x7ffe5ca060d0 T0) Step #5: ==41980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5652499077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565249906ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5652499069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565249905266 in writeFile InstrProfilingFile.c Step #5: #4 0x565249904fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f034b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f034b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5652494a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5652494ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f03494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565249495a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2076672482 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e496676e0, 0x562e4966fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e4966fd38,0x562e496f6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41984==ERROR: AddressSanitizer: SEGV on unknown address 0x562e4b253d20 (pc 0x562e493647b8 bp 0x000000000000 sp 0x7ffef6fce1a0 T0) Step #5: ==41984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e493647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e49363ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e493639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e49362266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e49361fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f944f6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f944f600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e48f001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e48f2b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944f5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e48ef2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2077608094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563c08b686e0, 0x563c08b70d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563c08b70d38,0x563c08bf7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41988==ERROR: AddressSanitizer: SEGV on unknown address 0x563c0a754d20 (pc 0x563c088657b8 bp 0x000000000000 sp 0x7ffcad3822b0 T0) Step #5: ==41988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563c088657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563c08864ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563c088649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563c08863266 in writeFile InstrProfilingFile.c Step #5: #4 0x563c08862fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc677f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc677f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563c084011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563c0842c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc677f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563c083f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2078550270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb860826e0, 0x55bb8608ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb8608ad38,0x55bb86111248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41992==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb87c6ed20 (pc 0x55bb85d7f7b8 bp 0x000000000000 sp 0x7fffb489e350 T0) Step #5: ==41992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb85d7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb85d7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb85d7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb85d7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb85d7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdcb434c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdcb434ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb8591b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb859465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb432a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb8590da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2079486643 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559e27bd86e0, 0x559e27be0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559e27be0d38,0x559e27c67248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==41996==ERROR: AddressSanitizer: SEGV on unknown address 0x559e297c4d20 (pc 0x559e278d57b8 bp 0x000000000000 sp 0x7ffe1648ae90 T0) Step #5: ==41996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559e278d57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559e278d4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559e278d49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559e278d3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559e278d2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff04ceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff04ceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559e274711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559e2749c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff04cc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559e27463a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==41996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2080433580 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563f811bb6e0, 0x563f811c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563f811c3d38,0x563f8124a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42000==ERROR: AddressSanitizer: SEGV on unknown address 0x563f82da7d20 (pc 0x563f80eb87b8 bp 0x000000000000 sp 0x7fff17d5e230 T0) Step #5: ==42000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563f80eb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563f80eb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563f80eb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563f80eb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x563f80eb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f705e1288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f705e128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563f80a541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563f80a7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705e106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563f80a46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2081373152 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc576fd6e0, 0x55dc57705d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc57705d38,0x55dc5778c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42004==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc592e9d20 (pc 0x55dc573fa7b8 bp 0x000000000000 sp 0x7ffe88bc9450 T0) Step #5: ==42004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc573fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc573f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc573f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc573f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc573f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fcd80c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fcd80ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc56f961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc56fc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fcd7ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc56f88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2082312235 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56084aa596e0, 0x56084aa61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56084aa61d38,0x56084aae8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42008==ERROR: AddressSanitizer: SEGV on unknown address 0x56084c645d20 (pc 0x56084a7567b8 bp 0x000000000000 sp 0x7ffcc81217e0 T0) Step #5: ==42008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56084a7567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56084a755ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56084a7559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56084a754266 in writeFile InstrProfilingFile.c Step #5: #4 0x56084a753fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f41cb3a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f41cb3a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56084a2f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56084a31d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41cb37e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56084a2e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2083251257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560f174876e0, 0x560f1748fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560f1748fd38,0x560f17516248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42012==ERROR: AddressSanitizer: SEGV on unknown address 0x560f19073d20 (pc 0x560f171847b8 bp 0x000000000000 sp 0x7ffca48b17f0 T0) Step #5: ==42012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560f171847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560f17183ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560f171839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560f17182266 in writeFile InstrProfilingFile.c Step #5: #4 0x560f17181fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb2a3fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb2a3fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560f16d201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560f16d4b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a3fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560f16d12a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2084189291 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559959dba6e0, 0x559959dc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559959dc2d38,0x559959e49248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42016==ERROR: AddressSanitizer: SEGV on unknown address 0x55995b9a6d20 (pc 0x559959ab77b8 bp 0x000000000000 sp 0x7fffe8de7700 T0) Step #5: ==42016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559959ab77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559959ab6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559959ab69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559959ab5266 in writeFile InstrProfilingFile.c Step #5: #4 0x559959ab4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe736a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe736a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599596531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55995967e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe736a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559959645a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2085124648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d868936e0, 0x562d8689bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d8689bd38,0x562d86922248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42020==ERROR: AddressSanitizer: SEGV on unknown address 0x562d8847fd20 (pc 0x562d865907b8 bp 0x000000000000 sp 0x7ffe7beaab10 T0) Step #5: ==42020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d865907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d8658fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d8658f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d8658e266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d8658dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde1102e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde1102ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d8612c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d861575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1100c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d8611ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2086057785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ca73c16e0, 0x564ca73c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ca73c9d38,0x564ca7450248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42024==ERROR: AddressSanitizer: SEGV on unknown address 0x564ca8fadd20 (pc 0x564ca70be7b8 bp 0x000000000000 sp 0x7ffe2c4d1da0 T0) Step #5: ==42024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ca70be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ca70bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ca70bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ca70bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ca70bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb93a6b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb93a6b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ca6c5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ca6c855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93a68f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ca6c4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2086997934 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b89693e6e0, 0x55b896946d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b896946d38,0x55b8969cd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42028==ERROR: AddressSanitizer: SEGV on unknown address 0x55b89852ad20 (pc 0x55b89663b7b8 bp 0x000000000000 sp 0x7ffdd65034f0 T0) Step #5: ==42028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b89663b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b89663aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b89663a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b896639266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b896638fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16039c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16039c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b8961d71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b8962025d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16039a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b8961c9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2087935790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584401386e0, 0x558440140d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558440140d38,0x5584401c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42032==ERROR: AddressSanitizer: SEGV on unknown address 0x558441d24d20 (pc 0x55843fe357b8 bp 0x000000000000 sp 0x7ffd609da410 T0) Step #5: ==42032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55843fe357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55843fe34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55843fe349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55843fe33266 in writeFile InstrProfilingFile.c Step #5: #4 0x55843fe32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f684257c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f684257ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55843f9d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55843f9fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684255a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55843f9c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2088877986 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56037ab0c6e0, 0x56037ab14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56037ab14d38,0x56037ab9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42036==ERROR: AddressSanitizer: SEGV on unknown address 0x56037c6f8d20 (pc 0x56037a8097b8 bp 0x000000000000 sp 0x7fff442f3f60 T0) Step #5: ==42036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56037a8097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56037a808ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56037a8089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56037a807266 in writeFile InstrProfilingFile.c Step #5: #4 0x56037a806fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f69c9d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f69c9d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56037a3a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56037a3d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c9cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56037a397a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2089815755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55edd41786e0, 0x55edd4180d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55edd4180d38,0x55edd4207248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42040==ERROR: AddressSanitizer: SEGV on unknown address 0x55edd5d64d20 (pc 0x55edd3e757b8 bp 0x000000000000 sp 0x7fff1f41bee0 T0) Step #5: ==42040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edd3e757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55edd3e74ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55edd3e749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55edd3e73266 in writeFile InstrProfilingFile.c Step #5: #4 0x55edd3e72fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f389d0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f389d094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edd3a111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edd3a3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f389d072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edd3a03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2090762477 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5654273dc6e0, 0x5654273e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5654273e4d38,0x56542746b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42044==ERROR: AddressSanitizer: SEGV on unknown address 0x565428fc8d20 (pc 0x5654270d97b8 bp 0x000000000000 sp 0x7ffc87e3e860 T0) Step #5: ==42044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5654270d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5654270d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5654270d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5654270d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5654270d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa13c34f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa13c34fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x565426c751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x565426ca05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13c32d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565426c67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2091706307 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55623a6766e0, 0x55623a67ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55623a67ed38,0x55623a705248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42048==ERROR: AddressSanitizer: SEGV on unknown address 0x55623c262d20 (pc 0x55623a3737b8 bp 0x000000000000 sp 0x7ffc6725fe70 T0) Step #5: ==42048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55623a3737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55623a372ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55623a3729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55623a371266 in writeFile InstrProfilingFile.c Step #5: #4 0x55623a370fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc842a6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc842a6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556239f0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556239f3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc842a4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556239f01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2092646091 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c14fe246e0, 0x55c14fe2cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c14fe2cd38,0x55c14feb3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42052==ERROR: AddressSanitizer: SEGV on unknown address 0x55c151a10d20 (pc 0x55c14fb217b8 bp 0x000000000000 sp 0x7ffe1fd17ad0 T0) Step #5: ==42052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c14fb217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c14fb20ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c14fb209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c14fb1f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c14fb1efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa455e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa455e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c14f6bd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c14f6e85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa455e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c14f6afa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2093583189 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a166ed36e0, 0x55a166edbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a166edbd38,0x55a166f62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42056==ERROR: AddressSanitizer: SEGV on unknown address 0x55a168abfd20 (pc 0x55a166bd07b8 bp 0x000000000000 sp 0x7ffcfa188d80 T0) Step #5: ==42056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a166bd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a166bcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a166bcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a166bce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a166bcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fca115748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fca11574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a16676c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a1667975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca11552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a16675ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2094527928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc4de6a6e0, 0x55cc4de72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc4de72d38,0x55cc4def9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42060==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc4fa56d20 (pc 0x55cc4db677b8 bp 0x000000000000 sp 0x7ffd7a3a1290 T0) Step #5: ==42060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc4db677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc4db66ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc4db669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc4db65266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc4db64fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e76fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e76fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc4d7031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc4d72e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e76fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc4d6f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2095476430 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f984cf16e0, 0x55f984cf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f984cf9d38,0x55f984d80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42064==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9868ddd20 (pc 0x55f9849ee7b8 bp 0x000000000000 sp 0x7ffd5902c7d0 T0) Step #5: ==42064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9849ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9849edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9849ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9849ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9849ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f32c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f32c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f98458a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9845b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f32c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f98457ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2096416744 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d188d0f6e0, 0x55d188d17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d188d17d38,0x55d188d9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42068==ERROR: AddressSanitizer: SEGV on unknown address 0x55d18a8fbd20 (pc 0x55d188a0c7b8 bp 0x000000000000 sp 0x7ffd6c861190 T0) Step #5: ==42068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d188a0c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d188a0bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d188a0b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d188a0a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d188a09fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f3061f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f3061fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1885a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d1885d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f305fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d18859aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2097357450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e1f12566e0, 0x55e1f125ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e1f125ed38,0x55e1f12e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42072==ERROR: AddressSanitizer: SEGV on unknown address 0x55e1f2e42d20 (pc 0x55e1f0f537b8 bp 0x000000000000 sp 0x7ffef804bc20 T0) Step #5: ==42072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1f0f537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e1f0f52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1f0f529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e1f0f51266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e1f0f50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3b2ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3b2ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1f0aef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e1f0b1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b2e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e1f0ae1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2098294882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d8bd766e0, 0x559d8bd7ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d8bd7ed38,0x559d8be05248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42076==ERROR: AddressSanitizer: SEGV on unknown address 0x559d8d962d20 (pc 0x559d8ba737b8 bp 0x000000000000 sp 0x7ffc6a291910 T0) Step #5: ==42076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d8ba737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d8ba72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d8ba729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d8ba71266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d8ba70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74a02a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f74a02a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d8b60f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d8b63a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a0287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d8b601a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2099236309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55817d2b96e0, 0x55817d2c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55817d2c1d38,0x55817d348248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42080==ERROR: AddressSanitizer: SEGV on unknown address 0x55817eea5d20 (pc 0x55817cfb67b8 bp 0x000000000000 sp 0x7ffee34e1f70 T0) Step #5: ==42080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55817cfb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55817cfb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55817cfb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55817cfb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55817cfb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83092d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83092d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55817cb521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55817cb7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83092b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55817cb44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2100167056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5562f08006e0, 0x5562f0808d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5562f0808d38,0x5562f088f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42084==ERROR: AddressSanitizer: SEGV on unknown address 0x5562f23ecd20 (pc 0x5562f04fd7b8 bp 0x000000000000 sp 0x7ffc32d330f0 T0) Step #5: ==42084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5562f04fd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5562f04fcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5562f04fc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5562f04fb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5562f04fafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5e4e4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5e4e4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5562f00991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5562f00c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e4e2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5562f008ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2101106856 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b23b84a6e0, 0x55b23b852d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b23b852d38,0x55b23b8d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42088==ERROR: AddressSanitizer: SEGV on unknown address 0x55b23d436d20 (pc 0x55b23b5477b8 bp 0x000000000000 sp 0x7ffe24b863e0 T0) Step #5: ==42088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b23b5477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b23b546ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b23b5469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b23b545266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b23b544fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5d93ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5d93eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b23b0e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b23b10e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d93ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b23b0d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2102045345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f899056e0, 0x561f8990dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f8990dd38,0x561f89994248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42092==ERROR: AddressSanitizer: SEGV on unknown address 0x561f8b4f1d20 (pc 0x561f896027b8 bp 0x000000000000 sp 0x7ffdfae41990 T0) Step #5: ==42092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f896027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f89601ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f896019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f89600266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f895fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d61ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d61eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f8919e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f891c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d61e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f89190a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2102986824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56001e0906e0, 0x56001e098d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56001e098d38,0x56001e11f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42096==ERROR: AddressSanitizer: SEGV on unknown address 0x56001fc7cd20 (pc 0x56001dd8d7b8 bp 0x000000000000 sp 0x7ffd7a818420 T0) Step #5: ==42096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56001dd8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56001dd8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56001dd8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56001dd8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56001dd8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd17bcad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd17bcada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56001d9291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56001d9545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17bc8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56001d91ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2103926604 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618e11cf6e0, 0x5618e11d7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618e11d7d38,0x5618e125e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42100==ERROR: AddressSanitizer: SEGV on unknown address 0x5618e2dbbd20 (pc 0x5618e0ecc7b8 bp 0x000000000000 sp 0x7ffc1fd3eec0 T0) Step #5: ==42100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618e0ecc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618e0ecbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618e0ecb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618e0eca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618e0ec9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3e2af68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3e2af6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618e0a681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618e0a935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e2ad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618e0a5aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2104866190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b0205b6e0, 0x559b02063d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b02063d38,0x559b020ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42104==ERROR: AddressSanitizer: SEGV on unknown address 0x559b03c47d20 (pc 0x559b01d587b8 bp 0x000000000000 sp 0x7ffc9392fe30 T0) Step #5: ==42104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b01d587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b01d57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b01d579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b01d56266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b01d55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a8927e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a8927ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b018f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b0191f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8925c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b018e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2105806094 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da5ca426e0, 0x55da5ca4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da5ca4ad38,0x55da5cad1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42108==ERROR: AddressSanitizer: SEGV on unknown address 0x55da5e62ed20 (pc 0x55da5c73f7b8 bp 0x000000000000 sp 0x7ffcd2562510 T0) Step #5: ==42108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da5c73f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da5c73eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da5c73e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da5c73d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da5c73cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd71b6a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd71b6a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da5c2db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da5c3065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71b67f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da5c2cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2106745855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ea0fac96e0, 0x55ea0fad1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ea0fad1d38,0x55ea0fb58248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42112==ERROR: AddressSanitizer: SEGV on unknown address 0x55ea116b5d20 (pc 0x55ea0f7c67b8 bp 0x000000000000 sp 0x7ffdff734380 T0) Step #5: ==42112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ea0f7c67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ea0f7c5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ea0f7c59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ea0f7c4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ea0f7c3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f468ed858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f468ed85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ea0f3621b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ea0f38d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f468ed63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ea0f354a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2107678958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2bd86e6e0, 0x55c2bd876d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2bd876d38,0x55c2bd8fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42116==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2bf45ad20 (pc 0x55c2bd56b7b8 bp 0x000000000000 sp 0x7fff943e8610 T0) Step #5: ==42116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2bd56b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2bd56aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2bd56a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2bd569266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2bd568fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f258d0b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258d0b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2bd1071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2bd1325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258d091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2bd0f9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2108622513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556dfb97f6e0, 0x556dfb987d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556dfb987d38,0x556dfba0e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42120==ERROR: AddressSanitizer: SEGV on unknown address 0x556dfd56bd20 (pc 0x556dfb67c7b8 bp 0x000000000000 sp 0x7ffcfac3cd10 T0) Step #5: ==42120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dfb67c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556dfb67bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556dfb67b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556dfb67a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556dfb679fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc759ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc759ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dfb2181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dfb2435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc759a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dfb20aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2109563812 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c888526e0, 0x559c8885ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c8885ad38,0x559c888e1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42124==ERROR: AddressSanitizer: SEGV on unknown address 0x559c8a43ed20 (pc 0x559c8854f7b8 bp 0x000000000000 sp 0x7ffe9e5a3a20 T0) Step #5: ==42124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c8854f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c8854eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c8854e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c8854d266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c8854cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01f984d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01f984da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c880eb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c881165d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f982b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c880dda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2110502072 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563203e456e0, 0x563203e4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563203e4dd38,0x563203ed4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42128==ERROR: AddressSanitizer: SEGV on unknown address 0x563205a31d20 (pc 0x563203b427b8 bp 0x000000000000 sp 0x7fff00f8d470 T0) Step #5: ==42128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563203b427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563203b41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563203b419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563203b40266 in writeFile InstrProfilingFile.c Step #5: #4 0x563203b3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd022538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd02253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632036de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632037095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd02231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632036d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2111437818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f99e7d96e0, 0x55f99e7e1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f99e7e1d38,0x55f99e868248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42132==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9a03c5d20 (pc 0x55f99e4d67b8 bp 0x000000000000 sp 0x7ffd89325430 T0) Step #5: ==42132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f99e4d67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f99e4d5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f99e4d59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f99e4d4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f99e4d3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa6d18908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa6d1890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f99e0721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f99e09d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6d186e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f99e064a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2112377342 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559979bae6e0, 0x559979bb6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559979bb6d38,0x559979c3d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42136==ERROR: AddressSanitizer: SEGV on unknown address 0x55997b79ad20 (pc 0x5599798ab7b8 bp 0x000000000000 sp 0x7ffd3f18ab70 T0) Step #5: ==42136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599798ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599798aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599798aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599798a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599798a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec020928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec02092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599794471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599794725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec02070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559979439a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2113314418 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f09389c6e0, 0x55f0938a4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0938a4d38,0x55f09392b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42140==ERROR: AddressSanitizer: SEGV on unknown address 0x55f095488d20 (pc 0x55f0935997b8 bp 0x000000000000 sp 0x7ffe589d8d10 T0) Step #5: ==42140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0935997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f093598ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0935989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f093597266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f093596fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7c976d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd7c976da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0931351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0931605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c974b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f093127a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2114244332 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a2f12026e0, 0x55a2f120ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a2f120ad38,0x55a2f1291248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42144==ERROR: AddressSanitizer: SEGV on unknown address 0x55a2f2deed20 (pc 0x55a2f0eff7b8 bp 0x000000000000 sp 0x7ffc85ba5c10 T0) Step #5: ==42144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a2f0eff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a2f0efeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2f0efe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a2f0efd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a2f0efcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6b81b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6b81b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a2f0a9b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a2f0ac65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b81af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a2f0a8da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2115175982 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ee165946e0, 0x55ee1659cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ee1659cd38,0x55ee16623248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42148==ERROR: AddressSanitizer: SEGV on unknown address 0x55ee18180d20 (pc 0x55ee162917b8 bp 0x000000000000 sp 0x7ffc1eab8e30 T0) Step #5: ==42148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ee162917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ee16290ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ee162909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ee1628f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ee1628efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48514b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f48514b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ee15e2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ee15e585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4851492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ee15e1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2116113876 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55abec1646e0, 0x55abec16cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55abec16cd38,0x55abec1f3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42152==ERROR: AddressSanitizer: SEGV on unknown address 0x55abedd50d20 (pc 0x55abebe617b8 bp 0x000000000000 sp 0x7ffdc534df60 T0) Step #5: ==42152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55abebe617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55abebe60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55abebe609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55abebe5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55abebe5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c423b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c423b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55abeb9fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55abeba285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c42396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55abeb9efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2117058410 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dd34f676e0, 0x55dd34f6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dd34f6fd38,0x55dd34ff6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42156==ERROR: AddressSanitizer: SEGV on unknown address 0x55dd36b53d20 (pc 0x55dd34c647b8 bp 0x000000000000 sp 0x7ffe44ec4fd0 T0) Step #5: ==42156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dd34c647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dd34c63ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dd34c639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dd34c62266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dd34c61fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccd49698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccd4969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dd348001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dd3482b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd4947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dd347f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2117994402 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b342dc56e0, 0x55b342dcdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b342dcdd38,0x55b342e54248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42160==ERROR: AddressSanitizer: SEGV on unknown address 0x55b3449b1d20 (pc 0x55b342ac27b8 bp 0x000000000000 sp 0x7fffa4f59e90 T0) Step #5: ==42160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b342ac27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b342ac1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b342ac19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b342ac0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b342abffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff8309b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff8309b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b34265e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b3426895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff830997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b342650a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2118934109 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ed6ce06e0, 0x561ed6ce8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ed6ce8d38,0x561ed6d6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42164==ERROR: AddressSanitizer: SEGV on unknown address 0x561ed88ccd20 (pc 0x561ed69dd7b8 bp 0x000000000000 sp 0x7ffe55e47b60 T0) Step #5: ==42164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ed69dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ed69dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ed69dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ed69db266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ed69dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcc9be1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcc9be1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ed65791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ed65a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9bdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ed656ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2119870978 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557b58366e0, 0x5557b583ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5557b583ed38,0x5557b58c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42168==ERROR: AddressSanitizer: SEGV on unknown address 0x5557b7422d20 (pc 0x5557b55337b8 bp 0x000000000000 sp 0x7ffef7ce1370 T0) Step #5: ==42168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5557b55337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5557b5532ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5557b55329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5557b5531266 in writeFile InstrProfilingFile.c Step #5: #4 0x5557b5530fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f2db5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f2db5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5557b50cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557b50fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f2db38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557b50c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2120809680 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562a66a8f6e0, 0x562a66a97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562a66a97d38,0x562a66b1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42172==ERROR: AddressSanitizer: SEGV on unknown address 0x562a6867bd20 (pc 0x562a6678c7b8 bp 0x000000000000 sp 0x7ffe23f66970 T0) Step #5: ==42172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562a6678c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562a6678bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562a6678b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562a6678a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562a66789fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb97b4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb97b491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562a663281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562a663535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97b46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562a6631aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2121749297 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56272889b6e0, 0x5627288a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627288a3d38,0x56272892a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42176==ERROR: AddressSanitizer: SEGV on unknown address 0x56272a487d20 (pc 0x5627285987b8 bp 0x000000000000 sp 0x7ffedd324dc0 T0) Step #5: ==42176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627285987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562728597ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627285979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562728596266 in writeFile InstrProfilingFile.c Step #5: #4 0x562728595fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c74bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c74bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627281341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56272815f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c74b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562728126a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2122687074 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56049b03d6e0, 0x56049b045d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56049b045d38,0x56049b0cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42180==ERROR: AddressSanitizer: SEGV on unknown address 0x56049cc29d20 (pc 0x56049ad3a7b8 bp 0x000000000000 sp 0x7ffcb3602c60 T0) Step #5: ==42180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56049ad3a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56049ad39ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56049ad399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56049ad38266 in writeFile InstrProfilingFile.c Step #5: #4 0x56049ad37fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f95bfe448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f95bfe44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56049a8d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56049a9015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95bfe22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56049a8c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2123626702 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a0808f6e0, 0x559a08097d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a08097d38,0x559a0811e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42184==ERROR: AddressSanitizer: SEGV on unknown address 0x559a09c7bd20 (pc 0x559a07d8c7b8 bp 0x000000000000 sp 0x7ffc418e87a0 T0) Step #5: ==42184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a07d8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a07d8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a07d8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a07d8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a07d89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f880bb098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f880bb09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a079281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a079535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f880bae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a0791aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2124562568 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3cfd7a6e0, 0x55c3cfd82d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3cfd82d38,0x55c3cfe09248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42188==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3d1966d20 (pc 0x55c3cfa777b8 bp 0x000000000000 sp 0x7ffe07ceab80 T0) Step #5: ==42188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3cfa777b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3cfa76ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3cfa769b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3cfa75266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3cfa74fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89f429e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89f429ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3cf6131b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3cf63e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f427c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3cf605a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2125507030 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4803ad6e0, 0x55b4803b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4803b5d38,0x55b48043c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42192==ERROR: AddressSanitizer: SEGV on unknown address 0x55b481f99d20 (pc 0x55b4800aa7b8 bp 0x000000000000 sp 0x7ffd5108e8e0 T0) Step #5: ==42192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4800aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4800a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4800a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4800a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4800a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9cc801e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9cc801ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b47fc461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b47fc715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc7ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b47fc38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2126450803 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55769306c6e0, 0x557693074d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557693074d38,0x5576930fb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42196==ERROR: AddressSanitizer: SEGV on unknown address 0x557694c58d20 (pc 0x557692d697b8 bp 0x000000000000 sp 0x7ffd80377ca0 T0) Step #5: ==42196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557692d697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557692d68ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557692d689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557692d67266 in writeFile InstrProfilingFile.c Step #5: #4 0x557692d66fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5590fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5590fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576929051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576929305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5590fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576928f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2127395160 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c33cead6e0, 0x55c33ceb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c33ceb5d38,0x55c33cf3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42200==ERROR: AddressSanitizer: SEGV on unknown address 0x55c33ea99d20 (pc 0x55c33cbaa7b8 bp 0x000000000000 sp 0x7ffca2ca3da0 T0) Step #5: ==42200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c33cbaa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c33cba9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c33cba99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c33cba8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c33cba7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c095138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c09513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c33c7461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c33c7715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c094f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c33c738a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2128336746 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e47a1fb6e0, 0x55e47a203d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e47a203d38,0x55e47a28a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42204==ERROR: AddressSanitizer: SEGV on unknown address 0x55e47bde7d20 (pc 0x55e479ef87b8 bp 0x000000000000 sp 0x7ffde1fd6cf0 T0) Step #5: ==42204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e479ef87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e479ef7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e479ef79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e479ef6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e479ef5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89460838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8946083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e479a941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e479abf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8946061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e479a86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2129276632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2632306e0, 0x55b263238d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b263238d38,0x55b2632bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42208==ERROR: AddressSanitizer: SEGV on unknown address 0x55b264e1cd20 (pc 0x55b262f2d7b8 bp 0x000000000000 sp 0x7fff22d4cdc0 T0) Step #5: ==42208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b262f2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b262f2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b262f2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b262f2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b262f2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8fa7428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd8fa742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b262ac91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b262af45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fa720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b262abba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2130212574 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617cf2ca6e0, 0x5617cf2d2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617cf2d2d38,0x5617cf359248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42212==ERROR: AddressSanitizer: SEGV on unknown address 0x5617d0eb6d20 (pc 0x5617cefc77b8 bp 0x000000000000 sp 0x7fffbc6c36d0 T0) Step #5: ==42212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617cefc77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617cefc6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617cefc69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617cefc5266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617cefc4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc3675e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc3675e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617ceb631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617ceb8e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3675c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617ceb55a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2131152922 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0496e66e0, 0x55c0496eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0496eed38,0x55c049775248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42216==ERROR: AddressSanitizer: SEGV on unknown address 0x55c04b2d2d20 (pc 0x55c0493e37b8 bp 0x000000000000 sp 0x7ffe60c69690 T0) Step #5: ==42216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0493e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0493e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0493e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0493e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0493e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6de7d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6de7d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c048f7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c048faa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6de7ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c048f71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2132089909 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b269b986e0, 0x55b269ba0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b269ba0d38,0x55b269c27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42220==ERROR: AddressSanitizer: SEGV on unknown address 0x55b26b784d20 (pc 0x55b2698957b8 bp 0x000000000000 sp 0x7ffcd8d384f0 T0) Step #5: ==42220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2698957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b269894ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2698949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b269893266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b269892fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdd0ea568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdd0ea56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2694311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b26945c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0ea34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b269423a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133029375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b191ef36e0, 0x55b191efbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b191efbd38,0x55b191f82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42224==ERROR: AddressSanitizer: SEGV on unknown address 0x55b193adfd20 (pc 0x55b191bf07b8 bp 0x000000000000 sp 0x7fff17620300 T0) Step #5: ==42224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b191bf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b191befac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b191bef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b191bee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b191bedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb87c3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb87c3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b19178c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1917b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb87c37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b19177ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133976017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0a38af6e0, 0x55a0a38b7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a0a38b7d38,0x55a0a393e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42228==ERROR: AddressSanitizer: SEGV on unknown address 0x55a0a549bd20 (pc 0x55a0a35ac7b8 bp 0x000000000000 sp 0x7ffc37db8540 T0) Step #5: ==42228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0a35ac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a0a35abac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0a35ab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a0a35aa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a0a35a9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf78afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf78afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0a31481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0a31735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf78ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0a313aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134914826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2c82226e0, 0x55c2c822ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2c822ad38,0x55c2c82b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42232==ERROR: AddressSanitizer: SEGV on unknown address 0x55c2c9e0ed20 (pc 0x55c2c7f1f7b8 bp 0x000000000000 sp 0x7ffc547bd2c0 T0) Step #5: ==42232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c2c7f1f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c2c7f1eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c2c7f1e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c2c7f1d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c2c7f1cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5b3bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5b3bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2c7abb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c2c7ae65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b3ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c2c7aada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135855843 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583fa5cb6e0, 0x5583fa5d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583fa5d3d38,0x5583fa65a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42236==ERROR: AddressSanitizer: SEGV on unknown address 0x5583fc1b7d20 (pc 0x5583fa2c87b8 bp 0x000000000000 sp 0x7ffdd1c50b00 T0) Step #5: ==42236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583fa2c87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583fa2c7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583fa2c79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583fa2c6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583fa2c5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fddd1f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fddd1f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583f9e641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583f9e8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd1f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583f9e56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136790443 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f0c4c296e0, 0x55f0c4c31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f0c4c31d38,0x55f0c4cb8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42240==ERROR: AddressSanitizer: SEGV on unknown address 0x55f0c6815d20 (pc 0x55f0c49267b8 bp 0x000000000000 sp 0x7ffe6cd54890 T0) Step #5: ==42240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f0c49267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f0c4925ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f0c49259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f0c4924266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f0c4923fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5a24fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5a24fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f0c44c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f0c44ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a24f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f0c44b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137734809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a83cfbb6e0, 0x55a83cfc3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a83cfc3d38,0x55a83d04a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42244==ERROR: AddressSanitizer: SEGV on unknown address 0x55a83eba7d20 (pc 0x55a83ccb87b8 bp 0x000000000000 sp 0x7ffeaeda7e60 T0) Step #5: ==42244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a83ccb87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a83ccb7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a83ccb79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a83ccb6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a83ccb5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3471cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3471cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a83c8541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a83c87f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3471cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a83c846a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138678042 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606270dc6e0, 0x5606270e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5606270e4d38,0x56062716b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42248==ERROR: AddressSanitizer: SEGV on unknown address 0x560628cc8d20 (pc 0x560626dd97b8 bp 0x000000000000 sp 0x7ffe5dd951b0 T0) Step #5: ==42248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560626dd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560626dd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560626dd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560626dd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x560626dd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f720a0928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f720a092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5606269751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606269a05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720a070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560626967a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2139619725 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556cc4786e0, 0x5556cc480d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556cc480d38,0x5556cc507248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42252==ERROR: AddressSanitizer: SEGV on unknown address 0x5556ce064d20 (pc 0x5556cc1757b8 bp 0x000000000000 sp 0x7ffe46e664b0 T0) Step #5: ==42252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556cc1757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556cc174ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556cc1749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556cc173266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556cc172fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0bbda1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0bbda1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556cbd111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556cbd3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bbd9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556cbd03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2140565902 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d46fe576e0, 0x55d46fe5fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d46fe5fd38,0x55d46fee6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42256==ERROR: AddressSanitizer: SEGV on unknown address 0x55d471a43d20 (pc 0x55d46fb547b8 bp 0x000000000000 sp 0x7ffe98d1cd50 T0) Step #5: ==42256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d46fb547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d46fb53ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d46fb539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d46fb52266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d46fb51fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2513048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa251304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d46f6f01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d46f71b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2512e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d46f6e2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2141502924 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557935e376e0, 0x557935e3fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557935e3fd38,0x557935ec6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42260==ERROR: AddressSanitizer: SEGV on unknown address 0x557937a23d20 (pc 0x557935b347b8 bp 0x000000000000 sp 0x7ffc3e5aaf50 T0) Step #5: ==42260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557935b347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557935b33ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557935b339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557935b32266 in writeFile InstrProfilingFile.c Step #5: #4 0x557935b31fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a98a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a98a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579356d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579356fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a98a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579356c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2142440517 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55efd10c36e0, 0x55efd10cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55efd10cbd38,0x55efd1152248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42264==ERROR: AddressSanitizer: SEGV on unknown address 0x55efd2cafd20 (pc 0x55efd0dc07b8 bp 0x000000000000 sp 0x7ffe53644be0 T0) Step #5: ==42264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55efd0dc07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55efd0dbfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55efd0dbf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55efd0dbe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55efd0dbdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcdc43e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcdc43e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55efd095c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55efd09875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc43bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55efd094ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2143386515 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5624f0eb46e0, 0x5624f0ebcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5624f0ebcd38,0x5624f0f43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42268==ERROR: AddressSanitizer: SEGV on unknown address 0x5624f2aa0d20 (pc 0x5624f0bb17b8 bp 0x000000000000 sp 0x7ffc0e034330 T0) Step #5: ==42268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5624f0bb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5624f0bb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5624f0bb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5624f0baf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5624f0baefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f852fa1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f852fa1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624f074d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624f07785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f852f9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5624f073fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2144330880 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aaa75d6e0, 0x558aaa765d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aaa765d38,0x558aaa7ec248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42272==ERROR: AddressSanitizer: SEGV on unknown address 0x558aac349d20 (pc 0x558aaa45a7b8 bp 0x000000000000 sp 0x7ffe798b1290 T0) Step #5: ==42272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aaa45a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aaa459ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aaa4599b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aaa458266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aaa457fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52292f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52292f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aa9ff61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aaa0215d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52292d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aa9fe8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2145274225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdcaf5e6e0, 0x55cdcaf66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdcaf66d38,0x55cdcafed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42276==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdccb4ad20 (pc 0x55cdcac5b7b8 bp 0x000000000000 sp 0x7fff04b20db0 T0) Step #5: ==42276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdcac5b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdcac5aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdcac5a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdcac59266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdcac58fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29f76428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29f7642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdca7f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdca8225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29f7620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdca7e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2146216586 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561d4b1bf6e0, 0x561d4b1c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561d4b1c7d38,0x561d4b24e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42280==ERROR: AddressSanitizer: SEGV on unknown address 0x561d4cdabd20 (pc 0x561d4aebc7b8 bp 0x000000000000 sp 0x7ffddab080f0 T0) Step #5: ==42280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561d4aebc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561d4aebbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561d4aebb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561d4aeba266 in writeFile InstrProfilingFile.c Step #5: #4 0x561d4aeb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb93ecc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb93ecc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561d4aa581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561d4aa835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93eca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561d4aa4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2147160395 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d439fd6e0, 0x560d43a05d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d43a05d38,0x560d43a8c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42284==ERROR: AddressSanitizer: SEGV on unknown address 0x560d455e9d20 (pc 0x560d436fa7b8 bp 0x000000000000 sp 0x7fff75d913b0 T0) Step #5: ==42284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d436fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d436f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d436f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d436f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d436f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0878a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0878a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d432961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d432c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0878a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d43288a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2148101464 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de45a956e0, 0x55de45a9dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de45a9dd38,0x55de45b24248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42288==ERROR: AddressSanitizer: SEGV on unknown address 0x55de47681d20 (pc 0x55de457927b8 bp 0x000000000000 sp 0x7ffee84258c0 T0) Step #5: ==42288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de457927b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de45791ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de457919b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de45790266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de4578ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6e313918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6e31391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de4532e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de453595d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3136f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de45320a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149038108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcc9db16e0, 0x55fcc9db9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcc9db9d38,0x55fcc9e40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42292==ERROR: AddressSanitizer: SEGV on unknown address 0x55fccb99dd20 (pc 0x55fcc9aae7b8 bp 0x000000000000 sp 0x7fff2a4689d0 T0) Step #5: ==42292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fcc9aae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fcc9aadac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fcc9aad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fcc9aac266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fcc9aabfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f36400f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f36400f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fcc964a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fcc96755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36400d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fcc963ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149972785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d56754b6e0, 0x55d567553d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d567553d38,0x55d5675da248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42296==ERROR: AddressSanitizer: SEGV on unknown address 0x55d569137d20 (pc 0x55d5672487b8 bp 0x000000000000 sp 0x7ffd80e650c0 T0) Step #5: ==42296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5672487b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d567247ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5672479b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d567246266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d567245fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68ee9898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68ee989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d566de41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d566e0f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ee967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d566dd6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150911191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561551f5e6e0, 0x561551f66d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561551f66d38,0x561551fed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42300==ERROR: AddressSanitizer: SEGV on unknown address 0x561553b4ad20 (pc 0x561551c5b7b8 bp 0x000000000000 sp 0x7ffd2e5f30b0 T0) Step #5: ==42300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561551c5b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561551c5aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561551c5a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561551c59266 in writeFile InstrProfilingFile.c Step #5: #4 0x561551c58fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f050ba1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f050ba1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615517f71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615518225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050b9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615517e9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2151849535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1969f26e0, 0x55f1969fad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1969fad38,0x55f196a81248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42304==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1985ded20 (pc 0x55f1966ef7b8 bp 0x000000000000 sp 0x7ffdeab93820 T0) Step #5: ==42304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1966ef7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1966eeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1966ee9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1966ed266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1966ecfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7fa7d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7fa7d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f19628b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1962b65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa7d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f19627da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2152795971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562338f016e0, 0x562338f09d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562338f09d38,0x562338f90248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42308==ERROR: AddressSanitizer: SEGV on unknown address 0x56233aaedd20 (pc 0x562338bfe7b8 bp 0x000000000000 sp 0x7ffc26c51bf0 T0) Step #5: ==42308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562338bfe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562338bfdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562338bfd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562338bfc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562338bfbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2606f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2606f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56233879a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623387c55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2606f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56233878ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2153749322 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56517cdf76e0, 0x56517cdffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56517cdffd38,0x56517ce86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42312==ERROR: AddressSanitizer: SEGV on unknown address 0x56517e9e3d20 (pc 0x56517caf47b8 bp 0x000000000000 sp 0x7ffc1c25f550 T0) Step #5: ==42312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56517caf47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56517caf3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56517caf39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56517caf2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56517caf1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd2557378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd255737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56517c6901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56517c6bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd255715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56517c682a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154697499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e4ce586e0, 0x556e4ce60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e4ce60d38,0x556e4cee7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42316==ERROR: AddressSanitizer: SEGV on unknown address 0x556e4ea44d20 (pc 0x556e4cb557b8 bp 0x000000000000 sp 0x7fff8a9b1720 T0) Step #5: ==42316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e4cb557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e4cb54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e4cb549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e4cb53266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e4cb52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90ff1018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90ff101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e4c6f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e4c71c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ff0df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e4c6e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2155643276 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6182096e0, 0x55b618211d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b618211d38,0x55b618298248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42320==ERROR: AddressSanitizer: SEGV on unknown address 0x55b619df5d20 (pc 0x55b617f067b8 bp 0x000000000000 sp 0x7ffcbb3d8b80 T0) Step #5: ==42320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b617f067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b617f05ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b617f059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b617f04266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b617f03fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc8934f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc8934f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b617aa21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b617acd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8934d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b617a94a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2156588222 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad75fa96e0, 0x55ad75fb1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad75fb1d38,0x55ad76038248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42324==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad77b95d20 (pc 0x55ad75ca67b8 bp 0x000000000000 sp 0x7fffd2a92290 T0) Step #5: ==42324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad75ca67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad75ca5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad75ca59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad75ca4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad75ca3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe083cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe083cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad758421b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad7586d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe083aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad75834a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2157538009 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ce0547b6e0, 0x55ce05483d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ce05483d38,0x55ce0550a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42328==ERROR: AddressSanitizer: SEGV on unknown address 0x55ce07067d20 (pc 0x55ce051787b8 bp 0x000000000000 sp 0x7ffe544928f0 T0) Step #5: ==42328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ce051787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ce05177ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ce051779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ce05176266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ce05175fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdea91438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdea9143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ce04d141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ce04d3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea9121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ce04d06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2158480875 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b1b56a6e0, 0x561b1b572d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b1b572d38,0x561b1b5f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42332==ERROR: AddressSanitizer: SEGV on unknown address 0x561b1d156d20 (pc 0x561b1b2677b8 bp 0x000000000000 sp 0x7fff193e1440 T0) Step #5: ==42332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b1b2677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b1b266ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b1b2669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b1b265266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b1b264fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7337d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7337d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b1ae031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b1ae2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7337ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b1adf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2159420826 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfd6a9a6e0, 0x55bfd6aa2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfd6aa2d38,0x55bfd6b29248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42336==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfd8686d20 (pc 0x55bfd67977b8 bp 0x000000000000 sp 0x7ffcde932780 T0) Step #5: ==42336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfd67977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfd6796ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfd67969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfd6795266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfd6794fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24b4db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24b4db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfd63331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfd635e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b4d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfd6325a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2160359758 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56073665b6e0, 0x560736663d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560736663d38,0x5607366ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42340==ERROR: AddressSanitizer: SEGV on unknown address 0x560738247d20 (pc 0x5607363587b8 bp 0x000000000000 sp 0x7ffc1b8104b0 T0) Step #5: ==42340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607363587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560736357ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607363579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560736356266 in writeFile InstrProfilingFile.c Step #5: #4 0x560736355fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f92387f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f92387f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560735ef41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560735f1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92387d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560735ee6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2161298847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5592e56ad6e0, 0x5592e56b5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5592e56b5d38,0x5592e573c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42344==ERROR: AddressSanitizer: SEGV on unknown address 0x5592e7299d20 (pc 0x5592e53aa7b8 bp 0x000000000000 sp 0x7ffff38923c0 T0) Step #5: ==42344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592e53aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592e53a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592e53a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592e53a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592e53a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f05365568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0536556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5592e4f461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592e4f715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0536534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5592e4f38a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2162236488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bc011b6e0, 0x558bc0123d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bc0123d38,0x558bc01aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42348==ERROR: AddressSanitizer: SEGV on unknown address 0x558bc1d07d20 (pc 0x558bbfe187b8 bp 0x000000000000 sp 0x7fffe9ebf180 T0) Step #5: ==42348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bbfe187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bbfe17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bbfe179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bbfe16266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bbfe15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3bde2258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3bde225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bbf9b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bbf9df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bde203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bbf9a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2163176651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fcea1c36e0, 0x55fcea1cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fcea1cbd38,0x55fcea252248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42352==ERROR: AddressSanitizer: SEGV on unknown address 0x55fcebdafd20 (pc 0x55fce9ec07b8 bp 0x000000000000 sp 0x7ffd4f0b7a80 T0) Step #5: ==42352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fce9ec07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fce9ebfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fce9ebf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fce9ebe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fce9ebdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb5ef5128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb5ef512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fce9a5c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fce9a875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ef4f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fce9a4ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2164121270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f84adc76e0, 0x55f84adcfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f84adcfd38,0x55f84ae56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42356==ERROR: AddressSanitizer: SEGV on unknown address 0x55f84c9b3d20 (pc 0x55f84aac47b8 bp 0x000000000000 sp 0x7ffd60cb5bb0 T0) Step #5: ==42356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f84aac47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f84aac3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f84aac39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f84aac2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f84aac1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f556afc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f556afc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f84a6601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f84a68b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f556af9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f84a652a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165065135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618374066e0, 0x56183740ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56183740ed38,0x561837495248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42360==ERROR: AddressSanitizer: SEGV on unknown address 0x561838ff2d20 (pc 0x5618371037b8 bp 0x000000000000 sp 0x7ffddc614a60 T0) Step #5: ==42360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618371037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561837102ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618371029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561837101266 in writeFile InstrProfilingFile.c Step #5: #4 0x561837100fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe7f92198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe7f9219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561836c9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561836cca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f91f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561836c91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2166011845 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3f35306e0, 0x55e3f3538d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3f3538d38,0x55e3f35bf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42364==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3f511cd20 (pc 0x55e3f322d7b8 bp 0x000000000000 sp 0x7ffedfa59a70 T0) Step #5: ==42364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3f322d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3f322cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3f322c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3f322b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3f322afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f781cd368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f781cd36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3f2dc91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3f2df45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781cd14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3f2dbba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2166956597 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55da33d5c6e0, 0x55da33d64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55da33d64d38,0x55da33deb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42368==ERROR: AddressSanitizer: SEGV on unknown address 0x55da35948d20 (pc 0x55da33a597b8 bp 0x000000000000 sp 0x7fffb0196920 T0) Step #5: ==42368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55da33a597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55da33a58ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55da33a589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55da33a57266 in writeFile InstrProfilingFile.c Step #5: #4 0x55da33a56fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f020fbde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f020fbdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55da335f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55da336205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020fbbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55da335e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2167901321 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5604075156e0, 0x56040751dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56040751dd38,0x5604075a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42372==ERROR: AddressSanitizer: SEGV on unknown address 0x560409101d20 (pc 0x5604072127b8 bp 0x000000000000 sp 0x7ffe92fff300 T0) Step #5: ==42372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5604072127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560407211ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5604072119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560407210266 in writeFile InstrProfilingFile.c Step #5: #4 0x56040720ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f70089fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f70089fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560406dae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560406dd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70089da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560406da0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2168842763 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572e122f6e0, 0x5572e1237d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572e1237d38,0x5572e12be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42376==ERROR: AddressSanitizer: SEGV on unknown address 0x5572e2e1bd20 (pc 0x5572e0f2c7b8 bp 0x000000000000 sp 0x7ffc585cb0a0 T0) Step #5: ==42376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572e0f2c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572e0f2bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572e0f2b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572e0f2a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572e0f29fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f555f6178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f555f617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572e0ac81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572e0af35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555f5f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572e0abaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2169778664 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564706dd96e0, 0x564706de1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564706de1d38,0x564706e68248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42380==ERROR: AddressSanitizer: SEGV on unknown address 0x5647089c5d20 (pc 0x564706ad67b8 bp 0x000000000000 sp 0x7ffcae413100 T0) Step #5: ==42380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564706ad67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564706ad5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564706ad59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564706ad4266 in writeFile InstrProfilingFile.c Step #5: #4 0x564706ad3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6820bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6820bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5647066721b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56470669d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6820b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564706664a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2170716512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618b54896e0, 0x5618b5491d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618b5491d38,0x5618b5518248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42384==ERROR: AddressSanitizer: SEGV on unknown address 0x5618b7075d20 (pc 0x5618b51867b8 bp 0x000000000000 sp 0x7ffcede85010 T0) Step #5: ==42384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618b51867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618b5185ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618b51859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618b5184266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618b5183fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9e3f4b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9e3f4b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618b4d221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618b4d4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e3f492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618b4d14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2171658526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564be74f56e0, 0x564be74fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564be74fdd38,0x564be7584248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42388==ERROR: AddressSanitizer: SEGV on unknown address 0x564be90e1d20 (pc 0x564be71f27b8 bp 0x000000000000 sp 0x7fff38f01970 T0) Step #5: ==42388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564be71f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564be71f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564be71f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564be71f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x564be71effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb982b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb982b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564be6d8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564be6db95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb982b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564be6d80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2172597651 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bbf446a6e0, 0x55bbf4472d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bbf4472d38,0x55bbf44f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42392==ERROR: AddressSanitizer: SEGV on unknown address 0x55bbf6056d20 (pc 0x55bbf41677b8 bp 0x000000000000 sp 0x7ffea3ae7e70 T0) Step #5: ==42392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bbf41677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bbf4166ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bbf41669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bbf4165266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bbf4164fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff98594f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff98594fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bbf3d031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bbf3d2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98592d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bbf3cf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2173539841 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56514b7de6e0, 0x56514b7e6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56514b7e6d38,0x56514b86d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42396==ERROR: AddressSanitizer: SEGV on unknown address 0x56514d3cad20 (pc 0x56514b4db7b8 bp 0x000000000000 sp 0x7ffcf7a76a90 T0) Step #5: ==42396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56514b4db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56514b4daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56514b4da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56514b4d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56514b4d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f645cc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f645cc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56514b0771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56514b0a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f645cc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56514b069a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2174478801 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e6f7efb6e0, 0x55e6f7f03d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e6f7f03d38,0x55e6f7f8a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42400==ERROR: AddressSanitizer: SEGV on unknown address 0x55e6f9ae7d20 (pc 0x55e6f7bf87b8 bp 0x000000000000 sp 0x7ffccc279eb0 T0) Step #5: ==42400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e6f7bf87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e6f7bf7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e6f7bf79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e6f7bf6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e6f7bf5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4a6cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a6cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e6f77941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e6f77bf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a6c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e6f7786a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2175414637 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cb882e86e0, 0x55cb882f0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cb882f0d38,0x55cb88377248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42404==ERROR: AddressSanitizer: SEGV on unknown address 0x55cb89ed4d20 (pc 0x55cb87fe57b8 bp 0x000000000000 sp 0x7ffc523c0f60 T0) Step #5: ==42404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cb87fe57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cb87fe4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cb87fe49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cb87fe3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cb87fe2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2f3d36e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2f3d36ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cb87b811b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cb87bac5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f3d34c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cb87b73a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2176354241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a68127e6e0, 0x55a681286d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a681286d38,0x55a68130d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42408==ERROR: AddressSanitizer: SEGV on unknown address 0x55a682e6ad20 (pc 0x55a680f7b7b8 bp 0x000000000000 sp 0x7fffd7050610 T0) Step #5: ==42408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a680f7b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a680f7aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a680f7a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a680f79266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a680f78fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dcf9cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dcf9cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a680b171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a680b425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dcf9a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a680b09a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2177294816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a18141e6e0, 0x55a181426d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a181426d38,0x55a1814ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42412==ERROR: AddressSanitizer: SEGV on unknown address 0x55a18300ad20 (pc 0x55a18111b7b8 bp 0x000000000000 sp 0x7ffd75dba860 T0) Step #5: ==42412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a18111b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a18111aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a18111a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a181119266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a181118fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f272426f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f272426fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a180cb71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a180ce25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272424d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a180ca9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2178240883 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a33c2366e0, 0x55a33c23ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a33c23ed38,0x55a33c2c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42416==ERROR: AddressSanitizer: SEGV on unknown address 0x55a33de22d20 (pc 0x55a33bf337b8 bp 0x000000000000 sp 0x7ffee5232d10 T0) Step #5: ==42416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a33bf337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a33bf32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a33bf329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a33bf31266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a33bf30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8c7dec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8c7dec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a33bacf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a33bafa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c7dea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a33bac1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2179183422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559e13656e0, 0x5559e136dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559e136dd38,0x5559e13f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42420==ERROR: AddressSanitizer: SEGV on unknown address 0x5559e2f51d20 (pc 0x5559e10627b8 bp 0x000000000000 sp 0x7ffea5739ca0 T0) Step #5: ==42420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5559e10627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5559e1061ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5559e10619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5559e1060266 in writeFile InstrProfilingFile.c Step #5: #4 0x5559e105ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd45a5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd45a5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559e0bfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559e0c295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45a5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5559e0bf0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2180126790 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2fdf2a6e0, 0x55b2fdf32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2fdf32d38,0x55b2fdfb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42424==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ffb16d20 (pc 0x55b2fdc277b8 bp 0x000000000000 sp 0x7ffc1c39f550 T0) Step #5: ==42424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2fdc277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2fdc26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2fdc269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2fdc25266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2fdc24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd920af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd920af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2fd7c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2fd7ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd920ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2fd7b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2181070670 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc2e5246e0, 0x55dc2e52cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc2e52cd38,0x55dc2e5b3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42428==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc30110d20 (pc 0x55dc2e2217b8 bp 0x000000000000 sp 0x7ffee9706810 T0) Step #5: ==42428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc2e2217b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc2e220ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc2e2209b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc2e21f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc2e21efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe824f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe824f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc2ddbd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc2dde85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe824cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc2ddafa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2182009101 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559932c406e0, 0x559932c48d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559932c48d38,0x559932ccf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42432==ERROR: AddressSanitizer: SEGV on unknown address 0x55993482cd20 (pc 0x55993293d7b8 bp 0x000000000000 sp 0x7ffe4c80d200 T0) Step #5: ==42432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55993293d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55993293cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55993293c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55993293b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55993293afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9f585c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9f585c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599324d91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599325045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f5859f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599324cba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2182949738 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0f162e6e0, 0x55d0f1636d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0f1636d38,0x55d0f16bd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42436==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0f321ad20 (pc 0x55d0f132b7b8 bp 0x000000000000 sp 0x7ffe06bc5940 T0) Step #5: ==42436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0f132b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0f132aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0f132a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0f1329266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0f1328fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d508818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d50881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0f0ec71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0f0ef25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5085f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0f0eb9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2183889199 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55978bc316e0, 0x55978bc39d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55978bc39d38,0x55978bcc0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42440==ERROR: AddressSanitizer: SEGV on unknown address 0x55978d81dd20 (pc 0x55978b92e7b8 bp 0x000000000000 sp 0x7fff108abc20 T0) Step #5: ==42440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55978b92e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55978b92dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55978b92d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55978b92c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55978b92bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7dd91468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7dd9146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55978b4ca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55978b4f55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd9124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55978b4bca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2184826268 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564e6f5156e0, 0x564e6f51dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564e6f51dd38,0x564e6f5a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42444==ERROR: AddressSanitizer: SEGV on unknown address 0x564e71101d20 (pc 0x564e6f2127b8 bp 0x000000000000 sp 0x7ffdcbb6eae0 T0) Step #5: ==42444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564e6f2127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564e6f211ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564e6f2119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564e6f210266 in writeFile InstrProfilingFile.c Step #5: #4 0x564e6f20ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa98caf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa98caf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564e6edae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564e6edd95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98cad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564e6eda0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2185769636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609869b16e0, 0x5609869b9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609869b9d38,0x560986a40248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42448==ERROR: AddressSanitizer: SEGV on unknown address 0x56098859dd20 (pc 0x5609866ae7b8 bp 0x000000000000 sp 0x7ffc4a9e16b0 T0) Step #5: ==42448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609866ae7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609866adac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609866ad9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609866ac266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609866abfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f63e0d3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f63e0d3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56098624a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609862755d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e0d1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56098623ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2186705400 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599a627f6e0, 0x5599a6287d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599a6287d38,0x5599a630e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42452==ERROR: AddressSanitizer: SEGV on unknown address 0x5599a7e6bd20 (pc 0x5599a5f7c7b8 bp 0x000000000000 sp 0x7ffd950c04d0 T0) Step #5: ==42452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599a5f7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599a5f7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599a5f7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599a5f7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599a5f79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f871f74f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f871f74fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599a5b181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599a5b435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f871f72d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599a5b0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2187643002 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560202f8e6e0, 0x560202f96d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560202f96d38,0x56020301d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42456==ERROR: AddressSanitizer: SEGV on unknown address 0x560204b7ad20 (pc 0x560202c8b7b8 bp 0x000000000000 sp 0x7fff73150ea0 T0) Step #5: ==42456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560202c8b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560202c8aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560202c8a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560202c89266 in writeFile InstrProfilingFile.c Step #5: #4 0x560202c88fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4377ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4377eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602028271b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602028525d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4377e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560202819a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2188578939 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8fe3f76e0, 0x55e8fe3ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8fe3ffd38,0x55e8fe486248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42460==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8fffe3d20 (pc 0x55e8fe0f47b8 bp 0x000000000000 sp 0x7fff65342ed0 T0) Step #5: ==42460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8fe0f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8fe0f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8fe0f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8fe0f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8fe0f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3f9c3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3f9c364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8fdc901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8fdcbb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9c342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8fdc82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2189513671 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56158ad1d6e0, 0x56158ad25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56158ad25d38,0x56158adac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42464==ERROR: AddressSanitizer: SEGV on unknown address 0x56158c909d20 (pc 0x56158aa1a7b8 bp 0x000000000000 sp 0x7fff4b385eb0 T0) Step #5: ==42464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56158aa1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56158aa19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56158aa199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56158aa18266 in writeFile InstrProfilingFile.c Step #5: #4 0x56158aa17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fadd438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fadd43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56158a5b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56158a5e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fadd21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56158a5a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2190450520 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fa2af8b6e0, 0x55fa2af93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fa2af93d38,0x55fa2b01a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42468==ERROR: AddressSanitizer: SEGV on unknown address 0x55fa2cb77d20 (pc 0x55fa2ac887b8 bp 0x000000000000 sp 0x7fffc78a8a30 T0) Step #5: ==42468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fa2ac887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fa2ac87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fa2ac879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fa2ac86266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fa2ac85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4c807458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4c80745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fa2a8241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fa2a84f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c80723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fa2a816a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2191387994 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56500ea1a6e0, 0x56500ea22d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56500ea22d38,0x56500eaa9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42472==ERROR: AddressSanitizer: SEGV on unknown address 0x565010606d20 (pc 0x56500e7177b8 bp 0x000000000000 sp 0x7ffd5686faa0 T0) Step #5: ==42472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56500e7177b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56500e716ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56500e7169b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56500e715266 in writeFile InstrProfilingFile.c Step #5: #4 0x56500e714fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f28e8a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f28e8a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56500e2b31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56500e2de5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e8a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56500e2a5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2192324071 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555e9f7e06e0, 0x555e9f7e8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555e9f7e8d38,0x555e9f86f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42476==ERROR: AddressSanitizer: SEGV on unknown address 0x555ea13ccd20 (pc 0x555e9f4dd7b8 bp 0x000000000000 sp 0x7ffd7de525d0 T0) Step #5: ==42476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555e9f4dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555e9f4dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555e9f4dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555e9f4db266 in writeFile InstrProfilingFile.c Step #5: #4 0x555e9f4dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1cefc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1cefc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555e9f0791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555e9f0a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1cefa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555e9f06ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2193263632 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56324edd76e0, 0x56324eddfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56324eddfd38,0x56324ee66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42480==ERROR: AddressSanitizer: SEGV on unknown address 0x5632509c3d20 (pc 0x56324ead47b8 bp 0x000000000000 sp 0x7fffdbd92be0 T0) Step #5: ==42480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56324ead47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56324ead3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56324ead39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56324ead2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56324ead1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd5c95168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd5c9516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56324e6701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56324e69b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c94f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56324e662a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2194207596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556dd7f1c6e0, 0x556dd7f24d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556dd7f24d38,0x556dd7fab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42484==ERROR: AddressSanitizer: SEGV on unknown address 0x556dd9b08d20 (pc 0x556dd7c197b8 bp 0x000000000000 sp 0x7ffdf3e33dc0 T0) Step #5: ==42484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556dd7c197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556dd7c18ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556dd7c189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556dd7c17266 in writeFile InstrProfilingFile.c Step #5: #4 0x556dd7c16fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3ad9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3ad904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556dd77b51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556dd77e05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ad8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556dd77a7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2195143192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56402ca6a6e0, 0x56402ca72d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56402ca72d38,0x56402caf9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42488==ERROR: AddressSanitizer: SEGV on unknown address 0x56402e656d20 (pc 0x56402c7677b8 bp 0x000000000000 sp 0x7ffdb62a1430 T0) Step #5: ==42488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56402c7677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56402c766ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56402c7669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56402c765266 in writeFile InstrProfilingFile.c Step #5: #4 0x56402c764fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fae8f9a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fae8f9a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56402c3031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56402c32e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8f97f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56402c2f5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2196082674 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55589ba146e0, 0x55589ba1cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55589ba1cd38,0x55589baa3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42492==ERROR: AddressSanitizer: SEGV on unknown address 0x55589d600d20 (pc 0x55589b7117b8 bp 0x000000000000 sp 0x7ffe0ac6aaf0 T0) Step #5: ==42492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55589b7117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55589b710ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55589b7109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55589b70f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55589b70efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82e7dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82e7dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55589b2ad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55589b2d85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e7d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55589b29fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2197025058 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ccb45416e0, 0x55ccb4549d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ccb4549d38,0x55ccb45d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42496==ERROR: AddressSanitizer: SEGV on unknown address 0x55ccb612dd20 (pc 0x55ccb423e7b8 bp 0x000000000000 sp 0x7fff97d266d0 T0) Step #5: ==42496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccb423e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ccb423dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ccb423d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ccb423c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccb423bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e15e978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e15e97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccb3dda1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccb3e055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e15e75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccb3dcca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2198322816 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d358b656e0, 0x55d358b6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d358b6dd38,0x55d358bf4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42500==ERROR: AddressSanitizer: SEGV on unknown address 0x55d35a751d20 (pc 0x55d3588627b8 bp 0x000000000000 sp 0x7ffc9937f430 T0) Step #5: ==42500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3588627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d358861ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3588619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d358860266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d35885ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07350168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0735016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3583fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3584295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0734ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3583f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2199278348 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557a7a4e76e0, 0x557a7a4efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557a7a4efd38,0x557a7a576248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42504==ERROR: AddressSanitizer: SEGV on unknown address 0x557a7c0d3d20 (pc 0x557a7a1e47b8 bp 0x000000000000 sp 0x7ffe54fbb900 T0) Step #5: ==42504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557a7a1e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557a7a1e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557a7a1e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557a7a1e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x557a7a1e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f258dd5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f258dd5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557a79d801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557a79dab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258dd3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557a79d72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2200211122 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562228c596e0, 0x562228c61d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562228c61d38,0x562228ce8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42508==ERROR: AddressSanitizer: SEGV on unknown address 0x56222a845d20 (pc 0x5622289567b8 bp 0x000000000000 sp 0x7ffcfa1771c0 T0) Step #5: ==42508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5622289567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562228955ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5622289559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562228954266 in writeFile InstrProfilingFile.c Step #5: #4 0x562228953fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b51ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b51ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5622284f21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56222851d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b51dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5622284e4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2201155247 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ac5e1616e0, 0x55ac5e169d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ac5e169d38,0x55ac5e1f0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42512==ERROR: AddressSanitizer: SEGV on unknown address 0x55ac5fd4dd20 (pc 0x55ac5de5e7b8 bp 0x000000000000 sp 0x7fff82893750 T0) Step #5: ==42512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ac5de5e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ac5de5dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ac5de5d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ac5de5c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ac5de5bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea2ef658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea2ef65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ac5d9fa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ac5da255d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2ef43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ac5d9eca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2202099005 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc613706e0, 0x55fc61378d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc61378d38,0x55fc613ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42516==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc62f5cd20 (pc 0x55fc6106d7b8 bp 0x000000000000 sp 0x7ffc004b0750 T0) Step #5: ==42516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc6106d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc6106cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc6106c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc6106b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc6106afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f783cb248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f783cb24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc60c091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc60c345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f783cb02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc60bfba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2203040347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c2530da6e0, 0x55c2530e2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c2530e2d38,0x55c253169248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42520==ERROR: AddressSanitizer: SEGV on unknown address 0x55c254cc6d20 (pc 0x55c252dd77b8 bp 0x000000000000 sp 0x7ffd95608ee0 T0) Step #5: ==42520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c252dd77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c252dd6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c252dd69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c252dd5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c252dd4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee7e8398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee7e839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c2529731b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c25299e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7e817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c252965a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2203982704 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e713f656e0, 0x55e713f6dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e713f6dd38,0x55e713ff4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42524==ERROR: AddressSanitizer: SEGV on unknown address 0x55e715b51d20 (pc 0x55e713c627b8 bp 0x000000000000 sp 0x7ffc75f14210 T0) Step #5: ==42524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e713c627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e713c61ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e713c619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e713c60266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e713c5ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42ad32e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42ad32ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e7137fe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e7138295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ad30c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e7137f0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2204926104 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560158f006e0, 0x560158f08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560158f08d38,0x560158f8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42528==ERROR: AddressSanitizer: SEGV on unknown address 0x56015aaecd20 (pc 0x560158bfd7b8 bp 0x000000000000 sp 0x7ffc01d1af70 T0) Step #5: ==42528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560158bfd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560158bfcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560158bfc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560158bfb266 in writeFile InstrProfilingFile.c Step #5: #4 0x560158bfafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8dddeb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8dddeb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601587991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5601587c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ddde96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56015878ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2205863448 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5655081106e0, 0x565508118d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565508118d38,0x56550819f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42532==ERROR: AddressSanitizer: SEGV on unknown address 0x565509cfcd20 (pc 0x565507e0d7b8 bp 0x000000000000 sp 0x7fffc4ed25b0 T0) Step #5: ==42532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565507e0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565507e0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565507e0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565507e0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x565507e0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efd394e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efd394e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655079a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655079d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd394c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56550799ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2206808391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dcaabb76e0, 0x55dcaabbfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dcaabbfd38,0x55dcaac46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42536==ERROR: AddressSanitizer: SEGV on unknown address 0x55dcac7a3d20 (pc 0x55dcaa8b47b8 bp 0x000000000000 sp 0x7fff059d9610 T0) Step #5: ==42536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dcaa8b47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dcaa8b3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dcaa8b39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dcaa8b2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dcaa8b1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdc796f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdc796f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dcaa4501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dcaa47b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc796d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dcaa442a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2207746281 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a6e1006e0, 0x559a6e108d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a6e108d38,0x559a6e18f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42540==ERROR: AddressSanitizer: SEGV on unknown address 0x559a6fcecd20 (pc 0x559a6ddfd7b8 bp 0x000000000000 sp 0x7ffeb344a880 T0) Step #5: ==42540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a6ddfd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a6ddfcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a6ddfc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a6ddfb266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a6ddfafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d07aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d07aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a6d9991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a6d9c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d07ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a6d98ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2208688546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556ef849b6e0, 0x556ef84a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556ef84a3d38,0x556ef852a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42544==ERROR: AddressSanitizer: SEGV on unknown address 0x556efa087d20 (pc 0x556ef81987b8 bp 0x000000000000 sp 0x7ffd5fc17110 T0) Step #5: ==42544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556ef81987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556ef8197ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556ef81979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556ef8196266 in writeFile InstrProfilingFile.c Step #5: #4 0x556ef8195fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe70c1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe70c1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556ef7d341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556ef7d5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70c1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556ef7d26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2209623217 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed5e46a6e0, 0x55ed5e472d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed5e472d38,0x55ed5e4f9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42548==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed60056d20 (pc 0x55ed5e1677b8 bp 0x000000000000 sp 0x7ffd587fa950 T0) Step #5: ==42548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed5e1677b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed5e166ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed5e1669b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed5e165266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed5e164fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79b49608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79b4960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed5dd031b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed5dd2e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79b493e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed5dcf5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2210569425 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55be5f3db6e0, 0x55be5f3e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55be5f3e3d38,0x55be5f46a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42552==ERROR: AddressSanitizer: SEGV on unknown address 0x55be60fc7d20 (pc 0x55be5f0d87b8 bp 0x000000000000 sp 0x7fff2a86f540 T0) Step #5: ==42552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55be5f0d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55be5f0d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55be5f0d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55be5f0d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55be5f0d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa435c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa435c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55be5ec741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55be5ec9f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa435c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55be5ec66a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2211511314 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602fc3dc6e0, 0x5602fc3e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602fc3e4d38,0x5602fc46b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42556==ERROR: AddressSanitizer: SEGV on unknown address 0x5602fdfc8d20 (pc 0x5602fc0d97b8 bp 0x000000000000 sp 0x7ffc20436790 T0) Step #5: ==42556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602fc0d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602fc0d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602fc0d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602fc0d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602fc0d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f87054eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f87054eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602fbc751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602fbca05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87054c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602fbc67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2212452601 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56280f0066e0, 0x56280f00ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56280f00ed38,0x56280f095248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42560==ERROR: AddressSanitizer: SEGV on unknown address 0x562810bf2d20 (pc 0x56280ed037b8 bp 0x000000000000 sp 0x7ffde7f84fa0 T0) Step #5: ==42560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56280ed037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56280ed02ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56280ed029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56280ed01266 in writeFile InstrProfilingFile.c Step #5: #4 0x56280ed00fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff461ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff461ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56280e89f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56280e8ca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff461cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56280e891a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2213396310 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5580309506e0, 0x558030958d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558030958d38,0x5580309df248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42564==ERROR: AddressSanitizer: SEGV on unknown address 0x55803253cd20 (pc 0x55803064d7b8 bp 0x000000000000 sp 0x7ffeb39554e0 T0) Step #5: ==42564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55803064d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55803064cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55803064c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55803064b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55803064afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3b054de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3b054dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5580301e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5580302145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b054bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5580301dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2214335447 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56207c7e76e0, 0x56207c7efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56207c7efd38,0x56207c876248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42568==ERROR: AddressSanitizer: SEGV on unknown address 0x56207e3d3d20 (pc 0x56207c4e47b8 bp 0x000000000000 sp 0x7ffe9deade70 T0) Step #5: ==42568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56207c4e47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56207c4e3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56207c4e39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56207c4e2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56207c4e1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f585cfaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f585cfafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56207c0801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56207c0ab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f585cf8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56207c072a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2215275891 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557469fba6e0, 0x557469fc2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557469fc2d38,0x55746a049248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42572==ERROR: AddressSanitizer: SEGV on unknown address 0x55746bba6d20 (pc 0x557469cb77b8 bp 0x000000000000 sp 0x7ffe6b93eea0 T0) Step #5: ==42572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557469cb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557469cb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557469cb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557469cb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x557469cb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff09b9738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff09b973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574698531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55746987e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09b951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557469845a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2216212839 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d07eaf6e0, 0x562d07eb7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d07eb7d38,0x562d07f3e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 48Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42576==ERROR: AddressSanitizer: SEGV on unknown address 0x562d09a9bd20 (pc 0x562d07bac7b8 bp 0x000000000000 sp 0x7fff65d262e0 T0) Step #5: ==42576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d07bac7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d07babac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d07bab9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d07baa266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d07ba9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf1c9998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf1c999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d077481b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d077735d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1c977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d0773aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2217145971 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ecb3c1d6e0, 0x55ecb3c25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ecb3c25d38,0x55ecb3cac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42580==ERROR: AddressSanitizer: SEGV on unknown address 0x55ecb5809d20 (pc 0x55ecb391a7b8 bp 0x000000000000 sp 0x7fff6c8510b0 T0) Step #5: ==42580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ecb391a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ecb3919ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ecb39199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ecb3918266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ecb3917fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcd229128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcd22912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ecb34b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ecb34e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd228f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ecb34a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2218083370 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddc3f646e0, 0x55ddc3f6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddc3f6cd38,0x55ddc3ff3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42584==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddc5b50d20 (pc 0x55ddc3c617b8 bp 0x000000000000 sp 0x7ffcbbfcc030 T0) Step #5: ==42584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddc3c617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddc3c60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddc3c609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddc3c5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddc3c5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b493fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b493faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddc37fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddc38285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b493d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddc37efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219030412 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563e2498b6e0, 0x563e24993d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563e24993d38,0x563e24a1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42588==ERROR: AddressSanitizer: SEGV on unknown address 0x563e26577d20 (pc 0x563e246887b8 bp 0x000000000000 sp 0x7ffc3f1b8b50 T0) Step #5: ==42588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563e246887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563e24687ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563e246879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563e24686266 in writeFile InstrProfilingFile.c Step #5: #4 0x563e24685fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f81505d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f81505d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563e242241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563e2424f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81505b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563e24216a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219966618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5557369726e0, 0x55573697ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55573697ad38,0x555736a01248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42592==ERROR: AddressSanitizer: SEGV on unknown address 0x55573855ed20 (pc 0x55573666f7b8 bp 0x000000000000 sp 0x7ffc46034730 T0) Step #5: ==42592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55573666f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55573666eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55573666e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55573666d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55573666cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f77568c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f77568c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55573620b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5557362365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77568a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5557361fda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2220908017 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f8bd0236e0, 0x55f8bd02bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f8bd02bd38,0x55f8bd0b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42596==ERROR: AddressSanitizer: SEGV on unknown address 0x55f8bec0fd20 (pc 0x55f8bcd207b8 bp 0x000000000000 sp 0x7ffd9c2034d0 T0) Step #5: ==42596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f8bcd207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f8bcd1fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f8bcd1f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f8bcd1e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f8bcd1dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2fecba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2fecba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f8bc8bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f8bc8e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fecb81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f8bc8aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2221847396 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d33f9c26e0, 0x55d33f9cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d33f9cad38,0x55d33fa51248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42600==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3415aed20 (pc 0x55d33f6bf7b8 bp 0x000000000000 sp 0x7ffff0ec49f0 T0) Step #5: ==42600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d33f6bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d33f6beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d33f6be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d33f6bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d33f6bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1097dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1097dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d33f25b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d33f2865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1097db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d33f24da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2222787385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb60c036e0, 0x55eb60c0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb60c0bd38,0x55eb60c92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42604==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb627efd20 (pc 0x55eb609007b8 bp 0x000000000000 sp 0x7ffc3fddbe70 T0) Step #5: ==42604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb609007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb608ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb608ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb608fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb608fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc54aa148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc54aa14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb6049c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb604c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54a9f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb6048ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2223729163 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558112fb86e0, 0x558112fc0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558112fc0d38,0x558113047248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42608==ERROR: AddressSanitizer: SEGV on unknown address 0x558114ba4d20 (pc 0x558112cb57b8 bp 0x000000000000 sp 0x7ffde681b6c0 T0) Step #5: ==42608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558112cb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558112cb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558112cb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558112cb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x558112cb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a7cae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a7cae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581128511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55811287c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7cabe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558112843a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2224670369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b24a65c6e0, 0x55b24a664d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b24a664d38,0x55b24a6eb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42612==ERROR: AddressSanitizer: SEGV on unknown address 0x55b24c248d20 (pc 0x55b24a3597b8 bp 0x000000000000 sp 0x7ffd28816ad0 T0) Step #5: ==42612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b24a3597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b24a358ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b24a3589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b24a357266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b24a356fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc5f91ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc5f91eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b249ef51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b249f205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f91c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b249ee7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2225615700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d5c3c26e0, 0x558d5c3cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d5c3cad38,0x558d5c451248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42616==ERROR: AddressSanitizer: SEGV on unknown address 0x558d5dfaed20 (pc 0x558d5c0bf7b8 bp 0x000000000000 sp 0x7ffcfc092760 T0) Step #5: ==42616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d5c0bf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d5c0beac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d5c0be9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d5c0bd266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d5c0bcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc1101f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc1101f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d5bc5b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d5bc865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1101d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d5bc4da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2226558599 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc587d76e0, 0x55fc587dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc587dfd38,0x55fc58866248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42620==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc5a3c3d20 (pc 0x55fc584d47b8 bp 0x000000000000 sp 0x7ffdb6e5d8e0 T0) Step #5: ==42620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc584d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc584d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc584d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc584d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc584d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f71ade2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f71ade2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc580701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc5809b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ade0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc58062a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2227500702 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bff9cb46e0, 0x55bff9cbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bff9cbcd38,0x55bff9d43248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42624==ERROR: AddressSanitizer: SEGV on unknown address 0x55bffb8a0d20 (pc 0x55bff99b17b8 bp 0x000000000000 sp 0x7ffea6c6d9a0 T0) Step #5: ==42624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bff99b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bff99b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bff99b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bff99af266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bff99aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb97ad1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb97ad1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bff954d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bff95785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97acf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bff953fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2228437546 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557068ab56e0, 0x557068abdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557068abdd38,0x557068b44248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42628==ERROR: AddressSanitizer: SEGV on unknown address 0x55706a6a1d20 (pc 0x5570687b27b8 bp 0x000000000000 sp 0x7fff2b58fe10 T0) Step #5: ==42628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5570687b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5570687b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5570687b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5570687b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5570687affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa715f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa715f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55706834e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5570683795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa715f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557068340a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2229383165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637205e46e0, 0x5637205ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637205ecd38,0x563720673248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42632==ERROR: AddressSanitizer: SEGV on unknown address 0x5637221d0d20 (pc 0x5637202e17b8 bp 0x000000000000 sp 0x7ffda1515700 T0) Step #5: ==42632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637202e17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637202e0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637202e09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637202df266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637202defd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fde632308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fde63230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56371fe7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56371fea85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde6320e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56371fe6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2230323205 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b120bd36e0, 0x55b120bdbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b120bdbd38,0x55b120c62248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42636==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1227bfd20 (pc 0x55b1208d07b8 bp 0x000000000000 sp 0x7fff13cd97f0 T0) Step #5: ==42636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1208d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1208cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1208cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1208ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1208cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbe461f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbe461f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b12046c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1204975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe461cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b12045ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2231266739 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563483ffd6e0, 0x563484005d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563484005d38,0x56348408c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42640==ERROR: AddressSanitizer: SEGV on unknown address 0x563485be9d20 (pc 0x563483cfa7b8 bp 0x000000000000 sp 0x7fffc9fb3db0 T0) Step #5: ==42640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563483cfa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563483cf9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563483cf99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563483cf8266 in writeFile InstrProfilingFile.c Step #5: #4 0x563483cf7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1c26f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1c26f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5634838961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5634838c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c26d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563483888a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2232203082 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd56cad6e0, 0x55cd56cb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd56cb5d38,0x55cd56d3c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42644==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd58899d20 (pc 0x55cd569aa7b8 bp 0x000000000000 sp 0x7ffcbbcf07b0 T0) Step #5: ==42644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd569aa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd569a9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd569a99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd569a8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd569a7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ca00908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ca0090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd565461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd565715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca006e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd56538a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2233145967 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55eb7ba676e0, 0x55eb7ba6fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55eb7ba6fd38,0x55eb7baf6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42648==ERROR: AddressSanitizer: SEGV on unknown address 0x55eb7d653d20 (pc 0x55eb7b7647b8 bp 0x000000000000 sp 0x7ffd1fa80e50 T0) Step #5: ==42648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55eb7b7647b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55eb7b763ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55eb7b7639b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55eb7b762266 in writeFile InstrProfilingFile.c Step #5: #4 0x55eb7b761fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f636d4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f636d475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55eb7b3001b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55eb7b32b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636d453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55eb7b2f2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2234086530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fce1bf16e0, 0x55fce1bf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fce1bf9d38,0x55fce1c80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42652==ERROR: AddressSanitizer: SEGV on unknown address 0x55fce37ddd20 (pc 0x55fce18ee7b8 bp 0x000000000000 sp 0x7ffdc25879c0 T0) Step #5: ==42652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fce18ee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fce18edac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fce18ed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fce18ec266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fce18ebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4846508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb484650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fce148a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fce14b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb48462e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fce147ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2235026602 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba12ffe6e0, 0x55ba13006d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba13006d38,0x55ba1308d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42656==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba14bead20 (pc 0x55ba12cfb7b8 bp 0x000000000000 sp 0x7ffd897e8c90 T0) Step #5: ==42656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba12cfb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba12cfaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba12cfa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba12cf9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba12cf8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f02f60ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f02f60caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba128971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba128c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f60a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba12889a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2235963709 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572e6eed6e0, 0x5572e6ef5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572e6ef5d38,0x5572e6f7c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42660==ERROR: AddressSanitizer: SEGV on unknown address 0x5572e8ad9d20 (pc 0x5572e6bea7b8 bp 0x000000000000 sp 0x7ffd31b81d80 T0) Step #5: ==42660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572e6bea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572e6be9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572e6be99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572e6be8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572e6be7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4eb00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4eb00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5572e67861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5572e67b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eafe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5572e6778a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2236902714 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c8419d6e0, 0x557c841a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c841a5d38,0x557c8422c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42664==ERROR: AddressSanitizer: SEGV on unknown address 0x557c85d89d20 (pc 0x557c83e9a7b8 bp 0x000000000000 sp 0x7ffde3655150 T0) Step #5: ==42664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c83e9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c83e99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c83e999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c83e98266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c83e97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1cedbda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1cedbdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c83a361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c83a615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cedbb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c83a28a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2237842097 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563d647ae6e0, 0x563d647b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563d647b6d38,0x563d6483d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42668==ERROR: AddressSanitizer: SEGV on unknown address 0x563d6639ad20 (pc 0x563d644ab7b8 bp 0x000000000000 sp 0x7fffe9ebaf50 T0) Step #5: ==42668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563d644ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563d644aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563d644aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563d644a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x563d644a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60617798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6061779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563d640471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563d640725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6061757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563d64039a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2238783612 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f4132116e0, 0x55f413219d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f413219d38,0x55f4132a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42672==ERROR: AddressSanitizer: SEGV on unknown address 0x55f414dfdd20 (pc 0x55f412f0e7b8 bp 0x000000000000 sp 0x7ffef4e3f2b0 T0) Step #5: ==42672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f412f0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f412f0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f412f0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f412f0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f412f0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89770c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f89770c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f412aaa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f412ad55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f897709e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f412a9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2239729318 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56283fb5b6e0, 0x56283fb63d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56283fb63d38,0x56283fbea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42676==ERROR: AddressSanitizer: SEGV on unknown address 0x562841747d20 (pc 0x56283f8587b8 bp 0x000000000000 sp 0x7ffc6d0ed790 T0) Step #5: ==42676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56283f8587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56283f857ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56283f8579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56283f856266 in writeFile InstrProfilingFile.c Step #5: #4 0x56283f855fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb784f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb784f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56283f3f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56283f41f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb784f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56283f3e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2240666227 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55edc7f1b6e0, 0x55edc7f23d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55edc7f23d38,0x55edc7faa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42680==ERROR: AddressSanitizer: SEGV on unknown address 0x55edc9b07d20 (pc 0x55edc7c187b8 bp 0x000000000000 sp 0x7ffe18259f00 T0) Step #5: ==42680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edc7c187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55edc7c17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55edc7c179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55edc7c16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55edc7c15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee892de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee892dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edc77b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edc77df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee892bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edc77a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2241607697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564dd22486e0, 0x564dd2250d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564dd2250d38,0x564dd22d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42684==ERROR: AddressSanitizer: SEGV on unknown address 0x564dd3e34d20 (pc 0x564dd1f457b8 bp 0x000000000000 sp 0x7fff38d500e0 T0) Step #5: ==42684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564dd1f457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564dd1f44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564dd1f449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564dd1f43266 in writeFile InstrProfilingFile.c Step #5: #4 0x564dd1f42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb45bf3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb45bf3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564dd1ae11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564dd1b0c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45bf18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564dd1ad3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2242556248 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55876dd3b6e0, 0x55876dd43d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55876dd43d38,0x55876ddca248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42688==ERROR: AddressSanitizer: SEGV on unknown address 0x55876f927d20 (pc 0x55876da387b8 bp 0x000000000000 sp 0x7ffc986fe940 T0) Step #5: ==42688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55876da387b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55876da37ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55876da379b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55876da36266 in writeFile InstrProfilingFile.c Step #5: #4 0x55876da35fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4d3bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4d3bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55876d5d41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55876d5ff5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d3bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55876d5c6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2243500702 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fd584fc6e0, 0x55fd58504d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fd58504d38,0x55fd5858b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42692==ERROR: AddressSanitizer: SEGV on unknown address 0x55fd5a0e8d20 (pc 0x55fd581f97b8 bp 0x000000000000 sp 0x7ffdfde11870 T0) Step #5: ==42692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fd581f97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fd581f8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fd581f89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fd581f7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fd581f6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f453d2478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f453d247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fd57d951b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fd57dc05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453d225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fd57d87a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2244439979 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563128cc06e0, 0x563128cc8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563128cc8d38,0x563128d4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42696==ERROR: AddressSanitizer: SEGV on unknown address 0x56312a8acd20 (pc 0x5631289bd7b8 bp 0x000000000000 sp 0x7ffcc0918f10 T0) Step #5: ==42696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5631289bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5631289bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5631289bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5631289bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x5631289bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22f81198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22f8119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5631285591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5631285845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f80f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56312854ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2245384997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3779b36e0, 0x55e3779bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3779bbd38,0x55e377a42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42700==ERROR: AddressSanitizer: SEGV on unknown address 0x55e37959fd20 (pc 0x55e3776b07b8 bp 0x000000000000 sp 0x7ffe8c04e1b0 T0) Step #5: ==42700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3776b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3776afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3776af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3776ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3776adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7a807e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7a807ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e37724c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3772775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a805c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e37723ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2246323510 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558816ce66e0, 0x558816ceed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558816ceed38,0x558816d75248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42704==ERROR: AddressSanitizer: SEGV on unknown address 0x5588188d2d20 (pc 0x5588169e37b8 bp 0x000000000000 sp 0x7fff6d514150 T0) Step #5: ==42704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5588169e37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5588169e2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5588169e29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5588169e1266 in writeFile InstrProfilingFile.c Step #5: #4 0x5588169e0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f083d5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f083d5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55881657f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5588165aa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083d5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558816571a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2247259926 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56239c1e76e0, 0x56239c1efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56239c1efd38,0x56239c276248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42708==ERROR: AddressSanitizer: SEGV on unknown address 0x56239ddd3d20 (pc 0x56239bee47b8 bp 0x000000000000 sp 0x7ffe39997f50 T0) Step #5: ==42708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56239bee47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56239bee3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56239bee39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56239bee2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56239bee1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37d9e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37d9e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56239ba801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56239baab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d9e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56239ba72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2248198428 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a06f2fb6e0, 0x55a06f303d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a06f303d38,0x55a06f38a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42712==ERROR: AddressSanitizer: SEGV on unknown address 0x55a070ee7d20 (pc 0x55a06eff87b8 bp 0x000000000000 sp 0x7ffe641bebf0 T0) Step #5: ==42712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a06eff87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a06eff7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a06eff79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a06eff6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a06eff5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4f35198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4f3519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a06eb941b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a06ebbf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f34f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a06eb86a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2249139508 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a4b1efa6e0, 0x55a4b1f02d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a4b1f02d38,0x55a4b1f89248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42716==ERROR: AddressSanitizer: SEGV on unknown address 0x55a4b3ae6d20 (pc 0x55a4b1bf77b8 bp 0x000000000000 sp 0x7ffda0607ee0 T0) Step #5: ==42716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a4b1bf77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a4b1bf6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a4b1bf69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a4b1bf5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a4b1bf4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62927a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62927a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a4b17931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a4b17be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6292785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a4b1785a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2250078932 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55719ea7b6e0, 0x55719ea83d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55719ea83d38,0x55719eb0a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42720==ERROR: AddressSanitizer: SEGV on unknown address 0x5571a0667d20 (pc 0x55719e7787b8 bp 0x000000000000 sp 0x7ffe77d10d30 T0) Step #5: ==42720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55719e7787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55719e777ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55719e7779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55719e776266 in writeFile InstrProfilingFile.c Step #5: #4 0x55719e775fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f74379028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7437902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719e3141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55719e33f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74378e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719e306a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2251019026 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c955d36e0, 0x555c955dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c955dbd38,0x555c95662248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42724==ERROR: AddressSanitizer: SEGV on unknown address 0x555c971bfd20 (pc 0x555c952d07b8 bp 0x000000000000 sp 0x7ffc06e36380 T0) Step #5: ==42724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c952d07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c952cfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c952cf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c952ce266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c952cdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5887ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5887ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c94e6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c94e975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5887a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c94e5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2251956037 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56317d7c06e0, 0x56317d7c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56317d7c8d38,0x56317d84f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42728==ERROR: AddressSanitizer: SEGV on unknown address 0x56317f3acd20 (pc 0x56317d4bd7b8 bp 0x000000000000 sp 0x7ffcb426fec0 T0) Step #5: ==42728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56317d4bd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56317d4bcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56317d4bc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56317d4bb266 in writeFile InstrProfilingFile.c Step #5: #4 0x56317d4bafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3b1d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3b1d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56317d0591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56317d0845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b1d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56317d04ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2252898697 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6ee1ee6e0, 0x55a6ee1f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6ee1f6d38,0x55a6ee27d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42732==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6efddad20 (pc 0x55a6edeeb7b8 bp 0x000000000000 sp 0x7ffc8abb8310 T0) Step #5: ==42732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6edeeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6edeeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6edeea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6edee9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6edee8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f07fe4358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f07fe435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6eda871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6edab25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fe413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6eda79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2253836930 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f08c4ba6e0, 0x55f08c4c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f08c4c2d38,0x55f08c549248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42736==ERROR: AddressSanitizer: SEGV on unknown address 0x55f08e0a6d20 (pc 0x55f08c1b77b8 bp 0x000000000000 sp 0x7ffea793e670 T0) Step #5: ==42736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f08c1b77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f08c1b6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f08c1b69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f08c1b5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f08c1b4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9657cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9657cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f08bd531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f08bd7e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9657cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f08bd45a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2254775975 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f525f46e0, 0x561f525fcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f525fcd38,0x561f52683248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42740==ERROR: AddressSanitizer: SEGV on unknown address 0x561f541e0d20 (pc 0x561f522f17b8 bp 0x000000000000 sp 0x7ffff61fe400 T0) Step #5: ==42740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f522f17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f522f0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f522f09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f522ef266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f522eefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54eebd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54eebd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f51e8d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f51eb85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54eebb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f51e7fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2255720067 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565503d386e0, 0x565503d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565503d40d38,0x565503dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42744==ERROR: AddressSanitizer: SEGV on unknown address 0x565505924d20 (pc 0x565503a357b8 bp 0x000000000000 sp 0x7ffce53f0b90 T0) Step #5: ==42744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565503a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565503a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565503a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565503a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x565503a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f712aa438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f712aa43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5655035d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5655035fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f712aa21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5655035c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2256662884 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55792817f6e0, 0x557928187d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557928187d38,0x55792820e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42748==ERROR: AddressSanitizer: SEGV on unknown address 0x557929d6bd20 (pc 0x557927e7c7b8 bp 0x000000000000 sp 0x7ffe15724d50 T0) Step #5: ==42748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557927e7c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557927e7bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557927e7b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557927e7a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557927e79fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4782f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4782f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557927a181b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557927a435d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4782d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557927a0aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2257594695 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b4de01b6e0, 0x55b4de023d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b4de023d38,0x55b4de0aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42752==ERROR: AddressSanitizer: SEGV on unknown address 0x55b4dfc07d20 (pc 0x55b4ddd187b8 bp 0x000000000000 sp 0x7ffcb03eb4b0 T0) Step #5: ==42752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b4ddd187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b4ddd17ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b4ddd179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b4ddd16266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b4ddd15fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5568f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5568f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b4dd8b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b4dd8df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5568f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b4dd8a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2258543890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557922d296e0, 0x557922d31d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557922d31d38,0x557922db8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42756==ERROR: AddressSanitizer: SEGV on unknown address 0x557924915d20 (pc 0x557922a267b8 bp 0x000000000000 sp 0x7ffca79525e0 T0) Step #5: ==42756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557922a267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557922a25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557922a259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557922a24266 in writeFile InstrProfilingFile.c Step #5: #4 0x557922a23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88534eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88534eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579225c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579225ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88534c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579225b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2259485060 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561bb95826e0, 0x561bb958ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561bb958ad38,0x561bb9611248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42760==ERROR: AddressSanitizer: SEGV on unknown address 0x561bbb16ed20 (pc 0x561bb927f7b8 bp 0x000000000000 sp 0x7fff16b75850 T0) Step #5: ==42760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561bb927f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561bb927eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561bb927e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561bb927d266 in writeFile InstrProfilingFile.c Step #5: #4 0x561bb927cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2be6b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2be6b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561bb8e1b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561bb8e465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2be6ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561bb8e0da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2260437120 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557488da26e0, 0x557488daad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557488daad38,0x557488e31248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42764==ERROR: AddressSanitizer: SEGV on unknown address 0x55748a98ed20 (pc 0x557488a9f7b8 bp 0x000000000000 sp 0x7ffc1584c3d0 T0) Step #5: ==42764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557488a9f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557488a9eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557488a9e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557488a9d266 in writeFile InstrProfilingFile.c Step #5: #4 0x557488a9cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f16f950b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f16f950ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55748863b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574886665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16f94e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55748862da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2261380672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560321c056e0, 0x560321c0dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560321c0dd38,0x560321c94248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42768==ERROR: AddressSanitizer: SEGV on unknown address 0x5603237f1d20 (pc 0x5603219027b8 bp 0x000000000000 sp 0x7ffe7ebad200 T0) Step #5: ==42768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5603219027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560321901ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5603219019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560321900266 in writeFile InstrProfilingFile.c Step #5: #4 0x5603218fffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99912548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9991254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56032149e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5603214c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9991232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560321490a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2262319233 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2c07ed6e0, 0x55f2c07f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2c07f5d38,0x55f2c087c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42772==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2c23d9d20 (pc 0x55f2c04ea7b8 bp 0x000000000000 sp 0x7ffec0fba7b0 T0) Step #5: ==42772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2c04ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2c04e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2c04e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2c04e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2c04e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f590214b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f590214ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2c00861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2c00b15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5902129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2c0078a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2263260677 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555eb60486e0, 0x555eb6050d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555eb6050d38,0x555eb60d7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42776==ERROR: AddressSanitizer: SEGV on unknown address 0x555eb7c34d20 (pc 0x555eb5d457b8 bp 0x000000000000 sp 0x7ffe25cd5e30 T0) Step #5: ==42776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555eb5d457b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555eb5d44ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555eb5d449b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555eb5d43266 in writeFile InstrProfilingFile.c Step #5: #4 0x555eb5d42fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1a8f5f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1a8f5f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555eb58e11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555eb590c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a8f5d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555eb58d3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2264201696 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba67ddf6e0, 0x55ba67de7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba67de7d38,0x55ba67e6e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42780==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba699cbd20 (pc 0x55ba67adc7b8 bp 0x000000000000 sp 0x7ffe1341e410 T0) Step #5: ==42780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba67adc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba67adbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba67adb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba67ada266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba67ad9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa82455c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa82455ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba676781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba676a35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82453a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba6766aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2265142504 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5606684536e0, 0x56066845bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56066845bd38,0x5606684e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42784==ERROR: AddressSanitizer: SEGV on unknown address 0x56066a03fd20 (pc 0x5606681507b8 bp 0x000000000000 sp 0x7ffd885e6590 T0) Step #5: ==42784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5606681507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56066814fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56066814f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56066814e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56066814dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabb96d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabb96d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560667cec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560667d175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb96af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560667cdea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2266078861 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e18d40b6e0, 0x55e18d413d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e18d413d38,0x55e18d49a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42788==ERROR: AddressSanitizer: SEGV on unknown address 0x55e18eff7d20 (pc 0x55e18d1087b8 bp 0x000000000000 sp 0x7ffe4fbb53f0 T0) Step #5: ==42788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e18d1087b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e18d107ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e18d1079b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e18d106266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e18d105fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3094c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3094c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e18cca41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e18cccf5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3094c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e18cc96a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2267023918 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d51db986e0, 0x55d51dba0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d51dba0d38,0x55d51dc27248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42792==ERROR: AddressSanitizer: SEGV on unknown address 0x55d51f784d20 (pc 0x55d51d8957b8 bp 0x000000000000 sp 0x7ffd876c13b0 T0) Step #5: ==42792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d51d8957b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d51d894ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d51d8949b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d51d893266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d51d892fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea0b40f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea0b40fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d51d4311b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d51d45c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea0b3ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d51d423a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2267972302 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55918b6936e0, 0x55918b69bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55918b69bd38,0x55918b722248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42796==ERROR: AddressSanitizer: SEGV on unknown address 0x55918d27fd20 (pc 0x55918b3907b8 bp 0x000000000000 sp 0x7ffe9e6b9f80 T0) Step #5: ==42796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55918b3907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55918b38fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55918b38f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55918b38e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55918b38dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f057c8b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f057c8b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55918af2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55918af575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f057c890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55918af1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2268924785 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d253a5c6e0, 0x55d253a64d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d253a64d38,0x55d253aeb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42800==ERROR: AddressSanitizer: SEGV on unknown address 0x55d255648d20 (pc 0x55d2537597b8 bp 0x000000000000 sp 0x7ffe583a3c70 T0) Step #5: ==42800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d2537597b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d253758ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d2537589b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d253757266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d253756fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f879c0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f879c0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d2532f51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d2533205d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879c09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d2532e7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2269860759 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d6214e96e0, 0x55d6214f1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d6214f1d38,0x55d621578248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42804==ERROR: AddressSanitizer: SEGV on unknown address 0x55d6230d5d20 (pc 0x55d6211e67b8 bp 0x000000000000 sp 0x7ffeb9965c20 T0) Step #5: ==42804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d6211e67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d6211e5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d6211e59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d6211e4266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d6211e3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fefe7bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fefe7bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d620d821b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d620dad5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe7bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d620d74a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2270799324 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56389e1e76e0, 0x56389e1efd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56389e1efd38,0x56389e276248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42808==ERROR: AddressSanitizer: SEGV on unknown address 0x56389fdd3d20 (pc 0x56389dee47b8 bp 0x000000000000 sp 0x7ffdb5a0b580 T0) Step #5: ==42808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56389dee47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56389dee3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56389dee39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56389dee2266 in writeFile InstrProfilingFile.c Step #5: #4 0x56389dee1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d47e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d47e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56389da801b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56389daab5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d47e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56389da72a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2271737172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5586f487e6e0, 0x5586f4886d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5586f4886d38,0x5586f490d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42812==ERROR: AddressSanitizer: SEGV on unknown address 0x5586f646ad20 (pc 0x5586f457b7b8 bp 0x000000000000 sp 0x7ffcc3ac4150 T0) Step #5: ==42812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5586f457b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5586f457aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5586f457a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5586f4579266 in writeFile InstrProfilingFile.c Step #5: #4 0x5586f4578fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdfb6f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdfb6f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5586f41171b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5586f41425d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfb6f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5586f4109a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2272676871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5559670b06e0, 0x5559670b8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5559670b8d38,0x55596713f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42816==ERROR: AddressSanitizer: SEGV on unknown address 0x555968c9cd20 (pc 0x555966dad7b8 bp 0x000000000000 sp 0x7fffbefa5470 T0) Step #5: ==42816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555966dad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555966dacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555966dac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555966dab266 in writeFile InstrProfilingFile.c Step #5: #4 0x555966daafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7309698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc730969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5559669491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5559669745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc730947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55596693ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2273618172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f32a7116e0, 0x55f32a719d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f32a719d38,0x55f32a7a0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42820==ERROR: AddressSanitizer: SEGV on unknown address 0x55f32c2fdd20 (pc 0x55f32a40e7b8 bp 0x000000000000 sp 0x7fff15bbe8e0 T0) Step #5: ==42820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f32a40e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f32a40dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f32a40d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f32a40c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f32a40bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f665a7268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f665a726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f329faa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f329fd55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665a704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f329f9ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2274561923 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5581b59036e0, 0x5581b590bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5581b590bd38,0x5581b5992248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42824==ERROR: AddressSanitizer: SEGV on unknown address 0x5581b74efd20 (pc 0x5581b56007b8 bp 0x000000000000 sp 0x7ffc8a5fe6f0 T0) Step #5: ==42824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5581b56007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5581b55ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5581b55ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5581b55fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5581b55fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35841ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35841caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5581b519c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5581b51c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35841a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5581b518ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2275509411 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6b79bb6e0, 0x55a6b79c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6b79c3d38,0x55a6b7a4a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42828==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b95a7d20 (pc 0x55a6b76b87b8 bp 0x000000000000 sp 0x7ffcb6b14f50 T0) Step #5: ==42828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b76b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6b76b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6b76b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6b76b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b76b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9ee12c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9ee12ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b72541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b727f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ee10a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b7246a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2276446473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563385d386e0, 0x563385d40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563385d40d38,0x563385dc7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42832==ERROR: AddressSanitizer: SEGV on unknown address 0x563387924d20 (pc 0x563385a357b8 bp 0x000000000000 sp 0x7ffe481daa40 T0) Step #5: ==42832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563385a357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563385a34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563385a349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563385a33266 in writeFile InstrProfilingFile.c Step #5: #4 0x563385a32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7effaeb078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7effaeb07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633855d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633855fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effaeae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633855c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2277389179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561eb58a36e0, 0x561eb58abd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561eb58abd38,0x561eb5932248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42836==ERROR: AddressSanitizer: SEGV on unknown address 0x561eb748fd20 (pc 0x561eb55a07b8 bp 0x000000000000 sp 0x7ffeb80b0d10 T0) Step #5: ==42836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561eb55a07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561eb559fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561eb559f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561eb559e266 in writeFile InstrProfilingFile.c Step #5: #4 0x561eb559dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5556b288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5556b28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561eb513c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561eb51675d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5556b06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561eb512ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2278331240 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630e32df6e0, 0x5630e32e7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5630e32e7d38,0x5630e336e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42840==ERROR: AddressSanitizer: SEGV on unknown address 0x5630e4ecbd20 (pc 0x5630e2fdc7b8 bp 0x000000000000 sp 0x7ffe376e6d00 T0) Step #5: ==42840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5630e2fdc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5630e2fdbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5630e2fdb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5630e2fda266 in writeFile InstrProfilingFile.c Step #5: #4 0x5630e2fd9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32251568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3225156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5630e2b781b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5630e2ba35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3225134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5630e2b6aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2279266095 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5630622566e0, 0x56306225ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56306225ed38,0x5630622e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42844==ERROR: AddressSanitizer: SEGV on unknown address 0x563063e42d20 (pc 0x563061f537b8 bp 0x000000000000 sp 0x7ffd54588ab0 T0) Step #5: ==42844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563061f537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563061f52ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563061f529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563061f51266 in writeFile InstrProfilingFile.c Step #5: #4 0x563061f50fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f081a6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f081a692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563061aef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563061b1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081a670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563061ae1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2280204381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562e8fce06e0, 0x562e8fce8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562e8fce8d38,0x562e8fd6f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42848==ERROR: AddressSanitizer: SEGV on unknown address 0x562e918ccd20 (pc 0x562e8f9dd7b8 bp 0x000000000000 sp 0x7ffe3b472c40 T0) Step #5: ==42848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562e8f9dd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562e8f9dcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562e8f9dc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562e8f9db266 in writeFile InstrProfilingFile.c Step #5: #4 0x562e8f9dafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f60a333c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f60a333ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562e8f5791b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562e8f5a45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a331a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562e8f56ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2281144762 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584267716e0, 0x558426779d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558426779d38,0x558426800248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42852==ERROR: AddressSanitizer: SEGV on unknown address 0x55842835dd20 (pc 0x55842646e7b8 bp 0x000000000000 sp 0x7ffc2862cbd0 T0) Step #5: ==42852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55842646e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55842646dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55842646d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55842646c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55842646bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7dfad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7dfad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55842600a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584260355d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7dfab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558425ffca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2282092284 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf381936e0, 0x55cf3819bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf3819bd38,0x55cf38222248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42856==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf39d7fd20 (pc 0x55cf37e907b8 bp 0x000000000000 sp 0x7ffe356d61c0 T0) Step #5: ==42856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf37e907b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf37e8fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf37e8f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf37e8e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf37e8dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0227cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0227cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf37a2c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf37a575d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0227c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf37a1ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2283036576 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559c083766e0, 0x559c0837ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559c0837ed38,0x559c08405248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42860==ERROR: AddressSanitizer: SEGV on unknown address 0x559c09f62d20 (pc 0x559c080737b8 bp 0x000000000000 sp 0x7ffd3eb24680 T0) Step #5: ==42860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559c080737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559c08072ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559c080729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559c08071266 in writeFile InstrProfilingFile.c Step #5: #4 0x559c08070fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce43ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce43ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559c07c0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559c07c3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce43a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559c07c01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2283979349 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56422e80e6e0, 0x56422e816d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56422e816d38,0x56422e89d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42864==ERROR: AddressSanitizer: SEGV on unknown address 0x5642303fad20 (pc 0x56422e50b7b8 bp 0x000000000000 sp 0x7fffee512820 T0) Step #5: ==42864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56422e50b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56422e50aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56422e50a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56422e509266 in writeFile InstrProfilingFile.c Step #5: #4 0x56422e508fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd24d858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd24d85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56422e0a71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56422e0d25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd24d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56422e099a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2284915225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56100cf256e0, 0x56100cf2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56100cf2dd38,0x56100cfb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42868==ERROR: AddressSanitizer: SEGV on unknown address 0x56100eb11d20 (pc 0x56100cc227b8 bp 0x000000000000 sp 0x7ffd0dae0b50 T0) Step #5: ==42868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56100cc227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56100cc21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56100cc219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56100cc20266 in writeFile InstrProfilingFile.c Step #5: #4 0x56100cc1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f860b1f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f860b1f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56100c7be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56100c7e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860b1d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56100c7b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2285858539 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5585e89076e0, 0x5585e890fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5585e890fd38,0x5585e8996248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42872==ERROR: AddressSanitizer: SEGV on unknown address 0x5585ea4f3d20 (pc 0x5585e86047b8 bp 0x000000000000 sp 0x7ffc0eeb19f0 T0) Step #5: ==42872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585e86047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5585e8603ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585e86039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5585e8602266 in writeFile InstrProfilingFile.c Step #5: #4 0x5585e8601fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6aa52c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6aa52ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585e81a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585e81cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6aa50a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5585e8192a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2286802818 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56425e31c6e0, 0x56425e324d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56425e324d38,0x56425e3ab248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42876==ERROR: AddressSanitizer: SEGV on unknown address 0x56425ff08d20 (pc 0x56425e0197b8 bp 0x000000000000 sp 0x7ffee0532c40 T0) Step #5: ==42876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56425e0197b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56425e018ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56425e0189b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56425e017266 in writeFile InstrProfilingFile.c Step #5: #4 0x56425e016fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f24a38df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f24a38dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56425dbb51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56425dbe05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a38bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56425dba7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2287747565 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56451d73a6e0, 0x56451d742d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56451d742d38,0x56451d7c9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42880==ERROR: AddressSanitizer: SEGV on unknown address 0x56451f326d20 (pc 0x56451d4377b8 bp 0x000000000000 sp 0x7ffe94749730 T0) Step #5: ==42880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56451d4377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56451d436ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56451d4369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56451d435266 in writeFile InstrProfilingFile.c Step #5: #4 0x56451d434fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd8283448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd828344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56451cfd31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56451cffe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd828322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56451cfc5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2288698700 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559255c036e0, 0x559255c0bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559255c0bd38,0x559255c92248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42884==ERROR: AddressSanitizer: SEGV on unknown address 0x5592577efd20 (pc 0x5592559007b8 bp 0x000000000000 sp 0x7fffea39db10 T0) Step #5: ==42884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5592559007b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5592558ffac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5592558ff9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5592558fe266 in writeFile InstrProfilingFile.c Step #5: #4 0x5592558fdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f239a7768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f239a776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55925549c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5592554c75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239a754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55925548ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2289645504 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609685786e0, 0x560968580d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560968580d38,0x560968607248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42888==ERROR: AddressSanitizer: SEGV on unknown address 0x56096a164d20 (pc 0x5609682757b8 bp 0x000000000000 sp 0x7ffe200decc0 T0) Step #5: ==42888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609682757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560968274ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609682749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560968273266 in writeFile InstrProfilingFile.c Step #5: #4 0x560968272fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdf107a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdf107a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560967e111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560967e3c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1077f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560967e03a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2290585808 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559dbdd906e0, 0x559dbdd98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559dbdd98d38,0x559dbde1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42892==ERROR: AddressSanitizer: SEGV on unknown address 0x559dbf97cd20 (pc 0x559dbda8d7b8 bp 0x000000000000 sp 0x7fff54fb9d80 T0) Step #5: ==42892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559dbda8d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559dbda8cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559dbda8c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559dbda8b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559dbda8afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f486810f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f486810fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559dbd6291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559dbd6545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48680ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559dbd61ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2291537963 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56529d2ee6e0, 0x56529d2f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56529d2f6d38,0x56529d37d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42896==ERROR: AddressSanitizer: SEGV on unknown address 0x56529eedad20 (pc 0x56529cfeb7b8 bp 0x000000000000 sp 0x7ffc64287b30 T0) Step #5: ==42896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56529cfeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56529cfeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56529cfea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56529cfe9266 in writeFile InstrProfilingFile.c Step #5: #4 0x56529cfe8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f46f65158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f46f6515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56529cb871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56529cbb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f64f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56529cb79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2292476014 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640352286e0, 0x564035230d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564035230d38,0x5640352b7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42900==ERROR: AddressSanitizer: SEGV on unknown address 0x564036e14d20 (pc 0x564034f257b8 bp 0x000000000000 sp 0x7ffdf446d0f0 T0) Step #5: ==42900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564034f257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564034f24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564034f249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564034f23266 in writeFile InstrProfilingFile.c Step #5: #4 0x564034f22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fea5da298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fea5da29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564034ac11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564034aec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5da07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564034ab3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2293409391 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645801976e0, 0x56458019fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56458019fd38,0x564580226248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42904==ERROR: AddressSanitizer: SEGV on unknown address 0x564581d83d20 (pc 0x56457fe947b8 bp 0x000000000000 sp 0x7fff926613b0 T0) Step #5: ==42904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56457fe947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56457fe93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56457fe939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56457fe92266 in writeFile InstrProfilingFile.c Step #5: #4 0x56457fe91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0dd6d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0dd6d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56457fa301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56457fa5b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd6d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56457fa22a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2294350339 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645f57666e0, 0x5645f576ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645f576ed38,0x5645f57f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42908==ERROR: AddressSanitizer: SEGV on unknown address 0x5645f7352d20 (pc 0x5645f54637b8 bp 0x000000000000 sp 0x7ffc11a56fb0 T0) Step #5: ==42908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645f54637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645f5462ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645f54629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645f5461266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645f5460fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f169cae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f169cae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645f4fff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645f502a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f169cac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645f4ff1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2295289804 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5574cb0696e0, 0x5574cb071d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5574cb071d38,0x5574cb0f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42912==ERROR: AddressSanitizer: SEGV on unknown address 0x5574ccc55d20 (pc 0x5574cad667b8 bp 0x000000000000 sp 0x7ffc982c6f60 T0) Step #5: ==42912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5574cad667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5574cad65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5574cad659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5574cad64266 in writeFile InstrProfilingFile.c Step #5: #4 0x5574cad63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fec3d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fec3d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5574ca9021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5574ca92d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fec3ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5574ca8f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2296221871 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56065275f6e0, 0x560652767d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560652767d38,0x5606527ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42916==ERROR: AddressSanitizer: SEGV on unknown address 0x56065434bd20 (pc 0x56065245c7b8 bp 0x000000000000 sp 0x7fff335dcb50 T0) Step #5: ==42916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56065245c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56065245bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56065245b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56065245a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560652459fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb3afead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb3afeada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560651ff81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5606520235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3afe8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560651feaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297165257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d37bcea6e0, 0x55d37bcf2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d37bcf2d38,0x55d37bd79248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42920==ERROR: AddressSanitizer: SEGV on unknown address 0x55d37d8d6d20 (pc 0x55d37b9e77b8 bp 0x000000000000 sp 0x7fffd821f5c0 T0) Step #5: ==42920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d37b9e77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d37b9e6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d37b9e69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d37b9e5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d37b9e4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4a07d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4a07d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d37b5831b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d37b5ae5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4a07af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d37b575a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2298103263 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642cbe8b6e0, 0x5642cbe93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642cbe93d38,0x5642cbf1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42924==ERROR: AddressSanitizer: SEGV on unknown address 0x5642cda77d20 (pc 0x5642cbb887b8 bp 0x000000000000 sp 0x7fffea4f1070 T0) Step #5: ==42924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642cbb887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642cbb87ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642cbb879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642cbb86266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642cbb85fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f179dd408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f179dd40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642cb7241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642cb74f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179dd1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642cb716a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2299040519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d927a996e0, 0x55d927aa1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d927aa1d38,0x55d927b28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42928==ERROR: AddressSanitizer: SEGV on unknown address 0x55d929685d20 (pc 0x55d9277967b8 bp 0x000000000000 sp 0x7ffdae4a2290 T0) Step #5: ==42928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d9277967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d927795ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d9277959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d927794266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d927793fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda56e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda56e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d9273321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d92735d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda56e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d927324a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2299983901 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560549b0c6e0, 0x560549b14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560549b14d38,0x560549b9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42932==ERROR: AddressSanitizer: SEGV on unknown address 0x56054b6f8d20 (pc 0x5605498097b8 bp 0x000000000000 sp 0x7fffca5ebc30 T0) Step #5: ==42932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5605498097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560549808ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5605498089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560549807266 in writeFile InstrProfilingFile.c Step #5: #4 0x560549806fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f125bb0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f125bb0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5605493a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5605493d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f125baea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560549397a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2300927389 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587e31b96e0, 0x5587e31c1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587e31c1d38,0x5587e3248248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42936==ERROR: AddressSanitizer: SEGV on unknown address 0x5587e4da5d20 (pc 0x5587e2eb67b8 bp 0x000000000000 sp 0x7ffc5c875750 T0) Step #5: ==42936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587e2eb67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587e2eb5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587e2eb59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587e2eb4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587e2eb3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0a9a2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0a9a2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587e2a521b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587e2a7d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9a2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587e2a44a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2301860977 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561a76296e0, 0x5561a7631d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561a7631d38,0x5561a76b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42940==ERROR: AddressSanitizer: SEGV on unknown address 0x5561a9215d20 (pc 0x5561a73267b8 bp 0x000000000000 sp 0x7ffcf06ecc10 T0) Step #5: ==42940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561a73267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561a7325ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561a73259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561a7324266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561a7323fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa3be5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa3be5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561a6ec21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561a6eed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3be5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561a6eb4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2302796204 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e789a76e0, 0x561e789afd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e789afd38,0x561e78a36248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42944==ERROR: AddressSanitizer: SEGV on unknown address 0x561e7a593d20 (pc 0x561e786a47b8 bp 0x000000000000 sp 0x7fffaf991840 T0) Step #5: ==42944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e786a47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e786a3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e786a39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e786a2266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e786a1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22163c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22163c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e782401b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e7826b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22163a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e78232a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2303737438 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562f12edb6e0, 0x562f12ee3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562f12ee3d38,0x562f12f6a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42948==ERROR: AddressSanitizer: SEGV on unknown address 0x562f14ac7d20 (pc 0x562f12bd87b8 bp 0x000000000000 sp 0x7ffff7bc63f0 T0) Step #5: ==42948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562f12bd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562f12bd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562f12bd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562f12bd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x562f12bd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64ff1798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64ff179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562f127741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562f1279f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ff157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562f12766a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2304676298 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c98b8bb6e0, 0x55c98b8c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c98b8c3d38,0x55c98b94a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42952==ERROR: AddressSanitizer: SEGV on unknown address 0x55c98d4a7d20 (pc 0x55c98b5b87b8 bp 0x000000000000 sp 0x7ffea61d1ba0 T0) Step #5: ==42952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c98b5b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c98b5b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c98b5b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c98b5b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c98b5b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f13358178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1335817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c98b1541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c98b17f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13357f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c98b146a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2305622185 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590621426e0, 0x55906214ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55906214ad38,0x5590621d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42956==ERROR: AddressSanitizer: SEGV on unknown address 0x559063d2ed20 (pc 0x559061e3f7b8 bp 0x000000000000 sp 0x7ffcd8667700 T0) Step #5: ==42956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559061e3f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559061e3eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559061e3e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559061e3d266 in writeFile InstrProfilingFile.c Step #5: #4 0x559061e3cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe0099f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe0099f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590619db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559061a065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0099d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590619cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2306562293 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f5530d86e0, 0x55f5530e0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f5530e0d38,0x55f553167248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42960==ERROR: AddressSanitizer: SEGV on unknown address 0x55f554cc4d20 (pc 0x55f552dd57b8 bp 0x000000000000 sp 0x7ffde62150d0 T0) Step #5: ==42960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f552dd57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f552dd4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f552dd49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f552dd3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f552dd2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f529e1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f529e1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f5529711b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f55299c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529e1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f552963a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2307505929 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5590ff3ee6e0, 0x5590ff3f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5590ff3f6d38,0x5590ff47d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42964==ERROR: AddressSanitizer: SEGV on unknown address 0x559100fdad20 (pc 0x5590ff0eb7b8 bp 0x000000000000 sp 0x7ffda0b0f220 T0) Step #5: ==42964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5590ff0eb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5590ff0eaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5590ff0ea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5590ff0e9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5590ff0e8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1559ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1559cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5590fec871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5590fecb25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1559ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5590fec79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2308452436 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bcb92256e0, 0x55bcb922dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bcb922dd38,0x55bcb92b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42968==ERROR: AddressSanitizer: SEGV on unknown address 0x55bcbae11d20 (pc 0x55bcb8f227b8 bp 0x000000000000 sp 0x7fff61c912b0 T0) Step #5: ==42968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bcb8f227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bcb8f21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bcb8f219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bcb8f20266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bcb8f1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f37dff8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f37dff8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bcb8abe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bcb8ae95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37dff6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bcb8ab0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2309392854 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aa91346e0, 0x558aa913cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aa913cd38,0x558aa91c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42972==ERROR: AddressSanitizer: SEGV on unknown address 0x558aaad20d20 (pc 0x558aa8e317b8 bp 0x000000000000 sp 0x7fff8c436460 T0) Step #5: ==42972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558aa8e317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558aa8e30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558aa8e309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558aa8e2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x558aa8e2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee896848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee89684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558aa89cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558aa89f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee89662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558aa89bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2310328936 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5575199996e0, 0x5575199a1d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5575199a1d38,0x557519a28248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42976==ERROR: AddressSanitizer: SEGV on unknown address 0x55751b585d20 (pc 0x5575196967b8 bp 0x000000000000 sp 0x7ffdb5140930 T0) Step #5: ==42976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5575196967b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557519695ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5575196959b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557519694266 in writeFile InstrProfilingFile.c Step #5: #4 0x557519693fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f42df5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f42df550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575192321b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55751925d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42df52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557519224a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2311265249 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5573cc5706e0, 0x5573cc578d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5573cc578d38,0x5573cc5ff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42980==ERROR: AddressSanitizer: SEGV on unknown address 0x5573ce15cd20 (pc 0x5573cc26d7b8 bp 0x000000000000 sp 0x7fff3e643100 T0) Step #5: ==42980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5573cc26d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5573cc26cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5573cc26c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5573cc26b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5573cc26afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49a2d3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49a2d3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5573cbe091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5573cbe345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a2d1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5573cbdfba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2312214853 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55722de266e0, 0x55722de2ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55722de2ed38,0x55722deb5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42984==ERROR: AddressSanitizer: SEGV on unknown address 0x55722fa12d20 (pc 0x55722db237b8 bp 0x000000000000 sp 0x7fff686db5a0 T0) Step #5: ==42984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55722db237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55722db22ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55722db229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55722db21266 in writeFile InstrProfilingFile.c Step #5: #4 0x55722db20fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6a065ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6a065eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55722d6bf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55722d6ea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a065c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55722d6b1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2313153944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646a94426e0, 0x5646a944ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5646a944ad38,0x5646a94d1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42988==ERROR: AddressSanitizer: SEGV on unknown address 0x5646ab02ed20 (pc 0x5646a913f7b8 bp 0x000000000000 sp 0x7ffef94c95f0 T0) Step #5: ==42988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646a913f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5646a913eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646a913e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5646a913d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5646a913cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb9d3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb9d3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5646a8cdb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5646a8d065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9d39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5646a8ccda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2314095553 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55781659a6e0, 0x5578165a2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578165a2d38,0x557816629248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42992==ERROR: AddressSanitizer: SEGV on unknown address 0x557818186d20 (pc 0x5578162977b8 bp 0x000000000000 sp 0x7ffedb26ee50 T0) Step #5: ==42992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578162977b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557816296ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578162969b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557816295266 in writeFile InstrProfilingFile.c Step #5: #4 0x557816294fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff6c24d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff6c24d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557815e331b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557815e5e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c24b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557815e25a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2315031538 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556a30b2d6e0, 0x556a30b35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556a30b35d38,0x556a30bbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==42996==ERROR: AddressSanitizer: SEGV on unknown address 0x556a32719d20 (pc 0x556a3082a7b8 bp 0x000000000000 sp 0x7fff98ce8ef0 T0) Step #5: ==42996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556a3082a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556a30829ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556a308299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556a30828266 in writeFile InstrProfilingFile.c Step #5: #4 0x556a30827fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57478638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5747863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556a303c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556a303f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5747841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556a303b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==42996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2315967908 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d169e586e0, 0x55d169e60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d169e60d38,0x55d169ee7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43000==ERROR: AddressSanitizer: SEGV on unknown address 0x55d16ba44d20 (pc 0x55d169b557b8 bp 0x000000000000 sp 0x7ffce87786a0 T0) Step #5: ==43000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d169b557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d169b54ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d169b549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d169b53266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d169b52fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2821528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa282152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d1696f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d16971c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa282130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d1696e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2316910449 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5620f3a186e0, 0x5620f3a20d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5620f3a20d38,0x5620f3aa7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43004==ERROR: AddressSanitizer: SEGV on unknown address 0x5620f5604d20 (pc 0x5620f37157b8 bp 0x000000000000 sp 0x7ffd39cc6d10 T0) Step #5: ==43004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5620f37157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5620f3714ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5620f37149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5620f3713266 in writeFile InstrProfilingFile.c Step #5: #4 0x5620f3712fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0d233c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0d233c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5620f32b11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5620f32dc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d233a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5620f32a3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2317849882 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a770ac66e0, 0x55a770aced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a770aced38,0x55a770b55248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43008==ERROR: AddressSanitizer: SEGV on unknown address 0x55a7726b2d20 (pc 0x55a7707c37b8 bp 0x000000000000 sp 0x7ffeb3911040 T0) Step #5: ==43008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7707c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a7707c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a7707c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a7707c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a7707c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa8185b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa8185b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a77035f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a77038a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81858f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a770351a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2318790499 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad2ea4a6e0, 0x55ad2ea52d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad2ea52d38,0x55ad2ead9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43012==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad30636d20 (pc 0x55ad2e7477b8 bp 0x000000000000 sp 0x7ffdab6a4dc0 T0) Step #5: ==43012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad2e7477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad2e746ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad2e7469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad2e745266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad2e744fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9c5cff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9c5cff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad2e2e31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad2e30e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c5cfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad2e2d5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2319727711 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d52778c6e0, 0x55d527794d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d527794d38,0x55d52781b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43016==ERROR: AddressSanitizer: SEGV on unknown address 0x55d529378d20 (pc 0x55d5274897b8 bp 0x000000000000 sp 0x7ffcbeb1be30 T0) Step #5: ==43016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d5274897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d527488ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d5274889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d527487266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d527486fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f690ca3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f690ca3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d5270251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d5270505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690ca19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d527017a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2320668463 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5591d41a86e0, 0x5591d41b0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5591d41b0d38,0x5591d4237248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43020==ERROR: AddressSanitizer: SEGV on unknown address 0x5591d5d94d20 (pc 0x5591d3ea57b8 bp 0x000000000000 sp 0x7fffaa8bca20 T0) Step #5: ==43020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5591d3ea57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5591d3ea4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5591d3ea49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5591d3ea3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5591d3ea2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23415ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f23415aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5591d3a411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5591d3a6c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2341589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5591d3a33a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2321608132 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c42a8d26e0, 0x55c42a8dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c42a8dad38,0x55c42a961248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43024==ERROR: AddressSanitizer: SEGV on unknown address 0x55c42c4bed20 (pc 0x55c42a5cf7b8 bp 0x000000000000 sp 0x7ffe74d1c9d0 T0) Step #5: ==43024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c42a5cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c42a5ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c42a5ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c42a5cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c42a5ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ea64ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea64caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c42a16b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c42a1965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea64a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c42a15da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2322539215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56248cfd46e0, 0x56248cfdcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56248cfdcd38,0x56248d063248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43028==ERROR: AddressSanitizer: SEGV on unknown address 0x56248ebc0d20 (pc 0x56248ccd17b8 bp 0x000000000000 sp 0x7ffcf12fc130 T0) Step #5: ==43028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56248ccd17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56248ccd0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56248ccd09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56248cccf266 in writeFile InstrProfilingFile.c Step #5: #4 0x56248cccefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc003aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc003aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56248c86d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56248c8985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc003a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56248c85fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2323483669 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c53d8a26e0, 0x55c53d8aad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c53d8aad38,0x55c53d931248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43032==ERROR: AddressSanitizer: SEGV on unknown address 0x55c53f48ed20 (pc 0x55c53d59f7b8 bp 0x000000000000 sp 0x7ffdfc7374c0 T0) Step #5: ==43032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c53d59f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c53d59eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c53d59e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c53d59d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c53d59cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ef35278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ef3527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c53d13b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c53d1665d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef3505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c53d12da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2324424742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562993f2b6e0, 0x562993f33d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562993f33d38,0x562993fba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43036==ERROR: AddressSanitizer: SEGV on unknown address 0x562995b17d20 (pc 0x562993c287b8 bp 0x000000000000 sp 0x7ffc4bf20650 T0) Step #5: ==43036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562993c287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562993c27ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562993c279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562993c26266 in writeFile InstrProfilingFile.c Step #5: #4 0x562993c25fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f48361068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4836106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5629937c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5629937ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48360e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5629937b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2325365334 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55995d3016e0, 0x55995d309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55995d309d38,0x55995d390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43040==ERROR: AddressSanitizer: SEGV on unknown address 0x55995eeedd20 (pc 0x55995cffe7b8 bp 0x000000000000 sp 0x7ffd42d0bfe0 T0) Step #5: ==43040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55995cffe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55995cffdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55995cffd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55995cffc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55995cffbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5069e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5069e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55995cb9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55995cbc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5069e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55995cb8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2326293682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55841fb6c6e0, 0x55841fb74d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55841fb74d38,0x55841fbfb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43044==ERROR: AddressSanitizer: SEGV on unknown address 0x558421758d20 (pc 0x55841f8697b8 bp 0x000000000000 sp 0x7ffd0b3182b0 T0) Step #5: ==43044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55841f8697b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55841f868ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55841f8689b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55841f867266 in writeFile InstrProfilingFile.c Step #5: #4 0x55841f866fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7d600ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7d600ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55841f4051b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55841f4305d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6008b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55841f3f7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2327227116 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55de2b3496e0, 0x55de2b351d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55de2b351d38,0x55de2b3d8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43048==ERROR: AddressSanitizer: SEGV on unknown address 0x55de2cf35d20 (pc 0x55de2b0467b8 bp 0x000000000000 sp 0x7ffc2936bb50 T0) Step #5: ==43048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55de2b0467b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55de2b045ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55de2b0459b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55de2b044266 in writeFile InstrProfilingFile.c Step #5: #4 0x55de2b043fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd20622b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd20622ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55de2abe21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55de2ac0d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd206209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55de2abd4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2328160690 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b9c64166e0, 0x55b9c641ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b9c641ed38,0x55b9c64a5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43052==ERROR: AddressSanitizer: SEGV on unknown address 0x55b9c8002d20 (pc 0x55b9c61137b8 bp 0x000000000000 sp 0x7ffeaf45d810 T0) Step #5: ==43052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b9c61137b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b9c6112ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b9c61129b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b9c6111266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b9c6110fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8a533f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8a533f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b9c5caf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b9c5cda5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a533cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b9c5ca1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2329098227 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b1efd646e0, 0x55b1efd6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b1efd6cd38,0x55b1efdf3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43056==ERROR: AddressSanitizer: SEGV on unknown address 0x55b1f1950d20 (pc 0x55b1efa617b8 bp 0x000000000000 sp 0x7ffedf0e9040 T0) Step #5: ==43056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b1efa617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b1efa60ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b1efa609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b1efa5f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b1efa5efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f463c9ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f463c9baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b1ef5fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b1ef6285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f463c998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b1ef5efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2330041358 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558bfc2f16e0, 0x558bfc2f9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558bfc2f9d38,0x558bfc380248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43060==ERROR: AddressSanitizer: SEGV on unknown address 0x558bfdeddd20 (pc 0x558bfbfee7b8 bp 0x000000000000 sp 0x7ffd9f1c3510 T0) Step #5: ==43060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558bfbfee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558bfbfedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558bfbfed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558bfbfec266 in writeFile InstrProfilingFile.c Step #5: #4 0x558bfbfebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe88e2ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe88e2aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558bfbb8a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558bfbbb55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88e289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558bfbb7ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2330973893 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c188d4d6e0, 0x55c188d55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c188d55d38,0x55c188ddc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43064==ERROR: AddressSanitizer: SEGV on unknown address 0x55c18a939d20 (pc 0x55c188a4a7b8 bp 0x000000000000 sp 0x7ffe8d168570 T0) Step #5: ==43064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c188a4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c188a49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c188a499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c188a48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c188a47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faf917018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faf91701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1885e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1886115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf916df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1885d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2331915792 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e064b46e0, 0x560e064bcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e064bcd38,0x560e06543248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43068==ERROR: AddressSanitizer: SEGV on unknown address 0x560e080a0d20 (pc 0x560e061b17b8 bp 0x000000000000 sp 0x7ffc579f59a0 T0) Step #5: ==43068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e061b17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e061b0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e061b09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e061af266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e061aefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f196d0b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f196d0b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e05d4d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e05d785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196d093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e05d3fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2332855255 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564583c326e0, 0x564583c3ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564583c3ad38,0x564583cc1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43072==ERROR: AddressSanitizer: SEGV on unknown address 0x56458581ed20 (pc 0x56458392f7b8 bp 0x000000000000 sp 0x7ffc8c7ebcb0 T0) Step #5: ==43072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56458392f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56458392eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56458392e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56458392d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56458392cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7ba52a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7ba52a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645834cb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645834f65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba5286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645834bda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2333801656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d0d74d26e0, 0x55d0d74dad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d0d74dad38,0x55d0d7561248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43076==ERROR: AddressSanitizer: SEGV on unknown address 0x55d0d90bed20 (pc 0x55d0d71cf7b8 bp 0x000000000000 sp 0x7ffed37a04e0 T0) Step #5: ==43076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d0d71cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d0d71ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d0d71ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d0d71cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d0d71ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7e4f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7e4f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d0d6d6b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d0d6d965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e4f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d0d6d5da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2334751253 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617dad2d6e0, 0x5617dad35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617dad35d38,0x5617dadbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43080==ERROR: AddressSanitizer: SEGV on unknown address 0x5617dc919d20 (pc 0x5617daa2a7b8 bp 0x000000000000 sp 0x7ffd46484e90 T0) Step #5: ==43080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617daa2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617daa29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617daa299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617daa28266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617daa27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5ea757c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5ea757ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617da5c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617da5f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea755a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617da5b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2335694179 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587b14ce6e0, 0x5587b14d6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587b14d6d38,0x5587b155d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43084==ERROR: AddressSanitizer: SEGV on unknown address 0x5587b30bad20 (pc 0x5587b11cb7b8 bp 0x000000000000 sp 0x7ffd6d85e620 T0) Step #5: ==43084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587b11cb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587b11caac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587b11ca9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587b11c9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587b11c8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9183e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9183e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587b0d671b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5587b0d925d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9183e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5587b0d59a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2336637633 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55aa9f88d6e0, 0x55aa9f895d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55aa9f895d38,0x55aa9f91c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43088==ERROR: AddressSanitizer: SEGV on unknown address 0x55aaa1479d20 (pc 0x55aa9f58a7b8 bp 0x000000000000 sp 0x7ffe2938ab30 T0) Step #5: ==43088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55aa9f58a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55aa9f589ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55aa9f5899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55aa9f588266 in writeFile InstrProfilingFile.c Step #5: #4 0x55aa9f587fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f49e01cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f49e01cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55aa9f1261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55aa9f1515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e01aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55aa9f118a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2337579041 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e97305b6e0, 0x55e973063d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e973063d38,0x55e9730ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43092==ERROR: AddressSanitizer: SEGV on unknown address 0x55e974c47d20 (pc 0x55e972d587b8 bp 0x000000000000 sp 0x7ffd96512910 T0) Step #5: ==43092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e972d587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e972d57ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e972d579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e972d56266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e972d55fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7b68aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7b68aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e9728f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e97291f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b68acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e9728e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2338514440 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55690b6346e0, 0x55690b63cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55690b63cd38,0x55690b6c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43096==ERROR: AddressSanitizer: SEGV on unknown address 0x55690d220d20 (pc 0x55690b3317b8 bp 0x000000000000 sp 0x7ffd12a676d0 T0) Step #5: ==43096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55690b3317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55690b330ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55690b3309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55690b32f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55690b32efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4ca50b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4ca50ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55690aecd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55690aef85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4ca4e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55690aebfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2339457326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf054bc6e0, 0x55cf054c4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf054c4d38,0x55cf0554b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43100==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf070a8d20 (pc 0x55cf051b97b8 bp 0x000000000000 sp 0x7fff377b9570 T0) Step #5: ==43100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf051b97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf051b8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf051b89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf051b7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf051b6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a219538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a21953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf04d551b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf04d805d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a21931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf04d47a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2340400369 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563350bcf6e0, 0x563350bd7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563350bd7d38,0x563350c5e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43104==ERROR: AddressSanitizer: SEGV on unknown address 0x5633527bbd20 (pc 0x5633508cc7b8 bp 0x000000000000 sp 0x7fff497d71a0 T0) Step #5: ==43104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633508cc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633508cbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633508cb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633508ca266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633508c9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff2bf8b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff2bf8b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633504681b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633504935d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bf893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56335045aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2341329800 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cce2836e0, 0x555cce28bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cce28bd38,0x555cce312248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43108==ERROR: AddressSanitizer: SEGV on unknown address 0x555ccfe6fd20 (pc 0x555ccdf807b8 bp 0x000000000000 sp 0x7ffe06152610 T0) Step #5: ==43108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ccdf807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ccdf7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ccdf7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ccdf7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ccdf7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26d913e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26d913ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ccdb1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ccdb475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d911c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ccdb0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2342269473 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56248fc456e0, 0x56248fc4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56248fc4dd38,0x56248fcd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43112==ERROR: AddressSanitizer: SEGV on unknown address 0x562491831d20 (pc 0x56248f9427b8 bp 0x000000000000 sp 0x7fffee3e8470 T0) Step #5: ==43112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56248f9427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56248f941ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56248f9419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56248f940266 in writeFile InstrProfilingFile.c Step #5: #4 0x56248f93ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8d3eb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8d3eb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56248f4de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56248f5095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3eb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56248f4d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2343210763 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b704e56e0, 0x556b704edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b704edd38,0x556b70574248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43116==ERROR: AddressSanitizer: SEGV on unknown address 0x556b720d1d20 (pc 0x556b701e27b8 bp 0x000000000000 sp 0x7fffbc6c5620 T0) Step #5: ==43116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b701e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b701e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b701e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b701e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b701dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1253b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1253b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b6fd7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b6fda95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1253b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b6fd70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2344145468 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557dee32f6e0, 0x557dee337d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557dee337d38,0x557dee3be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43120==ERROR: AddressSanitizer: SEGV on unknown address 0x557deff1bd20 (pc 0x557dee02c7b8 bp 0x000000000000 sp 0x7ffc3ceed840 T0) Step #5: ==43120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557dee02c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557dee02bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557dee02b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557dee02a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557dee029fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb6c432d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb6c432da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557dedbc81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557dedbf35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c430b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557dedbbaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2345079328 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b54b8566e0, 0x55b54b85ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b54b85ed38,0x55b54b8e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43124==ERROR: AddressSanitizer: SEGV on unknown address 0x55b54d442d20 (pc 0x55b54b5537b8 bp 0x000000000000 sp 0x7ffd148e17d0 T0) Step #5: ==43124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b54b5537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b54b552ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b54b5529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b54b551266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b54b550fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabc03888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabc0388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b54b0ef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b54b11a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc0366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b54b0e1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2346013994 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5596aa3136e0, 0x5596aa31bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5596aa31bd38,0x5596aa3a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43128==ERROR: AddressSanitizer: SEGV on unknown address 0x5596abeffd20 (pc 0x5596aa0107b8 bp 0x000000000000 sp 0x7ffec8a1ad00 T0) Step #5: ==43128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596aa0107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5596aa00fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596aa00f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5596aa00e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5596aa00dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d397048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d39704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5596a9bac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5596a9bd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d396e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5596a9b9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2346951754 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e36fad6e0, 0x561e36fb5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e36fb5d38,0x561e3703c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43132==ERROR: AddressSanitizer: SEGV on unknown address 0x561e38b99d20 (pc 0x561e36caa7b8 bp 0x000000000000 sp 0x7fff3d275490 T0) Step #5: ==43132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e36caa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e36ca9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e36ca99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e36ca8266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e36ca7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7286618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa728661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e368461b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e368715d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa72863f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e36838a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2347883870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560106b876e0, 0x560106b8fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560106b8fd38,0x560106c16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43136==ERROR: AddressSanitizer: SEGV on unknown address 0x560108773d20 (pc 0x5601068847b8 bp 0x000000000000 sp 0x7fff1a91cf10 T0) Step #5: ==43136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601068847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560106883ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601068839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560106882266 in writeFile InstrProfilingFile.c Step #5: #4 0x560106881fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe06355f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe06355fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5601064201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56010644b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06353d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560106412a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2348817773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5650348d56e0, 0x5650348ddd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5650348ddd38,0x565034964248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43140==ERROR: AddressSanitizer: SEGV on unknown address 0x5650364c1d20 (pc 0x5650345d27b8 bp 0x000000000000 sp 0x7ffef1eaa0a0 T0) Step #5: ==43140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5650345d27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5650345d1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5650345d19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5650345d0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5650345cffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ac16e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ac16e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56503416e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650341995d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac16c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565034160a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2349756032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c82e1d6e0, 0x555c82e25d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c82e25d38,0x555c82eac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43144==ERROR: AddressSanitizer: SEGV on unknown address 0x555c84a09d20 (pc 0x555c82b1a7b8 bp 0x000000000000 sp 0x7fffa8718540 T0) Step #5: ==43144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c82b1a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c82b19ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c82b199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c82b18266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c82b17fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fec784f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fec784f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c826b61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c826e15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec784d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c826a8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2350695507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5583c1fab6e0, 0x5583c1fb3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5583c1fb3d38,0x5583c203a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43148==ERROR: AddressSanitizer: SEGV on unknown address 0x5583c3b97d20 (pc 0x5583c1ca87b8 bp 0x000000000000 sp 0x7fff38577e70 T0) Step #5: ==43148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5583c1ca87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5583c1ca7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5583c1ca79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5583c1ca6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5583c1ca5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5559aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5559aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583c18441b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583c186f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5559a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583c1836a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2351636488 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a7713136e0, 0x55a77131bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a77131bd38,0x55a7713a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43152==ERROR: AddressSanitizer: SEGV on unknown address 0x55a772effd20 (pc 0x55a7710107b8 bp 0x000000000000 sp 0x7ffde856d6b0 T0) Step #5: ==43152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a7710107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a77100fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a77100f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a77100e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a77100dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83559548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8355954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a770bac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a770bd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8355932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a770b9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2352577244 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd1f4406e0, 0x55cd1f448d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd1f448d38,0x55cd1f4cf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43156==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd2102cd20 (pc 0x55cd1f13d7b8 bp 0x000000000000 sp 0x7ffda2309c70 T0) Step #5: ==43156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cd1f13d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cd1f13cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cd1f13c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cd1f13b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cd1f13afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbaee9808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbaee980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cd1ecd91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cd1ed045d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaee95e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cd1eccba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2353505824 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ab9b1816e0, 0x55ab9b189d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ab9b189d38,0x55ab9b210248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43160==ERROR: AddressSanitizer: SEGV on unknown address 0x55ab9cd6dd20 (pc 0x55ab9ae7e7b8 bp 0x000000000000 sp 0x7ffe72e42be0 T0) Step #5: ==43160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ab9ae7e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ab9ae7dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ab9ae7d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ab9ae7c266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ab9ae7bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4dc10b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4dc10ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ab9aa1a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ab9aa455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4dc0e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ab9aa0ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2354447682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d54650e6e0, 0x55d546516d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d546516d38,0x55d54659d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43164==ERROR: AddressSanitizer: SEGV on unknown address 0x55d5480fad20 (pc 0x55d54620b7b8 bp 0x000000000000 sp 0x7fffc77321e0 T0) Step #5: ==43164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d54620b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d54620aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d54620a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d546209266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d546208fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f79a7cfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f79a7cfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d545da71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d545dd25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a7cd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d545d99a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2355386628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565471ec76e0, 0x565471ecfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565471ecfd38,0x565471f56248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43168==ERROR: AddressSanitizer: SEGV on unknown address 0x565473ab3d20 (pc 0x565471bc47b8 bp 0x000000000000 sp 0x7fff58764ff0 T0) Step #5: ==43168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x565471bc47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x565471bc3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x565471bc39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x565471bc2266 in writeFile InstrProfilingFile.c Step #5: #4 0x565471bc1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6dd69ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6dd69cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5654717601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56547178b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd69ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x565471752a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2356322679 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5627afee36e0, 0x5627afeebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5627afeebd38,0x5627aff72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43172==ERROR: AddressSanitizer: SEGV on unknown address 0x5627b1acfd20 (pc 0x5627afbe07b8 bp 0x000000000000 sp 0x7ffea970c840 T0) Step #5: ==43172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5627afbe07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5627afbdfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5627afbdf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5627afbde266 in writeFile InstrProfilingFile.c Step #5: #4 0x5627afbddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd79d4578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79d457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627af77c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5627af7a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79d435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5627af76ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2357260115 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e2b0f776e0, 0x55e2b0f7fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e2b0f7fd38,0x55e2b1006248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43176==ERROR: AddressSanitizer: SEGV on unknown address 0x55e2b2b63d20 (pc 0x55e2b0c747b8 bp 0x000000000000 sp 0x7ffd45fbd130 T0) Step #5: ==43176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e2b0c747b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e2b0c73ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e2b0c739b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e2b0c72266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e2b0c71fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc9210d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc9210d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e2b08101b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e2b083b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9210b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e2b0802a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2358200673 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2d25836e0, 0x55f2d258bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2d258bd38,0x55f2d2612248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43180==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2d416fd20 (pc 0x55f2d22807b8 bp 0x000000000000 sp 0x7ffc80333bb0 T0) Step #5: ==43180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2d22807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2d227fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2d227f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2d227e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2d227dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9378a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9378a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2d1e1c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2d1e475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff937882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2d1e0ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2359141742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bfe66c16e0, 0x55bfe66c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bfe66c9d38,0x55bfe6750248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43184==ERROR: AddressSanitizer: SEGV on unknown address 0x55bfe82add20 (pc 0x55bfe63be7b8 bp 0x000000000000 sp 0x7ffde15ffc20 T0) Step #5: ==43184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bfe63be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bfe63bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bfe63bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bfe63bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bfe63bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd78abfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd78abfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bfe5f5a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bfe5f855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd78abdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bfe5f4ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2360079516 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cc569126e0, 0x55cc5691ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cc5691ad38,0x55cc569a1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43188==ERROR: AddressSanitizer: SEGV on unknown address 0x55cc584fed20 (pc 0x55cc5660f7b8 bp 0x000000000000 sp 0x7ffe804d87e0 T0) Step #5: ==43188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cc5660f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cc5660eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cc5660e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cc5660d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cc5660cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f58e24678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f58e2467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cc561ab1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cc561d65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e2445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cc5619da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2361021470 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5579028196e0, 0x557902821d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557902821d38,0x5579028a8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43192==ERROR: AddressSanitizer: SEGV on unknown address 0x557904405d20 (pc 0x5579025167b8 bp 0x000000000000 sp 0x7fff6642d830 T0) Step #5: ==43192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5579025167b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557902515ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5579025159b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557902514266 in writeFile InstrProfilingFile.c Step #5: #4 0x557902513fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f643202b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f643202ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5579020b21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5579020dd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6432009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5579020a4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2361965142 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e0101ee6e0, 0x55e0101f6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e0101f6d38,0x55e01027d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43196==ERROR: AddressSanitizer: SEGV on unknown address 0x55e011ddad20 (pc 0x55e00feeb7b8 bp 0x000000000000 sp 0x7ffe987a7dd0 T0) Step #5: ==43196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e00feeb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e00feeaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e00feea9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e00fee9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e00fee8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0285e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0285e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e00fa871b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e00fab25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0285e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e00fa79a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2362902135 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5625f70dd6e0, 0x5625f70e5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5625f70e5d38,0x5625f716c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43200==ERROR: AddressSanitizer: SEGV on unknown address 0x5625f8cc9d20 (pc 0x5625f6dda7b8 bp 0x000000000000 sp 0x7fff152de160 T0) Step #5: ==43200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5625f6dda7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5625f6dd9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625f6dd99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5625f6dd8266 in writeFile InstrProfilingFile.c Step #5: #4 0x5625f6dd7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f66eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f66eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5625f69761b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5625f69a15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f66ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5625f6968a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2363846340 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5608892d36e0, 0x5608892dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5608892dbd38,0x560889362248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43204==ERROR: AddressSanitizer: SEGV on unknown address 0x56088aebfd20 (pc 0x560888fd07b8 bp 0x000000000000 sp 0x7ffc6c03e1a0 T0) Step #5: ==43204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560888fd07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560888fcfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560888fcf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560888fce266 in writeFile InstrProfilingFile.c Step #5: #4 0x560888fcdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1c817af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1c817afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560888b6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560888b975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8178d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560888b5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2364784548 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1993256e0, 0x55f19932dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f19932dd38,0x55f1993b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43208==ERROR: AddressSanitizer: SEGV on unknown address 0x55f19af11d20 (pc 0x55f1990227b8 bp 0x000000000000 sp 0x7fff5e562f80 T0) Step #5: ==43208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1990227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f199021ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1990219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f199020266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f19901ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8bdcb1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bdcb1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f198bbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f198be95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bdcafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f198bb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2365717336 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5578c055b6e0, 0x5578c0563d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5578c0563d38,0x5578c05ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43212==ERROR: AddressSanitizer: SEGV on unknown address 0x5578c2147d20 (pc 0x5578c02587b8 bp 0x000000000000 sp 0x7ffc0b4e2570 T0) Step #5: ==43212==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578c02587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5578c0257ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578c02579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5578c0256266 in writeFile InstrProfilingFile.c Step #5: #4 0x5578c0255fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb959fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb959fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578bfdf41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578bfe1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb959fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578bfde6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2366657234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562b653016e0, 0x562b65309d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562b65309d38,0x562b65390248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43216==ERROR: AddressSanitizer: SEGV on unknown address 0x562b66eedd20 (pc 0x562b64ffe7b8 bp 0x000000000000 sp 0x7ffdcfe7f7c0 T0) Step #5: ==43216==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562b64ffe7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562b64ffdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562b64ffd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562b64ffc266 in writeFile InstrProfilingFile.c Step #5: #4 0x562b64ffbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f47f46ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f47f46eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562b64b9a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562b64bc55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f46ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562b64b8ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2367599131 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c1bd1d36e0, 0x55c1bd1dbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c1bd1dbd38,0x55c1bd262248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43220==ERROR: AddressSanitizer: SEGV on unknown address 0x55c1bedbfd20 (pc 0x55c1bced07b8 bp 0x000000000000 sp 0x7ffc07e445c0 T0) Step #5: ==43220==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c1bced07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c1bcecfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c1bcecf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c1bcece266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c1bcecdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa52465b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa52465ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c1bca6c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c1bca975d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa524639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c1bca5ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2368539886 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560b2a0296e0, 0x560b2a031d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560b2a031d38,0x560b2a0b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43224==ERROR: AddressSanitizer: SEGV on unknown address 0x560b2bc15d20 (pc 0x560b29d267b8 bp 0x000000000000 sp 0x7ffce57e4520 T0) Step #5: ==43224==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560b29d267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560b29d25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560b29d259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560b29d24266 in writeFile InstrProfilingFile.c Step #5: #4 0x560b29d23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5aae6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5aae624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560b298c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560b298ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aae602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560b298b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2369480188 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562460f0c6e0, 0x562460f14d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562460f14d38,0x562460f9b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43228==ERROR: AddressSanitizer: SEGV on unknown address 0x562462af8d20 (pc 0x562460c097b8 bp 0x000000000000 sp 0x7fffb46f2080 T0) Step #5: ==43228==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562460c097b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562460c08ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562460c089b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562460c07266 in writeFile InstrProfilingFile.c Step #5: #4 0x562460c06fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f83777cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f83777cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5624607a51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5624607d05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83777aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562460797a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2370423451 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559b76d076e0, 0x559b76d0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559b76d0fd38,0x559b76d96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43232==ERROR: AddressSanitizer: SEGV on unknown address 0x559b788f3d20 (pc 0x559b76a047b8 bp 0x000000000000 sp 0x7fffc9c66560 T0) Step #5: ==43232==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559b76a047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559b76a03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559b76a039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559b76a02266 in writeFile InstrProfilingFile.c Step #5: #4 0x559b76a01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f23107008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2310700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559b765a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559b765cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23106de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559b76592a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2371357504 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5602ab0436e0, 0x5602ab04bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5602ab04bd38,0x5602ab0d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43236==ERROR: AddressSanitizer: SEGV on unknown address 0x5602acc2fd20 (pc 0x5602aad407b8 bp 0x000000000000 sp 0x7ffdc8a81100 T0) Step #5: ==43236==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5602aad407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5602aad3fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5602aad3f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5602aad3e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5602aad3dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3e507848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3e50784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5602aa8dc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5602aa9075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e50762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5602aa8cea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2372299076 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609d46566e0, 0x5609d465ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609d465ed38,0x5609d46e5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43240==ERROR: AddressSanitizer: SEGV on unknown address 0x5609d6242d20 (pc 0x5609d43537b8 bp 0x000000000000 sp 0x7fff966490e0 T0) Step #5: ==43240==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5609d43537b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5609d4352ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5609d43529b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5609d4351266 in writeFile InstrProfilingFile.c Step #5: #4 0x5609d4350fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5f56d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5f56d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5609d3eef1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5609d3f1a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f56d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5609d3ee1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2373232767 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b46b1c86e0, 0x55b46b1d0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b46b1d0d38,0x55b46b257248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43244==ERROR: AddressSanitizer: SEGV on unknown address 0x55b46cdb4d20 (pc 0x55b46aec57b8 bp 0x000000000000 sp 0x7ffd45cb93e0 T0) Step #5: ==43244==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b46aec57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b46aec4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b46aec49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b46aec3266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b46aec2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4d00dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4d00dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b46aa611b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b46aa8c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d00da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b46aa53a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2374175683 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5568d51b36e0, 0x5568d51bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5568d51bbd38,0x5568d5242248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43248==ERROR: AddressSanitizer: SEGV on unknown address 0x5568d6d9fd20 (pc 0x5568d4eb07b8 bp 0x000000000000 sp 0x7ffcd7e25e50 T0) Step #5: ==43248==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5568d4eb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5568d4eafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5568d4eaf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5568d4eae266 in writeFile InstrProfilingFile.c Step #5: #4 0x5568d4eadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59b7a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59b7a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5568d4a4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5568d4a775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b79f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5568d4a3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2375116692 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a6b78476e0, 0x55a6b784fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a6b784fd38,0x55a6b78d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43252==ERROR: AddressSanitizer: SEGV on unknown address 0x55a6b9433d20 (pc 0x55a6b75447b8 bp 0x000000000000 sp 0x7ffdf0c1ac50 T0) Step #5: ==43252==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a6b75447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a6b7543ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a6b75439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a6b7542266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a6b7541fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1530aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1530aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a6b70e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a6b710b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1530a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a6b70d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376056984 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55968048b6e0, 0x559680493d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559680493d38,0x55968051a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43256==ERROR: AddressSanitizer: SEGV on unknown address 0x559682077d20 (pc 0x5596801887b8 bp 0x000000000000 sp 0x7ffe5b2c0e60 T0) Step #5: ==43256==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5596801887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559680187ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5596801879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559680186266 in writeFile InstrProfilingFile.c Step #5: #4 0x559680185fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd68a7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd68a710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55967fd241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55967fd4f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68a6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55967fd16a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376993910 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557669d2a6e0, 0x557669d32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557669d32d38,0x557669db9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43260==ERROR: AddressSanitizer: SEGV on unknown address 0x55766b916d20 (pc 0x557669a277b8 bp 0x000000000000 sp 0x7ffe45362930 T0) Step #5: ==43260==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557669a277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557669a26ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557669a269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557669a25266 in writeFile InstrProfilingFile.c Step #5: #4 0x557669a24fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa0190e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa0190e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5576695c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5576695ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0190c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5576695b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2377932855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643963476e0, 0x56439634fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56439634fd38,0x5643963d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43264==ERROR: AddressSanitizer: SEGV on unknown address 0x564397f33d20 (pc 0x5643960447b8 bp 0x000000000000 sp 0x7ffc6dfaab40 T0) Step #5: ==43264==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643960447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564396043ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643960439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564396042266 in writeFile InstrProfilingFile.c Step #5: #4 0x564396041fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1b7da728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1b7da72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564395be01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564395c0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7da50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564395bd2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378873419 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f1693d6e0, 0x559f16945d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f16945d38,0x559f169cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43268==ERROR: AddressSanitizer: SEGV on unknown address 0x559f18529d20 (pc 0x559f1663a7b8 bp 0x000000000000 sp 0x7fff27788db0 T0) Step #5: ==43268==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f1663a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f16639ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f166399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f16638266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f16637fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f94be5178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f94be517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f161d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f162015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94be4f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f161c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2379816018 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559846d3c6e0, 0x559846d44d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559846d44d38,0x559846dcb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43272==ERROR: AddressSanitizer: SEGV on unknown address 0x559848928d20 (pc 0x559846a397b8 bp 0x000000000000 sp 0x7ffff0bcd420 T0) Step #5: ==43272==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559846a397b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559846a38ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559846a389b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559846a37266 in writeFile InstrProfilingFile.c Step #5: #4 0x559846a36fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3ee4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3ee414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598465d51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598466005d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ee3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5598465c7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2380756341 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558dc2e826e0, 0x558dc2e8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558dc2e8ad38,0x558dc2f11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43276==ERROR: AddressSanitizer: SEGV on unknown address 0x558dc4a6ed20 (pc 0x558dc2b7f7b8 bp 0x000000000000 sp 0x7ffde0627940 T0) Step #5: ==43276==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558dc2b7f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558dc2b7eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558dc2b7e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558dc2b7d266 in writeFile InstrProfilingFile.c Step #5: #4 0x558dc2b7cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f452451e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f452451ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558dc271b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558dc27465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45244fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558dc270da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2381699958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5617e07836e0, 0x5617e078bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5617e078bd38,0x5617e0812248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43280==ERROR: AddressSanitizer: SEGV on unknown address 0x5617e236fd20 (pc 0x5617e04807b8 bp 0x000000000000 sp 0x7ffc15c51590 T0) Step #5: ==43280==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5617e04807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5617e047fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5617e047f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5617e047e266 in writeFile InstrProfilingFile.c Step #5: #4 0x5617e047dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb4e1c4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb4e1c4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5617e001c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5617e00475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e1c2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5617e000ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2382644590 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5607366b56e0, 0x5607366bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5607366bdd38,0x560736744248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43284==ERROR: AddressSanitizer: SEGV on unknown address 0x5607382a1d20 (pc 0x5607363b27b8 bp 0x000000000000 sp 0x7fff921938d0 T0) Step #5: ==43284==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5607363b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5607363b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5607363b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5607363b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5607363affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd79c2d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd79c2d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560735f4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560735f795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79c2b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560735f40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2383588301 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cdeaa826e0, 0x55cdeaa8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cdeaa8ad38,0x55cdeab11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43288==ERROR: AddressSanitizer: SEGV on unknown address 0x55cdec66ed20 (pc 0x55cdea77f7b8 bp 0x000000000000 sp 0x7ffc498afda0 T0) Step #5: ==43288==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cdea77f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cdea77eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cdea77e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cdea77d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cdea77cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b8f13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b8f13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cdea31b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cdea3465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8f11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cdea30da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2384535596 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559f39d706e0, 0x559f39d78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559f39d78d38,0x559f39dff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43292==ERROR: AddressSanitizer: SEGV on unknown address 0x559f3b95cd20 (pc 0x559f39a6d7b8 bp 0x000000000000 sp 0x7fffdca4ba00 T0) Step #5: ==43292==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559f39a6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559f39a6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559f39a6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559f39a6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x559f39a6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f22f0cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f22f0cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559f396091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559f396345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f0cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559f395fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2385469200 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564cfe7d76e0, 0x564cfe7dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564cfe7dfd38,0x564cfe866248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43296==ERROR: AddressSanitizer: SEGV on unknown address 0x564d003c3d20 (pc 0x564cfe4d47b8 bp 0x000000000000 sp 0x7ffe3f73bd90 T0) Step #5: ==43296==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564cfe4d47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564cfe4d3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564cfe4d39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564cfe4d2266 in writeFile InstrProfilingFile.c Step #5: #4 0x564cfe4d1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f10fa2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f10fa217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564cfe0701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564cfe09b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fa1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564cfe062a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2386416215 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563ab09226e0, 0x563ab092ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563ab092ad38,0x563ab09b1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43300==ERROR: AddressSanitizer: SEGV on unknown address 0x563ab250ed20 (pc 0x563ab061f7b8 bp 0x000000000000 sp 0x7ffd6813cdc0 T0) Step #5: ==43300==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563ab061f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563ab061eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563ab061e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563ab061d266 in writeFile InstrProfilingFile.c Step #5: #4 0x563ab061cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f99e0db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f99e0db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563ab01bb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563ab01e65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e0d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563ab01ada7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2387348914 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5577f75e56e0, 0x5577f75edd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5577f75edd38,0x5577f7674248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43304==ERROR: AddressSanitizer: SEGV on unknown address 0x5577f91d1d20 (pc 0x5577f72e27b8 bp 0x000000000000 sp 0x7ffcf2b5b7a0 T0) Step #5: ==43304==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5577f72e27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5577f72e1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5577f72e19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5577f72e0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5577f72dffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7efcb682f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7efcb682fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5577f6e7e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5577f6ea95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcb680d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5577f6e70a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2388290619 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610800946e0, 0x56108009cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56108009cd38,0x561080123248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43308==ERROR: AddressSanitizer: SEGV on unknown address 0x561081c80d20 (pc 0x56107fd917b8 bp 0x000000000000 sp 0x7fff0e257ff0 T0) Step #5: ==43308==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56107fd917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56107fd90ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56107fd909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56107fd8f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56107fd8efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc01c8bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc01c8bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56107f92d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56107f9585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01c89a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56107f91fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2389227747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561b031f76e0, 0x561b031ffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561b031ffd38,0x561b03286248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43312==ERROR: AddressSanitizer: SEGV on unknown address 0x561b04de3d20 (pc 0x561b02ef47b8 bp 0x000000000000 sp 0x7ffeef896210 T0) Step #5: ==43312==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561b02ef47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561b02ef3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561b02ef39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561b02ef2266 in writeFile InstrProfilingFile.c Step #5: #4 0x561b02ef1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5dccb8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5dccb8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561b02a901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561b02abb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dccb6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561b02a82a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2390168981 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564d5c2386e0, 0x564d5c240d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564d5c240d38,0x564d5c2c7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43316==ERROR: AddressSanitizer: SEGV on unknown address 0x564d5de24d20 (pc 0x564d5bf357b8 bp 0x000000000000 sp 0x7ffcaa5e9940 T0) Step #5: ==43316==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564d5bf357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564d5bf34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564d5bf349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564d5bf33266 in writeFile InstrProfilingFile.c Step #5: #4 0x564d5bf32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7e9a1818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7e9a181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564d5bad11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564d5bafc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9a15f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564d5bac3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391106512 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55addea1f6e0, 0x55addea27d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55addea27d38,0x55addeaae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43320==ERROR: AddressSanitizer: SEGV on unknown address 0x55ade060bd20 (pc 0x55adde71c7b8 bp 0x000000000000 sp 0x7ffec9005840 T0) Step #5: ==43320==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55adde71c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55adde71bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55adde71b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55adde71a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55adde719fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01454d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f01454d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55adde2b81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55adde2e35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01454af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55adde2aaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2392050676 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55baf77f56e0, 0x55baf77fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55baf77fdd38,0x55baf7884248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43324==ERROR: AddressSanitizer: SEGV on unknown address 0x55baf93e1d20 (pc 0x55baf74f27b8 bp 0x000000000000 sp 0x7ffc1691ff80 T0) Step #5: ==43324==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baf74f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55baf74f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55baf74f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55baf74f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x55baf74effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5857af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5857af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baf708e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baf70b95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5857ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baf7080a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2392990530 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e8d41f66e0, 0x55e8d41fed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e8d41fed38,0x55e8d4285248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43328==ERROR: AddressSanitizer: SEGV on unknown address 0x55e8d5de2d20 (pc 0x55e8d3ef37b8 bp 0x000000000000 sp 0x7fffe118f480 T0) Step #5: ==43328==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e8d3ef37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e8d3ef2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e8d3ef29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e8d3ef1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e8d3ef0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc7500b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc7500b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e8d3a8f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e8d3aba5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75008f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e8d3a81a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2393923617 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x565058a826e0, 0x565058a8ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x565058a8ad38,0x565058b11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43332==ERROR: AddressSanitizer: SEGV on unknown address 0x56505a66ed20 (pc 0x56505877f7b8 bp 0x000000000000 sp 0x7ffea2919870 T0) Step #5: ==43332==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56505877f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56505877eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56505877e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56505877d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56505877cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f11a9b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f11a9b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56505831b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5650583465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a9b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56505830da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2394861556 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e4398a6e0, 0x556e43992d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e43992d38,0x556e43a19248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43336==ERROR: AddressSanitizer: SEGV on unknown address 0x556e45576d20 (pc 0x556e436877b8 bp 0x000000000000 sp 0x7ffd3815e040 T0) Step #5: ==43336==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e436877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e43686ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e436869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e43685266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e43684fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7e6ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7e6ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e432231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e4324e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e6e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e43215a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2395803806 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55691cd736e0, 0x55691cd7bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55691cd7bd38,0x55691ce02248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43340==ERROR: AddressSanitizer: SEGV on unknown address 0x55691e95fd20 (pc 0x55691ca707b8 bp 0x000000000000 sp 0x7ffc3ea6c3e0 T0) Step #5: ==43340==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55691ca707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55691ca6fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55691ca6f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55691ca6e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55691ca6dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8a356f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8a356fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55691c60c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55691c6375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a354d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55691c5fea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2396745942 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c502a8c6e0, 0x55c502a94d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c502a94d38,0x55c502b1b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43344==ERROR: AddressSanitizer: SEGV on unknown address 0x55c504678d20 (pc 0x55c5027897b8 bp 0x000000000000 sp 0x7ffea6063db0 T0) Step #5: ==43344==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c5027897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c502788ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c5027889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c502787266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c502786fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4e826f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4e826fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c5023251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c5023505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e824d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c502317a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2397684726 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5646077146e0, 0x56460771cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56460771cd38,0x5646077a3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43348==ERROR: AddressSanitizer: SEGV on unknown address 0x564609300d20 (pc 0x5646074117b8 bp 0x000000000000 sp 0x7ffc17d82ae0 T0) Step #5: ==43348==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5646074117b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564607410ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5646074109b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56460740f266 in writeFile InstrProfilingFile.c Step #5: #4 0x56460740efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f520f5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f520f5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564606fad1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564606fd85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520f596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564606f9fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2398615522 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55df189106e0, 0x55df18918d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55df18918d38,0x55df1899f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43352==ERROR: AddressSanitizer: SEGV on unknown address 0x55df1a4fcd20 (pc 0x55df1860d7b8 bp 0x000000000000 sp 0x7fff68ee7540 T0) Step #5: ==43352==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55df1860d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55df1860cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55df1860c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55df1860b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55df1860afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68674e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68674e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55df181a91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55df181d45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68674bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55df1819ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2399558608 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56292d7576e0, 0x56292d75fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56292d75fd38,0x56292d7e6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43356==ERROR: AddressSanitizer: SEGV on unknown address 0x56292f343d20 (pc 0x56292d4547b8 bp 0x000000000000 sp 0x7ffcf30dbc70 T0) Step #5: ==43356==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56292d4547b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56292d453ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56292d4539b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56292d452266 in writeFile InstrProfilingFile.c Step #5: #4 0x56292d451fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f173f12c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f173f12ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56292cff01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56292d01b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173f10a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56292cfe2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400491529 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e83a6156e0, 0x55e83a61dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e83a61dd38,0x55e83a6a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43360==ERROR: AddressSanitizer: SEGV on unknown address 0x55e83c201d20 (pc 0x55e83a3127b8 bp 0x000000000000 sp 0x7ffe229e2760 T0) Step #5: ==43360==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e83a3127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e83a311ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e83a3119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e83a310266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e83a30ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7faddcdb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7faddcdb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e839eae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e839ed95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faddcd8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e839ea0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2401423269 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5642c7e696e0, 0x5642c7e71d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5642c7e71d38,0x5642c7ef8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43364==ERROR: AddressSanitizer: SEGV on unknown address 0x5642c9a55d20 (pc 0x5642c7b667b8 bp 0x000000000000 sp 0x7ffc231dbe00 T0) Step #5: ==43364==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5642c7b667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5642c7b65ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5642c7b659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5642c7b64266 in writeFile InstrProfilingFile.c Step #5: #4 0x5642c7b63fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68034c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f68034c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5642c77021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5642c772d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68034a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5642c76f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2402357129 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5601254d46e0, 0x5601254dcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5601254dcd38,0x560125563248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43368==ERROR: AddressSanitizer: SEGV on unknown address 0x5601270c0d20 (pc 0x5601251d17b8 bp 0x000000000000 sp 0x7ffc9ffc4b40 T0) Step #5: ==43368==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5601251d17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5601251d0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5601251d09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5601251cf266 in writeFile InstrProfilingFile.c Step #5: #4 0x5601251cefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc4cc7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc4cc7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560124d6d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560124d985d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4cc7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560124d5fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2403293576 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d7bcebf6e0, 0x55d7bcec7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d7bcec7d38,0x55d7bcf4e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43372==ERROR: AddressSanitizer: SEGV on unknown address 0x55d7beaabd20 (pc 0x55d7bcbbc7b8 bp 0x000000000000 sp 0x7ffc41642bc0 T0) Step #5: ==43372==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d7bcbbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d7bcbbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d7bcbbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d7bcbba266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d7bcbb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f805a32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f805a32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d7bc7581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d7bc7835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f805a30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d7bc74aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2404225172 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3ef0ba6e0, 0x55e3ef0c2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3ef0c2d38,0x55e3ef149248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43376==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3f0ca6d20 (pc 0x55e3eedb77b8 bp 0x000000000000 sp 0x7ffc7c01a110 T0) Step #5: ==43376==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3eedb77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3eedb6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3eedb69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3eedb5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3eedb4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fef5dd1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fef5dd1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3ee9531b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3ee97e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5dcf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3ee945a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2405159054 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560dbf3086e0, 0x560dbf310d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560dbf310d38,0x560dbf397248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43380==ERROR: AddressSanitizer: SEGV on unknown address 0x560dc0ef4d20 (pc 0x560dbf0057b8 bp 0x000000000000 sp 0x7ffdd09f9910 T0) Step #5: ==43380==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560dbf0057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560dbf004ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560dbf0049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560dbf003266 in writeFile InstrProfilingFile.c Step #5: #4 0x560dbf002fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8af97308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8af9730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560dbeba11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560dbebcc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af970e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560dbeb93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2406100493 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55614f3536e0, 0x55614f35bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55614f35bd38,0x55614f3e2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43384==ERROR: AddressSanitizer: SEGV on unknown address 0x556150f3fd20 (pc 0x55614f0507b8 bp 0x000000000000 sp 0x7ffdbf7e0730 T0) Step #5: ==43384==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55614f0507b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55614f04fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55614f04f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55614f04e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55614f04dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe1ad22b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe1ad22ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55614ebec1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55614ec175d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ad209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55614ebdea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2407038397 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5587217db6e0, 0x5587217e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5587217e3d38,0x55872186a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43388==ERROR: AddressSanitizer: SEGV on unknown address 0x5587233c7d20 (pc 0x5587214d87b8 bp 0x000000000000 sp 0x7ffedaf30ef0 T0) Step #5: ==43388==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5587214d87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5587214d7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5587214d79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5587214d6266 in writeFile InstrProfilingFile.c Step #5: #4 0x5587214d5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9def4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9def4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5587210741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55872109f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9def28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558721066a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2407975095 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556a723f6e0, 0x5556a7247d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556a7247d38,0x5556a72ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43392==ERROR: AddressSanitizer: SEGV on unknown address 0x5556a8e2bd20 (pc 0x5556a6f3c7b8 bp 0x000000000000 sp 0x7fff13241d00 T0) Step #5: ==43392==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556a6f3c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556a6f3bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556a6f3b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556a6f3a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556a6f39fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32188428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3218842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556a6ad81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556a6b035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3218820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556a6acaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2408912256 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fb1b0c66e0, 0x55fb1b0ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fb1b0ced38,0x55fb1b155248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43396==ERROR: AddressSanitizer: SEGV on unknown address 0x55fb1ccb2d20 (pc 0x55fb1adc37b8 bp 0x000000000000 sp 0x7ffe1d52c110 T0) Step #5: ==43396==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fb1adc37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fb1adc2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fb1adc29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fb1adc1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fb1adc0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7f558618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7f55861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fb1a95f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fb1a98a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5583f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fb1a951a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2409846139 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615e9f3a6e0, 0x5615e9f42d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615e9f42d38,0x5615e9fc9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43400==ERROR: AddressSanitizer: SEGV on unknown address 0x5615ebb26d20 (pc 0x5615e9c377b8 bp 0x000000000000 sp 0x7ffc719986c0 T0) Step #5: ==43400==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615e9c377b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615e9c36ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615e9c369b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615e9c35266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615e9c34fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb104258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb10425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615e97d31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615e97fe5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb10403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615e97c5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2410784480 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558cb09876e0, 0x558cb098fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558cb098fd38,0x558cb0a16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43404==ERROR: AddressSanitizer: SEGV on unknown address 0x558cb2573d20 (pc 0x558cb06847b8 bp 0x000000000000 sp 0x7ffd5c1dc210 T0) Step #5: ==43404==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558cb06847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558cb0683ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558cb06839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558cb0682266 in writeFile InstrProfilingFile.c Step #5: #4 0x558cb0681fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1de75e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1de75e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558cb02201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558cb024b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de75bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558cb0212a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2411723345 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55644d1766e0, 0x55644d17ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55644d17ed38,0x55644d205248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43408==ERROR: AddressSanitizer: SEGV on unknown address 0x55644ed62d20 (pc 0x55644ce737b8 bp 0x000000000000 sp 0x7fffcdc641a0 T0) Step #5: ==43408==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55644ce737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55644ce72ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55644ce729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55644ce71266 in writeFile InstrProfilingFile.c Step #5: #4 0x55644ce70fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a817f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a817f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55644ca0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55644ca3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a817d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55644ca01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2412663944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55840eef36e0, 0x55840eefbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55840eefbd38,0x55840ef82248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43412==ERROR: AddressSanitizer: SEGV on unknown address 0x558410adfd20 (pc 0x55840ebf07b8 bp 0x000000000000 sp 0x7fff35edc930 T0) Step #5: ==43412==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55840ebf07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55840ebefac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55840ebef9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55840ebee266 in writeFile InstrProfilingFile.c Step #5: #4 0x55840ebedfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3c034458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3c03445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55840e78c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55840e7b75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c03423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55840e77ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2413606032 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558b6fa886e0, 0x558b6fa90d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558b6fa90d38,0x558b6fb17248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43416==ERROR: AddressSanitizer: SEGV on unknown address 0x558b71674d20 (pc 0x558b6f7857b8 bp 0x000000000000 sp 0x7ffeaadd0ae0 T0) Step #5: ==43416==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558b6f7857b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558b6f784ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558b6f7849b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558b6f783266 in writeFile InstrProfilingFile.c Step #5: #4 0x558b6f782fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f52f75218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f52f7521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558b6f3211b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558b6f34c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f74ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558b6f313a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2414537636 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e32f7256e0, 0x55e32f72dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e32f72dd38,0x55e32f7b4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43420==ERROR: AddressSanitizer: SEGV on unknown address 0x55e331311d20 (pc 0x55e32f4227b8 bp 0x000000000000 sp 0x7ffcfa16a8f0 T0) Step #5: ==43420==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e32f4227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e32f421ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e32f4219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e32f420266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e32f41ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5508dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5508dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e32efbe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e32efe95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5508db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e32efb0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2415477064 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558a3edf16e0, 0x558a3edf9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558a3edf9d38,0x558a3ee80248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43424==ERROR: AddressSanitizer: SEGV on unknown address 0x558a409ddd20 (pc 0x558a3eaee7b8 bp 0x000000000000 sp 0x7ffdaf93c570 T0) Step #5: ==43424==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558a3eaee7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558a3eaedac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558a3eaed9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558a3eaec266 in writeFile InstrProfilingFile.c Step #5: #4 0x558a3eaebfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5c1f0ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5c1f0caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558a3e68a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558a3e6b55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c1f0a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558a3e67ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2416417398 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bb724e16e0, 0x55bb724e9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bb724e9d38,0x55bb72570248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43428==ERROR: AddressSanitizer: SEGV on unknown address 0x55bb740cdd20 (pc 0x55bb721de7b8 bp 0x000000000000 sp 0x7fff5a961a20 T0) Step #5: ==43428==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bb721de7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bb721ddac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bb721dd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bb721dc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bb721dbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4b81ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4b81ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bb71d7a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bb71da55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b81ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bb71d6ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417367507 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cd000556e0, 0x55cd0005dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cd0005dd38,0x55cd000e4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43432==ERROR: AddressSanitizer: SEGV on unknown address 0x55cd01c41d20 (pc 0x55ccffd527b8 bp 0x000000000000 sp 0x7ffec9777a80 T0) Step #5: ==43432==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ccffd527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ccffd51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ccffd519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ccffd50266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ccffd4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe499c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe499c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ccff8ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ccff9195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe499c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ccff8e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418308771 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a202ff6e0, 0x559a20307d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a20307d38,0x559a2038e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43436==ERROR: AddressSanitizer: SEGV on unknown address 0x559a21eebd20 (pc 0x559a1fffc7b8 bp 0x000000000000 sp 0x7ffdec6b7070 T0) Step #5: ==43436==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a1fffc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a1fffbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a1fffb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a1fffa266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a1fff9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa50d2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa50d237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a1fb981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a1fbc35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50d215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a1fb8aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419243730 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558de3f7d6e0, 0x558de3f85d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558de3f85d38,0x558de400c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43440==ERROR: AddressSanitizer: SEGV on unknown address 0x558de5b69d20 (pc 0x558de3c7a7b8 bp 0x000000000000 sp 0x7ffc6a87ce10 T0) Step #5: ==43440==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558de3c7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558de3c79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558de3c799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558de3c78266 in writeFile InstrProfilingFile.c Step #5: #4 0x558de3c77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00e1b088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f00e1b08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558de38161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558de38415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e1ae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558de3808a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420177682 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5572353ef6e0, 0x5572353f7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5572353f7d38,0x55723547e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43444==ERROR: AddressSanitizer: SEGV on unknown address 0x557236fdbd20 (pc 0x5572350ec7b8 bp 0x000000000000 sp 0x7ffe7fa16b20 T0) Step #5: ==43444==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5572350ec7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5572350ebac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5572350eb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5572350ea266 in writeFile InstrProfilingFile.c Step #5: #4 0x5572350e9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd686ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd686ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557234c881b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557234cb35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd686cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557234c7aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421123008 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c920836e0, 0x558c9208bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c9208bd38,0x558c92112248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43448==ERROR: AddressSanitizer: SEGV on unknown address 0x558c93c6fd20 (pc 0x558c91d807b8 bp 0x000000000000 sp 0x7fff244953d0 T0) Step #5: ==43448==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c91d807b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c91d7fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c91d7f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c91d7e266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c91d7dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5d0d39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5d0d39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c9191c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c919475d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d0d37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c9190ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422057191 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d354ec06e0, 0x55d354ec8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d354ec8d38,0x55d354f4f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43452==ERROR: AddressSanitizer: SEGV on unknown address 0x55d356aacd20 (pc 0x55d354bbd7b8 bp 0x000000000000 sp 0x7fff50289ea0 T0) Step #5: ==43452==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d354bbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d354bbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d354bbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d354bbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d354bbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2a13bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2a13bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3547591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3547845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a13bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d35474ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423001997 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5610957186e0, 0x561095720d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561095720d38,0x5610957a7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43456==ERROR: AddressSanitizer: SEGV on unknown address 0x561097304d20 (pc 0x5610954157b8 bp 0x000000000000 sp 0x7fff8f77f550 T0) Step #5: ==43456==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5610954157b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561095414ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5610954149b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561095413266 in writeFile InstrProfilingFile.c Step #5: #4 0x561095412fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40628108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4062810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561094fb11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561094fdc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40627ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561094fa3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423941787 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b8036ed6e0, 0x55b8036f5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b8036f5d38,0x55b80377c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43460==ERROR: AddressSanitizer: SEGV on unknown address 0x55b8052d9d20 (pc 0x55b8033ea7b8 bp 0x000000000000 sp 0x7ffe93e1e320 T0) Step #5: ==43460==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8033ea7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b8033e9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8033e99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b8033e8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b8033e7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f38447b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f38447b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b802f861b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b802fb15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3844796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b802f78a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2424881624 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a892106e0, 0x561a89218d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a89218d38,0x561a8929f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43464==ERROR: AddressSanitizer: SEGV on unknown address 0x561a8adfcd20 (pc 0x561a88f0d7b8 bp 0x000000000000 sp 0x7ffe4a838650 T0) Step #5: ==43464==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a88f0d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a88f0cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a88f0c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a88f0b266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a88f0afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd4a8e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd4a8e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a88aa91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a88ad45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a8e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a88a9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2425824228 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f3e619b6e0, 0x55f3e61a3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f3e61a3d38,0x55f3e622a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43468==ERROR: AddressSanitizer: SEGV on unknown address 0x55f3e7d87d20 (pc 0x55f3e5e987b8 bp 0x000000000000 sp 0x7ffcb505d7e0 T0) Step #5: ==43468==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f3e5e987b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f3e5e97ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f3e5e979b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f3e5e96266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f3e5e95fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3db76f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3db76f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f3e5a341b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f3e5a5f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db76d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f3e5a26a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426770056 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b8f2e66e0, 0x555b8f2eed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b8f2eed38,0x555b8f375248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43472==ERROR: AddressSanitizer: SEGV on unknown address 0x555b90ed2d20 (pc 0x555b8efe37b8 bp 0x000000000000 sp 0x7ffdb92accf0 T0) Step #5: ==43472==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b8efe37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b8efe2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b8efe29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b8efe1266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b8efe0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3380ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3380ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b8eb7f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b8ebaa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3380aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b8eb71a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2427706519 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d3c2ed26e0, 0x55d3c2edad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d3c2edad38,0x55d3c2f61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43476==ERROR: AddressSanitizer: SEGV on unknown address 0x55d3c4abed20 (pc 0x55d3c2bcf7b8 bp 0x000000000000 sp 0x7ffecce49c20 T0) Step #5: ==43476==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d3c2bcf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d3c2bceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d3c2bce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d3c2bcd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d3c2bccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8081fc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8081fc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d3c276b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d3c27965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8081fa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d3c275da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428638890 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560aabe386e0, 0x560aabe40d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560aabe40d38,0x560aabec7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43480==ERROR: AddressSanitizer: SEGV on unknown address 0x560aada24d20 (pc 0x560aabb357b8 bp 0x000000000000 sp 0x7ffd0c637560 T0) Step #5: ==43480==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560aabb357b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560aabb34ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560aabb349b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560aabb33266 in writeFile InstrProfilingFile.c Step #5: #4 0x560aabb32fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f201935c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f201935ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560aab6d11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560aab6fc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201933a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560aab6c3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429574521 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55972b7736e0, 0x55972b77bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55972b77bd38,0x55972b802248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43484==ERROR: AddressSanitizer: SEGV on unknown address 0x55972d35fd20 (pc 0x55972b4707b8 bp 0x000000000000 sp 0x7ffeecb2dc10 T0) Step #5: ==43484==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55972b4707b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55972b46fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55972b46f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55972b46e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55972b46dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f451113a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f451113aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55972b00c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55972b0375d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4511118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55972affea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2430511913 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a0999366e0, 0x55a09993ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a09993ed38,0x55a0999c5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43488==ERROR: AddressSanitizer: SEGV on unknown address 0x55a09b522d20 (pc 0x55a0996337b8 bp 0x000000000000 sp 0x7ffc142b3b70 T0) Step #5: ==43488==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a0996337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a099632ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a0996329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a099631266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a099630fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d76f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d76f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a0991cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a0991fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d76f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a0991c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2431453121 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e172c8a6e0, 0x55e172c92d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e172c92d38,0x55e172d19248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43492==ERROR: AddressSanitizer: SEGV on unknown address 0x55e174876d20 (pc 0x55e1729877b8 bp 0x000000000000 sp 0x7ffdc3d4c130 T0) Step #5: ==43492==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e1729877b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e172986ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e1729869b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e172985266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e172984fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbf510cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbf510cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e1725231b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e17254e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf510a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e172515a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2432395606 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bafdaf76e0, 0x55bafdaffd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bafdaffd38,0x55bafdb86248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43496==ERROR: AddressSanitizer: SEGV on unknown address 0x55baff6e3d20 (pc 0x55bafd7f47b8 bp 0x000000000000 sp 0x7ffc01840260 T0) Step #5: ==43496==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bafd7f47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bafd7f3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bafd7f39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bafd7f2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bafd7f1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ff0f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ff0f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bafd3901b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bafd3bb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff0f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bafd382a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2433341749 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644c6e306e0, 0x5644c6e38d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644c6e38d38,0x5644c6ebf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43500==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c8a1cd20 (pc 0x5644c6b2d7b8 bp 0x000000000000 sp 0x7fff3328acc0 T0) Step #5: ==43500==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644c6b2d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644c6b2cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644c6b2c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644c6b2b266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644c6b2afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cc35f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc35f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644c66c91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644c66f45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc35d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644c66bba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2434280742 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55719c7396e0, 0x55719c741d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55719c741d38,0x55719c7c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43504==ERROR: AddressSanitizer: SEGV on unknown address 0x55719e325d20 (pc 0x55719c4367b8 bp 0x000000000000 sp 0x7fff63016410 T0) Step #5: ==43504==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55719c4367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55719c435ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55719c4359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55719c434266 in writeFile InstrProfilingFile.c Step #5: #4 0x55719c433fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcb37fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcb37faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719bfd21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55719bffd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb37f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719bfc4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435222944 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621611346e0, 0x56216113cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56216113cd38,0x5621611c3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43508==ERROR: AddressSanitizer: SEGV on unknown address 0x562162d20d20 (pc 0x562160e317b8 bp 0x000000000000 sp 0x7ffee94c9600 T0) Step #5: ==43508==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562160e317b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562160e30ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562160e309b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562160e2f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562160e2efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f12e4b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f12e4b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621609cd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621609f85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e4b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621609bfa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2436159855 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558aca2bf6e0, 0x558aca2c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558aca2c7d38,0x558aca34e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43512==ERROR: AddressSanitizer: SEGV on unknown address 0x558acbeabd20 (pc 0x558ac9fbc7b8 bp 0x000000000000 sp 0x7fffbe3d7390 T0) Step #5: ==43512==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ac9fbc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ac9fbbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ac9fbb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ac9fba266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ac9fb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f891ba038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f891ba03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ac9b581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ac9b835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f891b9e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ac9b4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437102040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5645b424e6e0, 0x5645b4256d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5645b4256d38,0x5645b42dd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43516==ERROR: AddressSanitizer: SEGV on unknown address 0x5645b5e3ad20 (pc 0x5645b3f4b7b8 bp 0x000000000000 sp 0x7ffd360ef5d0 T0) Step #5: ==43516==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5645b3f4b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5645b3f4aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5645b3f4a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5645b3f49266 in writeFile InstrProfilingFile.c Step #5: #4 0x5645b3f48fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc0266bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc0266bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5645b3ae71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5645b3b125d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02669b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5645b3ad9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438040330 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5626411bf6e0, 0x5626411c7d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5626411c7d38,0x56264124e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43520==ERROR: AddressSanitizer: SEGV on unknown address 0x562642dabd20 (pc 0x562640ebc7b8 bp 0x000000000000 sp 0x7fff981416d0 T0) Step #5: ==43520==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562640ebc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562640ebbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562640ebb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562640eba266 in writeFile InstrProfilingFile.c Step #5: #4 0x562640eb9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd7269368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd726936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562640a581b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562640a835d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd726914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562640a4aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438980168 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ed227c16e0, 0x55ed227c9d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ed227c9d38,0x55ed22850248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43524==ERROR: AddressSanitizer: SEGV on unknown address 0x55ed243add20 (pc 0x55ed224be7b8 bp 0x000000000000 sp 0x7ffe134be190 T0) Step #5: ==43524==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ed224be7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ed224bdac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ed224bd9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ed224bc266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ed224bbfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3d910258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3d91025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ed2205a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ed220855d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d91003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ed2204ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2439926554 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560eff4fd6e0, 0x560eff505d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560eff505d38,0x560eff58c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43528==ERROR: AddressSanitizer: SEGV on unknown address 0x560f010e9d20 (pc 0x560eff1fa7b8 bp 0x000000000000 sp 0x7ffd40ad6c70 T0) Step #5: ==43528==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560eff1fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560eff1f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560eff1f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560eff1f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x560eff1f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f940950e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f940950ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560efed961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560efedc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94094ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560efed88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2440866719 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618b84066e0, 0x5618b840ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5618b840ed38,0x5618b8495248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43532==ERROR: AddressSanitizer: SEGV on unknown address 0x5618b9ff2d20 (pc 0x5618b81037b8 bp 0x000000000000 sp 0x7ffc5dc6f8d0 T0) Step #5: ==43532==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5618b81037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5618b8102ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5618b81029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5618b8101266 in writeFile InstrProfilingFile.c Step #5: #4 0x5618b8100fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fda874dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fda874dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5618b7c9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5618b7cca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda874ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5618b7c91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2441813460 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e4f2eb06e0, 0x55e4f2eb8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e4f2eb8d38,0x55e4f2f3f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43536==ERROR: AddressSanitizer: SEGV on unknown address 0x55e4f4a9cd20 (pc 0x55e4f2bad7b8 bp 0x000000000000 sp 0x7fff7bf9b8d0 T0) Step #5: ==43536==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e4f2bad7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e4f2bacac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e4f2bac9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e4f2bab266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e4f2baafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f094bfc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f094bfc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e4f27491b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e4f27745d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094bfa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e4f273ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442752948 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55729b02c6e0, 0x55729b034d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55729b034d38,0x55729b0bb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43540==ERROR: AddressSanitizer: SEGV on unknown address 0x55729cc18d20 (pc 0x55729ad297b8 bp 0x000000000000 sp 0x7ffd851f6270 T0) Step #5: ==43540==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55729ad297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55729ad28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55729ad289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55729ad27266 in writeFile InstrProfilingFile.c Step #5: #4 0x55729ad26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0aef4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0aef4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55729a8c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55729a8f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aef493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55729a8b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443688224 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557bfeb516e0, 0x557bfeb59d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557bfeb59d38,0x557bfebe0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43544==ERROR: AddressSanitizer: SEGV on unknown address 0x557c0073dd20 (pc 0x557bfe84e7b8 bp 0x000000000000 sp 0x7fff5aebdb50 T0) Step #5: ==43544==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557bfe84e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557bfe84dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557bfe84d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557bfe84c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557bfe84bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f64eb53b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f64eb53ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557bfe3ea1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557bfe4155d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64eb519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557bfe3dca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444626006 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557cb555e6e0, 0x557cb5566d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557cb5566d38,0x557cb55ed248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43548==ERROR: AddressSanitizer: SEGV on unknown address 0x557cb714ad20 (pc 0x557cb525b7b8 bp 0x000000000000 sp 0x7ffe50688c90 T0) Step #5: ==43548==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557cb525b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557cb525aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557cb525a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557cb5259266 in writeFile InstrProfilingFile.c Step #5: #4 0x557cb5258fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5988ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5988eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557cb4df71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557cb4e225d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5988e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557cb4de9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2445564445 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a98dd76e0, 0x559a98ddfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a98ddfd38,0x559a98e66248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43552==ERROR: AddressSanitizer: SEGV on unknown address 0x559a9a9c3d20 (pc 0x559a98ad47b8 bp 0x000000000000 sp 0x7ffd8dd91990 T0) Step #5: ==43552==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a98ad47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a98ad3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a98ad39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a98ad2266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a98ad1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fcff1e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fcff1e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a986701b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a9869b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcff1e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a98662a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446499282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56074ce076e0, 0x56074ce0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56074ce0fd38,0x56074ce96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43556==ERROR: AddressSanitizer: SEGV on unknown address 0x56074e9f3d20 (pc 0x56074cb047b8 bp 0x000000000000 sp 0x7ffcea367f60 T0) Step #5: ==43556==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56074cb047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56074cb03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56074cb039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56074cb02266 in writeFile InstrProfilingFile.c Step #5: #4 0x56074cb01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffa7d67b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffa7d67ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56074c6a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56074c6cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7d659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56074c692a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447427566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55edefc466e0, 0x55edefc4ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55edefc4ed38,0x55edefcd5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43560==ERROR: AddressSanitizer: SEGV on unknown address 0x55edf1832d20 (pc 0x55edef9437b8 bp 0x000000000000 sp 0x7ffec9377420 T0) Step #5: ==43560==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55edef9437b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55edef942ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55edef9429b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55edef941266 in writeFile InstrProfilingFile.c Step #5: #4 0x55edef940fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f62310dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f62310dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55edef4df1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55edef50a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62310ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55edef4d1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2448358672 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bee31296e0, 0x55bee3131d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bee3131d38,0x55bee31b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43564==ERROR: AddressSanitizer: SEGV on unknown address 0x55bee4d15d20 (pc 0x55bee2e267b8 bp 0x000000000000 sp 0x7ffff809d980 T0) Step #5: ==43564==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bee2e267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bee2e25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bee2e259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bee2e24266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bee2e23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9a7d95b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9a7d95ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bee29c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bee29ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7d939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bee29b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2449289567 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5571909c36e0, 0x5571909cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5571909cbd38,0x557190a52248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43568==ERROR: AddressSanitizer: SEGV on unknown address 0x5571925afd20 (pc 0x5571906c07b8 bp 0x000000000000 sp 0x7ffe83f91470 T0) Step #5: ==43568==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5571906c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5571906bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571906bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5571906be266 in writeFile InstrProfilingFile.c Step #5: #4 0x5571906bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe6adc298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe6adc29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55719025c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5571902875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6adc07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55719024ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450226761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564ec568c6e0, 0x564ec5694d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564ec5694d38,0x564ec571b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43572==ERROR: AddressSanitizer: SEGV on unknown address 0x564ec7278d20 (pc 0x564ec53897b8 bp 0x000000000000 sp 0x7fff043405b0 T0) Step #5: ==43572==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564ec53897b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564ec5388ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564ec53889b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564ec5387266 in writeFile InstrProfilingFile.c Step #5: #4 0x564ec5386fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fee1be1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fee1be1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564ec4f251b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564ec4f505d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee1bdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564ec4f17a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2451167196 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5556f247c6e0, 0x5556f2484d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5556f2484d38,0x5556f250b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43576==ERROR: AddressSanitizer: SEGV on unknown address 0x5556f4068d20 (pc 0x5556f21797b8 bp 0x000000000000 sp 0x7fffa021ae60 T0) Step #5: ==43576==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5556f21797b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5556f2178ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5556f21789b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5556f2177266 in writeFile InstrProfilingFile.c Step #5: #4 0x5556f2176fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f5e1488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f5e148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5556f1d151b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5556f1d405d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5e126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5556f1d07a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452096976 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555c6df966e0, 0x555c6df9ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555c6df9ed38,0x555c6e025248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43580==ERROR: AddressSanitizer: SEGV on unknown address 0x555c6fb82d20 (pc 0x555c6dc937b8 bp 0x000000000000 sp 0x7ffe6d377300 T0) Step #5: ==43580==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555c6dc937b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555c6dc92ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555c6dc929b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555c6dc91266 in writeFile InstrProfilingFile.c Step #5: #4 0x555c6dc90fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbb4319f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbb4319fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555c6d82f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555c6d85a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4317d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555c6d821a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453030354 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc7b82d6e0, 0x55dc7b835d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc7b835d38,0x55dc7b8bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43584==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc7d419d20 (pc 0x55dc7b52a7b8 bp 0x000000000000 sp 0x7ffc240e93a0 T0) Step #5: ==43584==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc7b52a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc7b529ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc7b5299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc7b528266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc7b527fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1433bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1433bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dc7b0c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dc7b0f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1433bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dc7b0b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453968367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dfe97fa6e0, 0x55dfe9802d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dfe9802d38,0x55dfe9889248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43588==ERROR: AddressSanitizer: SEGV on unknown address 0x55dfeb3e6d20 (pc 0x55dfe94f77b8 bp 0x000000000000 sp 0x7ffc26909a40 T0) Step #5: ==43588==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dfe94f77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dfe94f6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dfe94f69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dfe94f5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dfe94f4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3a287d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3a287d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dfe90931b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dfe90be5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a287ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dfe9085a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2454917773 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5648717636e0, 0x56487176bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56487176bd38,0x5648717f2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43592==ERROR: AddressSanitizer: SEGV on unknown address 0x56487334fd20 (pc 0x5648714607b8 bp 0x000000000000 sp 0x7ffc62f82e10 T0) Step #5: ==43592==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5648714607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56487145fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56487145f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56487145e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56487145dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1f8f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1f8f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564870ffc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5648710275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f8efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564870feea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455856535 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558c411cb6e0, 0x558c411d3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558c411d3d38,0x558c4125a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43596==ERROR: AddressSanitizer: SEGV on unknown address 0x558c42db7d20 (pc 0x558c40ec87b8 bp 0x000000000000 sp 0x7ffffdad0910 T0) Step #5: ==43596==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558c40ec87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558c40ec7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558c40ec79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558c40ec6266 in writeFile InstrProfilingFile.c Step #5: #4 0x558c40ec5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6f9896f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6f9896fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558c40a641b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558c40a8f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9894d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558c40a56a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2456797681 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56314c19d6e0, 0x56314c1a5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56314c1a5d38,0x56314c22c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43600==ERROR: AddressSanitizer: SEGV on unknown address 0x56314dd89d20 (pc 0x56314be9a7b8 bp 0x000000000000 sp 0x7fff173cdc60 T0) Step #5: ==43600==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56314be9a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56314be99ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56314be999b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56314be98266 in writeFile InstrProfilingFile.c Step #5: #4 0x56314be97fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff4784ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff4784ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56314ba361b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56314ba615d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4784dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56314ba28a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457732752 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b81637b6e0, 0x55b816383d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b816383d38,0x55b81640a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43604==ERROR: AddressSanitizer: SEGV on unknown address 0x55b817f67d20 (pc 0x55b8160787b8 bp 0x000000000000 sp 0x7ffda18e1c70 T0) Step #5: ==43604==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b8160787b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b816077ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b8160779b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b816076266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b816075fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f00690628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0069062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b815c141b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b815c3f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0069040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b815c06a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2458674483 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55788c8c66e0, 0x55788c8ced31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55788c8ced38,0x55788c955248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43608==ERROR: AddressSanitizer: SEGV on unknown address 0x55788e4b2d20 (pc 0x55788c5c37b8 bp 0x000000000000 sp 0x7ffd9b5693e0 T0) Step #5: ==43608==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55788c5c37b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55788c5c2ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55788c5c29b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55788c5c1266 in writeFile InstrProfilingFile.c Step #5: #4 0x55788c5c0fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa9dace88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa9dace8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55788c15f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55788c18a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9dacc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55788c151a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459613450 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559fc404c6e0, 0x559fc4054d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559fc4054d38,0x559fc40db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43612==ERROR: AddressSanitizer: SEGV on unknown address 0x559fc5c38d20 (pc 0x559fc3d497b8 bp 0x000000000000 sp 0x7ffec9cbf690 T0) Step #5: ==43612==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559fc3d497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559fc3d48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559fc3d489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559fc3d47266 in writeFile InstrProfilingFile.c Step #5: #4 0x559fc3d46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f574432e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f574432ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559fc38e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559fc39105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574430c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559fc38d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460551986 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559d845a56e0, 0x559d845add31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559d845add38,0x559d84634248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43616==ERROR: AddressSanitizer: SEGV on unknown address 0x559d86191d20 (pc 0x559d842a27b8 bp 0x000000000000 sp 0x7ffe44bc9730 T0) Step #5: ==43616==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559d842a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559d842a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559d842a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559d842a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x559d8429ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26dde608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26dde60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559d83e3e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559d83e695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26dde3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559d83e30a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2461491242 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55778a3c46e0, 0x55778a3ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55778a3ccd38,0x55778a453248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43620==ERROR: AddressSanitizer: SEGV on unknown address 0x55778bfb0d20 (pc 0x55778a0c17b8 bp 0x000000000000 sp 0x7ffca3baeeb0 T0) Step #5: ==43620==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55778a0c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55778a0c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55778a0c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55778a0bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55778a0befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f527d08f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f527d08fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557789c5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557789c885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f527d06d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557789c4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462427409 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5616e60056e0, 0x5616e600dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5616e600dd38,0x5616e6094248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43624==ERROR: AddressSanitizer: SEGV on unknown address 0x5616e7bf1d20 (pc 0x5616e5d027b8 bp 0x000000000000 sp 0x7ffd34b5e190 T0) Step #5: ==43624==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5616e5d027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5616e5d01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5616e5d019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5616e5d00266 in writeFile InstrProfilingFile.c Step #5: #4 0x5616e5cfffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd54f92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd54f92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616e589e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616e58c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd54f908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5616e5890a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463367582 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5598440c06e0, 0x5598440c8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5598440c8d38,0x55984414f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43628==ERROR: AddressSanitizer: SEGV on unknown address 0x559845cacd20 (pc 0x559843dbd7b8 bp 0x000000000000 sp 0x7ffe7277ef90 T0) Step #5: ==43628==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559843dbd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559843dbcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559843dbc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559843dbb266 in writeFile InstrProfilingFile.c Step #5: #4 0x559843dbafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa7e6f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa7e6f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5598439591b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5598439845d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e6f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55984394ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464306933 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ddfa4bb6e0, 0x55ddfa4c3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ddfa4c3d38,0x55ddfa54a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43632==ERROR: AddressSanitizer: SEGV on unknown address 0x55ddfc0a7d20 (pc 0x55ddfa1b87b8 bp 0x000000000000 sp 0x7ffd8e2d4a00 T0) Step #5: ==43632==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ddfa1b87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ddfa1b7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ddfa1b79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ddfa1b6266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ddfa1b5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f924b4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f924b441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ddf9d541b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ddf9d7f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f924b41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ddf9d46a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2465247327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55758093f6e0, 0x557580947d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557580947d38,0x5575809ce248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43636==ERROR: AddressSanitizer: SEGV on unknown address 0x55758252bd20 (pc 0x55758063c7b8 bp 0x000000000000 sp 0x7fffdb5a6bd0 T0) Step #5: ==43636==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55758063c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55758063bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55758063b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55758063a266 in writeFile InstrProfilingFile.c Step #5: #4 0x557580639fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c255c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c255c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5575801d81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5575802035d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2559f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5575801caa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466186123 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559ccc05a6e0, 0x559ccc062d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559ccc062d38,0x559ccc0e9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43640==ERROR: AddressSanitizer: SEGV on unknown address 0x559ccdc46d20 (pc 0x559ccbd577b8 bp 0x000000000000 sp 0x7ffd52d0d130 T0) Step #5: ==43640==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559ccbd577b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559ccbd56ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559ccbd569b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559ccbd55266 in writeFile InstrProfilingFile.c Step #5: #4 0x559ccbd54fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4a1487d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4a1487da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559ccb8f31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559ccb91e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a1485b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559ccb8e5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467128896 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c7ca9c6e0, 0x564c7caa4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c7caa4d38,0x564c7cb2b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43644==ERROR: AddressSanitizer: SEGV on unknown address 0x564c7e688d20 (pc 0x564c7c7997b8 bp 0x000000000000 sp 0x7fff3bd45c60 T0) Step #5: ==43644==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c7c7997b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c7c798ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c7c7989b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c7c797266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c7c796fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1139fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1139fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c7c3351b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c7c3605d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1139f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c7c327a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468066315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5615f38686e0, 0x5615f3870d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5615f3870d38,0x5615f38f7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43648==ERROR: AddressSanitizer: SEGV on unknown address 0x5615f5454d20 (pc 0x5615f35657b8 bp 0x000000000000 sp 0x7fff4313b7a0 T0) Step #5: ==43648==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5615f35657b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5615f3564ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5615f35649b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5615f3563266 in writeFile InstrProfilingFile.c Step #5: #4 0x5615f3562fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f192bf798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f192bf79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5615f31011b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5615f312c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192bf57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5615f30f3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469006406 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a705d4d6e0, 0x55a705d55d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a705d55d38,0x55a705ddc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43652==ERROR: AddressSanitizer: SEGV on unknown address 0x55a707939d20 (pc 0x55a705a4a7b8 bp 0x000000000000 sp 0x7ffcc183db80 T0) Step #5: ==43652==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a705a4a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a705a49ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a705a499b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a705a48266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a705a47fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f745fbd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f745fbd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a7055e61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a7056115d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f745fbae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a7055d8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469949282 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad7cdc36e0, 0x55ad7cdcbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad7cdcbd38,0x55ad7ce52248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43656==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad7e9afd20 (pc 0x55ad7cac07b8 bp 0x000000000000 sp 0x7ffc26b4d020 T0) Step #5: ==43656==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad7cac07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad7cabfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad7cabf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad7cabe266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad7cabdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f739e6668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f739e666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad7c65c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad7c6875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739e644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad7c64ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2470886687 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56382d7c36e0, 0x56382d7cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56382d7cbd38,0x56382d852248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43660==ERROR: AddressSanitizer: SEGV on unknown address 0x56382f3afd20 (pc 0x56382d4c07b8 bp 0x000000000000 sp 0x7fff84867ec0 T0) Step #5: ==43660==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56382d4c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56382d4bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56382d4bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56382d4be266 in writeFile InstrProfilingFile.c Step #5: #4 0x56382d4bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f78840578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7884057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56382d05c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56382d0875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7884035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56382d04ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471828799 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c3f38c36e0, 0x55c3f38cbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c3f38cbd38,0x55c3f3952248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43664==ERROR: AddressSanitizer: SEGV on unknown address 0x55c3f54afd20 (pc 0x55c3f35c07b8 bp 0x000000000000 sp 0x7ffd3e04f940 T0) Step #5: ==43664==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c3f35c07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c3f35bfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c3f35bf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c3f35be266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c3f35bdfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1ec3fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1ec3feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c3f315c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c3f31875d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec3fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c3f314ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472770063 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560093f076e0, 0x560093f0fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560093f0fd38,0x560093f96248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43668==ERROR: AddressSanitizer: SEGV on unknown address 0x560095af3d20 (pc 0x560093c047b8 bp 0x000000000000 sp 0x7ffdf93adf00 T0) Step #5: ==43668==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560093c047b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560093c03ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560093c039b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560093c02266 in writeFile InstrProfilingFile.c Step #5: #4 0x560093c01fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35dbcaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35dbcaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5600937a01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5600937cb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35dbc88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560093792a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473718593 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56160af4c6e0, 0x56160af54d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56160af54d38,0x56160afdb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43672==ERROR: AddressSanitizer: SEGV on unknown address 0x56160cb38d20 (pc 0x56160ac497b8 bp 0x000000000000 sp 0x7ffdb026f8b0 T0) Step #5: ==43672==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56160ac497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56160ac48ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56160ac489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56160ac47266 in writeFile InstrProfilingFile.c Step #5: #4 0x56160ac46fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe5b9b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe5b9b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56160a7e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56160a8105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b9b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56160a7d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474664365 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562d530b26e0, 0x562d530bad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562d530bad38,0x562d53141248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43676==ERROR: AddressSanitizer: SEGV on unknown address 0x562d54c9ed20 (pc 0x562d52daf7b8 bp 0x000000000000 sp 0x7ffc21005b60 T0) Step #5: ==43676==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562d52daf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562d52daeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562d52dae9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562d52dad266 in writeFile InstrProfilingFile.c Step #5: #4 0x562d52dacfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb0129ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb0129aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562d5294b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562d529765d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb012989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562d5293da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475605108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564030e256e0, 0x564030e2dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564030e2dd38,0x564030eb4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43680==ERROR: AddressSanitizer: SEGV on unknown address 0x564032a11d20 (pc 0x564030b227b8 bp 0x000000000000 sp 0x7ffc67058f70 T0) Step #5: ==43680==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564030b227b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564030b21ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564030b219b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564030b20266 in writeFile InstrProfilingFile.c Step #5: #4 0x564030b1ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1d922df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1d922dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640306be1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640306e95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d922bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640306b0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476541350 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560e6e9b36e0, 0x560e6e9bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560e6e9bbd38,0x560e6ea42248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43684==ERROR: AddressSanitizer: SEGV on unknown address 0x560e7059fd20 (pc 0x560e6e6b07b8 bp 0x000000000000 sp 0x7ffd60f21490 T0) Step #5: ==43684==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560e6e6b07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560e6e6afac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560e6e6af9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560e6e6ae266 in writeFile InstrProfilingFile.c Step #5: #4 0x560e6e6adfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ffaa62fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ffaa62fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560e6e24c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560e6e2775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa62db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560e6e23ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477490459 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a541156e0, 0x563a5411dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a5411dd38,0x563a541a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43688==ERROR: AddressSanitizer: SEGV on unknown address 0x563a55d01d20 (pc 0x563a53e127b8 bp 0x000000000000 sp 0x7fff9ec29450 T0) Step #5: ==43688==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a53e127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a53e11ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a53e119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a53e10266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a53e0ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd447b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd447b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a539ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a539d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd447b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a539a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478441201 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a5bd336e0, 0x559a5bd3bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a5bd3bd38,0x559a5bdc2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43692==ERROR: AddressSanitizer: SEGV on unknown address 0x559a5d91fd20 (pc 0x559a5ba307b8 bp 0x000000000000 sp 0x7fff8d78d8c0 T0) Step #5: ==43692==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a5ba307b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a5ba2fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a5ba2f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a5ba2e266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a5ba2dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0cc8e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0cc8e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a5b5cc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a5b5f75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc8dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a5b5bea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479383870 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a25938d6e0, 0x55a259395d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a259395d38,0x55a25941c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43696==ERROR: AddressSanitizer: SEGV on unknown address 0x55a25af79d20 (pc 0x55a25908a7b8 bp 0x000000000000 sp 0x7ffcb5bad6f0 T0) Step #5: ==43696==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a25908a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a259089ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a2590899b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a259088266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a259087fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0e7fe568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0e7fe56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a258c261b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a258c515d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7fe34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a258c18a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480328173 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af1c6596e0, 0x55af1c661d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af1c661d38,0x55af1c6e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43700==ERROR: AddressSanitizer: SEGV on unknown address 0x55af1e245d20 (pc 0x55af1c3567b8 bp 0x000000000000 sp 0x7ffc37e9df60 T0) Step #5: ==43700==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af1c3567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af1c355ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af1c3559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af1c354266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af1c353fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f91490a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f91490a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af1bef21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af1bf1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9149087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af1bee4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481260036 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55885e07d6e0, 0x55885e085d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55885e085d38,0x55885e10c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43704==ERROR: AddressSanitizer: SEGV on unknown address 0x55885fc69d20 (pc 0x55885dd7a7b8 bp 0x000000000000 sp 0x7ffc4bbd7b00 T0) Step #5: ==43704==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55885dd7a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55885dd79ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55885dd799b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55885dd78266 in writeFile InstrProfilingFile.c Step #5: #4 0x55885dd77fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f03eae348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f03eae34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55885d9161b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55885d9415d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03eae12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55885d908a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482195394 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ed48156e0, 0x560ed481dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ed481dd38,0x560ed48a4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43708==ERROR: AddressSanitizer: SEGV on unknown address 0x560ed6401d20 (pc 0x560ed45127b8 bp 0x000000000000 sp 0x7fff799d1260 T0) Step #5: ==43708==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ed45127b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ed4511ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ed45119b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ed4510266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ed450ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f289ccbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f289ccbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ed40ae1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ed40d95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289cc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ed40a0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483132453 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af418696e0, 0x55af41871d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af41871d38,0x55af418f8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43712==ERROR: AddressSanitizer: SEGV on unknown address 0x55af43455d20 (pc 0x55af415667b8 bp 0x000000000000 sp 0x7ffeb3d253c0 T0) Step #5: ==43712==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af415667b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af41565ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af415659b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af41564266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af41563fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7facdaae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7facdaae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af411021b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af4112d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facdaac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af410f4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484072385 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557c30d476e0, 0x557c30d4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557c30d4fd38,0x557c30dd6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43716==ERROR: AddressSanitizer: SEGV on unknown address 0x557c32933d20 (pc 0x557c30a447b8 bp 0x000000000000 sp 0x7ffcbb23ed70 T0) Step #5: ==43716==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557c30a447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557c30a43ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557c30a439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557c30a42266 in writeFile InstrProfilingFile.c Step #5: #4 0x557c30a41fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9e79f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9e79f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557c305e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557c3060b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e79d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557c305d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485009787 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56082f5666e0, 0x56082f56ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56082f56ed38,0x56082f5f5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43720==ERROR: AddressSanitizer: SEGV on unknown address 0x560831152d20 (pc 0x56082f2637b8 bp 0x000000000000 sp 0x7ffd795cb4a0 T0) Step #5: ==43720==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56082f2637b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56082f262ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56082f2629b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56082f261266 in writeFile InstrProfilingFile.c Step #5: #4 0x56082f260fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fbd99ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fbd99ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56082edff1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56082ee2a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd99b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56082edf1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485944081 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639be24f6e0, 0x5639be257d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5639be257d38,0x5639be2de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43724==ERROR: AddressSanitizer: SEGV on unknown address 0x5639bfe3bd20 (pc 0x5639bdf4c7b8 bp 0x000000000000 sp 0x7fff14596ff0 T0) Step #5: ==43724==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639bdf4c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5639bdf4bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639bdf4b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5639bdf4a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5639bdf49fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2a019b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2a019ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639bdae81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5639bdb135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a0179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5639bdadaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486882685 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3eb94c6e0, 0x55a3eb954d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3eb954d38,0x55a3eb9db248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43728==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3ed538d20 (pc 0x55a3eb6497b8 bp 0x000000000000 sp 0x7ffe297584a0 T0) Step #5: ==43728==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3eb6497b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3eb648ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3eb6489b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3eb647266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3eb646fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd66f4ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd66f4aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3eb1e51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3eb2105d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66f489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3eb1d7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487816706 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0070876e0, 0x55b00708fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b00708fd38,0x55b007116248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43732==ERROR: AddressSanitizer: SEGV on unknown address 0x55b008c73d20 (pc 0x55b006d847b8 bp 0x000000000000 sp 0x7ffdaad034d0 T0) Step #5: ==43732==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b006d847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b006d83ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b006d839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b006d82266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b006d81fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f34d19908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f34d1990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0069201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b00694b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d196e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b006912a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488754309 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c748e1e6e0, 0x55c748e26d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c748e26d38,0x55c748ead248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43736==ERROR: AddressSanitizer: SEGV on unknown address 0x55c74aa0ad20 (pc 0x55c748b1b7b8 bp 0x000000000000 sp 0x7ffc72e29300 T0) Step #5: ==43736==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c748b1b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c748b1aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c748b1a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c748b19266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c748b18fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd6c11058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd6c1105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c7486b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c7486e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c10e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c7486a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489693943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e12bc8b6e0, 0x55e12bc93d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e12bc93d38,0x55e12bd1a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43740==ERROR: AddressSanitizer: SEGV on unknown address 0x55e12d877d20 (pc 0x55e12b9887b8 bp 0x000000000000 sp 0x7ffe112ee510 T0) Step #5: ==43740==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e12b9887b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e12b987ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e12b9879b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e12b986266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e12b985fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f19e40308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f19e4030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e12b5241b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e12b54f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e400e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e12b516a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490635860 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fc4a6726e0, 0x55fc4a67ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fc4a67ad38,0x55fc4a701248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43744==ERROR: AddressSanitizer: SEGV on unknown address 0x55fc4c25ed20 (pc 0x55fc4a36f7b8 bp 0x000000000000 sp 0x7fff6069f370 T0) Step #5: ==43744==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fc4a36f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fc4a36eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fc4a36e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fc4a36d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fc4a36cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59229d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59229d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fc49f0b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fc49f365d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59229af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fc49efda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491573958 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558ed20db6e0, 0x558ed20e3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558ed20e3d38,0x558ed216a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43748==ERROR: AddressSanitizer: SEGV on unknown address 0x558ed3cc7d20 (pc 0x558ed1dd87b8 bp 0x000000000000 sp 0x7ffeaa632ad0 T0) Step #5: ==43748==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558ed1dd87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558ed1dd7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558ed1dd79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558ed1dd6266 in writeFile InstrProfilingFile.c Step #5: #4 0x558ed1dd5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f226f1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f226f1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558ed19741b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558ed199f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226f1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558ed1966a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492514040 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561c16476e0, 0x5561c164fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561c164fd38,0x5561c16d6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43752==ERROR: AddressSanitizer: SEGV on unknown address 0x5561c3233d20 (pc 0x5561c13447b8 bp 0x000000000000 sp 0x7fffa0070840 T0) Step #5: ==43752==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5561c13447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5561c1343ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5561c13439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5561c1342266 in writeFile InstrProfilingFile.c Step #5: #4 0x5561c1341fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7c60be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7c60be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5561c0ee01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5561c0f0b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c60bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5561c0ed2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493456079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d8bc5086e0, 0x55d8bc510d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d8bc510d38,0x55d8bc597248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43756==ERROR: AddressSanitizer: SEGV on unknown address 0x55d8be0f4d20 (pc 0x55d8bc2057b8 bp 0x000000000000 sp 0x7ffe70161d00 T0) Step #5: ==43756==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d8bc2057b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d8bc204ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d8bc2049b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d8bc203266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d8bc202fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f633733e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f633733ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d8bbda11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d8bbdcc5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f633731c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d8bbd93a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494388949 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ae40e006e0, 0x55ae40e08d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ae40e08d38,0x55ae40e8f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43760==ERROR: AddressSanitizer: SEGV on unknown address 0x55ae429ecd20 (pc 0x55ae40afd7b8 bp 0x000000000000 sp 0x7fffe340a150 T0) Step #5: ==43760==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ae40afd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ae40afcac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ae40afc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ae40afb266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ae40afafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6c5ad188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6c5ad18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ae406991b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ae406c45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c5acf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ae4068ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495320755 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2ff1296e0, 0x55f2ff131d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2ff131d38,0x55f2ff1b8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43764==ERROR: AddressSanitizer: SEGV on unknown address 0x55f300d15d20 (pc 0x55f2fee267b8 bp 0x000000000000 sp 0x7fff47e81690 T0) Step #5: ==43764==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2fee267b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2fee25ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2fee259b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2fee24266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2fee23fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29518a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f29518a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2fe9c21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2fe9ed5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2951886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2fe9b4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496264858 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560d9d8ae6e0, 0x560d9d8b6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560d9d8b6d38,0x560d9d93d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43768==ERROR: AddressSanitizer: SEGV on unknown address 0x560d9f49ad20 (pc 0x560d9d5ab7b8 bp 0x000000000000 sp 0x7ffe0cd5dab0 T0) Step #5: ==43768==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560d9d5ab7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560d9d5aaac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560d9d5aa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560d9d5a9266 in writeFile InstrProfilingFile.c Step #5: #4 0x560d9d5a8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd37a5f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd37a5f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560d9d1471b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560d9d1725d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37a5d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560d9d139a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497200113 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561e5e0c26e0, 0x561e5e0cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561e5e0cad38,0x561e5e151248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43772==ERROR: AddressSanitizer: SEGV on unknown address 0x561e5fcaed20 (pc 0x561e5ddbf7b8 bp 0x000000000000 sp 0x7fff51150e20 T0) Step #5: ==43772==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561e5ddbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561e5ddbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561e5ddbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561e5ddbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x561e5ddbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4396bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4396bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561e5d95b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561e5d9865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4396ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561e5d94da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498139257 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f2c4d556e0, 0x55f2c4d5dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f2c4d5dd38,0x55f2c4de4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43776==ERROR: AddressSanitizer: SEGV on unknown address 0x55f2c6941d20 (pc 0x55f2c4a527b8 bp 0x000000000000 sp 0x7ffcdfb24d20 T0) Step #5: ==43776==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f2c4a527b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f2c4a51ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f2c4a519b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f2c4a50266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f2c4a4ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5573b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5573b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f2c45ee1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f2c46195d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5573afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f2c45e0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499083439 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5621dca476e0, 0x5621dca4fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5621dca4fd38,0x5621dcad6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43780==ERROR: AddressSanitizer: SEGV on unknown address 0x5621de633d20 (pc 0x5621dc7447b8 bp 0x000000000000 sp 0x7ffcf01d0800 T0) Step #5: ==43780==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5621dc7447b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5621dc743ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5621dc7439b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5621dc742266 in writeFile InstrProfilingFile.c Step #5: #4 0x5621dc741fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff1a23f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff1a23f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5621dc2e01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5621dc30b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a23d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5621dc2d2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500020500 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56136434a6e0, 0x561364352d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561364352d38,0x5613643d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43784==ERROR: AddressSanitizer: SEGV on unknown address 0x561365f36d20 (pc 0x5613640477b8 bp 0x000000000000 sp 0x7ffced3567a0 T0) Step #5: ==43784==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5613640477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561364046ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5613640469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561364045266 in writeFile InstrProfilingFile.c Step #5: #4 0x561364044fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f3e6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f3e657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561363be31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561363c0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3e635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561363bd5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500955312 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559a850856e0, 0x559a8508dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559a8508dd38,0x559a85114248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43788==ERROR: AddressSanitizer: SEGV on unknown address 0x559a86c71d20 (pc 0x559a84d827b8 bp 0x000000000000 sp 0x7fff3d84e390 T0) Step #5: ==43788==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559a84d827b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559a84d81ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559a84d819b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559a84d80266 in writeFile InstrProfilingFile.c Step #5: #4 0x559a84d7ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8ccfa6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8ccfa6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559a8491e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559a849495d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccfa4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559a84910a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501897045 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56168ecc46e0, 0x56168ecccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56168ecccd38,0x56168ed53248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43792==ERROR: AddressSanitizer: SEGV on unknown address 0x5616908b0d20 (pc 0x56168e9c17b8 bp 0x000000000000 sp 0x7ffc94f54720 T0) Step #5: ==43792==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56168e9c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56168e9c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56168e9c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56168e9bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x56168e9befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2da525c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2da525ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56168e55d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56168e5885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da523a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56168e54fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502839289 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5618133106e0, 0x561813318d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561813318d38,0x56181339f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43796==ERROR: AddressSanitizer: SEGV on unknown address 0x561814efcd20 (pc 0x56181300d7b8 bp 0x000000000000 sp 0x7ffd9b272650 T0) Step #5: ==43796==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56181300d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56181300cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56181300c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56181300b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56181300afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3df00018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3df0001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561812ba91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561812bd45d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3deffdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561812b9ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503785351 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559aa8b2a6e0, 0x559aa8b32d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559aa8b32d38,0x559aa8bb9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43800==ERROR: AddressSanitizer: SEGV on unknown address 0x559aaa716d20 (pc 0x559aa88277b8 bp 0x000000000000 sp 0x7ffc764be310 T0) Step #5: ==43800==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa88277b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559aa8826ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559aa88269b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559aa8825266 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa8824fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0c8dec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0c8dec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa83c31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa83ee5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8de9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa83b5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504728343 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55fea2a6f6e0, 0x55fea2a77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55fea2a77d38,0x55fea2afe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43804==ERROR: AddressSanitizer: SEGV on unknown address 0x55fea465bd20 (pc 0x55fea276c7b8 bp 0x000000000000 sp 0x7fffed25bdc0 T0) Step #5: ==43804==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55fea276c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55fea276bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55fea276b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55fea276a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55fea2769fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc25ba428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc25ba42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55fea23081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55fea23335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25ba20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55fea22faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505671853 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632dac6f6e0, 0x5632dac77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632dac77d38,0x5632dacfe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43808==ERROR: AddressSanitizer: SEGV on unknown address 0x5632dc85bd20 (pc 0x5632da96c7b8 bp 0x000000000000 sp 0x7fffe6c078c0 T0) Step #5: ==43808==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632da96c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632da96bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632da96b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632da96a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632da969fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fadaa68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fadaa68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632da5081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632da5335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadaa668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632da4faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506607444 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643e142d6e0, 0x5643e1435d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643e1435d38,0x5643e14bc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43812==ERROR: AddressSanitizer: SEGV on unknown address 0x5643e3019d20 (pc 0x5643e112a7b8 bp 0x000000000000 sp 0x7ffdb71ac450 T0) Step #5: ==43812==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643e112a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643e1129ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643e11299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643e1128266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643e1127fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f784723f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f784723fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643e0cc61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643e0cf15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784721d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643e0cb8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507547837 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5561251e46e0, 0x5561251ecd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5561251ecd38,0x556125273248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43816==ERROR: AddressSanitizer: SEGV on unknown address 0x556126dd0d20 (pc 0x556124ee17b8 bp 0x000000000000 sp 0x7ffd9b339380 T0) Step #5: ==43816==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556124ee17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556124ee0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556124ee09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556124edf266 in writeFile InstrProfilingFile.c Step #5: #4 0x556124edefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5bc308d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5bc308da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556124a7d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556124aa85d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc306b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556124a6fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508490762 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c9cc5656e0, 0x55c9cc56dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c9cc56dd38,0x55c9cc5f4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43820==ERROR: AddressSanitizer: SEGV on unknown address 0x55c9ce151d20 (pc 0x55c9cc2627b8 bp 0x000000000000 sp 0x7ffe0602ed00 T0) Step #5: ==43820==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c9cc2627b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c9cc261ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c9cc2619b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c9cc260266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c9cc25ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f310d1618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f310d161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c9cbdfe1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9cbe295d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f310d13f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c9cbdf0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509433227 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558597b096e0, 0x558597b11d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558597b11d38,0x558597b98248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43824==ERROR: AddressSanitizer: SEGV on unknown address 0x5585996f5d20 (pc 0x5585978067b8 bp 0x000000000000 sp 0x7ffdddc71420 T0) Step #5: ==43824==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5585978067b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558597805ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5585978059b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558597804266 in writeFile InstrProfilingFile.c Step #5: #4 0x558597803fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fabfeb518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fabfeb51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5585973a21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5585973cd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabfeb2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558597394a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510369656 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1b77926e0, 0x55f1b779ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1b779ad38,0x55f1b7821248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43828==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1b937ed20 (pc 0x55f1b748f7b8 bp 0x000000000000 sp 0x7ffe4ad7d640 T0) Step #5: ==43828==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1b748f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1b748eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1b748e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1b748d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1b748cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc03ea488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc03ea48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1b702b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1b70565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc03ea26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1b701da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511302388 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ba65e056e0, 0x55ba65e0dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ba65e0dd38,0x55ba65e94248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43832==ERROR: AddressSanitizer: SEGV on unknown address 0x55ba679f1d20 (pc 0x55ba65b027b8 bp 0x000000000000 sp 0x7fff84d0d2f0 T0) Step #5: ==43832==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ba65b027b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ba65b01ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ba65b019b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ba65b00266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ba65afffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f20a39f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f20a39f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ba6569e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ba656c95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a39d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ba65690a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512248881 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555cecbeb6e0, 0x555cecbf3d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555cecbf3d38,0x555cecc7a248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43836==ERROR: AddressSanitizer: SEGV on unknown address 0x555cee7d7d20 (pc 0x555cec8e87b8 bp 0x000000000000 sp 0x7ffe5c9468a0 T0) Step #5: ==43836==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555cec8e87b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555cec8e7ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555cec8e79b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555cec8e6266 in writeFile InstrProfilingFile.c Step #5: #4 0x555cec8e5fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff390d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff390d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555cec4841b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555cec4af5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff390ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555cec476a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513196722 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5643c624a6e0, 0x5643c6252d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5643c6252d38,0x5643c62d9248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43840==ERROR: AddressSanitizer: SEGV on unknown address 0x5643c7e36d20 (pc 0x5643c5f477b8 bp 0x000000000000 sp 0x7ffdc315ef80 T0) Step #5: ==43840==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5643c5f477b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5643c5f46ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5643c5f469b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5643c5f45266 in writeFile InstrProfilingFile.c Step #5: #4 0x5643c5f44fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88122a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88122a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5643c5ae31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5643c5b0e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8812282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5643c5ad5a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514130420 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ad13c786e0, 0x55ad13c80d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ad13c80d38,0x55ad13d07248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43844==ERROR: AddressSanitizer: SEGV on unknown address 0x55ad15864d20 (pc 0x55ad139757b8 bp 0x000000000000 sp 0x7fff2854de90 T0) Step #5: ==43844==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ad139757b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ad13974ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ad139749b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ad13973266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ad13972fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb1bdcc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb1bdcc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ad135111b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ad1353c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bdca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ad13503a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515066648 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55bc35c0f6e0, 0x55bc35c17d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55bc35c17d38,0x55bc35c9e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43848==ERROR: AddressSanitizer: SEGV on unknown address 0x55bc377fbd20 (pc 0x55bc3590c7b8 bp 0x000000000000 sp 0x7fffdfb29cd0 T0) Step #5: ==43848==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55bc3590c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55bc3590bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55bc3590b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55bc3590a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55bc35909fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc2f7b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc2f7b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55bc354a81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55bc354d35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f7b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55bc3549aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516004844 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ff42d06e0, 0x555ff42d8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ff42d8d38,0x555ff435f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43852==ERROR: AddressSanitizer: SEGV on unknown address 0x555ff5ebcd20 (pc 0x555ff3fcd7b8 bp 0x000000000000 sp 0x7ffee3c8f980 T0) Step #5: ==43852==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ff3fcd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ff3fccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ff3fcc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ff3fcb266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ff3fcafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f68615958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6861595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555ff3b691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555ff3b945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6861573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555ff3b5ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516943192 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d86c16d6e0, 0x55d86c175d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d86c175d38,0x55d86c1fc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43856==ERROR: AddressSanitizer: SEGV on unknown address 0x55d86dd59d20 (pc 0x55d86be6a7b8 bp 0x000000000000 sp 0x7ffe770c1850 T0) Step #5: ==43856==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d86be6a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d86be69ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d86be699b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d86be68266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d86be67fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f835d8c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f835d8c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d86ba061b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d86ba315d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835d8a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d86b9f8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517884652 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562df44946e0, 0x562df449cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562df449cd38,0x562df4523248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43860==ERROR: AddressSanitizer: SEGV on unknown address 0x562df6080d20 (pc 0x562df41917b8 bp 0x000000000000 sp 0x7fff0a654540 T0) Step #5: ==43860==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562df41917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562df4190ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562df41909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562df418f266 in writeFile InstrProfilingFile.c Step #5: #4 0x562df418efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e234a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e234a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562df3d2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562df3d585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e23485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562df3d1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518818663 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c96b0c26e0, 0x55c96b0cad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c96b0cad38,0x55c96b151248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43864==ERROR: AddressSanitizer: SEGV on unknown address 0x55c96ccaed20 (pc 0x55c96adbf7b8 bp 0x000000000000 sp 0x7ffc69801590 T0) Step #5: ==43864==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c96adbf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c96adbeac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c96adbe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c96adbd266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c96adbcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc531f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc531f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c96a95b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c96a9865d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc531edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c96a94da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519761862 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5609662b36e0, 0x5609662bbd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5609662bbd38,0x560966342248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43868==ERROR: AddressSanitizer: SEGV on unknown address 0x560967e9fd20 (pc 0x560965fb07b8 bp 0x000000000000 sp 0x7ffce64a0bf0 T0) Step #5: ==43868==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560965fb07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560965fafac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560965faf9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560965fae266 in writeFile InstrProfilingFile.c Step #5: #4 0x560965fadfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f6d4bab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f6d4bab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560965b4c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560965b775d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4ba93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560965b3ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520697016 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555f294766e0, 0x555f2947ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555f2947ed38,0x555f29505248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43872==ERROR: AddressSanitizer: SEGV on unknown address 0x555f2b062d20 (pc 0x555f291737b8 bp 0x000000000000 sp 0x7ffd224d5200 T0) Step #5: ==43872==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555f291737b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555f29172ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555f291729b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555f29171266 in writeFile InstrProfilingFile.c Step #5: #4 0x555f29170fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8f85c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8f85c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555f28d0f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555f28d3a5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f85c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555f28d01a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521630225 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55daf732b6e0, 0x55daf7333d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55daf7333d38,0x55daf73ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43876==ERROR: AddressSanitizer: SEGV on unknown address 0x55daf8f17d20 (pc 0x55daf70287b8 bp 0x000000000000 sp 0x7fff26378a60 T0) Step #5: ==43876==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55daf70287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55daf7027ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55daf70279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55daf7026266 in writeFile InstrProfilingFile.c Step #5: #4 0x55daf7025fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f776701e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f776701ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55daf6bc41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55daf6bef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7766ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55daf6bb6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522574271 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5633aa9826e0, 0x5633aa98ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5633aa98ad38,0x5633aaa11248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43880==ERROR: AddressSanitizer: SEGV on unknown address 0x5633ac56ed20 (pc 0x5633aa67f7b8 bp 0x000000000000 sp 0x7ffd542c8cd0 T0) Step #5: ==43880==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5633aa67f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5633aa67eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5633aa67e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5633aa67d266 in writeFile InstrProfilingFile.c Step #5: #4 0x5633aa67cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0f872638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0f87263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5633aa21b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5633aa2465d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f87241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5633aa20da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523517534 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55dc006066e0, 0x55dc0060ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55dc0060ed38,0x55dc00695248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43884==ERROR: AddressSanitizer: SEGV on unknown address 0x55dc021f2d20 (pc 0x55dc003037b8 bp 0x000000000000 sp 0x7ffd776bcfd0 T0) Step #5: ==43884==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55dc003037b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55dc00302ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55dc003029b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55dc00301266 in writeFile InstrProfilingFile.c Step #5: #4 0x55dc00300fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f88846d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f88846d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55dbffe9f1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55dbffeca5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88846b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55dbffe91a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524460618 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555ae05f56e0, 0x555ae05fdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555ae05fdd38,0x555ae0684248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43888==ERROR: AddressSanitizer: SEGV on unknown address 0x555ae21e1d20 (pc 0x555ae02f27b8 bp 0x000000000000 sp 0x7ffcd0ea55c0 T0) Step #5: ==43888==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555ae02f27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555ae02f1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555ae02f19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555ae02f0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555ae02effd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb899f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb899f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555adfe8e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555adfeb95d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb899ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555adfe80a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525402147 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c916fb46e0, 0x55c916fbcd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c916fbcd38,0x55c917043248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43892==ERROR: AddressSanitizer: SEGV on unknown address 0x55c918ba0d20 (pc 0x55c916cb17b8 bp 0x000000000000 sp 0x7fff15b119a0 T0) Step #5: ==43892==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c916cb17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c916cb0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c916cb09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c916caf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c916caefd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32b3c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32b3c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c91684d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c9168785d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b3c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c91683fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526344326 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556b85b8f6e0, 0x556b85b97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556b85b97d38,0x556b85c1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43896==ERROR: AddressSanitizer: SEGV on unknown address 0x556b8777bd20 (pc 0x556b8588c7b8 bp 0x000000000000 sp 0x7ffc88717630 T0) Step #5: ==43896==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556b8588c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556b8588bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556b8588b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556b8588a266 in writeFile InstrProfilingFile.c Step #5: #4 0x556b85889fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff3aaf4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff3aaf4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556b854281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556b854535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3aaf28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556b8541aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527290998 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562632a906e0, 0x562632a98d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562632a98d38,0x562632b1f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43900==ERROR: AddressSanitizer: SEGV on unknown address 0x56263467cd20 (pc 0x56263278d7b8 bp 0x000000000000 sp 0x7fffdc594230 T0) Step #5: ==43900==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56263278d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56263278cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56263278c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56263278b266 in writeFile InstrProfilingFile.c Step #5: #4 0x56263278afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f04751f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f04751f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5626323291b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5626323545d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04751cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56263231ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528231491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640bfc976e0, 0x5640bfc9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640bfc9fd38,0x5640bfd26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43904==ERROR: AddressSanitizer: SEGV on unknown address 0x5640c1883d20 (pc 0x5640bf9947b8 bp 0x000000000000 sp 0x7ffc5b6f61c0 T0) Step #5: ==43904==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5640bf9947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5640bf993ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5640bf9939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5640bf992266 in writeFile InstrProfilingFile.c Step #5: #4 0x5640bf991fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f54f0f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f54f0f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5640bf5301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5640bf55b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f0f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5640bf522a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529169178 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5640941ec6e0, 0x5640941f4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5640941f4d38,0x56409427b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43908==ERROR: AddressSanitizer: SEGV on unknown address 0x564095dd8d20 (pc 0x564093ee97b8 bp 0x000000000000 sp 0x7ffe225f05e0 T0) Step #5: ==43908==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564093ee97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564093ee8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564093ee89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564093ee7266 in writeFile InstrProfilingFile.c Step #5: #4 0x564093ee6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f562b9bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f562b9bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564093a851b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564093ab05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562b999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564093a77a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530101423 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56254131d6e0, 0x562541325d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562541325d38,0x5625413ac248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43912==ERROR: AddressSanitizer: SEGV on unknown address 0x562542f09d20 (pc 0x56254101a7b8 bp 0x000000000000 sp 0x7ffed52db7d0 T0) Step #5: ==43912==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56254101a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562541019ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5625410199b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562541018266 in writeFile InstrProfilingFile.c Step #5: #4 0x562541017fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f86455748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8645574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562540bb61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562540be15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8645552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562540ba8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531039238 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5638b491e6e0, 0x5638b4926d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5638b4926d38,0x5638b49ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43916==ERROR: AddressSanitizer: SEGV on unknown address 0x5638b650ad20 (pc 0x5638b461b7b8 bp 0x000000000000 sp 0x7fff92022730 T0) Step #5: ==43916==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5638b461b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5638b461aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5638b461a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5638b4619266 in writeFile InstrProfilingFile.c Step #5: #4 0x5638b4618fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3cb01738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3cb0173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5638b41b71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5638b41e25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb0151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5638b41a9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531972315 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0dd2dc6e0, 0x55c0dd2e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0dd2e4d38,0x55c0dd36b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43920==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0deec8d20 (pc 0x55c0dcfd97b8 bp 0x000000000000 sp 0x7ffd94617990 T0) Step #5: ==43920==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0dcfd97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0dcfd8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0dcfd89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0dcfd7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0dcfd6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1681d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1681d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0dcb751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0dcba05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1681d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0dcb67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532914639 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5644c821f6e0, 0x5644c8227d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5644c8227d38,0x5644c82ae248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43924==ERROR: AddressSanitizer: SEGV on unknown address 0x5644c9e0bd20 (pc 0x5644c7f1c7b8 bp 0x000000000000 sp 0x7ffed912b360 T0) Step #5: ==43924==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5644c7f1c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5644c7f1bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5644c7f1b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5644c7f1a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5644c7f19fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f149db7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f149db7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5644c7ab81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5644c7ae35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149db5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5644c7aaaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533857441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555b073fd6e0, 0x555b07405d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555b07405d38,0x555b0748c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43928==ERROR: AddressSanitizer: SEGV on unknown address 0x555b08fe9d20 (pc 0x555b070fa7b8 bp 0x000000000000 sp 0x7ffc07da0d10 T0) Step #5: ==43928==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555b070fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555b070f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555b070f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555b070f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x555b070f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff9ab99c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff9ab99ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555b06c961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555b06cc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ab97a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555b06c88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534794327 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55780795b6e0, 0x557807963d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557807963d38,0x5578079ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43932==ERROR: AddressSanitizer: SEGV on unknown address 0x557809547d20 (pc 0x5578076587b8 bp 0x000000000000 sp 0x7fff223865a0 T0) Step #5: ==43932==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5578076587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557807657ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5578076579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557807656266 in writeFile InstrProfilingFile.c Step #5: #4 0x557807655fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9ab54088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9ab5408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578071f41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55780721f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab53e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578071e6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535732374 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56430f65f6e0, 0x56430f667d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56430f667d38,0x56430f6ee248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43936==ERROR: AddressSanitizer: SEGV on unknown address 0x56431124bd20 (pc 0x56430f35c7b8 bp 0x000000000000 sp 0x7ffeeb331c10 T0) Step #5: ==43936==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56430f35c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56430f35bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56430f35b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56430f35a266 in writeFile InstrProfilingFile.c Step #5: #4 0x56430f359fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f51d1d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f51d1d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56430eef81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56430ef235d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d1d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56430eeeaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536677420 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589b391b6e0, 0x5589b3923d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589b3923d38,0x5589b39aa248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43940==ERROR: AddressSanitizer: SEGV on unknown address 0x5589b5507d20 (pc 0x5589b36187b8 bp 0x000000000000 sp 0x7ffca24ef3a0 T0) Step #5: ==43940==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589b36187b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589b3617ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589b36179b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589b3616266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589b3615fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f59baa438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f59baa43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589b31b41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589b31df5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59baa21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589b31a6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537619367 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5589b4d8f6e0, 0x5589b4d97d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5589b4d97d38,0x5589b4e1e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43944==ERROR: AddressSanitizer: SEGV on unknown address 0x5589b697bd20 (pc 0x5589b4a8c7b8 bp 0x000000000000 sp 0x7fff71d74730 T0) Step #5: ==43944==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5589b4a8c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5589b4a8bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5589b4a8b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5589b4a8a266 in writeFile InstrProfilingFile.c Step #5: #4 0x5589b4a89fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f286098c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f286098ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5589b46281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5589b46535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286096a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5589b461aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538551284 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55d9141c76e0, 0x55d9141cfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55d9141cfd38,0x55d914256248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43948==ERROR: AddressSanitizer: SEGV on unknown address 0x55d915db3d20 (pc 0x55d913ec47b8 bp 0x000000000000 sp 0x7ffcaff182b0 T0) Step #5: ==43948==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55d913ec47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55d913ec3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55d913ec39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55d913ec2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55d913ec1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f29833288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2983328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55d913a601b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55d913a8b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2983306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55d913a52a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539488003 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x564c52c6f6e0, 0x564c52c77d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x564c52c77d38,0x564c52cfe248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43952==ERROR: AddressSanitizer: SEGV on unknown address 0x564c5485bd20 (pc 0x564c5296c7b8 bp 0x000000000000 sp 0x7ffc7bb447c0 T0) Step #5: ==43952==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x564c5296c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x564c5296bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x564c5296b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x564c5296a266 in writeFile InstrProfilingFile.c Step #5: #4 0x564c52969fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f40cb1ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f40cb1eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x564c525081b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x564c525335d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40cb1ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x564c524faa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540423427 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559983d366e0, 0x559983d3ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559983d3ed38,0x559983dc5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43956==ERROR: AddressSanitizer: SEGV on unknown address 0x559985922d20 (pc 0x559983a337b8 bp 0x000000000000 sp 0x7ffcac460880 T0) Step #5: ==43956==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559983a337b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559983a32ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559983a329b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559983a31266 in writeFile InstrProfilingFile.c Step #5: #4 0x559983a30fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1faf4fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1faf4faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599835cf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599835fa5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1faf4d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599835c1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541359368 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561614d0a6e0, 0x561614d12d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561614d12d38,0x561614d99248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43960==ERROR: AddressSanitizer: SEGV on unknown address 0x5616168f6d20 (pc 0x561614a077b8 bp 0x000000000000 sp 0x7fff1e6965c0 T0) Step #5: ==43960==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561614a077b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561614a06ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561614a069b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561614a05266 in writeFile InstrProfilingFile.c Step #5: #4 0x561614a04fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa1ebe3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa1ebe3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5616145a31b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5616145ce5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ebe18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561614595a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542299528 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557b82c586e0, 0x557b82c60d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557b82c60d38,0x557b82ce7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43964==ERROR: AddressSanitizer: SEGV on unknown address 0x557b84844d20 (pc 0x557b829557b8 bp 0x000000000000 sp 0x7fff035842d0 T0) Step #5: ==43964==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557b829557b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557b82954ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557b829549b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557b82953266 in writeFile InstrProfilingFile.c Step #5: #4 0x557b82952fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff25397c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff25397ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557b824f11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557b8251c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25395a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557b824e3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543245761 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e3b54fd6e0, 0x55e3b5505d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e3b5505d38,0x55e3b558c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43968==ERROR: AddressSanitizer: SEGV on unknown address 0x55e3b70e9d20 (pc 0x55e3b51fa7b8 bp 0x000000000000 sp 0x7ffc4c3a8240 T0) Step #5: ==43968==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e3b51fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e3b51f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e3b51f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e3b51f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e3b51f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26a95828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26a9582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e3b4d961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e3b4dc15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a9560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e3b4d88a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544185863 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56167d3896e0, 0x56167d391d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56167d391d38,0x56167d418248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43972==ERROR: AddressSanitizer: SEGV on unknown address 0x56167ef75d20 (pc 0x56167d0867b8 bp 0x000000000000 sp 0x7fffe624e1e0 T0) Step #5: ==43972==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56167d0867b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56167d085ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56167d0859b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56167d084266 in writeFile InstrProfilingFile.c Step #5: #4 0x56167d083fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f90a48388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f90a4838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56167cc221b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56167cc4d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90a4816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56167cc14a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545122375 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b6a3afe6e0, 0x55b6a3b06d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b6a3b06d38,0x55b6a3b8d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43976==ERROR: AddressSanitizer: SEGV on unknown address 0x55b6a56ead20 (pc 0x55b6a37fb7b8 bp 0x000000000000 sp 0x7ffe72a25150 T0) Step #5: ==43976==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b6a37fb7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b6a37faac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b6a37fa9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b6a37f9266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b6a37f8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fd52cd2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fd52cd2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b6a33971b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b6a33c25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd52cd08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b6a3389a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546068108 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d88b026e0, 0x555d88b0ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d88b0ad38,0x555d88b91248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43980==ERROR: AddressSanitizer: SEGV on unknown address 0x555d8a6eed20 (pc 0x555d887ff7b8 bp 0x000000000000 sp 0x7fff6c0a7540 T0) Step #5: ==43980==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d887ff7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d887feac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d887fe9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d887fd266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d887fcfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa2148de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa2148dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d8839b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d883c65d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2148bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d8838da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547004526 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558d24f976e0, 0x558d24f9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558d24f9fd38,0x558d25026248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43984==ERROR: AddressSanitizer: SEGV on unknown address 0x558d26b83d20 (pc 0x558d24c947b8 bp 0x000000000000 sp 0x7ffc4b6316f0 T0) Step #5: ==43984==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558d24c947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558d24c93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558d24c939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558d24c92266 in writeFile InstrProfilingFile.c Step #5: #4 0x558d24c91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb55087c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb55087ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x558d248301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x558d2485b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55085a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x558d24822a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547941928 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556e92bd06e0, 0x556e92bd8d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556e92bd8d38,0x556e92c5f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43988==ERROR: AddressSanitizer: SEGV on unknown address 0x556e947bcd20 (pc 0x556e928cd7b8 bp 0x000000000000 sp 0x7fff41bcee10 T0) Step #5: ==43988==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556e928cd7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556e928ccac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556e928cc9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556e928cb266 in writeFile InstrProfilingFile.c Step #5: #4 0x556e928cafd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f069bf848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f069bf84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556e924691b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556e924945d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069bf62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556e9245ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548879751 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b0cf5946e0, 0x55b0cf59cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b0cf59cd38,0x55b0cf623248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43992==ERROR: AddressSanitizer: SEGV on unknown address 0x55b0d1180d20 (pc 0x55b0cf2917b8 bp 0x000000000000 sp 0x7ffda2ffb650 T0) Step #5: ==43992==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b0cf2917b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b0cf290ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b0cf2909b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b0cf28f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b0cf28efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f5fc45888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f5fc4588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b0cee2d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b0cee585d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc4566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b0cee1fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549821577 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f1f9dca6e0, 0x55f1f9dd2d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f1f9dd2d38,0x55f1f9e59248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==43996==ERROR: AddressSanitizer: SEGV on unknown address 0x55f1fb9b6d20 (pc 0x55f1f9ac77b8 bp 0x000000000000 sp 0x7ffd673e9100 T0) Step #5: ==43996==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f1f9ac77b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f1f9ac6ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f1f9ac69b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f1f9ac5266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f1f9ac4fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4ddbf908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4ddbf90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f1f96631b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f1f968e5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ddbf6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f1f9655a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==43996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550762404 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55baa83136e0, 0x55baa831bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55baa831bd38,0x55baa83a2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44000==ERROR: AddressSanitizer: SEGV on unknown address 0x55baa9effd20 (pc 0x55baa80107b8 bp 0x000000000000 sp 0x7ffc091658a0 T0) Step #5: ==44000==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55baa80107b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55baa800fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55baa800f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55baa800e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55baa800dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f35c7b578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f35c7b57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55baa7bac1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55baa7bd75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35c7b35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55baa7b9ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551694381 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55af25eb76e0, 0x55af25ebfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55af25ebfd38,0x55af25f46248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44004==ERROR: AddressSanitizer: SEGV on unknown address 0x55af27aa3d20 (pc 0x55af25bb47b8 bp 0x000000000000 sp 0x7fffaaa8b830 T0) Step #5: ==44004==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55af25bb47b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55af25bb3ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55af25bb39b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55af25bb2266 in writeFile InstrProfilingFile.c Step #5: #4 0x55af25bb1fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe04d8198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe04d819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55af257501b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55af2577b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04d7f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55af25742a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552635077 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56286ebd26e0, 0x56286ebdad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56286ebdad38,0x56286ec61248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44008==ERROR: AddressSanitizer: SEGV on unknown address 0x5628707bed20 (pc 0x56286e8cf7b8 bp 0x000000000000 sp 0x7ffe71f52b70 T0) Step #5: ==44008==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56286e8cf7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56286e8ceac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56286e8ce9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56286e8cd266 in writeFile InstrProfilingFile.c Step #5: #4 0x56286e8ccfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8bbddf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8bbddf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56286e46b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56286e4965d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bbddd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56286e45da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553575735 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55696ff456e0, 0x55696ff4dd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55696ff4dd38,0x55696ffd4248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44012==ERROR: AddressSanitizer: SEGV on unknown address 0x556971b31d20 (pc 0x55696fc427b8 bp 0x000000000000 sp 0x7fffa1327a90 T0) Step #5: ==44012==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55696fc427b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55696fc41ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55696fc419b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55696fc40266 in writeFile InstrProfilingFile.c Step #5: #4 0x55696fc3ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f482ff138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f482ff13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55696f7de1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55696f8095d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482fef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55696f7d0a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554513164 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56046344f6e0, 0x560463457d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560463457d38,0x5604634de248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44016==ERROR: AddressSanitizer: SEGV on unknown address 0x56046503bd20 (pc 0x56046314c7b8 bp 0x000000000000 sp 0x7ffcc8a9fc00 T0) Step #5: ==44016==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56046314c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56046314bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56046314b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56046314a266 in writeFile InstrProfilingFile.c Step #5: #4 0x560463149fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff268cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff268cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560462ce81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560462d135d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff268c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560462cdaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555456055 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5623659236e0, 0x56236592bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56236592bd38,0x5623659b2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44020==ERROR: AddressSanitizer: SEGV on unknown address 0x56236750fd20 (pc 0x5623656207b8 bp 0x000000000000 sp 0x7fffccb54160 T0) Step #5: ==44020==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5623656207b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56236561fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56236561f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56236561e266 in writeFile InstrProfilingFile.c Step #5: #4 0x56236561dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f8faef8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8faef8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5623651bc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5623651e75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8faef68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5623651aea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556392195 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560ba651e6e0, 0x560ba6526d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560ba6526d38,0x560ba65ad248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44024==ERROR: AddressSanitizer: SEGV on unknown address 0x560ba810ad20 (pc 0x560ba621b7b8 bp 0x000000000000 sp 0x7ffe6b5783d0 T0) Step #5: ==44024==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560ba621b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560ba621aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560ba621a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560ba6219266 in writeFile InstrProfilingFile.c Step #5: #4 0x560ba6218fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f172ed758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f172ed75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560ba5db71b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560ba5de25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172ed53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560ba5da9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557334673 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a997f286e0, 0x55a997f30d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a997f30d38,0x55a997fb7248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44028==ERROR: AddressSanitizer: SEGV on unknown address 0x55a999b14d20 (pc 0x55a997c257b8 bp 0x000000000000 sp 0x7ffc6b3a8760 T0) Step #5: ==44028==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a997c257b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a997c24ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a997c249b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a997c23266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a997c22fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fab0d6038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fab0d603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a9977c11b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a9977ec5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab0d5e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a9977b3a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558277513 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a559d706e0, 0x55a559d78d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a559d78d38,0x55a559dff248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44032==ERROR: AddressSanitizer: SEGV on unknown address 0x55a55b95cd20 (pc 0x55a559a6d7b8 bp 0x000000000000 sp 0x7ffd7ef59040 T0) Step #5: ==44032==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a559a6d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a559a6cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a559a6c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a559a6b266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a559a6afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f84c14cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f84c14cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a5596091b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a5596345d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c14ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a5595fba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559228566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55713d5dc6e0, 0x55713d5e4d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55713d5e4d38,0x55713d66b248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44036==ERROR: AddressSanitizer: SEGV on unknown address 0x55713f1c8d20 (pc 0x55713d2d97b8 bp 0x000000000000 sp 0x7fff74e695e0 T0) Step #5: ==44036==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55713d2d97b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55713d2d8ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55713d2d89b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55713d2d7266 in writeFile InstrProfilingFile.c Step #5: #4 0x55713d2d6fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f32d662c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f32d662ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55713ce751b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55713cea05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d660a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55713ce67a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560165414 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x560fdc82b6e0, 0x560fdc833d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560fdc833d38,0x560fdc8ba248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44040==ERROR: AddressSanitizer: SEGV on unknown address 0x560fde417d20 (pc 0x560fdc5287b8 bp 0x000000000000 sp 0x7ffe202e0de0 T0) Step #5: ==44040==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560fdc5287b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560fdc527ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560fdc5279b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560fdc526266 in writeFile InstrProfilingFile.c Step #5: #4 0x560fdc525fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1f663048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1f66304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560fdc0c41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560fdc0ef5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f662e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560fdc0b6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561116610 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5619abf2d6e0, 0x5619abf35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5619abf35d38,0x5619abfbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44044==ERROR: AddressSanitizer: SEGV on unknown address 0x5619adb19d20 (pc 0x5619abc2a7b8 bp 0x000000000000 sp 0x7ffd4fb40210 T0) Step #5: ==44044==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5619abc2a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5619abc29ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5619abc299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5619abc28266 in writeFile InstrProfilingFile.c Step #5: #4 0x5619abc27fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f203d58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f203d58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5619ab7c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5619ab7f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203d568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5619ab7b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562067841 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x558336d636e0, 0x558336d6bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x558336d6bd38,0x558336df2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44048==ERROR: AddressSanitizer: SEGV on unknown address 0x55833894fd20 (pc 0x558336a607b8 bp 0x000000000000 sp 0x7ffdc254d260 T0) Step #5: ==44048==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x558336a607b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x558336a5fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x558336a5f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x558336a5e266 in writeFile InstrProfilingFile.c Step #5: #4 0x558336a5dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f0ce0f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0ce0f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5583365fc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5583366275d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce0ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5583365eea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563000347 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55c0e57fd6e0, 0x55c0e5805d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55c0e5805d38,0x55c0e588c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44052==ERROR: AddressSanitizer: SEGV on unknown address 0x55c0e73e9d20 (pc 0x55c0e54fa7b8 bp 0x000000000000 sp 0x7ffd978db7c0 T0) Step #5: ==44052==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55c0e54fa7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55c0e54f9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55c0e54f99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55c0e54f8266 in writeFile InstrProfilingFile.c Step #5: #4 0x55c0e54f7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f27242278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2724227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55c0e50961b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55c0e50c15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2724205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55c0e5088a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563941880 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f9ac9376e0, 0x55f9ac93fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f9ac93fd38,0x55f9ac9c6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44056==ERROR: AddressSanitizer: SEGV on unknown address 0x55f9ae523d20 (pc 0x55f9ac6347b8 bp 0x000000000000 sp 0x7ffe1f507250 T0) Step #5: ==44056==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f9ac6347b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f9ac633ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f9ac6339b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f9ac632266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f9ac631fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f074ff8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f074ff8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f9ac1d01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f9ac1fb5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074ff68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f9ac1c2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564880828 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5632c34b56e0, 0x5632c34bdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5632c34bdd38,0x5632c3544248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44060==ERROR: AddressSanitizer: SEGV on unknown address 0x5632c50a1d20 (pc 0x5632c31b27b8 bp 0x000000000000 sp 0x7fff02e24200 T0) Step #5: ==44060==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5632c31b27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5632c31b1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5632c31b19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5632c31b0266 in writeFile InstrProfilingFile.c Step #5: #4 0x5632c31affd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f454610f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f454610fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5632c2d4e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5632c2d795d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45460ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5632c2d40a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565811079 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56143ef2c6e0, 0x56143ef34d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56143ef34d38,0x56143efbb248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44064==ERROR: AddressSanitizer: SEGV on unknown address 0x561440b18d20 (pc 0x56143ec297b8 bp 0x000000000000 sp 0x7ffeff68d410 T0) Step #5: ==44064==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56143ec297b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56143ec28ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56143ec289b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56143ec27266 in writeFile InstrProfilingFile.c Step #5: #4 0x56143ec26fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa69a2968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa69a296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56143e7c51b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56143e7f05d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa69a274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56143e7b7a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566744628 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561ad92cd6e0, 0x561ad92d5d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561ad92d5d38,0x561ad935c248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44068==ERROR: AddressSanitizer: SEGV on unknown address 0x561adaeb9d20 (pc 0x561ad8fca7b8 bp 0x000000000000 sp 0x7fff1aab89c0 T0) Step #5: ==44068==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561ad8fca7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561ad8fc9ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561ad8fc99b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561ad8fc8266 in writeFile InstrProfilingFile.c Step #5: #4 0x561ad8fc7fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f4f37d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f4f37d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561ad8b661b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561ad8b915d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f37d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561ad8b58a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567685441 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5569aee116e0, 0x5569aee19d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5569aee19d38,0x5569aeea0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44072==ERROR: AddressSanitizer: SEGV on unknown address 0x5569b09fdd20 (pc 0x5569aeb0e7b8 bp 0x000000000000 sp 0x7ffedaa11f70 T0) Step #5: ==44072==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5569aeb0e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5569aeb0dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5569aeb0d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5569aeb0c266 in writeFile InstrProfilingFile.c Step #5: #4 0x5569aeb0bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f488c1b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f488c1b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5569ae6aa1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5569ae6d55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488c193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5569ae69ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568611787 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56247dc2d6e0, 0x56247dc35d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56247dc35d38,0x56247dcbc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44076==ERROR: AddressSanitizer: SEGV on unknown address 0x56247f819d20 (pc 0x56247d92a7b8 bp 0x000000000000 sp 0x7ffea7f68120 T0) Step #5: ==44076==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56247d92a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56247d929ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56247d9299b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56247d928266 in writeFile InstrProfilingFile.c Step #5: #4 0x56247d927fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fdb4a97b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fdb4a97ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56247d4c61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56247d4f15d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb4a959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56247d4b8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569543897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5651f2ff96e0, 0x5651f3001d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5651f3001d38,0x5651f3088248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44080==ERROR: AddressSanitizer: SEGV on unknown address 0x5651f4be5d20 (pc 0x5651f2cf67b8 bp 0x000000000000 sp 0x7ffefe9decc0 T0) Step #5: ==44080==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5651f2cf67b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5651f2cf5ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5651f2cf59b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5651f2cf4266 in writeFile InstrProfilingFile.c Step #5: #4 0x5651f2cf3fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb8034c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb8034c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5651f28921b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5651f28bd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8034a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5651f2884a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570487218 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f63e9396e0, 0x55f63e941d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f63e941d38,0x55f63e9c8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44084==ERROR: AddressSanitizer: SEGV on unknown address 0x55f640525d20 (pc 0x55f63e6367b8 bp 0x000000000000 sp 0x7ffd1ecf7ee0 T0) Step #5: ==44084==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f63e6367b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f63e635ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f63e6359b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f63e634266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f63e633fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb65d3308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb65d330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f63e1d21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f63e1fd5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65d30e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f63e1c4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571420566 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x559aa8fa86e0, 0x559aa8fb0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x559aa8fb0d38,0x559aa9037248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44088==ERROR: AddressSanitizer: SEGV on unknown address 0x559aaab94d20 (pc 0x559aa8ca57b8 bp 0x000000000000 sp 0x7ffe4764af20 T0) Step #5: ==44088==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x559aa8ca57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x559aa8ca4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x559aa8ca49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x559aa8ca3266 in writeFile InstrProfilingFile.c Step #5: #4 0x559aa8ca2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff7cdecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff7cdecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x559aa88411b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x559aa886c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cdead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x559aa8833a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572356897 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556da95596e0, 0x556da9561d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556da9561d38,0x556da95e8248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44092==ERROR: AddressSanitizer: SEGV on unknown address 0x556dab145d20 (pc 0x556da92567b8 bp 0x000000000000 sp 0x7ffe9524bc20 T0) Step #5: ==44092==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556da92567b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556da9255ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556da92559b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556da9254266 in writeFile InstrProfilingFile.c Step #5: #4 0x556da9253fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc66231a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc66231aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556da8df21b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556da8e1d5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6622f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556da8de4a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573300747 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55ec2f3c46e0, 0x55ec2f3ccd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55ec2f3ccd38,0x55ec2f453248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44096==ERROR: AddressSanitizer: SEGV on unknown address 0x55ec30fb0d20 (pc 0x55ec2f0c17b8 bp 0x000000000000 sp 0x7ffca0147b00 T0) Step #5: ==44096==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55ec2f0c17b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55ec2f0c0ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55ec2f0c09b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55ec2f0bf266 in writeFile InstrProfilingFile.c Step #5: #4 0x55ec2f0befd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fccfdd858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fccfdd85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55ec2ec5d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55ec2ec885d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccfdd63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55ec2ec4fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574240852 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55593da646e0, 0x55593da6cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55593da6cd38,0x55593daf3248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44100==ERROR: AddressSanitizer: SEGV on unknown address 0x55593f650d20 (pc 0x55593d7617b8 bp 0x000000000000 sp 0x7ffefc643590 T0) Step #5: ==44100==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55593d7617b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55593d760ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55593d7609b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55593d75f266 in writeFile InstrProfilingFile.c Step #5: #4 0x55593d75efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f57fa5bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f57fa5bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55593d2fd1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55593d3285d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57fa59d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55593d2efa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575178595 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x556be465b6e0, 0x556be4663d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x556be4663d38,0x556be46ea248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44104==ERROR: AddressSanitizer: SEGV on unknown address 0x556be6247d20 (pc 0x556be43587b8 bp 0x000000000000 sp 0x7ffdc88c6d50 T0) Step #5: ==44104==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x556be43587b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x556be4357ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x556be43579b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x556be4356266 in writeFile InstrProfilingFile.c Step #5: #4 0x556be4355fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7ff561d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7ff561d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x556be3ef41b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x556be3f1f5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff561d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x556be3ee6a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576126241 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5599ddeb86e0, 0x5599ddec0d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5599ddec0d38,0x5599ddf47248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44108==ERROR: AddressSanitizer: SEGV on unknown address 0x5599dfaa4d20 (pc 0x5599ddbb57b8 bp 0x000000000000 sp 0x7ffde091d980 T0) Step #5: ==44108==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5599ddbb57b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5599ddbb4ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5599ddbb49b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5599ddbb3266 in writeFile InstrProfilingFile.c Step #5: #4 0x5599ddbb2fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7feb3993a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7feb3993aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5599dd7511b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5599dd77c5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb39918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5599dd743a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577066206 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56031426e6e0, 0x560314276d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x560314276d38,0x5603142fd248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44112==ERROR: AddressSanitizer: SEGV on unknown address 0x560315e5ad20 (pc 0x560313f6b7b8 bp 0x000000000000 sp 0x7ffeb60b2260 T0) Step #5: ==44112==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x560313f6b7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x560313f6aac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x560313f6a9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x560313f69266 in writeFile InstrProfilingFile.c Step #5: #4 0x560313f68fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f26b0c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f26b0c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x560313b071b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x560313b325d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b0c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x560313af9a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578004561 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5635559416e0, 0x563555949d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563555949d38,0x5635559d0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44116==ERROR: AddressSanitizer: SEGV on unknown address 0x56355752dd20 (pc 0x56355563e7b8 bp 0x000000000000 sp 0x7ffc85bbc9c0 T0) Step #5: ==44116==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56355563e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56355563dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56355563d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56355563c266 in writeFile InstrProfilingFile.c Step #5: #4 0x56355563bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f53f77b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f53f77b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5635551da1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5635552055d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f7791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5635551cca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578943190 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55cf5f6436e0, 0x55cf5f64bd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55cf5f64bd38,0x55cf5f6d2248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44120==ERROR: AddressSanitizer: SEGV on unknown address 0x55cf6122fd20 (pc 0x55cf5f3407b8 bp 0x000000000000 sp 0x7ffd6738c1e0 T0) Step #5: ==44120==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55cf5f3407b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55cf5f33fac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55cf5f33f9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55cf5f33e266 in writeFile InstrProfilingFile.c Step #5: #4 0x55cf5f33dfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f3dc2e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f3dc2e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55cf5eedc1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55cf5ef075d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc2e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55cf5eecea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579890422 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55685fe626e0, 0x55685fe6ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55685fe6ad38,0x55685fef1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 43Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44124==ERROR: AddressSanitizer: SEGV on unknown address 0x556861a4ed20 (pc 0x55685fb5f7b8 bp 0x000000000000 sp 0x7ffed00fe130 T0) Step #5: ==44124==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55685fb5f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55685fb5eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55685fb5e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55685fb5d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55685fb5cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f61e9e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f61e9e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55685f6fb1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55685f7265d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e9e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55685f6eda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580831961 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557d587316e0, 0x557d58739d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557d58739d38,0x557d587c0248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44128==ERROR: AddressSanitizer: SEGV on unknown address 0x557d5a31dd20 (pc 0x557d5842e7b8 bp 0x000000000000 sp 0x7ffd2fd4efe0 T0) Step #5: ==44128==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557d5842e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557d5842dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557d5842d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557d5842c266 in writeFile InstrProfilingFile.c Step #5: #4 0x557d5842bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe2256178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe225617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557d57fca1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557d57ff55d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2255f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557d57fbca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581771193 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563622e806e0, 0x563622e88d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563622e88d38,0x563622f0f248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44132==ERROR: AddressSanitizer: SEGV on unknown address 0x563624a6cd20 (pc 0x563622b7d7b8 bp 0x000000000000 sp 0x7ffc775ad940 T0) Step #5: ==44132==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563622b7d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563622b7cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563622b7c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563622b7b266 in writeFile InstrProfilingFile.c Step #5: #4 0x563622b7afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fce981a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fce981a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5636227191b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5636227445d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce98180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56362270ba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2582712444 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55e84f58f6e0, 0x55e84f597d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55e84f597d38,0x55e84f61e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44136==ERROR: AddressSanitizer: SEGV on unknown address 0x55e85117bd20 (pc 0x55e84f28c7b8 bp 0x000000000000 sp 0x7ffc990a0260 T0) Step #5: ==44136==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55e84f28c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55e84f28bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55e84f28b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55e84f28a266 in writeFile InstrProfilingFile.c Step #5: #4 0x55e84f289fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7eff72c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7eff72c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55e84ee281b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55e84ee535d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff72c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55e84ee1aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2583652165 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x557875e506e0, 0x557875e58d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557875e58d38,0x557875edf248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 41Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44140==ERROR: AddressSanitizer: SEGV on unknown address 0x557877a3cd20 (pc 0x557875b4d7b8 bp 0x000000000000 sp 0x7ffe2edc3a40 T0) Step #5: ==44140==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x557875b4d7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557875b4cac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x557875b4c9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557875b4b266 in writeFile InstrProfilingFile.c Step #5: #4 0x557875b4afd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f407812c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f407812ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5578756e91b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5578757145d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407810a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5578756dba7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2584598088 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56012c3266e0, 0x56012c32ed31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56012c32ed38,0x56012c3b5248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44144==ERROR: AddressSanitizer: SEGV on unknown address 0x56012df12d20 (pc 0x56012c0237b8 bp 0x000000000000 sp 0x7fffc3380d30 T0) Step #5: ==44144==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56012c0237b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56012c022ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56012c0229b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56012c021266 in writeFile InstrProfilingFile.c Step #5: #4 0x56012c020fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f9bb75d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f9bb75d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56012bbbf1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56012bbea5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb75b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56012bbb1a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2585544828 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x562750e976e0, 0x562750e9fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562750e9fd38,0x562750f26248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44148==ERROR: AddressSanitizer: SEGV on unknown address 0x562752a83d20 (pc 0x562750b947b8 bp 0x000000000000 sp 0x7fff85832f10 T0) Step #5: ==44148==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x562750b947b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x562750b93ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x562750b939b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x562750b92266 in writeFile InstrProfilingFile.c Step #5: #4 0x562750b91fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f31fa08d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f31fa08da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5627507301b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56275075b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31fa06b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562750722a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2586486809 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56293a7926e0, 0x56293a79ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56293a79ad38,0x56293a821248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 42Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44152==ERROR: AddressSanitizer: SEGV on unknown address 0x56293c37ed20 (pc 0x56293a48f7b8 bp 0x000000000000 sp 0x7ffe69a88360 T0) Step #5: ==44152==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56293a48f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56293a48eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56293a48e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56293a48d266 in writeFile InstrProfilingFile.c Step #5: #4 0x56293a48cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fa4a27188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fa4a2718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x56293a02b1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56293a0565d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a26f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x56293a01da7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2587421234 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55f6eec426e0, 0x55f6eec4ad31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55f6eec4ad38,0x55f6eecd1248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44156==ERROR: AddressSanitizer: SEGV on unknown address 0x55f6f082ed20 (pc 0x55f6ee93f7b8 bp 0x000000000000 sp 0x7fff15228a10 T0) Step #5: ==44156==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55f6ee93f7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55f6ee93eac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55f6ee93e9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55f6ee93d266 in writeFile InstrProfilingFile.c Step #5: #4 0x55f6ee93cfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f82513c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f82513c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55f6ee4db1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55f6ee5065d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82513a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55f6ee4cda7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2588363943 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x563a38ae36e0, 0x563a38aebd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x563a38aebd38,0x563a38b72248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44160==ERROR: AddressSanitizer: SEGV on unknown address 0x563a3a6cfd20 (pc 0x563a387e07b8 bp 0x000000000000 sp 0x7fff490fb3a0 T0) Step #5: ==44160==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x563a387e07b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563a387dfac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x563a387df9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563a387de266 in writeFile InstrProfilingFile.c Step #5: #4 0x563a387ddfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fafc5c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fafc5c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x563a3837c1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x563a383a75d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc5be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563a3836ea7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2589303319 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56209662f6e0, 0x562096637d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x562096637d38,0x5620966be248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44164==ERROR: AddressSanitizer: SEGV on unknown address 0x56209821bd20 (pc 0x56209632c7b8 bp 0x000000000000 sp 0x7ffcab738900 T0) Step #5: ==44164==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x56209632c7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x56209632bac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x56209632b9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x56209632a266 in writeFile InstrProfilingFile.c Step #5: #4 0x562096329fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fb22bf718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fb22bf71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x562095ec81b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x562095ef35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb22bf4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x562095ebaa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2590256336 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5584c483d6e0, 0x5584c4845d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5584c4845d38,0x5584c48cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 45Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44168==ERROR: AddressSanitizer: SEGV on unknown address 0x5584c6429d20 (pc 0x5584c453a7b8 bp 0x000000000000 sp 0x7ffc36b1eb30 T0) Step #5: ==44168==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5584c453a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5584c4539ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5584c45399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5584c4538266 in writeFile InstrProfilingFile.c Step #5: #4 0x5584c4537fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f683aa588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f683aa58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5584c40d61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5584c41015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683aa36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5584c40c8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2591195245 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55a3bf8ff6e0, 0x55a3bf907d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55a3bf907d38,0x55a3bf98e248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44172==ERROR: AddressSanitizer: SEGV on unknown address 0x55a3c14ebd20 (pc 0x55a3bf5fc7b8 bp 0x000000000000 sp 0x7ffd00ac0650 T0) Step #5: ==44172==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55a3bf5fc7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55a3bf5fbac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55a3bf5fb9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55a3bf5fa266 in writeFile InstrProfilingFile.c Step #5: #4 0x55a3bf5f9fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fc40c6e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fc40c6e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55a3bf1981b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55a3bf1c35d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40c6bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55a3bf18aa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2592135287 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55b2ea9176e0, 0x55b2ea91fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x55b2ea91fd38,0x55b2ea9a6248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44176==ERROR: AddressSanitizer: SEGV on unknown address 0x55b2ec503d20 (pc 0x55b2ea6147b8 bp 0x000000000000 sp 0x7ffd7de9ccd0 T0) Step #5: ==44176==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55b2ea6147b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x55b2ea613ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x55b2ea6139b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x55b2ea612266 in writeFile InstrProfilingFile.c Step #5: #4 0x55b2ea611fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f93444d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f93444d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x55b2ea1b01b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x55b2ea1db5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93444b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x55b2ea1a2a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2593073713 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561a249816e0, 0x561a24989d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561a24989d38,0x561a24a10248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44180==ERROR: AddressSanitizer: SEGV on unknown address 0x561a2656dd20 (pc 0x561a2467e7b8 bp 0x000000000000 sp 0x7ffec1a40cf0 T0) Step #5: ==44180==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561a2467e7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561a2467dac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561a2467d9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561a2467c266 in writeFile InstrProfilingFile.c Step #5: #4 0x561a2467bfd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f1934a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f1934a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561a2421a1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561a242455d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19349e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561a2420ca7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594017491 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x555d4f6c56e0, 0x555d4f6cdd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x555d4f6cdd38,0x555d4f754248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44184==ERROR: AddressSanitizer: SEGV on unknown address 0x555d512b1d20 (pc 0x555d4f3c27b8 bp 0x000000000000 sp 0x7fffadb5a2b0 T0) Step #5: ==44184==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x555d4f3c27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x555d4f3c1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x555d4f3c19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x555d4f3c0266 in writeFile InstrProfilingFile.c Step #5: #4 0x555d4f3bffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f2e1c3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f2e1c352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x555d4ef5e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x555d4ef895d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1c330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x555d4ef50a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2594960270 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5565e7ade6e0, 0x5565e7ae6d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5565e7ae6d38,0x5565e7b6d248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44188==ERROR: AddressSanitizer: SEGV on unknown address 0x5565e96cad20 (pc 0x5565e77db7b8 bp 0x000000000000 sp 0x7ffecb719940 T0) Step #5: ==44188==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5565e77db7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5565e77daac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5565e77da9b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5565e77d9266 in writeFile InstrProfilingFile.c Step #5: #4 0x5565e77d8fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f682ac658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f682ac65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5565e73771b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5565e73a25d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682ac43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5565e7369a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2595897393 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5637bd7846e0, 0x5637bd78cd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x5637bd78cd38,0x5637bd813248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44192==ERROR: AddressSanitizer: SEGV on unknown address 0x5637bf370d20 (pc 0x5637bd4817b8 bp 0x000000000000 sp 0x7ffe4057ad10 T0) Step #5: ==44192==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5637bd4817b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x5637bd480ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5637bd4809b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x5637bd47f266 in writeFile InstrProfilingFile.c Step #5: #4 0x5637bd47efd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f89932008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f8993200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5637bd01d1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x5637bd0485d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89931de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x5637bd00fa7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2596840847 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x561f12ca56e0, 0x561f12cadd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x561f12cadd38,0x561f12d34248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44196==ERROR: AddressSanitizer: SEGV on unknown address 0x561f14891d20 (pc 0x561f129a27b8 bp 0x000000000000 sp 0x7ffe2bf37910 T0) Step #5: ==44196==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x561f129a27b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x561f129a1ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x561f129a19b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x561f129a0266 in writeFile InstrProfilingFile.c Step #5: #4 0x561f1299ffd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7fe3b1e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7fe3b1e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x561f1253e1b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x561f125695d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b1e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x561f12530a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2597774498 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x5639329876e0, 0x56393298fd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56393298fd38,0x563932a16248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 44Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44200==ERROR: AddressSanitizer: SEGV on unknown address 0x563934573d20 (pc 0x5639326847b8 bp 0x000000000000 sp 0x7ffd2ae8b660 T0) Step #5: ==44200==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x5639326847b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x563932683ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5639326839b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x563932682266 in writeFile InstrProfilingFile.c Step #5: #4 0x563932681fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f7a3e6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f7a3e646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x5639322201b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x56393224b5d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3e624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x563932212a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2598712716 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x55713633d6e0, 0x557136345d31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x557136345d38,0x5571363cc248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 46Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44204==ERROR: AddressSanitizer: SEGV on unknown address 0x557137f29d20 (pc 0x55713603a7b8 bp 0x000000000000 sp 0x7ffd5a0a0b40 T0) Step #5: ==44204==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: #0 0x55713603a7b8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) Step #5: #1 0x557136039ac9 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x625ac9) Step #5: #2 0x5571360399b7 in lprofWriteData (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6259b7) Step #5: #3 0x557136038266 in writeFile InstrProfilingFile.c Step #5: #4 0x557136037fd1 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x623fd1) Step #5: #5 0x7f01570258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #6 0x7f0157025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #7 0x557135bd61b4 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:889:5 Step #5: #8 0x557135c015d2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0157003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 5792732f783158c66fb4f3756458ca24e46e827d) Step #5: #10 0x557135bc8a7d in _start (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x1b4a7d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: AddressSanitizer can not provide additional info. Step #5: SUMMARY: AddressSanitizer: SEGV (out/libfuzzer-coverage-x86_64/FuzzCertificateConversion+0x6267b8) in __llvm_write_binary_ids Step #5: ==44204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2599651377 Step #5: INFO: Loaded 1 modules (34385 inline 8-bit counters): 34385 [0x56098a5d76e0, 0x56098a5dfd31), Step #5: INFO: Loaded 1 PC tables (34385 PCs): 34385 [0x56098a5dfd38,0x56098a666248), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge79.txt' Step #5: MERGE-INNER: 9606 total files; 9606 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 40Mb Step #5: AddressSanitizer:DEADLYSIGNAL Step #5: ================================================================= Step #5: ==44208==ERROR: AddressSanitizer: SEGV on unknown address 0x56098c1c3d20 (pc 0x56098a2d47b8 bp 0x000000000000 sp 0x7fffc5a19620 T0) Step #5: ==44208==The signal is caused by a READ memory access. Step #5: SCARINESS: 20 (wild-addr-read) Step #5: ==79== libFuzzer: run interrupted; exiting Step #5: ==44208== libFuzzer: run interrupted; exiting Step #5: ==44210== libFuzzer: run interrupted; exiting Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image openweave Step #5: python infra/helper.py build_fuzzers --sanitizer coverage openweave Step #5: python infra/helper.py coverage openweave Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1